Executive Summary

Informations
Name CVE-2009-2687 First vendor Publication 2009-08-05
Vendor Cve Last vendor Modification 2023-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2687

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10695
 
Oval ID: oval:org.mitre.oval:def:10695
Title: The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.
Description: The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2687
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13370
 
Oval ID: oval:org.mitre.oval:def:13370
Title: USN-824-1 -- php5 vulnerability
Description: It was discovered that PHP did not properly handle certain malformed JPEG images when being parsed by the Exif module. A remote attacker could exploit this flaw and cause the PHP server to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-824-1
CVE-2009-2687
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6655
 
Oval ID: oval:org.mitre.oval:def:6655
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2687
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 318
Os 3

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for php CESA-2010:0040 centos5 i386
File : nvt/gb_CESA-2010_0040_php_centos5_i386.nasl
2010-06-23 Name : HP-UX Update for Apache with PHP HPSBUX02543
File : nvt/gb_hp_ux_HPSBUX02543.nasl
2010-04-19 Name : PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
File : nvt/gb_php_35440.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos3 i386
File : nvt/gb_CESA-2010_0040_php_centos3_i386.nasl
2010-01-19 Name : RedHat Update for php RHSA-2010:0040-01
File : nvt/gb_RHSA-2010_0040-01_php.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos4 x86_64
File : nvt/gb_CESA-2010_0040_php_centos4_x86_64.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos4 i386
File : nvt/gb_CESA-2010_0040_php_centos4_i386.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos3 x86_64
File : nvt/gb_CESA-2010_0040_php_centos3_x86_64.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:324 (php)
File : nvt/mdksa_2009_324.nasl
2009-10-27 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php4.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : SLES11: Security update for PHP5
File : nvt/sles11_apache2-mod_php1.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1461
File : nvt/RHSA_2009_1461.nasl
2009-09-02 Name : Ubuntu USN-824-1 (php5)
File : nvt/ubuntu_824_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:167 (php)
File : nvt/mdksa_2009_167.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:145 (php)
File : nvt/mdksa_2009_145.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55222 PHP exif_read_data() Function JPG Handling DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100113_php_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6536.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6847.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1940.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6846.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100215.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-324.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-6505.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6510.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-824-1.nasl - Type : ACT_GATHER_INFO
2009-06-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-145.nasl - Type : ACT_GATHER_INFO
2009-06-22 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35440
CONFIRM http://bugs.php.net/bug.php?id=48378
http://www.php.net/releases/5_2_10.php
DEBIAN http://www.debian.org/security/2009/dsa-1940
HP http://marc.info/?l=bugtraq&m=127680701405735&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:145
http://www.mandriva.com/security/advisories?name=MDVSA-2009:167
OSVDB http://osvdb.org/55222
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/35441
http://secunia.com/advisories/36462
http://secunia.com/advisories/37482
http://secunia.com/advisories/40262
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
UBUNTU https://usn.ubuntu.com/824-1/
VUPEN http://www.vupen.com/english/advisories/2009/1632
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51253

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:11:25
  • Multiple Updates
2024-02-01 12:03:11
  • Multiple Updates
2023-09-05 12:10:41
  • Multiple Updates
2023-09-05 01:03:02
  • Multiple Updates
2023-09-02 12:10:48
  • Multiple Updates
2023-09-02 01:03:03
  • Multiple Updates
2023-08-12 12:12:40
  • Multiple Updates
2023-08-12 01:03:02
  • Multiple Updates
2023-08-11 12:10:48
  • Multiple Updates
2023-08-11 01:03:10
  • Multiple Updates
2023-08-06 12:10:24
  • Multiple Updates
2023-08-06 01:03:04
  • Multiple Updates
2023-08-04 12:10:30
  • Multiple Updates
2023-08-04 01:03:07
  • Multiple Updates
2023-07-14 12:10:27
  • Multiple Updates
2023-07-14 01:03:04
  • Multiple Updates
2023-03-29 01:11:57
  • Multiple Updates
2023-03-28 12:03:10
  • Multiple Updates
2023-01-19 21:27:57
  • Multiple Updates
2022-10-11 12:09:18
  • Multiple Updates
2022-10-11 01:02:53
  • Multiple Updates
2021-05-04 12:09:54
  • Multiple Updates
2021-04-22 01:10:15
  • Multiple Updates
2020-05-23 00:24:07
  • Multiple Updates
2019-06-08 12:02:55
  • Multiple Updates
2018-10-04 05:18:15
  • Multiple Updates
2017-09-19 09:23:20
  • Multiple Updates
2017-08-17 09:22:40
  • Multiple Updates
2016-06-28 17:47:12
  • Multiple Updates
2016-04-26 19:00:52
  • Multiple Updates
2014-02-17 10:51:02
  • Multiple Updates
2013-05-10 23:55:08
  • Multiple Updates