fkie_cve-2009-1271
Vulnerability from fkie_nvd
Published
2009-04-08 18:30
Modified
2025-04-09 00:30
Severity ?
Summary
The JSON_parser function (ext/json/JSON_parser.c) in PHP 5.2.x before 5.2.9 allows remote attackers to cause a denial of service (segmentation fault) via a malformed string to the json_decode API function.
References
cve@mitre.orghttp://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
cve@mitre.orghttp://secunia.com/advisories/34770
cve@mitre.orghttp://secunia.com/advisories/34830
cve@mitre.orghttp://secunia.com/advisories/34933
cve@mitre.orghttp://secunia.com/advisories/35003
cve@mitre.orghttp://secunia.com/advisories/35007
cve@mitre.orghttp://secunia.com/advisories/35306
cve@mitre.orghttp://secunia.com/advisories/35685
cve@mitre.orghttp://secunia.com/advisories/36701
cve@mitre.orghttp://support.apple.com/kb/HT3865
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1775
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1789
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:090
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/04/01/9
cve@mitre.orghttp://www.php.net/releases/5_2_9.phpVendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0350.html
cve@mitre.orghttp://www.ubuntu.com/usn/USN-761-2
cve@mitre.orghttps://usn.ubuntu.com/761-1/
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
af854a3a-2127-422b-91ae-364da2661108http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34770
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34830
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34933
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35003
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35007
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35306
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35685
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36701
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3865
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1775
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1789
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:090
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/04/01/9
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/releases/5_2_9.phpVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0350.html
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-761-2
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/761-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
Impacted products
Vendor Product Version
php php 5.2.0
php php 5.2.1
php php 5.2.2
php php 5.2.3
php php 5.2.4
php php 5.2.4
php php 5.2.5
php php 5.2.6
php php 5.2.7
php php 5.2.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88358D1E-BE6F-4CE3-A522-83D1FA4739E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B97B03-7DA7-4A5F-89B4-E78CAB20DE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86767200-6C9C-4C3E-B111-0E5BE61E197B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00B416D-FF23-4C76-8751-26D305F0FA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.4:*:windows:*:*:*:*:*",
              "matchCriteriaId": "F526115E-A68E-4B10-AA6A-9CD26CB81AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB6CDDD-70D3-4004-BCE0-8C4723076103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A782CA26-9C38-40A8-92AE-D47B14D2FCE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0E7E2A-4770-4B68-B74C-5F5A6E1876DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0892C89E-9389-4452-B7E0-981A763CD426",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The JSON_parser function (ext/json/JSON_parser.c) in PHP 5.2.x before 5.2.9 allows remote attackers to cause a denial of service (segmentation fault) via a malformed string to the json_decode API function."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n JSON_parser (ext/json/JSON_parser.c) en PHP v5.2.x anteriores a v5.2.9 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (falta de segmentaci\u00f3n) a trav\u00e9s de una cadena formada de forma incorrecta a la funci\u00f3n API json_decode.\r\n"
    }
  ],
  "id": "CVE-2009-1271",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-04-08T18:30:00.187",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14\u0026r2=1.1.2.15"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34770"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34830"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34933"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35003"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35007"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35306"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35685"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/36701"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3865"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2009/dsa-1775"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2009/dsa-1789"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:090"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2009/04/01/9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.php.net/releases/5_2_9.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-761-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/761-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14\u0026r2=1.1.2.15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34830"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34933"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35306"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35685"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3865"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2009/04/01/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.php.net/releases/5_2_9.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-761-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/761-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue did not affect PHP versions as shipped in Red Hat Enterprise Linux 2.1, 3, 4, and 5, and Red Hat Application Stack v1. PHP version in Red Hat Application Stack v2 was fixed via: https://rhn.redhat.com/errata/RHSA-2009-0350.html",
      "lastModified": "2009-04-15T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…