CVE-2010-3870

The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string.
References
Link Resource
http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html Exploit Third Party Advisory
http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224 Third Party Advisory
http://bugs.php.net/bug.php?id=48230 Exploit Vendor Advisory
http://us2.php.net/manual/en/function.utf8-decode.php#83935 Exploit Vendor Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/11 Mailing List Third Party Advisory
http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/ Exploit Third Party Advisory
http://bugs.php.net/bug.php?id=49687 Exploit Vendor Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/03/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/2 Mailing List Third Party Advisory
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf Exploit Third Party Advisory
http://svn.php.net/viewvc?view=revision&revision=304959 Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2010-0919.html Third Party Advisory
http://www.securityfocus.com/bid/44605 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024797 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/3081 Third Party Advisory
http://secunia.com/advisories/42410 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0020 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html Mailing List Third Party Advisory
http://www.php.net/ChangeLog-5.php Vendor Advisory
http://www.ubuntu.com/usn/USN-1042-1 Third Party Advisory
http://secunia.com/advisories/42812 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0021 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0077 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0195.html Third Party Advisory
http://support.apple.com/kb/HT4581 Third Party Advisory
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133469208622507&w=2 Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*

Information

Published : 2010-11-12 13:00

Updated : 2023-02-12 20:27


NVD link : CVE-2010-3870

Mitre link : CVE-2010-3870


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

php

  • php