Vulnerabilities > CVE-2009-4142 - Cross-Site Scripting vulnerability in PHP

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
php
CWE-79
nessus
exploit available

Summary

The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.

Vulnerable Configurations

Part Description Count
Application
Php
377

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Exploit-Db

  • descriptionPHP 5.2.11 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability (1). CVE-2009-4142. Remote exploit for php platform
    idEDB-ID:33414
    last seen2016-02-03
    modified2009-12-17
    published2009-12-17
    reporter[email protected]
    sourcehttps://www.exploit-db.com/download/33414/
    titlePHP <= 5.2.11 - 'htmlspecialcharacters' Malformed Multibyte Character Cross-Site Scripting Vulnerability 1
  • descriptionPHP 5.2.11 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability (2). CVE-2009-4142. Remote exploit for php platform
    idEDB-ID:33415
    last seen2016-02-03
    modified2009-12-17
    published2009-12-17
    reporter[email protected]
    sourcehttps://www.exploit-db.com/download/33415/
    titlePHP <= 5.2.11 - 'htmlspecialcharacters' Malformed Multibyte Character Cross-Site Scripting Vulnerability 2

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-0495.NASL
    descriptionUpdate to the latest PHP 5.2 release which focuses on improving the stability of the PHP 5.2.x branch with over 60 bug fixes, some of which are security related. All users of PHP 5.2 are encouraged to upgrade to this release. See http://www.php.net/releases/5_2_12.php for more details. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47186
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47186
    titleFedora 11 : maniadrive-1.2-17.fc11 / php-5.2.12-1.fc11 (2010-0495)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_39A25A63EB5C11DEB65000215C6A37BB.NASL
    descriptionPHP developers reports : This release focuses on improving the stability of the PHP 5.2.x branch with over 60 bug fixes, some of which are security related. All users of PHP 5.2 are encouraged to upgrade to this release. Security Enhancements and Fixes in PHP 5.2.12 : - Fixed a safe_mode bypass in tempnam() identified by Grzegorz Stachowiak. (CVE-2009-3557, Rasmus) - Fixed a open_basedir bypass in posix_mkfifo() identified by Grzegorz Stachowiak. (CVE-2009-3558, Rasmus) - Added
    last seen2020-06-01
    modified2020-06-02
    plugin id43342
    published2009-12-18
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43342
    titleFreeBSD : php -- multiple vulnerabilities (39a25a63-eb5c-11de-b650-00215c6a37bb)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-008.NASL
    descriptionMultiple vulnerabilities has been found and corrected in php : The zend_restore_ini_entry_cb function in zend_ini.c in PHP 5.3.0, 5.2.10, and earlier versions allows context-specific attackers to obtain sensitive information (memory contents) and cause a PHP crash by using the ini_set function to declare a variable, then using the ini_restore function to restore the variable (CVE-2009-2626). The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character (CVE-2009-4142). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44041
    published2010-01-18
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44041
    titleMandriva Linux Security Advisory : php (MDVSA-2010:008)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201001-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201001-03 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below and the associated PHP release notes for details. Impact : A context-dependent attacker could execute arbitrary code via a specially crafted string containing an HTML entity when the mbstring extension is enabled. Furthermore a remote attacker could execute arbitrary code via a specially crafted GD graphics file. A remote attacker could also cause a Denial of Service via a malformed string passed to the json_decode() function, via a specially crafted ZIP file passed to the php_zip_make_relative_path() function, via a malformed JPEG image passed to the exif_read_data() function, or via temporary file exhaustion. It is also possible for an attacker to spoof certificates, bypass various safe_mode and open_basedir restrictions when certain criteria are met, perform Cross-site scripting attacks, more easily perform SQL injection attacks, manipulate settings of other virtual hosts on the same server via a malicious .htaccess entry when running on Apache, disclose memory portions, and write arbitrary files via a specially crafted ZIP archive. Some vulnerabilities with unknown impact and attack vectors have been reported as well. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id44892
    published2010-02-25
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44892
    titleGLSA-201001-03 : PHP: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-6846.NASL
    descriptionThis update of PHP5 fixes : - CVE-2008-5625: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5814: CVSS v2 Base Score: 2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) CVE-2009-2626: CVSS v2 Base Score: 6.4 (MEDIUM) (AV:N/AC:L/Au:N/C:P/I:N/A:P): Other (CWE-Other) CVE-2009-2687: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P): Input Validation (CWE-20) CVE-2009-3546: CVSS v2 Base Score: 4.4 (moderate) (AV:L/AC:M/Au:N/C:P/I:P/A:P): Other (CWE-Other) CVE-2009-4017: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Other (CWE-Other) CVE-2009-4142: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS). (CWE-79). (CVE-2008-5624: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264))
