CVE-2010-3870

The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string.
References
Link Resource
http://bugs.php.net/bug.php?id=48230 Exploit Vendor Advisory
http://bugs.php.net/bug.php?id=49687 Exploit Vendor Advisory
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133469208622507&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/42410 Third Party Advisory
http://secunia.com/advisories/42812 Third Party Advisory
http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html Exploit Third Party Advisory
http://support.apple.com/kb/HT4581 Third Party Advisory
http://svn.php.net/viewvc?view=revision&revision=304959 Patch Vendor Advisory
http://us2.php.net/manual/en/function.utf8-decode.php#83935 Exploit Vendor Advisory
http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/ Exploit Third Party Advisory
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf Exploit Third Party Advisory
http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224 Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/11 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/02/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/03/1 Mailing List Third Party Advisory
http://www.php.net/ChangeLog-5.php Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2010-0919.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0195.html Third Party Advisory
http://www.securityfocus.com/bid/44605 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024797 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1042-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3081 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0020 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0021 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0077 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*

History

13 Feb 2023, 04:27

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0195', 'name': 'https://access.redhat.com/errata/RHSA-2011:0195', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-3870', 'name': 'https://access.redhat.com/security/cve/CVE-2010-3870', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0919', 'name': 'https://access.redhat.com/errata/RHSA-2010:0919', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=649056', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=649056', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-3870 php: XSS mitigation bypass via utf8_decode() The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string.

02 Feb 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0195 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-3870 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0919 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=649056 -
Summary The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string. CVE-2010-3870 php: XSS mitigation bypass via utf8_decode()

16 Aug 2022, 13:28

Type Values Removed Values Added
First Time Canonical
Canonical ubuntu Linux
CPE cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*
cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.4:*:windows:*:*:*:*:*
cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
References (MANDRIVA) http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224 - (MANDRIVA) http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224 - Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0195.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0195.html - Third Party Advisory
References (MISC) http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/ - Exploit (MISC) http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/ - Exploit, Third Party Advisory
References (CONFIRM) http://bugs.php.net/bug.php?id=49687 - (CONFIRM) http://bugs.php.net/bug.php?id=49687 - Exploit, Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/03/1 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/03/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/1 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/8 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/8 - Mailing List, Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html - Mailing List, Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/42812 - (SECUNIA) http://secunia.com/advisories/42812 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html - Mailing List, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id?1024797 - (SECTRACK) http://www.securitytracker.com/id?1024797 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2011/0077 - (VUPEN) http://www.vupen.com/english/advisories/2011/0077 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/4 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/4 - Mailing List, Third Party Advisory
References (CONFIRM) http://www.php.net/ChangeLog-5.php - (CONFIRM) http://www.php.net/ChangeLog-5.php - Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1042-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1042-1 - Third Party Advisory
References (CONFIRM) http://svn.php.net/viewvc?view=revision&revision=304959 - Patch (CONFIRM) http://svn.php.net/viewvc?view=revision&revision=304959 - Patch, Vendor Advisory
References (MISC) http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf - Exploit (MISC) http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf - Exploit, Third Party Advisory
References (MISC) http://us2.php.net/manual/en/function.utf8-decode.php#83935 - Exploit (MISC) http://us2.php.net/manual/en/function.utf8-decode.php#83935 - Exploit, Vendor Advisory
References (CONFIRM) http://support.apple.com/kb/HT4581 - (CONFIRM) http://support.apple.com/kb/HT4581 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/42410 - (SECUNIA) http://secunia.com/advisories/42410 - Third Party Advisory
References (MISC) http://bugs.php.net/bug.php?id=48230 - Exploit (MISC) http://bugs.php.net/bug.php?id=48230 - Exploit, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/44605 - (BID) http://www.securityfocus.com/bid/44605 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2010/3081 - (VUPEN) http://www.vupen.com/english/advisories/2010/3081 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/6 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/6 - Mailing List, Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2011/0020 - (VUPEN) http://www.vupen.com/english/advisories/2011/0020 - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html - (APPLE) http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html - Mailing List, Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2010-0919.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2010-0919.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2011/0021 - (VUPEN) http://www.vupen.com/english/advisories/2011/0021 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/2 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/2 - Mailing List, Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=133469208622507&w=2 - (HP) http://marc.info/?l=bugtraq&m=133469208622507&w=2 - Mailing List, Third Party Advisory
References (MISC) http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html - Exploit (MISC) http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html - Exploit, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/11 - (MLIST) http://www.openwall.com/lists/oss-security/2010/11/02/11 - Mailing List, Third Party Advisory

Information

Published : 2010-11-12 21:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3870

Mitre link : CVE-2010-3870

CVE.ORG link : CVE-2010-3870


JSON object : View

Products Affected

canonical

  • ubuntu_linux

php

  • php
CWE
CWE-20

Improper Input Validation