Executive Summary

Informations
Name CVE-2011-0753 First vendor Publication 2011-02-02
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the PCNTL extension in PHP before 5.3.4, when a user-defined signal handler exists, might allow context-dependent attackers to cause a denial of service (memory corruption) via a large number of concurrent signals.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0753

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12271
 
Oval ID: oval:org.mitre.oval:def:12271
Title: Race condition vulnerability in the PCNTL extension in PHP before 5.3.4
Description: Race condition in the PCNTL extension in PHP before 5.3.4, when a user-defined signal handler exists, might allow context-dependent attackers to cause a denial of service (memory corruption) via a large number of concurrent signals.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0753
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): PHP
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 364

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.3.4
File : nvt/nopsec_php_5_3_4.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-02-01 Name : PHP Multiple Security Bypass Vulnerabilities
File : nvt/gb_php_mult_sec_bypass_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74193 PHP PCNTL Extension Concurrent Signal Saturation Race Condition Memory Corrup...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110309.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7393.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-110309.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-110310.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.php.net/52784
http://www.php.net/ChangeLog-5.php
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65431

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:15:26
  • Multiple Updates
2024-02-01 12:04:18
  • Multiple Updates
2023-09-05 12:14:26
  • Multiple Updates
2023-09-05 01:04:10
  • Multiple Updates
2023-09-02 12:14:29
  • Multiple Updates
2023-09-02 01:04:13
  • Multiple Updates
2023-08-12 12:17:26
  • Multiple Updates
2023-08-12 01:04:14
  • Multiple Updates
2023-08-11 12:14:34
  • Multiple Updates
2023-08-11 01:04:22
  • Multiple Updates
2023-08-06 12:14:00
  • Multiple Updates
2023-08-06 01:04:15
  • Multiple Updates
2023-08-04 12:14:05
  • Multiple Updates
2023-08-04 01:04:16
  • Multiple Updates
2023-07-14 12:14:03
  • Multiple Updates
2023-07-14 01:04:13
  • Multiple Updates
2023-03-29 01:15:59
  • Multiple Updates
2023-03-28 12:04:19
  • Multiple Updates
2022-10-11 12:12:32
  • Multiple Updates
2022-10-11 01:04:00
  • Multiple Updates
2021-05-04 12:14:01
  • Multiple Updates
2021-04-22 01:15:11
  • Multiple Updates
2020-05-23 01:43:53
  • Multiple Updates
2020-05-23 00:27:49
  • Multiple Updates
2019-06-08 12:03:42
  • Multiple Updates
2018-10-31 00:20:11
  • Multiple Updates
2018-10-10 12:03:34
  • Multiple Updates
2017-09-19 09:24:13
  • Multiple Updates
2017-08-17 09:23:19
  • Multiple Updates
2016-10-05 12:00:43
  • Multiple Updates
2016-06-28 18:33:29
  • Multiple Updates
2016-04-26 20:33:17
  • Multiple Updates
2014-06-14 13:30:20
  • Multiple Updates
2014-02-17 11:00:32
  • Multiple Updates
2013-05-10 22:54:46
  • Multiple Updates