CVE Vulnerabilities

CVE-2012-0789

Published: Feb 14, 2012 | Modified: Jan 09, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Memory leak in the timezone functionality in PHP before 5.3.9 allows remote attackers to cause a denial of service (memory consumption) by triggering many strtotime function calls, which are not properly handled by the php_date_parse_tzfile cache.

Affected Software

Name Vendor Start Version End Version
Php Php * 5.3.8 (including)
Php Php 5.0.0 (including) 5.0.0 (including)
Php Php 5.0.0-beta1 (including) 5.0.0-beta1 (including)
Php Php 5.0.0-beta2 (including) 5.0.0-beta2 (including)
Php Php 5.0.0-beta3 (including) 5.0.0-beta3 (including)
Php Php 5.0.0-beta4 (including) 5.0.0-beta4 (including)
Php Php 5.0.0-rc1 (including) 5.0.0-rc1 (including)
Php Php 5.0.0-rc2 (including) 5.0.0-rc2 (including)
Php Php 5.0.0-rc3 (including) 5.0.0-rc3 (including)
Php Php 5.0.1 (including) 5.0.1 (including)
Php Php 5.0.2 (including) 5.0.2 (including)
Php Php 5.0.3 (including) 5.0.3 (including)
Php Php 5.0.4 (including) 5.0.4 (including)
Php Php 5.0.5 (including) 5.0.5 (including)
Php Php 5.1.1 (including) 5.1.1 (including)
Php Php 5.1.2 (including) 5.1.2 (including)
Php Php 5.1.3 (including) 5.1.3 (including)
Php Php 5.1.4 (including) 5.1.4 (including)
Php Php 5.1.5 (including) 5.1.5 (including)
Php Php 5.1.6 (including) 5.1.6 (including)
Php Php 5.2.0 (including) 5.2.0 (including)
Php Php 5.2.1 (including) 5.2.1 (including)
Php Php 5.2.2 (including) 5.2.2 (including)
Php Php 5.2.3 (including) 5.2.3 (including)
Php Php 5.2.4 (including) 5.2.4 (including)
Php Php 5.2.5 (including) 5.2.5 (including)
Php Php 5.2.6 (including) 5.2.6 (including)
Php Php 5.2.7 (including) 5.2.7 (including)
Php Php 5.2.8 (including) 5.2.8 (including)
Php Php 5.2.9 (including) 5.2.9 (including)
Php Php 5.2.10 (including) 5.2.10 (including)
Php Php 5.2.11 (including) 5.2.11 (including)
Php Php 5.2.12 (including) 5.2.12 (including)
Php Php 5.2.14 (including) 5.2.14 (including)
Php Php 5.2.15 (including) 5.2.15 (including)
Php Php 5.2.16 (including) 5.2.16 (including)
Php Php 5.2.17 (including) 5.2.17 (including)
Php Php 5.3.0 (including) 5.3.0 (including)
Php Php 5.3.1 (including) 5.3.1 (including)
Php Php 5.3.2 (including) 5.3.2 (including)
Php Php 5.3.3 (including) 5.3.3 (including)
Php Php 5.3.4 (including) 5.3.4 (including)
Php Php 5.3.5 (including) 5.3.5 (including)
Php Php 5.3.6 (including) 5.3.6 (including)
Php Php 5.3.7 (including) 5.3.7 (including)

References