Executive Summary

Informations
Name CVE-2010-0397 First vendor Publication 2010-03-16
Vendor Cve Last vendor Modification 2010-12-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) and possibly have unspecified other impact via a crafted argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0397

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13404
 
Oval ID: oval:org.mitre.oval:def:13404
Title: DSA-2018-1 php5 -- DoS (crash)
Description: Auke van Slooten discovered that PHP 5, an hypertext preprocessor, crashes when processing invalid XML-RPC requests. For the stable distribution, this problem has been fixed in version 5.2.6.dfsg.1-1+lenny8. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 5.3.2-1. We recommend that you upgrade your php5 packages.
Family: unix Class: patch
Reference(s): DSA-2018-1
CVE-2010-0397
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6994
 
Oval ID: oval:org.mitre.oval:def:6994
Title: DSA-2018 php5 -- DoS (crash)
Description: Auke van Slooten discovered that PHP 5, an hypertext preprocessor, crashes when processing invalid XML-RPC requests.
Family: unix Class: patch
Reference(s): DSA-2018
CVE-2010-0397
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.3.3
File : nvt/nopsec_php_5_3_3.nasl
2012-06-21 Name : PHP version smaller than 5.2.14
File : nvt/nopsec_php_5_2_14.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for php CESA-2010:0919 centos5 i386
File : nvt/gb_CESA-2010_0919_php_centos5_i386.nasl
2010-12-09 Name : CentOS Update for php CESA-2010:0919 centos4 i386
File : nvt/gb_CESA-2010_0919_php_centos4_i386.nasl
2010-12-09 Name : RedHat Update for php RHSA-2010:0919-01
File : nvt/gb_RHSA-2010_0919-01_php.nasl
2010-09-22 Name : Ubuntu Update for php5 vulnerabilities USN-989-1
File : nvt/gb_ubuntu_USN_989_1.nasl
2010-08-30 Name : Fedora Update for maniadrive FEDORA-2010-11428
File : nvt/gb_fedora_2010_11428_maniadrive_fc12.nasl
2010-08-30 Name : Fedora Update for php-eaccelerator FEDORA-2010-11428
File : nvt/gb_fedora_2010_11428_php-eaccelerator_fc12.nasl
2010-08-30 Name : Fedora Update for php FEDORA-2010-11428
File : nvt/gb_fedora_2010_11428_php_fc12.nasl
2010-08-30 Name : Fedora Update for maniadrive FEDORA-2010-11481
File : nvt/gb_fedora_2010_11481_maniadrive_fc13.nasl
2010-08-30 Name : Fedora Update for php-eaccelerator FEDORA-2010-11481
File : nvt/gb_fedora_2010_11481_php-eaccelerator_fc13.nasl
2010-08-30 Name : Fedora Update for php FEDORA-2010-11481
File : nvt/gb_fedora_2010_11481_php_fc13.nasl
2010-07-30 Name : Mandriva Update for php MDVSA-2010:139 (php)
File : nvt/gb_mandriva_MDVSA_2010_139.nasl
2010-07-30 Name : Mandriva Update for php MDVSA-2010:140 (php)
File : nvt/gb_mandriva_MDVSA_2010_140.nasl
2010-03-31 Name : Mandriva Update for php MDVSA-2010:068 (php)
File : nvt/gb_mandriva_MDVSA_2010_068.nasl
2010-03-15 Name : PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
File : nvt/gb_php_38708.nasl
2010-02-19 Name : Mandriva Update for drakconf MDVA-2010:068 (drakconf)
File : nvt/gb_mandriva_MDVA_2010_068.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63078 PHP xmlrpc Extension xmlrpc_decode_request Function methodName Element Handli...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-100812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101129_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100805.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2010-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-989-1.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100813.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11481.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11428.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_14.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_3.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-140.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-139.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100507.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100506.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-068.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BID http://www.securityfocus.com/bid/38708
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573573
http://support.apple.com/kb/HT4312
http://support.apple.com/kb/HT4435
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:068
MLIST http://www.openwall.com/lists/oss-security/2010/03/12/5
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0919.html
SECUNIA http://secunia.com/advisories/42410
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/0724
http://www.vupen.com/english/advisories/2010/3081

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:12:38
  • Multiple Updates
2024-02-01 12:03:28
  • Multiple Updates
2023-09-05 12:11:48
  • Multiple Updates
2023-09-05 01:03:20
  • Multiple Updates
2023-09-02 12:11:51
  • Multiple Updates
2023-09-02 01:03:22
  • Multiple Updates
2023-08-12 12:14:03
  • Multiple Updates
2023-08-12 01:03:21
  • Multiple Updates
2023-08-11 12:11:54
  • Multiple Updates
2023-08-11 01:03:29
  • Multiple Updates
2023-08-06 12:11:27
  • Multiple Updates
2023-08-06 01:03:23
  • Multiple Updates
2023-08-04 12:11:32
  • Multiple Updates
2023-08-04 01:03:25
  • Multiple Updates
2023-07-14 12:11:28
  • Multiple Updates
2023-07-14 01:03:23
  • Multiple Updates
2023-03-29 01:13:09
  • Multiple Updates
2023-03-28 12:03:29
  • Multiple Updates
2022-10-11 12:10:14
  • Multiple Updates
2022-10-11 01:03:11
  • Multiple Updates
2021-05-04 12:11:03
  • Multiple Updates
2021-04-22 01:11:37
  • Multiple Updates
2020-05-23 00:25:12
  • Multiple Updates
2019-06-08 12:03:08
  • Multiple Updates
2016-04-26 19:33:15
  • Multiple Updates
2014-06-14 13:28:26
  • Multiple Updates
2014-02-17 10:53:37
  • Multiple Updates
2013-05-10 23:17:14
  • Multiple Updates