    last seen2020-06-01
    modified2020-06-02
    plugin id44687
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44687
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 6846)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-882-1.NASL
    descriptionMaksymilian Arciemowicz discovered that PHP did not properly handle the ini_restore function. An attacker could exploit this issue to obtain random memory contents or to cause the PHP server to crash, resulting in a denial of service. (CVE-2009-2626) It was discovered that the htmlspecialchars function did not properly handle certain character sequences, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2009-4142) Stefan Esser discovered that PHP did not properly handle session data. An attacker could exploit this issue to bypass safe_mode or open_basedir restrictions. (CVE-2009-4143). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43897
    published2010-01-14
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43897
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : php5 vulnerabilities (USN-882-1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2010-024-02.NASL
    descriptionNew php packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44121
    published2010-01-25
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44121
    titleSlackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : php (SSA:2010-024-02)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100113_PHP_ON_SL3_X.NASL
    descriptionCVE-2009-2687 php: exif_read_data crash on corrupted JPEG files CVE-2009-3292 php: exif extension: Multiple missing sanity checks in EXIF file processing CVE-2009-3291 php: openssl extension: Incorrect verification of SSL certificate with NUL in name CVE-2009-3546 gd: insufficient input validation in _gdGetColors() CVE-2009-4017 PHP: resource exhaustion attack via upload requests with lots of files CVE-2009-4142 php: htmlspecialchars() insufficient checking of input for multi-byte encodings Multiple missing input sanitization flaws were discovered in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id60723
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60723
    titleScientific Linux Security Update : php on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_APACHE2-MOD_PHP5-100212.NASL
    descriptionThis update of php5 fixes: CVE-2008-5624: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5625: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5814: CVSS v2 Base Score: 2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) CVE-2009-2626: CVSS v2 Base Score: 6.4 (MEDIUM) (AV:N/AC:L/Au:N/C:P/I:N/A:P): Other (CWE-Other) CVE-2009-2687: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P): Input Validation (CWE-20) CVE-2009-3546: CVSS v2 Base Score: 4.4 (moderate) (AV:L/AC:M/Au:N/C:P/I:P/A:P): Other (CWE-Other) CVE-2009-4017: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Other (CWE-Other) CVE-2009-4142: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79)
    last seen2020-06-01
    modified2020-06-02
    plugin id44678
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44678
    titleopenSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-1993)
  • NASL familyCGI abuses
    NASL idPHP_5_2_12.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 5.2.12. Such versions may be affected by several security issues : - It is possible to bypass the
    last seen2020-06-01
    modified2020-06-02
    plugin id43351
    published2009-12-18
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43351
    titlePHP < 5.2.12 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2010-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2010-002 applied. This security update contains fixes for the following products : - AppKit - Application Firewall - AFP Server - Apache - ClamAV - CoreTypes - CUPS - curl - Cyrus IMAP - Cyrus SASL - Disk Images - Directory Services - Event Monitor - FreeRADIUS - FTP Server - iChat Server - Image RAW - Libsystem - Mail - Mailman - OS Services - Password Server - perl - PHP - PS Normalizer - Ruby - Server Admin - SMB - Tomcat - unzip - vim - Wiki Server - X11 - xar
    last seen2020-06-01
    modified2020-06-02
    plugin id45373
    published2010-03-29
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45373
    titleMac OS X Multiple Vulnerabilities (Security Update 2010-002)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0040.NASL
    descriptionUpdated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. Multiple missing input sanitization flaws were discovered in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id43878
    published2010-01-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43878
    titleCentOS 3 / 4 / 5 : php (CESA-2010:0040)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0040.NASL
    descriptionFrom Red Hat Security Advisory 2010:0040 : Updated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. Multiple missing input sanitization flaws were discovered in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67986
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67986
