Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.870600
Category:Red Hat Local Security Checks
Title:RedHat Update for php RHSA-2011:0195-01
Summary:The remote host is missing an update for the 'php'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'php'
package(s) announced via the referenced advisory.

Vulnerability Insight:
PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A flaw was found in the way PHP converted certain floating point values
from string representation to a number. If a PHP script evaluated an
attacker's input in a numeric context, the PHP interpreter could cause high
CPU usage until the script execution time limit is reached. This issue only
affected i386 systems. (CVE-2010-4645)

A numeric truncation error and an input validation flaw were found in the
way the PHP utf8_decode() function decoded partial multi-byte sequences
for some multi-byte encodings, sending them to output without them being
escaped. An attacker could use these flaws to perform a cross-site
scripting attack. (CVE-2009-5016, CVE-2010-3870)

A NULL pointer dereference flaw was found in the PHP
ZipArchive::getArchiveComment function. If a script used this function to
inspect a specially-crafted ZIP archive file, it could cause the PHP
interpreter to crash. (CVE-2010-3709)

All php users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

Affected Software/OS:
php on Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-5016
BugTraq ID: 44889
http://www.securityfocus.com/bid/44889
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html
http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf
http://www.redhat.com/support/errata/RHSA-2010-0919.html
http://www.redhat.com/support/errata/RHSA-2011-0195.html
http://secunia.com/advisories/42410
http://secunia.com/advisories/42812
http://www.ubuntu.com/usn/USN-1042-1
http://www.vupen.com/english/advisories/2010/3081
http://www.vupen.com/english/advisories/2011/0020
http://www.vupen.com/english/advisories/2011/0021
http://www.vupen.com/english/advisories/2011/0077
Common Vulnerability Exposure (CVE) ID: CVE-2010-3709
1024690
http://www.securitytracker.com/id?1024690
15431
http://www.exploit-db.com/exploits/15431
20101105 PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference
http://securityreason.com/achievement_securityalert/90
42729
http://secunia.com/advisories/42729
42812
44718
http://www.securityfocus.com/bid/44718
ADV-2010-3313
http://www.vupen.com/english/advisories/2010/3313
ADV-2011-0020
ADV-2011-0021
ADV-2011-0077
APPLE-SA-2011-03-21-1
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
FEDORA-2010-18976
FEDORA-2010-19011
HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
MDVSA-2010:218
http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
RHSA-2011:0195
SSA:2010-357-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.490619
SSRT100409
SSRT100826
USN-1042-1
http://support.apple.com/kb/HT4581
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/zip/php_zip.c?view=log
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/zip/php_zip.c?view=log
http://www.php.net/ChangeLog-5.php
http://www.php.net/archive/2010.php#id2010-12-10-1
http://www.php.net/releases/5_2_15.php
http://www.php.net/releases/5_3_4.php
Common Vulnerability Exposure (CVE) ID: CVE-2010-3870
1024797
http://www.securitytracker.com/id?1024797
42410
44605
http://www.securityfocus.com/bid/44605
ADV-2010-3081
MDVSA-2010:224
http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224
RHSA-2010:0919
SUSE-SR:2010:023
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
[oss-security] 20101102 Re: utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/02/11
http://www.openwall.com/lists/oss-security/2010/11/02/2
http://www.openwall.com/lists/oss-security/2010/11/02/4
http://www.openwall.com/lists/oss-security/2010/11/02/6
http://www.openwall.com/lists/oss-security/2010/11/02/8
[oss-security] 20101102 utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/02/1
[oss-security] 20101103 Re: utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/03/1
http://bugs.php.net/bug.php?id=48230
http://bugs.php.net/bug.php?id=49687
http://svn.php.net/viewvc?view=revision&revision=304959
http://us2.php.net/manual/en/function.utf8-decode.php#83935
http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/
Common Vulnerability Exposure (CVE) ID: CVE-2010-4645
42843
http://secunia.com/advisories/42843
43051
http://secunia.com/advisories/43051
43189
http://secunia.com/advisories/43189
45668
http://www.securityfocus.com/bid/45668
ADV-2011-0060
http://www.vupen.com/english/advisories/2011/0060
ADV-2011-0066
http://www.vupen.com/english/advisories/2011/0066
ADV-2011-0198
http://www.vupen.com/english/advisories/2011/0198
APPLE-SA-2011-10-12-3
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
FEDORA-2011-0321
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053355.html
FEDORA-2011-0329
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053333.html
HPSBMU02752
http://marc.info/?l=bugtraq&m=133226187115472&w=2
RHSA-2011:0196
http://www.redhat.com/support/errata/RHSA-2011-0196.html
SSA:2011-010-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.484686
SSRT100802
[oss-security] 20110105 Re: possible flaw in widely used strtod.c implementation
http://www.openwall.com/lists/oss-security/2011/01/05/8
[oss-security] 20110105 possible flaw in widely used strtod.c implementation
http://www.openwall.com/lists/oss-security/2011/01/05/2
[oss-security] 20110106 Re: possible flaw in widely used strtod.c implementation
http://www.openwall.com/lists/oss-security/2011/01/06/5
http://bugs.php.net/53632
http://hal.archives-ouvertes.fr/docs/00/28/14/29/PDF/floating-point-article.pdf
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/Zend/zend_strtod.c?r1=266327&r2=307095&pathrev=307095
http://www.exploringbinary.com/php-hangs-on-numeric-value-2-2250738585072011e-308/
php-zendstrtod-dos(64470)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64470
http://www.openwall.com/lists/oss-security/2023/05/14/3
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.