Vulnerabilities > CVE-2006-0200 - USE of Externally-Controlled Format String vulnerability in PHP 5.1.0/5.1.1

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
php
CWE-134
critical
nessus

Summary

Format string vulnerability in the error-reporting feature in the mysqli extension in PHP 5.1.0 and 5.1.1 might allow remote attackers to execute arbitrary code via format string specifiers in MySQL error messages.

Vulnerable Configurations

Part Description Count
Application
Php
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

NASL familyCGI abuses
NASL idPHP_5_1_2.NASL
descriptionAccording to its banner, the version of PHP 5.1.x installed on the remote host is older than 5.1.2. Such versions may be affected by multiple vulnerabilities : - A format string vulnerability exists in the error-reporting feature of the mysqli extension. (CVE-2006-0200) - Multiple HTTP response splitting vulnerabilities exist that would allow remote attackers to inject arbitrary HTTP headers via a crafted Set-Cookie header. (CVE-2006-0207) - Multiple cross-site scripting vulnerabilities exist when display_errors and html_errors are on. (CVE-2006-0208)
last seen2020-06-01
modified2020-06-02
plugin id17712
published2011-11-18
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/17712
titlePHP 5.1.x < 5.1.2 Multiple Vulnerabilities