    titleOracle Linux 3 / 4 / 5 : php (ELSA-2010-0040)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2001.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP 5, an hypertext preprocessor. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-4142 The htmlspecialchars function does not properly handle invalid multi-byte sequences. - CVE-2009-4143 Memory corruption via session interruption. In the stable distribution (lenny), this update also includes bug fixes (bug #529278, #556459, #565387, #523073) that were to be included in a stable point release as version 5.2.6.dfsg.1-1+lenny5.
    last seen2020-06-01
    modified2020-06-02
    plugin id44865
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44865
    titleDebian DSA-2001-1 : php5 - multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0040.NASL
    descriptionUpdated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. Multiple missing input sanitization flaws were discovered in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id43883
    published2010-01-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43883
    titleRHEL 3 / 4 / 5 : php (RHSA-2010:0040)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_APACHE2-MOD_PHP5-100212.NASL
    descriptionThis update of php5 fixes: CVE-2008-5624: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5625: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5814: CVSS v2 Base Score: 2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) CVE-2009-2626: CVSS v2 Base Score: 6.4 (MEDIUM) (AV:N/AC:L/Au:N/C:P/I:N/A:P): Other (CWE-Other) CVE-2009-2687: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P): Input Validation (CWE-20) CVE-2009-3546: CVSS v2 Base Score: 4.4 (moderate) (AV:L/AC:M/Au:N/C:P/I:P/A:P): Other (CWE-Other) CVE-2009-4017: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Other (CWE-Other) CVE-2009-4142: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79)
    last seen2020-06-01
    modified2020-06-02
    plugin id44680
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44680
    titleopenSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-1993)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_APACHE2-MOD_PHP5-100215.NASL
    descriptionThis update of php5 fixes: CVE-2008-5624: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5625: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5814: CVSS v2 Base Score: 2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) CVE-2009-2626: CVSS v2 Base Score: 6.4 (MEDIUM) (AV:N/AC:L/Au:N/C:P/I:N/A:P): Other (CWE-Other) CVE-2009-2687: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P): Input Validation (CWE-20) CVE-2009-3546: CVSS v2 Base Score: 4.4 (moderate) (AV:L/AC:M/Au:N/C:P/I:P/A:P): Other (CWE-Other) CVE-2009-4017: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Other (CWE-Other) CVE-2009-4142: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79)
    last seen2020-06-01
    modified2020-06-02
    plugin id44683
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44683
    titleopenSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-1993)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP5-100212.NASL
    descriptionThis update of PHP5 fixes : - CVE-2008-5624: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) : Permissions, Privileges, and Access Control (CWE-264) - CVE-2008-5625: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) : Permissions, Privileges, and Access Control (CWE-264) - Cross-Site Scripting (XSS). (CWE-79). (CVE-2008-5814: CVSS v2 Base Score: 2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N)) - CVE-2009-2626: CVSS v2 Base Score: 6.4 (MEDIUM) (AV:N/AC:L/Au:N/C:P/I:N/A:P) : Other (CWE-Other) - CVE-2009-2687: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P) : Input Validation (CWE-20) - CVE-2009-3546: CVSS v2 Base Score: 4.4 (moderate) (AV:L/AC:M/Au:N/C:P/I:P/A:P) : Other (CWE-Other) - CVE-2009-4017: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P) : Other (CWE-Other) - Cross-Site Scripting (XSS) (CWE-79). (CVE-2009-4142: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N))
    last seen2020-06-01
    modified2020-06-02
    plugin id44686
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44686
    titleSuSE 11 Security Update : PHP5 (SAT Patch Number 1978)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-6847.NASL
    descriptionThis update of PHP5 fixes : - CVE-2008-5625: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2008-5814: CVSS v2 Base Score: 2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) CVE-2009-2626: CVSS v2 Base Score: 6.4 (MEDIUM) (AV:N/AC:L/Au:N/C:P/I:N/A:P): Other (CWE-Other) CVE-2009-2687: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P): Input Validation (CWE-20) CVE-2009-3546: CVSS v2 Base Score: 4.4 (moderate) (AV:L/AC:M/Au:N/C:P/I:P/A:P): Other (CWE-Other) CVE-2009-4017: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Other (CWE-Other) CVE-2009-4142: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS). (CWE-79). (CVE-2008-5624: CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264))
    last seen2020-06-01
    modified2020-06-02
    plugin id49829
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49829
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 6847)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-009.NASL
    descriptionA vulnerability has been found and corrected in php : The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character (CVE-2009-4142). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id48165
    published2010-07-30
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48165
    titleMandriva Linux Security Advisory : php (MDVSA-2010:009)

