CVE-2011-1938

Public on 2011-05-31
Modified on 2014-09-14
Description
Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket.
Severity
Low severity
Low
CVSS v3 Base Score
2.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 php 2011-10-11 ALAS-2011-7 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 2.6 AV:N/AC:H/Au:N/C:N/I:N/A:P
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P