Executive Summary

Informations
Name CVE-2005-3353 First vendor Publication 2005-11-18
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The exif_read_data function in the Exif module in PHP before 4.4.1 allows remote attackers to cause a denial of service (infinite loop) via a malformed JPEG image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3353

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11032
 
Oval ID: oval:org.mitre.oval:def:11032
Title: The exif_read_data function in the Exif module in PHP before 4.4.1 allows remote attackers to cause a denial of service (infinite loop) via a malformed JPEG image.
Description: The exif_read_data function in the Exif module in PHP before 4.4.1 allows remote attackers to cause a denial of service (infinite loop) via a malformed JPEG image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3353
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5010771.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5014967.nasl
2008-09-04 Name : PHP -- multiple vulnerabilities
File : nvt/freebsd_mod_php4-twig4.nasl
2008-01-17 Name : Debian Security Advisory DSA 1206-1 (php4)
File : nvt/deb_1206_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
21492 PHP exif_read_data Malformed JPEG DoS

Nessus® Vulnerability Scanner

Date Description
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1206.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-831.nasl - Type : ACT_GATHER_INFO
2006-03-02 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-001.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-232-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-213.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_069.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1061.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1062.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-831.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html
BID http://www.securityfocus.com/bid/15358
http://www.securityfocus.com/bid/16907
CERT http://www.us-cert.gov/cas/techalerts/TA06-062A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=303382
http://www.php.net/ChangeLog-4.php#4.4.1
DEBIAN http://www.debian.org/security/2006/dsa-1206
FEDORA http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_...
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:213
MISC http://bugs.php.net/bug.php?id=34704
OPENPKG http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2005-831.html
SECUNIA http://secunia.com/advisories/17371
http://secunia.com/advisories/17490
http://secunia.com/advisories/17531
http://secunia.com/advisories/17557
http://secunia.com/advisories/18054
http://secunia.com/advisories/18198
http://secunia.com/advisories/19064
http://secunia.com/advisories/22691
http://secunia.com/advisories/22713
SREASON http://securityreason.com/securityalert/525
SUSE http://www.securityfocus.com/archive/1/419504/100/0/threaded
TURBO http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
UBUNTU https://www.ubuntu.com/usn/usn-232-1/
VUPEN http://www.vupen.com/english/advisories/2006/0791
http://www.vupen.com/english/advisories/2006/4320
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24351

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:03:20
  • Multiple Updates
2024-02-01 12:01:46
  • Multiple Updates
2023-09-05 12:03:08
  • Multiple Updates
2023-09-05 01:01:37
  • Multiple Updates
2023-09-02 12:03:10
  • Multiple Updates
2023-09-02 01:01:37
  • Multiple Updates
2023-08-12 12:03:45
  • Multiple Updates
2023-08-12 01:01:38
  • Multiple Updates
2023-08-11 12:03:16
  • Multiple Updates
2023-08-11 01:01:40
  • Multiple Updates
2023-08-06 12:03:03
  • Multiple Updates
2023-08-06 01:01:38
  • Multiple Updates
2023-08-04 12:03:07
  • Multiple Updates
2023-08-04 01:01:39
  • Multiple Updates
2023-07-14 12:03:06
  • Multiple Updates
2023-07-14 01:01:39
  • Multiple Updates
2023-03-29 01:03:15
  • Multiple Updates
2023-03-28 12:01:44
  • Multiple Updates
2022-10-11 12:02:46
  • Multiple Updates
2022-10-11 01:01:31
  • Multiple Updates
2021-05-04 12:03:15
  • Multiple Updates
2021-04-22 01:03:32
  • Multiple Updates
2020-05-23 00:16:55
  • Multiple Updates
2019-06-08 12:01:31
  • Multiple Updates
2019-03-18 12:01:07
  • Multiple Updates
2018-10-31 00:19:44
  • Multiple Updates
2018-10-19 21:19:40
  • Multiple Updates
2017-10-11 09:23:35
  • Multiple Updates
2017-07-11 12:02:02
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-06-28 15:23:01
  • Multiple Updates
2016-04-26 13:53:45
  • Multiple Updates
2014-02-17 10:33:18
  • Multiple Updates
2013-05-11 11:33:33
  • Multiple Updates