Executive Summary

Informations
Name CVE-2010-3436 First vendor Publication 2010-11-08
Vendor Cve Last vendor Modification 2022-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fopen_wrappers.c in PHP 5.3.x through 5.3.3 might allow remote attackers to bypass open_basedir restrictions via vectors related to the length of a filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3436

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13538
 
Oval ID: oval:org.mitre.oval:def:13538
Title: USN-1042-2 -- php5 regression
Description: USN-1042-1 fixed vulnerabilities in PHP5. The fix for CVE-2010-3436 introduced a regression in the open_basedir restriction handling code. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that attackers might be able to bypass open_basedir restrictions by passing a specially crafted filename
Family: unix Class: patch
Reference(s): USN-1042-2
CVE-2010-3436
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 364
Os 5

ExploitDB Exploits

id Description
2010-11-05 PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.3.4
File : nvt/nopsec_php_5_3_4.nasl
2012-06-21 Name : PHP 5.2 < 5.2.15
File : nvt/nopsec_php_5_2_15.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php510.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php57.nasl
2011-01-14 Name : Ubuntu Update for php5 vulnerabilities USN-1042-1
File : nvt/gb_ubuntu_USN_1042_1.nasl
2011-01-14 Name : Ubuntu Update for php5 regression USN-1042-2
File : nvt/gb_ubuntu_USN_1042_2.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_maniadrive_fc13.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php-eaccelerator_fc13.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php_fc13.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php_fc14.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php-eaccelerator_fc14.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_maniadrive_fc14.nasl
2010-12-28 Name : Mandriva Update for php MDVSA-2010:254 (php)
File : nvt/gb_mandriva_MDVSA_2010_254.nasl
2010-11-16 Name : Mandriva Update for php MDVSA-2010:218 (php)
File : nvt/gb_mandriva_MDVSA_2010_218.nasl
2010-10-01 Name : PHP 'phar_stream_flush' Format String Vulnerability
File : nvt/secpod_php_format_string_vuln.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-357-01 php
File : nvt/esoft_slk_ssa_2010_357_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69110 PHP fopen_wrappers.c Filename Length open_basedir Restriction Remote Bypass

PHP contains a flaw related to the 'php_check_specific_open_basedir()' function in 'fopen_wrappers.c'. The issue is triggered when a remote attacker uses vectors related to filename length to bypass 'open_basedir' restrictions.

Nessus® Vulnerability Scanner

Date Description
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-2.nasl - Type : ACT_GATHER_INFO
2011-01-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_736342940fa711e0becc0022156e8794.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-1.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18976.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-19011.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-357-01.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-254.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_15.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_4.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-218.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/44723
CONFIRM http://security-tracker.debian.org/tracker/CVE-2010-3436
http://support.apple.com/kb/HT4581
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc?view=revision&revision=303824
http://svn.php.net/viewvc/php/php-src/trunk/main/fopen_wrappers.c?r1=303824&a...
http://www.php.net/archive/2010.php#id2010-12-10-1
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_2_15.php
http://www.php.net/releases/5_3_4.php
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
SECUNIA http://secunia.com/advisories/42729
http://secunia.com/advisories/42812
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2010&...
UBUNTU http://www.ubuntu.com/usn/USN-1042-1
VUPEN http://www.vupen.com/english/advisories/2010/3313
http://www.vupen.com/english/advisories/2011/0077

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:14:00
  • Multiple Updates
2024-02-01 12:03:51
  • Multiple Updates
2023-09-05 12:13:02
  • Multiple Updates
2023-09-05 01:03:43
  • Multiple Updates
2023-09-02 12:13:06
  • Multiple Updates
2023-09-02 01:03:46
  • Multiple Updates
2023-08-12 12:15:36
  • Multiple Updates
2023-08-12 01:03:45
  • Multiple Updates
2023-08-11 12:13:09
  • Multiple Updates
2023-08-11 01:03:54
  • Multiple Updates
2023-08-06 12:12:39
  • Multiple Updates
2023-08-06 01:03:47
  • Multiple Updates
2023-08-04 12:12:44
  • Multiple Updates
2023-08-04 01:03:48
  • Multiple Updates
2023-07-14 12:12:41
  • Multiple Updates
2023-07-14 01:03:46
  • Multiple Updates
2023-03-29 01:14:31
  • Multiple Updates
2023-03-28 12:03:52
  • Multiple Updates
2022-10-11 12:11:19
  • Multiple Updates
2022-10-11 01:03:33
  • Multiple Updates
2022-09-01 21:27:49
  • Multiple Updates
2021-05-04 12:12:22
  • Multiple Updates
2021-04-22 01:13:06
  • Multiple Updates
2020-05-23 00:26:29
  • Multiple Updates
2019-06-08 12:03:23
  • Multiple Updates
2016-04-26 20:06:01
  • Multiple Updates
2014-02-17 10:57:27
  • Multiple Updates
2013-05-10 23:32:35
  • Multiple Updates