CVE-2012-2336

sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.

Published at
2012-05-11T10:15Z
4371 days ago
Modified
2023-02-13T04:33Z
441 days ago
CWE-20
Problem type

GET https://vulnerabilitydata.com/api/details/CVE-2012-2336

{
	"id": "CVE-2012-2336",
	"published_date": "2012-05-11T10:15Z",
	"last_modified_date": "2023-02-13T04:33Z",
	"assigner": "secalert@redhat.com",
	"description": "sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.",
	"references": [
		{
			"url": "http://www.php.net/archive/2012.php#id2012-05-08-1",
			"name": "http://www.php.net/archive/2012.php#id2012-05-08-1",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www.php.net/ChangeLog-5.php#5.4.3",
			"name": "http://www.php.net/ChangeLog-5.php#5.4.3",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://bugs.php.net/bug.php?id=61910",
			"name": "https://bugs.php.net/bug.php?id=61910",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=CVE-2012-1823.patch&revision=1336251592&display=1",
			"name": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=CVE-2012-1823.patch&revision=1336251592&display=1",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/49014",
			"name": "49014",
			"refsource": "SECUNIA",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html",
			"name": "SUSE-SU-2012:0840",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862",
			"name": "SSRT100992",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html",
			"name": "SUSE-SU-2012:0721",
			"refsource": "SUSE",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "NONE",
				"availabilityImpact": "PARTIAL",
				"baseScore": 5
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 10,
			"impactScore": 2.9,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-20"
}