Executive Summary

Informations
Name CVE-2010-2191 First vendor Publication 2010-06-07
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) parse_str, (2) preg_match, (3) unpack, and (4) pack functions; the (5) ZEND_FETCH_RW, (6) ZEND_CONCAT, and (7) ZEND_ASSIGN_CONCAT opcodes; and the (8) ArrayObject::uasort method in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attackers to obtain sensitive information (memory contents) or trigger memory corruption by causing a userspace interruption of an internal function or handler. NOTE: vectors 2 through 4 are related to the call time pass by reference feature.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2191

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.14
File : nvt/nopsec_php_5_2_14.nasl
2012-06-21 Name : PHP version smaller than 5.3.3
File : nvt/nopsec_php_5_3_3.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2010-06-15 Name : PHP Multiple Information Disclosure Vulnerabilities
File : nvt/gb_php_mult_info_disc_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66106 PHP parse_str Function Userspace Interuption Memory Corruption

66105 PHP preg_match Function Userspace Interuption Memory Corruption

66104 PHP unpack / pack Functions Userspace Interuption Memory Corruption

66103 PHP ZEND_FETCH_RW Opcodes Userspace Interuption Memory Corruption

66102 PHP ZEND_*CONCAT Opcodes Userspace Interuption Memory Corruption

66101 PHP ArrayObject::uasort Method Userspace Interuption Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-100812.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100805.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7110.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100928.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100813.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_14.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
HP http://marc.info/?l=bugtraq&m=133469208622507&w=2
MISC http://www.php-security.org/2010/05/31/mops-2010-049-php-parse_str-interrupti...
http://www.php-security.org/2010/05/31/mops-2010-050-php-preg_match-interrupt...
http://www.php-security.org/2010/05/31/mops-2010-051-php-unpack-interruption-...
http://www.php-security.org/2010/05/31/mops-2010-052-php-pack-interruption-in...
http://www.php-security.org/2010/05/31/mops-2010-053-php-zend_fetch_rw-opcode...
http://www.php-security.org/2010/05/31/mops-2010-054-php-zend_concatzend_assi...
http://www.php-security.org/2010/05/31/mops-2010-055-php-arrayobjectuasort-in...
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/59221

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:13:27
  • Multiple Updates
2024-02-01 12:03:40
  • Multiple Updates
2023-09-05 12:12:31
  • Multiple Updates
2023-09-05 01:03:32
  • Multiple Updates
2023-09-02 12:12:34
  • Multiple Updates
2023-09-02 01:03:34
  • Multiple Updates
2023-08-12 12:14:56
  • Multiple Updates
2023-08-12 01:03:33
  • Multiple Updates
2023-08-11 12:12:37
  • Multiple Updates
2023-08-11 01:03:42
  • Multiple Updates
2023-08-06 12:12:09
  • Multiple Updates
2023-08-06 01:03:35
  • Multiple Updates
2023-08-04 12:12:14
  • Multiple Updates
2023-08-04 01:03:37
  • Multiple Updates
2023-07-14 12:12:10
  • Multiple Updates
2023-07-14 01:03:34
  • Multiple Updates
2023-03-29 01:13:57
  • Multiple Updates
2023-03-28 12:03:41
  • Multiple Updates
2022-10-11 12:10:51
  • Multiple Updates
2022-10-11 01:03:22
  • Multiple Updates
2021-05-04 12:11:41
  • Multiple Updates
2021-04-22 01:12:16
  • Multiple Updates
2020-05-23 00:25:56
  • Multiple Updates
2019-06-08 12:03:16
  • Multiple Updates
2017-08-17 09:23:02
  • Multiple Updates
2016-08-23 09:24:37
  • Multiple Updates
2016-04-26 19:52:42
  • Multiple Updates
2014-06-14 13:28:50
  • Multiple Updates
2014-02-17 10:55:52
  • Multiple Updates
2013-05-10 23:26:44
  • Multiple Updates