7.5
CVSSv2

CVE-2012-2386

Published: 07/07/2012 Updated: 13/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP prior to 5.3.14 and 5.4.x prior to 5.4.4 allows remote malicious users to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

Vendor Advisories

Synopsis Moderate: php security update Type/Severity Security Advisory: Moderate Topic Updated php packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability Scori ...
Synopsis Moderate: php53 security update Type/Severity Security Advisory: Moderate Topic Updated php53 packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability S ...
Several security issues were fixed in PHP ...
The Phar extension for PHP does not properly handle crafted tar files, leading to a heap-based buffer overflow PHP applications processing tar files could crash or, potentially, execute arbitrary code In addition, this update addresses a regression which caused a crash when accessing a global object that is returned as $this from __get For the s ...
Integer overflow in the phar_parse_tarfile function in tarc in the phar extension in PHP before 5314 and 54x before 544 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow The crypt_des (aka DES-based crypt) function in ...

Exploits

from: 0x1byteblogspotcom/2011/04/php-phar-extension-heap-overflowhtml version PHP: 536 version phar ext: 111 site: phpnet/ source code: windowsphpnet/downloads/releases/php-536-srczip An integer overflow vulnerability leading to a heap overflow in the file \php-536\ext\phar\tarc int phar_parse_tarfile(ph ...