Executive Summary

Informations
Name CVE-2009-1272 First vendor Publication 2009-04-08
Vendor Cve Last vendor Modification 2009-09-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The php_zip_make_relative_path function in php_zip.c in PHP 5.2.x before 5.2.9 allows context-dependent attackers to cause a denial of service (crash) via a ZIP file that contains filenames with relative paths, which is not properly handled during extraction.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1272

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.9
File : nvt/nopsec_php_5_2_9.nasl
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php3.nasl
2009-10-11 Name : SLES11: Security update for PHP5
File : nvt/sles11_apache2-mod_php0.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-04-23 Name : Denial Of Service Vulnerability in PHP April-09
File : nvt/gb_php_dos_vuln_apr09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53440 PHP php_zip.c php_zip_make_relative_path Function ZIP File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-090618.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6311.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
CONFIRM http://support.apple.com/kb/HT3865
http://www.php.net/releases/5_2_9.php
HP http://marc.info/?l=bugtraq&m=125017764422557&w=2
MISC http://cvs.php.net/viewvc.cgi/php-src/ext/zip/php_zip.c?r1=1.1.2.48&r2=1....
MLIST http://www.openwall.com/lists/oss-security/2009/04/01/9
http://www.openwall.com/lists/oss-security/2009/04/09/1
SECUNIA http://secunia.com/advisories/35685
http://secunia.com/advisories/36701
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:10:52
  • Multiple Updates
2024-02-01 12:03:03
  • Multiple Updates
2023-09-05 12:10:10
  • Multiple Updates
2023-09-05 01:02:54
  • Multiple Updates
2023-09-02 12:10:16
  • Multiple Updates
2023-09-02 01:02:56
  • Multiple Updates
2023-08-12 12:12:00
  • Multiple Updates
2023-08-12 01:02:55
  • Multiple Updates
2023-08-11 12:10:18
  • Multiple Updates
2023-08-11 01:03:02
  • Multiple Updates
2023-08-06 12:09:54
  • Multiple Updates
2023-08-06 01:02:57
  • Multiple Updates
2023-08-04 12:09:59
  • Multiple Updates
2023-08-04 01:02:59
  • Multiple Updates
2023-07-14 12:09:57
  • Multiple Updates
2023-07-14 01:02:57
  • Multiple Updates
2023-03-29 01:11:26
  • Multiple Updates
2023-03-28 12:03:03
  • Multiple Updates
2022-10-11 12:08:51
  • Multiple Updates
2022-10-11 01:02:46
  • Multiple Updates
2021-05-04 12:09:24
  • Multiple Updates
2021-04-22 01:09:44
  • Multiple Updates
2020-05-23 00:23:37
  • Multiple Updates
2019-06-08 12:02:50
  • Multiple Updates
2016-04-26 18:45:20
  • Multiple Updates
2014-02-17 10:49:40
  • Multiple Updates
2013-05-10 23:48:31
  • Multiple Updates