Oval

  • accepted2013-04-29T04:00:12.490-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionThe htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
    familyunix
    idoval:org.mitre.oval:def:10005
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
    version27
  • accepted2015-04-20T04:02:33.347-04:00
    classvulnerability
    contributors
    • nameChandan M C
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
    familyunix
    idoval:org.mitre.oval:def:7085
    statusaccepted
    submitted2010-10-25T11:50:46.000-05:00
    titleHP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
    version48

Redhat

advisories
bugzilla
id548516
titleCVE-2009-4142 php: htmlspecialchars() insufficient checking of input for multi-byte encodings
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentphp-snmp is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040001
        • commentphp-snmp is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276014
      • AND
        • commentphp-ncurses is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040003
        • commentphp-ncurses is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276016
      • AND
        • commentphp-domxml is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040005
        • commentphp-domxml is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276022
      • AND
        • commentphp-pear is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040007
        • commentphp-pear is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276018
      • AND
        • commentphp-mbstring is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040009
        • commentphp-mbstring is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276020
      • AND
        • commentphp-gd is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040011
        • commentphp-gd is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276026
      • AND
        • commentphp-ldap is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040013
        • commentphp-ldap is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276024
      • AND
        • commentphp-devel is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040015
        • commentphp-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276028
      • AND
        • commentphp-imap is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040017
        • commentphp-imap is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276002
      • AND
        • commentphp-pgsql is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040019
        • commentphp-pgsql is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276004
      • AND
        • commentphp-xmlrpc is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040021
        • commentphp-xmlrpc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276006
      • AND
        • commentphp-odbc is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040023
        • commentphp-odbc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276008
      • AND
        • commentphp is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040025
        • commentphp is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276012
      • AND
        • commentphp-mysql is earlier than 0:4.3.9-3.29
          ovaloval:com.redhat.rhsa:tst:20100040027
        • commentphp-mysql is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060276010
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentphp-devel is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040030
        • commentphp-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082020
      • AND
        • commentphp-dba is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040032
        • commentphp-dba is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082032
      • AND
        • commentphp-xmlrpc is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040034
        • commentphp-xmlrpc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082036
      • AND
        • commentphp-snmp is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040036
        • commentphp-snmp is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082002
      • AND
        • commentphp-bcmath is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040038
        • commentphp-bcmath is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082006
      • AND
        • commentphp-mbstring is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040040
        • commentphp-mbstring is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082014
      • AND
        • commentphp-pdo is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040042
        • commentphp-pdo is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082026
      • AND
        • commentphp-gd is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040044
        • commentphp-gd is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082018
      • AND
        • commentphp-cli is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040046
        • commentphp-cli is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082030
      • AND
        • commentphp-soap is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040048
        • commentphp-soap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082034
      • AND
        • commentphp-ldap is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040050
        • commentphp-ldap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082012
      • AND
        • commentphp-imap is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040052
        • commentphp-imap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082004
      • AND
        • commentphp-xml is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040054
        • commentphp-xml is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082008
      • AND
        • commentphp-odbc is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040056
        • commentphp-odbc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082010
      • AND
        • commentphp-common is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040058
        • commentphp-common is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082038
      • AND
        • commentphp-ncurses is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040060
        • commentphp-ncurses is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082016
      • AND
        • commentphp is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040062
        • commentphp is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082022
      • AND
        • commentphp-pgsql is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040064
        • commentphp-pgsql is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082028
      • AND
        • commentphp-mysql is earlier than 0:5.1.6-24.el5_4.5
          ovaloval:com.redhat.rhsa:tst:20100040066
        • commentphp-mysql is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082024
rhsa
idRHSA-2010:0040
released2010-01-13
severityModerate
titleRHSA-2010:0040: php security update (Moderate)
rpms
  • php-0:4.3.2-54.ent
  • php-0:4.3.9-3.29
  • php-0:5.1.6-24.el5_4.5
  • php-bcmath-0:5.1.6-24.el5_4.5
  • php-cli-0:5.1.6-24.el5_4.5
  • php-common-0:5.1.6-24.el5_4.5
  • php-dba-0:5.1.6-24.el5_4.5
  • php-debuginfo-0:4.3.2-54.ent
  • php-debuginfo-0:4.3.9-3.29
  • php-debuginfo-0:5.1.6-24.el5_4.5
  • php-devel-0:4.3.2-54.ent
  • php-devel-0:4.3.9-3.29
  • php-devel-0:5.1.6-24.el5_4.5
  • php-domxml-0:4.3.9-3.29
  • php-gd-0:4.3.9-3.29
  • php-gd-0:5.1.6-24.el5_4.5
  • php-imap-0:4.3.2-54.ent
  • php-imap-0:4.3.9-3.29
  • php-imap-0:5.1.6-24.el5_4.5
  • php-ldap-0:4.3.2-54.ent
  • php-ldap-0:4.3.9-3.29
  • php-ldap-0:5.1.6-24.el5_4.5
  • php-mbstring-0:4.3.9-3.29
  • php-mbstring-0:5.1.6-24.el5_4.5
  • php-mysql-0:4.3.2-54.ent
  • php-mysql-0:4.3.9-3.29
  • php-mysql-0:5.1.6-24.el5_4.5
  • php-ncurses-0:4.3.9-3.29
  • php-ncurses-0:5.1.6-24.el5_4.5
  • php-odbc-0:4.3.2-54.ent
  • php-odbc-0:4.3.9-3.29
  • php-odbc-0:5.1.6-24.el5_4.5
  • php-pdo-0:5.1.6-24.el5_4.5
  • php-pear-0:4.3.9-3.29
  • php-pgsql-0:4.3.2-54.ent
  • php-pgsql-0:4.3.9-3.29
  • php-pgsql-0:5.1.6-24.el5_4.5
  • php-snmp-0:4.3.9-3.29
  • php-snmp-0:5.1.6-24.el5_4.5
  • php-soap-0:5.1.6-24.el5_4.5
  • php-xml-0:5.1.6-24.el5_4.5
  • php-xmlrpc-0:4.3.9-3.29
  • php-xmlrpc-0:5.1.6-24.el5_4.5

Seebug

bulletinFamilyexploit
descriptionBugraq ID: 37389 CVE ID:CVE-2009-4142 PHP是一款流行的网络编程语言。 htmlspecialchars()函数不严格检查多字节序列,远程攻击者可以利用漏洞进行跨站脚本攻击。 PHP PHP 5.2.11 PHP PHP 5.2.10 PHP PHP 5.2.9 PHP PHP 5.2.8 PHP PHP 5.2.7 PHP PHP 5.2.6 PHP PHP 5.2.5 PHP PHP 5.2.4 PHP PHP 5.2.3 PHP PHP 5.2.2 PHP PHP 5.2.1 PHP PHP 5.2 PHP 5.2.12已经修复此漏洞,建议用户下载使用: http://www.php.net/releases/5_2_12.php
idSSV:15108
last seen2017-11-19
modified2009-12-18
published2009-12-18
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-15108
titlePHP 'htmlspecialcharacters()'畸形多字节字符跨站脚本漏洞