fkie_cve-2010-4645
Vulnerability from fkie_nvd
Published
2011-01-11 03:00
Modified
2025-04-11 00:51
Severity ?
Summary
strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation, which is not properly handled in x87 FPU registers, as demonstrated using 2.2250738585072011e-308.
References
secalert@redhat.comhttp://bugs.php.net/53632Exploit
secalert@redhat.comhttp://hal.archives-ouvertes.fr/docs/00/28/14/29/PDF/floating-point-article.pdf
secalert@redhat.comhttp://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/053333.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/053355.html
secalert@redhat.comhttp://marc.info/?l=bugtraq&m=133226187115472&w=2
secalert@redhat.comhttp://marc.info/?l=bugtraq&m=133469208622507&w=2
secalert@redhat.comhttp://secunia.com/advisories/42812
secalert@redhat.comhttp://secunia.com/advisories/42843
secalert@redhat.comhttp://secunia.com/advisories/43051
secalert@redhat.comhttp://secunia.com/advisories/43189
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.484686
secalert@redhat.comhttp://support.apple.com/kb/HT5002
secalert@redhat.comhttp://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/Zend/zend_strtod.c?r1=266327&r2=307095&pathrev=307095Patch
secalert@redhat.comhttp://www.exploringbinary.com/php-hangs-on-numeric-value-2-2250738585072011e-308/
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/01/05/2Exploit, Patch
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/01/05/8
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/01/06/5
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2023/05/14/3
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0195.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0196.html
secalert@redhat.comhttp://www.securityfocus.com/bid/45668Exploit
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1042-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0060Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0066
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0077
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0198
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/64470
af854a3a-2127-422b-91ae-364da2661108http://bugs.php.net/53632Exploit
af854a3a-2127-422b-91ae-364da2661108http://hal.archives-ouvertes.fr/docs/00/28/14/29/PDF/floating-point-article.pdf
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053333.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053355.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=133226187115472&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=133469208622507&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42812
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42843
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43051
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43189
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.484686
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT5002
af854a3a-2127-422b-91ae-364da2661108http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/Zend/zend_strtod.c?r1=266327&r2=307095&pathrev=307095Patch
af854a3a-2127-422b-91ae-364da2661108http://www.exploringbinary.com/php-hangs-on-numeric-value-2-2250738585072011e-308/
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/01/05/2Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/01/05/8
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/01/06/5
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/05/14/3
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0195.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0196.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45668Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1042-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0060Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0066
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0077
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0198
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/64470
Impacted products
Vendor Product Version
php php 5.2.0
php php 5.2.1
php php 5.2.2
php php 5.2.3
php php 5.2.4
php php 5.2.5
php php 5.2.6
php php 5.2.7
php php 5.2.8
php php 5.2.9
php php 5.2.10
php php 5.2.11
php php 5.2.12
php php 5.2.13
php php 5.2.14
php php 5.2.15
php php 5.2.16
php php 5.3.0
php php 5.3.1
php php 5.3.2
php php 5.3.3
php php 5.3.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88358D1E-BE6F-4CE3-A522-83D1FA4739E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B97B03-7DA7-4A5F-89B4-E78CAB20DE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86767200-6C9C-4C3E-B111-0E5BE61E197B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00B416D-FF23-4C76-8751-26D305F0FA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB6CDDD-70D3-4004-BCE0-8C4723076103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A782CA26-9C38-40A8-92AE-D47B14D2FCE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0E7E2A-4770-4B68-B74C-5F5A6E1876DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0892C89E-9389-4452-B7E0-981A763CD426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "635F3CB1-B042-43CC-91AB-746098018D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1F32DDF-17A3-45B5-9227-833EBEBD3923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDFB7E9-8510-430F-BFBC-FD811D60DC78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "79D5336A-14AA-483E-9CBE-A7B53120B925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AADA875-E0EA-483A-A07E-2914FE969972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D48A71-B84E-4B6C-9603-B3373052E568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAAB7D55-F155-43F9-A563-F2E35CFFEF26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "72243A3F-6BFD-472B-9EA4-82BE4253ED27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF4B938-BB14-4C06-BEE9-10CA755C5DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "981C922C-7A7D-473E-8C43-03AB62FB5B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D0CD11A-09C2-4C60-8F0C-68E55BD6EE63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F40E4A-E125-4099-A8B3-D42614AA9312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4933D9DD-A630-4A3D-9D13-9E182F5F6F8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation, which is not properly handled in x87 FPU registers, as demonstrated using 2.2250738585072011e-308."
    },
    {
      "lang": "es",
      "value": "strtod.c, tal como se utiliza en la funci\u00f3n zend_strtod en PHP v5.2 anterior de v5.2.17 y v5.3 anterior de v5.3.5, y otros productos, permite a atacantes dependientes del contexto provocar una denegaci\u00f3n de servicio (bucle infinito) a trav\u00e9s de un cierto valor de punto flotante en notaci\u00f3n cient\u00edfica, que no se manipula correctamente en los registros FPU x87."
    }
  ],
  "id": "CVE-2010-4645",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-11T03:00:04.280",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.php.net/53632"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://hal.archives-ouvertes.fr/docs/00/28/14/29/PDF/floating-point-article.pdf"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053333.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053355.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=133226187115472\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=133469208622507\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/42812"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/42843"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43051"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43189"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.484686"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.apple.com/kb/HT5002"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/Zend/zend_strtod.c?r1=266327\u0026r2=307095\u0026pathrev=307095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.exploringbinary.com/php-hangs-on-numeric-value-2-2250738585072011e-308/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/01/05/2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/01/05/8"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/01/06/5"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2023/05/14/3"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0195.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0196.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/45668"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1042-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0060"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0066"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0077"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0198"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.php.net/53632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://hal.archives-ouvertes.fr/docs/00/28/14/29/PDF/floating-point-article.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053333.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053355.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=133226187115472\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=133469208622507\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.484686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT5002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/Zend/zend_strtod.c?r1=266327\u0026r2=307095\u0026pathrev=307095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.exploringbinary.com/php-hangs-on-numeric-value-2-2250738585072011e-308/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/01/05/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/01/05/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/01/06/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2023/05/14/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0195.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0196.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/45668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1042-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0060"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64470"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…