PHP < 5.3.10 php_register_variable_ex() RCE

critical Nessus Network Monitor Plugin ID 6304

Synopsis

The remote web server uses a version of PHP that is affected by a remote code execution vulnerability.

Description

PHP versions prior to 5.3.10 are reportedly affected by a code execution vulnerability. Specifically, the fix for the hash collision denial of service vulnerability (CVE-2011-4885) itself has introduced a remote code execution vulnerability in the php_register_variable_ex() in the file 'php_variables.c'. A new configuration variable, 'max_input_vars', was added as part of the fix. If the number of input variables exceeds this value and the variable being processed is an array, code execution can occur.

Solution

Upgrade to PHP version 5.3.10 or later.

See Also

https://gist.github.com/1725489

http://www.php.net/ChangeLog-5.php#5.3.10

http://packetstormsecurity.com/files/cve/CVE-2012-0830

Plugin Details

Severity: Critical

ID: 6304

Family: Web Servers

Published: 2/6/2012

Updated: 3/6/2019

Nessus ID: 57825, 58039

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 2/2/2012

Vulnerability Publication Date: 2/1/2012

Reference Information

CVE: CVE-2012-0830

BID: 51830