Executive Summary

Informations
Name CVE-2010-3709 First vendor Publication 2010-11-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ZipArchive::getArchiveComment function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ZIP archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 364
Os 5

ExploitDB Exploits

id Description
2010-11-05 PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.3.4
File : nvt/nopsec_php_5_3_4.nasl
2012-06-21 Name : PHP 5.2 < 5.2.15
File : nvt/nopsec_php_5_2_15.nasl
2012-06-05 Name : RedHat Update for php RHSA-2011:0195-01
File : nvt/gb_RHSA-2011_0195-01_php.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-05-12 Name : Debian Security Advisory DSA 2195-1 (php5)
File : nvt/deb_2195_1.nasl
2011-05-02 Name : HP System Management Homepage Multiple Vulnerabilities
File : nvt/secpod_hp_smh_mult_vuln_apr11.nasl
2011-01-24 Name : FreeBSD Ports: php5-zip
File : nvt/freebsd_php5-zip.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php57.nasl
2011-01-14 Name : Ubuntu Update for php5 regression USN-1042-2
File : nvt/gb_ubuntu_USN_1042_2.nasl
2011-01-14 Name : Ubuntu Update for php5 vulnerabilities USN-1042-1
File : nvt/gb_ubuntu_USN_1042_1.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php_fc13.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php-eaccelerator_fc13.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_maniadrive_fc13.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php_fc14.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php-eaccelerator_fc14.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_maniadrive_fc14.nasl
2010-12-28 Name : Mandriva Update for php MDVSA-2010:254 (php)
File : nvt/gb_mandriva_MDVSA_2010_254.nasl
2010-11-23 Name : PHP 'filter_var()' function Stack Consumption Vulnerability
File : nvt/gb_php_stack_consumption_vuln.nasl
2010-11-16 Name : Mandriva Update for php MDVSA-2010:218 (php)
File : nvt/gb_mandriva_MDVSA_2010_218.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-357-01 php
File : nvt/esoft_slk_ssa_2010_357_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69109 PHP ZipArchive::getArchiveComment Function Crafted ZIP Archive NULL Dereferen...

PHP contains a flaw related to the ZipArchive::getArchiveComment function that may allow a context-dependent denial of service. The issue is triggered via a maliciously crafted ZIP archive, and will result in loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110309.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0195.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110203_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-110309.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_6_3_0_22.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2195.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0195.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-2.nasl - Type : ACT_GATHER_INFO
2011-01-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a41233d10e711e0becc0022156e8794.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-1.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-19011.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18976.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-357-01.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-254.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_15.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_4.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-218.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/44718
CONFIRM http://support.apple.com/kb/HT4581
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/zip/php_zip.c?view...
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/zip/php_zip.c?view...
http://www.php.net/archive/2010.php#id2010-12-10-1
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_2_15.php
http://www.php.net/releases/5_3_4.php
EXPLOIT-DB http://www.exploit-db.com/exploits/15431
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845...
HP http://marc.info/?l=bugtraq&m=130331363227777&w=2
http://marc.info/?l=bugtraq&m=133469208622507&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0195.html
SECTRACK http://www.securitytracker.com/id?1024690
SECUNIA http://secunia.com/advisories/42729
http://secunia.com/advisories/42812
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2010&...
SREASONRES http://securityreason.com/achievement_securityalert/90
UBUNTU http://www.ubuntu.com/usn/USN-1042-1
VUPEN http://www.vupen.com/english/advisories/2010/3313
http://www.vupen.com/english/advisories/2011/0020
http://www.vupen.com/english/advisories/2011/0021
http://www.vupen.com/english/advisories/2011/0077

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:14:11
  • Multiple Updates
2024-02-01 12:03:55
  • Multiple Updates
2023-09-05 12:13:13
  • Multiple Updates
2023-09-05 01:03:46
  • Multiple Updates
2023-09-02 12:13:17
  • Multiple Updates
2023-09-02 01:03:49
  • Multiple Updates
2023-08-12 12:15:48
  • Multiple Updates
2023-08-12 01:03:49
  • Multiple Updates
2023-08-11 12:13:19
  • Multiple Updates
2023-08-11 01:03:57
  • Multiple Updates
2023-08-06 12:12:49
  • Multiple Updates
2023-08-06 01:03:51
  • Multiple Updates
2023-08-04 12:12:55
  • Multiple Updates
2023-08-04 01:03:51
  • Multiple Updates
2023-07-14 12:12:51
  • Multiple Updates
2023-07-14 01:03:49
  • Multiple Updates
2023-03-29 01:14:44
  • Multiple Updates
2023-03-28 12:03:56
  • Multiple Updates
2023-02-13 09:29:05
  • Multiple Updates
2023-02-02 17:28:12
  • Multiple Updates
2023-01-19 21:27:56
  • Multiple Updates
2022-10-11 12:11:28
  • Multiple Updates
2022-10-11 01:03:36
  • Multiple Updates
2021-05-04 12:12:24
  • Multiple Updates
2021-04-22 01:13:15
  • Multiple Updates
2020-05-23 00:26:38
  • Multiple Updates
2019-06-08 12:03:24
  • Multiple Updates
2016-08-23 09:24:39
  • Multiple Updates
2016-04-26 20:08:54
  • Multiple Updates
2014-06-14 13:29:28
  • Multiple Updates
2014-02-17 10:57:50
  • Multiple Updates
2013-05-10 23:34:14
  • Multiple Updates