#VU35071 Input validation error in PHP


Published: 2019-11-13 | Updated: 2020-08-08

Vulnerability identifier: #VU35071

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-4657

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 5.0.0 - 5.0.5, 5.1 - 5.1.6, 5.2.0 - 5.2.17, 5.3.0 - 5.3.29, 5.4.0 - 5.4.3


External links
http://access.redhat.com/security/cve/cve-2010-4657
http://bugs.launchpad.net/php/%2Bbug/655442
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4657
http://security-tracker.debian.org/tracker/CVE-2010-4657


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability