Vulnerabilities > CVE-2009-0754 - USE of Externally-Controlled Format String vulnerability in PHP 4.4.4/5.1.6

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
php
apache
CWE-134
nessus
exploit available

Summary

PHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server.

Vulnerable Configurations

Part Description Count
Application
Php
2
Application
Apache
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Exploit-Db

descriptionPHP 5.2.5 'mbstring.func_overload' Webserver Denial Of Service Vulnerability. CVE-2009-0754. Dos exploit for php platform
idEDB-ID:32769
last seen2016-02-03
modified2009-01-30
published2009-01-30
reporterstrategma
sourcehttps://www.exploit-db.com/download/32769/
titlePHP 5.2.5 - 'mbstring.func_overload' Webserver Denial Of Service Vulnerability

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_APACHE2-MOD_PHP5-090312.NASL
    descriptionphp 5.1.9 fixes among other things some security issues : - Missing bounds checks of an error in the imageRotate function of the gd extension potentially allowed attackers to read portions of memory (CVE-2008-5498). - the mbstring.func_overload in .htaccess was applied to other virtual hosts on th same machine (CVE-2009-0754).
    last seen2020-06-01
    modified2020-06-02
    plugin id39916
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39916
    titleopenSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-593)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0338.NASL
    descriptionFrom Red Hat Security Advisory 2009:0338 : Updated php packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67818
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67818
    titleOracle Linux 5 : php (ELSA-2009-0338)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-6068.NASL
    descriptionphp 5.1.9 fixes among other things some security issues : - Missing bounds checks of an error in the imageRotate function of the gd extension potentially allowed attackers to read portions of memory (CVE-2008-5498). - the mbstring.func_overload in .htaccess was applied to other virtual hosts on th same machine (CVE-2009-0754).
    last seen2020-06-01
    modified2020-06-02
    plugin id36079
    published2009-04-03
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36079
    titleopenSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-6068)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201001-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201001-03 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below and the associated PHP release notes for details. Impact : A context-dependent attacker could execute arbitrary code via a specially crafted string containing an HTML entity when the mbstring extension is enabled. Furthermore a remote attacker could execute arbitrary code via a specially crafted GD graphics file. A remote attacker could also cause a Denial of Service via a malformed string passed to the json_decode() function, via a specially crafted ZIP file passed to the php_zip_make_relative_path() function, via a malformed JPEG image passed to the exif_read_data() function, or via temporary file exhaustion. It is also possible for an attacker to spoof certificates, bypass various safe_mode and open_basedir restrictions when certain criteria are met, perform Cross-site scripting attacks, more easily perform SQL injection attacks, manipulate settings of other virtual hosts on the same server via a malicious .htaccess entry when running on Apache, disclose memory portions, and write arbitrary files via a specially crafted ZIP archive. Some vulnerabilities with unknown impact and attack vectors have been reported as well. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id44892
    published2010-02-25
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44892
    titleGLSA-201001-03 : PHP: Multiple vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0338.NASL
    descriptionUpdated php packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id43732
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43732
    titleCentOS 5 : php (CESA-2009:0338)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_APACHE2-MOD_PHP5-090312.NASL
    descriptionphp 5.1.9 fixes among other things some security issues : - Missing bounds checks of an error in the imageRotate function of the gd extension potentially allowed attackers to read portions of memory (CVE-2008-5498). - the mbstring.func_overload in .htaccess was applied to other virtual hosts on th same machine (CVE-2009-0754).
    last seen2020-06-01
    modified2020-06-02
    plugin id40187
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40187
    titleopenSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-593)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0338.NASL
    descriptionUpdated php packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id36098
    published2009-04-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36098
    titleRHEL 5 : php (RHSA-2009:0338)
  • NASL familyCGI abuses
    NASL idPHP_4_4_9.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.9. Such versions may be affected by several security issues : - There are unspecified issues in the bundled PCRE library fixed by version 7.7. - A buffer overflow in the
    last seen2020-06-01
    modified2020-06-02
    plugin id33849
    published2008-08-08
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33849
    titlePHP < 4.4.9 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-6069.NASL
    descriptionMissing bounds checks of an error in the imageRotate function of the gd extension potentially allowed attackers to read portions of memory. (CVE-2008-5498) The mbstring.func_overload in .htaccess was applied to other virtual hosts on th same machine. (CVE-2009-0754)
    last seen2020-06-01
    modified2020-06-02
    plugin id41476
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41476
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 6069)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-066.NASL
    descriptionPHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server (CVE-2009-0754). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38117
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38117
    titleMandriva Linux Security Advisory : php (MDVSA-2009:066)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1789.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the PHP 5 hypertext preprocessor. The Common Vulnerabilities and Exposures project identifies the following problems. The following four vulnerabilities have already been fixed in the stable (lenny) version of php5 prior to the release of lenny. This update now addresses them for etch (oldstable) as well : - CVE-2008-2107 / CVE-2008-2108 The GENERATE_SEED macro has several problems that make predicting generated random numbers easier, facilitating attacks against measures that use rand() or mt_rand() as part of a protection. - CVE-2008-5557 A buffer overflow in the mbstring extension allows attackers to execute arbitrary code via a crafted string containing an HTML entity. - CVE-2008-5624 The page_uid and page_gid variables are not correctly set, allowing use of some functionality intended to be restricted to root. - CVE-2008-5658 Directory traversal vulnerability in the ZipArchive::extractTo function allows attackers to write arbitrary files via a ZIP file with a file whose name contains .. (dot dot) sequences. This update also addresses the following three vulnerabilities for both oldstable (etch) and stable (lenny) : - CVE-2008-5814 Cross-site scripting (XSS) vulnerability, when display_errors is enabled, allows remote attackers to inject arbitrary web script or HTML. - CVE-2009-0754 When running on Apache, PHP allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server. - CVE-2009-1271 The JSON_parser function allows a denial of service (segmentation fault) via a malformed string to the json_decode API function. Furthermore, two updates originally scheduled for the next point update for oldstable are included in the etch package : - Let PHP use the system timezone database instead of the embedded timezone database which is out of date. - From the source tarball, the unused
    last seen2020-06-01
    modified2020-06-02
    plugin id38691
    published2009-05-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38691
    titleDebian DSA-1789-1 : php5 - several vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0337.NASL
    descriptionFrom Red Hat Security Advisory 2009:0337 : Updated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67817
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67817
    titleOracle Linux 3 / 4 : php (ELSA-2009-0337)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090406_PHP_ON_SL3_X.NASL
    descriptionA heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id60561
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60561
    titleScientific Linux Security Update : php on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP5-090319.NASL
    descriptionphp 5.1.9 fixes among other things some security issues : - Missing bounds checks of an error in the imageRotate function of the gd extension potentially allowed attackers to read portions of memory. (CVE-2008-5498) - the mbstring.func_overload in .htaccess was applied to other virtual hosts on th same machine (CVE-2009-0754)
    last seen2020-06-01
    modified2020-06-02
    plugin id41368
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41368
    titleSuSE 11 Security Update : PHP5 (SAT Patch Number 666)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3848.NASL
    descriptionUpdate to PHP 5.2.9 A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id38957
    published2009-06-01
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38957
    titleFedora 9 : maniadrive-1.2-13.fc9 / php-5.2.9-2.fc9 (2009-3848)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-761-1.NASL
    descriptionIt was discovered that PHP did not sanitize certain error messages when display_errors is enabled, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2008-5814) It was discovered that PHP did not properly handle the mbstring.func_overload setting within .htaccess files when using virtual hosts. A virtual host administrator could use this flaw to cause settings to be applied to other virtual hosts on the same server. (CVE-2009-0754) It was discovered that PHP did not properly handle certain malformed strings when being parsed by the json_decode function. A remote attacker could exploit this flaw and cause the PHP server to crash, resulting in a denial of service. This issue only affected Ubuntu 8.04 and 8.10. (CVE-2009-1271). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37849
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37849
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 : php5 vulnerabilities (USN-761-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3768.NASL
    descriptionUpdate to PHP 5.2.9 A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id38956
    published2009-06-01
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38956
    titleFedora 10 : maniadrive-1.2-13.fc10 / php-5.2.9-2.fc10 (2009-3768)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0337.NASL
    descriptionUpdated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id36089
    published2009-04-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36089
    titleCentOS 3 / 4 : php (CESA-2009:0337)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0337.NASL
    descriptionUpdated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap-based buffer overflow flaw was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id36097
    published2009-04-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36097
    titleRHEL 3 / 4 : php (RHSA-2009:0337)

Oval

accepted2013-04-29T04:10:56.367-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionPHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server.
familyunix
idoval:org.mitre.oval:def:11035
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlePHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server.
version27

Redhat

advisories
  • bugzilla
    id479272
    titleCVE-2009-0754 PHP mbstring.func_overload web server denial of service
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentphp-pear is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337001
          • commentphp-pear is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276018
        • AND
          • commentphp-ncurses is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337003
          • commentphp-ncurses is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276016
        • AND
          • commentphp-snmp is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337005
          • commentphp-snmp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276014
        • AND
          • commentphp-xmlrpc is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337007
          • commentphp-xmlrpc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276006
        • AND
          • commentphp-devel is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337009
          • commentphp-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276028
        • AND
          • commentphp is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337011
          • commentphp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276012
        • AND
          • commentphp-mbstring is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337013
          • commentphp-mbstring is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276020
        • AND
          • commentphp-domxml is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337015
          • commentphp-domxml is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276022
        • AND
          • commentphp-pgsql is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337017
          • commentphp-pgsql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276004
        • AND
          • commentphp-mysql is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337019
          • commentphp-mysql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276010
        • AND
          • commentphp-imap is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337021
          • commentphp-imap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276002
        • AND
          • commentphp-odbc is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337023
          • commentphp-odbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276008
        • AND
          • commentphp-gd is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337025
          • commentphp-gd is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276026
        • AND
          • commentphp-ldap is earlier than 0:4.3.9-3.22.15
            ovaloval:com.redhat.rhsa:tst:20090337027
          • commentphp-ldap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276024
    rhsa
    idRHSA-2009:0337
    released2009-04-06
    severityModerate
    titleRHSA-2009:0337: php security update (Moderate)
  • bugzilla
    id480167
    titleCVE-2008-5814 php: XSS via PHP error messages
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentphp-xml is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338001
          • commentphp-xml is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082008
        • AND
          • commentphp-xmlrpc is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338003
          • commentphp-xmlrpc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082036
        • AND
          • commentphp is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338005
          • commentphp is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082022
        • AND
          • commentphp-odbc is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338007
          • commentphp-odbc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082010
        • AND
          • commentphp-ncurses is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338009
          • commentphp-ncurses is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082016
        • AND
          • commentphp-pgsql is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338011
          • commentphp-pgsql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082028
        • AND
          • commentphp-pdo is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338013
          • commentphp-pdo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082026
        • AND
          • commentphp-mbstring is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338015
          • commentphp-mbstring is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082014
        • AND
          • commentphp-mysql is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338017
          • commentphp-mysql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082024
        • AND
          • commentphp-gd is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338019
          • commentphp-gd is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082018
        • AND
          • commentphp-ldap is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338021
          • commentphp-ldap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082012
        • AND
          • commentphp-devel is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338023
          • commentphp-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082020
        • AND
          • commentphp-dba is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338025
          • commentphp-dba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082032
        • AND
          • commentphp-imap is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338027
          • commentphp-imap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082004
        • AND
          • commentphp-bcmath is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338029
          • commentphp-bcmath is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082006
        • AND
          • commentphp-cli is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338031
          • commentphp-cli is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082030
        • AND
          • commentphp-soap is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338033
          • commentphp-soap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082034
        • AND
          • commentphp-common is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338035
          • commentphp-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082038
        • AND
          • commentphp-snmp is earlier than 0:5.1.6-23.2.el5_3
            ovaloval:com.redhat.rhsa:tst:20090338037
          • commentphp-snmp is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070082002
    rhsa
    idRHSA-2009:0338
    released2009-04-06
    severityModerate
    titleRHSA-2009:0338: php security update (Moderate)
  • rhsa
    idRHSA-2009:0350
rpms
  • php-0:4.3.2-51.ent
  • php-0:4.3.9-3.22.15
  • php-debuginfo-0:4.3.2-51.ent
  • php-debuginfo-0:4.3.9-3.22.15
  • php-devel-0:4.3.2-51.ent
  • php-devel-0:4.3.9-3.22.15
  • php-domxml-0:4.3.9-3.22.15
  • php-gd-0:4.3.9-3.22.15
  • php-imap-0:4.3.2-51.ent
  • php-imap-0:4.3.9-3.22.15
  • php-ldap-0:4.3.2-51.ent
  • php-ldap-0:4.3.9-3.22.15
  • php-mbstring-0:4.3.9-3.22.15
  • php-mysql-0:4.3.2-51.ent
  • php-mysql-0:4.3.9-3.22.15
  • php-ncurses-0:4.3.9-3.22.15
  • php-odbc-0:4.3.2-51.ent
  • php-odbc-0:4.3.9-3.22.15
  • php-pear-0:4.3.9-3.22.15
  • php-pgsql-0:4.3.2-51.ent
  • php-pgsql-0:4.3.9-3.22.15
  • php-snmp-0:4.3.9-3.22.15
  • php-xmlrpc-0:4.3.9-3.22.15
  • php-0:5.1.6-23.2.el5_3
  • php-bcmath-0:5.1.6-23.2.el5_3
  • php-cli-0:5.1.6-23.2.el5_3
  • php-common-0:5.1.6-23.2.el5_3
  • php-dba-0:5.1.6-23.2.el5_3
  • php-debuginfo-0:5.1.6-23.2.el5_3
  • php-devel-0:5.1.6-23.2.el5_3
  • php-gd-0:5.1.6-23.2.el5_3
  • php-imap-0:5.1.6-23.2.el5_3
  • php-ldap-0:5.1.6-23.2.el5_3
  • php-mbstring-0:5.1.6-23.2.el5_3
  • php-mysql-0:5.1.6-23.2.el5_3
  • php-ncurses-0:5.1.6-23.2.el5_3
  • php-odbc-0:5.1.6-23.2.el5_3
  • php-pdo-0:5.1.6-23.2.el5_3
  • php-pgsql-0:5.1.6-23.2.el5_3
  • php-snmp-0:5.1.6-23.2.el5_3
  • php-soap-0:5.1.6-23.2.el5_3
  • php-xml-0:5.1.6-23.2.el5_3
  • php-xmlrpc-0:5.1.6-23.2.el5_3
  • php-0:5.2.6-4.el5s2
  • php-bcmath-0:5.2.6-4.el5s2
  • php-cli-0:5.2.6-4.el5s2
  • php-common-0:5.2.6-4.el5s2
  • php-dba-0:5.2.6-4.el5s2
  • php-debuginfo-0:5.2.6-4.el5s2
  • php-devel-0:5.2.6-4.el5s2
  • php-gd-0:5.2.6-4.el5s2
  • php-imap-0:5.2.6-4.el5s2
  • php-ldap-0:5.2.6-4.el5s2
  • php-mbstring-0:5.2.6-4.el5s2
  • php-mysql-0:5.2.6-4.el5s2
  • php-ncurses-0:5.2.6-4.el5s2
  • php-odbc-0:5.2.6-4.el5s2
  • php-pdo-0:5.2.6-4.el5s2
  • php-pgsql-0:5.2.6-4.el5s2
  • php-snmp-0:5.2.6-4.el5s2
  • php-soap-0:5.2.6-4.el5s2
  • php-xml-0:5.2.6-4.el5s2
  • php-xmlrpc-0:5.2.6-4.el5s2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 33542 CVE ID: CVE-2009-0754 PHP是广泛使用的通用目的脚本语言,特别适合于Web开发,可嵌入到HTML中。 运行在Apache上的PHP允许本地用户通过修改.htaccess中的mbstring.func_overload设置来修改同一Web服务器上所承载的其他站点的行为,将设置应用到同一服务器的其他虚拟主机,导致无法正确的处理多字节字符串。 PHP PHP 5.1.6 PHP PHP 4.4.4 厂商补丁: PHP --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://snaps.php.net/ RedHat ------ RedHat已经为此发布了一个安全公告(Moderate: php security update)以及相应补丁: Moderate: php security update:Moderate: php security update 链接:https://www.redhat.com/support/errata/Moderate-Moderate:.html Gentoo ------ Gentoo已经为此发布了一个安全公告(GLSA 201001-03)以及相应补丁: GLSA 201001-03:PHP: Multiple vulnerabilities 链接:http://security.gentoo.org/glsa/201001-03.xml
idSSV:15209
last seen2017-11-19
modified2010-01-08
published2010-01-08
reporterRoot
titlePHP mbstring.func_overload Webserver本地拒绝服务漏洞