Executive Summary

Informations
Name CVE-2011-0421 First vendor Publication 2011-03-19
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly handle a ZIPARCHIVE::FL_UNCHANGED argument, which might allow context-dependent attackers to cause a denial of service (NULL pointer dereference) via an empty ZIP archive that is processed with a (1) locateName or (2) statName operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 368

ExploitDB Exploits

id Description
2011-03-18 libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-210-01 libpng
File : nvt/esoft_slk_ssa_2011_210_01.nasl
2012-06-14 Name : PHP version 5.3< 5.3.6
File : nvt/nopsec_php_5_3_6.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-03 Name : Debian Security Advisory DSA 2266-1 (php5)
File : nvt/deb_2266_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2262-2 (php5)
File : nvt/deb_2262_2.nasl
2011-06-03 Name : Mandriva Update for libzip MDVSA-2011:099 (libzip)
File : nvt/gb_mandriva_MDVSA_2011_099.nasl
2011-05-12 Name : FreeBSD Ports: php5-zip
File : nvt/freebsd_php5-zip0.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-1
File : nvt/gb_ubuntu_USN_1126_1.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-2
File : nvt/gb_ubuntu_USN_1126_2.nasl
2011-04-11 Name : Fedora Update for php-eaccelerator FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_php-eaccelerator_fc14.nasl
2011-04-11 Name : Fedora Update for php FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_php_fc14.nasl
2011-04-11 Name : Fedora Update for maniadrive FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_maniadrive_fc13.nasl
2011-04-11 Name : Fedora Update for php-eaccelerator FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_php-eaccelerator_fc13.nasl
2011-04-11 Name : Fedora Update for php FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_php_fc13.nasl
2011-04-11 Name : Fedora Update for maniadrive FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_maniadrive_fc14.nasl
2011-03-25 Name : Mandriva Update for php MDVSA-2011:052 (php)
File : nvt/gb_mandriva_MDVSA_2011_052.nasl
2011-03-25 Name : Mandriva Update for php MDVSA-2011:053 (php)
File : nvt/gb_mandriva_MDVSA_2011_053.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72533 PHP ZIP Extension zip_name_locate.c _zip_name_locate Function Malformed ZIP A...

Snort® IPS/IDS

Date Description
2014-01-10 empty zip file upload attempt
RuleID : 23944 - Revision : 5 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libzip-devel-110321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libzip-devel-110321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7553.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-08-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-210-01.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2266.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7554.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-2.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-099.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libzip-devel-110321.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libzip1-110321.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3666.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3636.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fe85366656ce11e09668001fd0d616cf.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3614.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-053.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-052.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BID http://www.securityfocus.com/bid/46354
BUGTRAQ http://www.securityfocus.com/archive/1/517065/100/0/threaded
CONFIRM http://bugs.php.net/bug.php?id=53885
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc/?view=revision&revision=307867
http://www.php.net/archive/2011.php
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_3_6.php
https://bugzilla.redhat.com/show_bug.cgi?id=688735
DEBIAN http://www.debian.org/security/2011/dsa-2266
EXPLOIT-DB http://www.exploit-db.com/exploits/17004
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html
HP http://marc.info/?l=bugtraq&m=133469208622507&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.mandriva.com/security/advisories?name=MDVSA-2011:099
SECUNIA http://secunia.com/advisories/43621
SREASON http://securityreason.com/securityalert/8146
SREASONRES http://securityreason.com/achievement_securityalert/96
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
VUPEN http://www.vupen.com/english/advisories/2011/0744
http://www.vupen.com/english/advisories/2011/0764
http://www.vupen.com/english/advisories/2011/0890
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66173

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:15:16
  • Multiple Updates
2024-02-01 12:04:15
  • Multiple Updates
2023-09-05 12:14:16
  • Multiple Updates
2023-09-05 01:04:07
  • Multiple Updates
2023-09-02 12:14:19
  • Multiple Updates
2023-09-02 01:04:10
  • Multiple Updates
2023-08-12 12:17:13
  • Multiple Updates
2023-08-12 01:04:11
  • Multiple Updates
2023-08-11 12:14:24
  • Multiple Updates
2023-08-11 01:04:18
  • Multiple Updates
2023-08-06 12:13:50
  • Multiple Updates
2023-08-06 01:04:12
  • Multiple Updates
2023-08-04 12:13:55
  • Multiple Updates
2023-08-04 01:04:12
  • Multiple Updates
2023-07-14 12:13:53
  • Multiple Updates
2023-07-14 01:04:10
  • Multiple Updates
2023-03-29 01:15:50
  • Multiple Updates
2023-03-28 12:04:16
  • Multiple Updates
2022-10-11 12:12:23
  • Multiple Updates
2022-10-11 01:03:57
  • Multiple Updates
2021-05-04 12:13:54
  • Multiple Updates
2021-04-22 01:15:04
  • Multiple Updates
2020-05-23 01:43:45
  • Multiple Updates
2020-05-23 00:27:39
  • Multiple Updates
2019-06-08 12:03:40
  • Multiple Updates
2018-10-31 00:20:09
  • Multiple Updates
2018-10-10 00:19:40
  • Multiple Updates
2017-08-17 09:23:15
  • Multiple Updates
2016-10-05 12:00:40
  • Multiple Updates
2016-08-23 09:24:41
  • Multiple Updates
2016-06-28 18:31:11
  • Multiple Updates
2016-04-26 20:30:01
  • Multiple Updates
2014-06-14 13:30:07
  • Multiple Updates
2014-02-21 13:21:36
  • Multiple Updates
2014-02-17 10:59:59
  • Multiple Updates
2014-01-19 21:27:26
  • Multiple Updates
2013-05-10 22:53:17
  • Multiple Updates