7.5
HIGH
CVE-2012-2386
PHP Phar Integer Overflow Denial of Service Arbitary Code Execution
Description

Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow.

INFO

Published Date :

July 7, 2012, 10:21 a.m.

Last Modified :

Feb. 13, 2023, 4:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2012-2386 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-2386 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-2386.

URL Resource
http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html Exploit Third Party Advisory
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=158d8a6b088662ce9d31e0c777c6ebe90efdc854
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2012/05/22/10 Mailing List Third Party Advisory
http://support.apple.com/kb/HT5501 Third Party Advisory
http://www.php.net/ChangeLog-5.php Vendor Advisory
https://bugs.php.net/bug.php?id=61065 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=823594 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 4 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2386 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2386 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-2386 php: Integer overflow leading to heap-buffer overflow in the Phar extension Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1046 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1047 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-2386 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow. CVE-2012-2386 php: Integer overflow leading to heap-buffer overflow in the Phar extension
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854 [Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2012-2386 [No Types Assigned]
    Added Reference http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=158d8a6b088662ce9d31e0c777c6ebe90efdc854 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1046 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1047 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html Exploit http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html Exploit, Third Party Advisory
    Changed Reference Type http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854 No Types Assigned http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854 Patch, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2012/05/22/10 No Types Assigned http://openwall.com/lists/oss-security/2012/05/22/10 Mailing List, Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT5501 No Types Assigned http://support.apple.com/kb/HT5501 Third Party Advisory
    Changed Reference Type http://www.php.net/ChangeLog-5.php No Types Assigned http://www.php.net/ChangeLog-5.php Vendor Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=61065 No Types Assigned https://bugs.php.net/bug.php?id=61065 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=823594 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=823594 Issue Tracking, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.3.12 *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.3.13 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.4
  • Initial Analysis by [email protected]

    Jul. 09, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2386 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2386 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.46 }} 0.94%

score

0.94786

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability