Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-5016 First vendor Publication 2010-11-12
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the xml_utf8_decode function in ext/xml/xml.c in PHP before 5.2.11 makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string that uses overlong UTF-8 encoding, a different vulnerability than CVE-2010-3870.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5016

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.11
File : nvt/nopsec_php_5_2_11.nasl
2012-06-05 Name : RedHat Update for php RHSA-2011:0195-01
File : nvt/gb_RHSA-2011_0195-01_php.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-08-09 Name : CentOS Update for php CESA-2010:0919 centos5 i386
File : nvt/gb_CESA-2010_0919_php_centos5_i386.nasl
2011-01-14 Name : Ubuntu Update for php5 vulnerabilities USN-1042-1
File : nvt/gb_ubuntu_USN_1042_1.nasl
2011-01-14 Name : Ubuntu Update for php5 regression USN-1042-2
File : nvt/gb_ubuntu_USN_1042_2.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_maniadrive_fc14.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php-eaccelerator_fc14.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php_fc14.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_maniadrive_fc13.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php-eaccelerator_fc13.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php_fc13.nasl
2010-12-09 Name : CentOS Update for php CESA-2010:0919 centos4 i386
File : nvt/gb_CESA-2010_0919_php_centos4_i386.nasl
2010-12-09 Name : RedHat Update for php RHSA-2010:0919-01
File : nvt/gb_RHSA-2010_0919-01_php.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69227 PHP ext/xml/xml.c xml_utf8_decode Function UTF-8 Encoding Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0195.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101129_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110203_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0195.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-2.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-1.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18976.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-19011.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2010-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44889
CONFIRM http://bugs.php.net/bug.php?id=49687
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845...
MISC http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-Fav...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0919.html
http://www.redhat.com/support/errata/RHSA-2011-0195.html
SECUNIA http://secunia.com/advisories/42410
http://secunia.com/advisories/42812
UBUNTU http://www.ubuntu.com/usn/USN-1042-1
VUPEN http://www.vupen.com/english/advisories/2010/3081
http://www.vupen.com/english/advisories/2011/0020
http://www.vupen.com/english/advisories/2011/0021
http://www.vupen.com/english/advisories/2011/0077

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:12:15
  • Multiple Updates
2024-02-01 12:03:24
  • Multiple Updates
2023-09-05 12:11:32
  • Multiple Updates
2023-09-05 01:03:15
  • Multiple Updates
2023-09-02 12:11:35
  • Multiple Updates
2023-09-02 01:03:17
  • Multiple Updates
2023-08-12 12:13:40
  • Multiple Updates
2023-08-12 01:03:16
  • Multiple Updates
2023-08-11 12:11:38
  • Multiple Updates
2023-08-11 01:03:24
  • Multiple Updates
2023-08-06 12:11:11
  • Multiple Updates
2023-08-06 01:03:18
  • Multiple Updates
2023-08-04 12:11:16
  • Multiple Updates
2023-08-04 01:03:20
  • Multiple Updates
2023-07-14 12:11:12
  • Multiple Updates
2023-07-14 01:03:18
  • Multiple Updates
2023-03-29 01:12:52
  • Multiple Updates
2023-03-28 12:03:24
  • Multiple Updates
2022-10-11 12:09:59
  • Multiple Updates
2022-10-11 01:03:06
  • Multiple Updates
2021-05-04 12:10:45
  • Multiple Updates
2021-04-22 01:11:13
  • Multiple Updates
2020-05-23 01:41:20
  • Multiple Updates
2020-05-23 00:24:52
  • Multiple Updates
2019-06-08 12:03:03
  • Multiple Updates
2018-10-31 00:20:00
  • Multiple Updates
2018-10-04 12:05:31
  • Multiple Updates
2016-10-29 01:00:46
  • Multiple Updates
2016-06-28 17:58:40
  • Multiple Updates
2016-04-26 19:27:51
  • Multiple Updates
2014-02-17 10:52:56
  • Multiple Updates
2013-05-11 00:05:01
  • Multiple Updates