9.8
CVSSv3

CVE-2008-0599

Published: 05/05/2008 Updated: 02/02/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The init_request_info function in sapi/cgi/cgi_main.c in PHP prior to 5.2.6 does not properly consider operator precedence when calculating the length of PATH_TRANSLATED, which might allow remote malicious users to execute arbitrary code via a crafted URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

fedoraproject fedora 9

fedoraproject fedora 8

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

apple mac os x server

apple mac os x

Vendor Advisories

It was discovered that PHP did not properly check the length of the string parameter to the fnmatch function An attacker could cause a denial of service in the PHP interpreter if a script passed untrusted input to the fnmatch function (CVE-2007-4782) ...

References

CWE-131http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=uhttp://www.php.net/ChangeLog-5.phphttp://www.openwall.com/lists/oss-security/2008/05/02/2http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176https://issues.rpath.com/browse/RPL-2503http://www.kb.cert.org/vuls/id/147027http://www.securityfocus.com/bid/29009http://www.securitytracker.com/id?1019958http://secunia.com/advisories/30048http://secunia.com/advisories/30345https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.htmlhttp://secunia.com/advisories/31326http://www.mandriva.com/security/advisories?name=MDVSA-2008:127http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.htmlhttp://secunia.com/advisories/30828http://www.redhat.com/support/errata/RHSA-2008-0505.htmlhttp://secunia.com/advisories/30757http://secunia.com/advisories/31200http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437http://www.mandriva.com/security/advisories?name=MDVSA-2008:128http://www.ubuntu.com/usn/usn-628-1http://secunia.com/advisories/30083http://secunia.com/advisories/30616http://marc.info/?l=bugtraq&m=124654546101607&w=2http://secunia.com/advisories/35650http://marc.info/?l=bugtraq&m=125631037611762&w=2http://www.vupen.com/english/advisories/2008/1412http://www.vupen.com/english/advisories/2008/2268http://www.vupen.com/english/advisories/2008/1810/referenceshttp://secunia.com/advisories/32746http://security.gentoo.org/glsa/glsa-200811-05.xmlhttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951https://exchange.xforce.ibmcloud.com/vulnerabilities/42137https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510http://www.securityfocus.com/archive/1/492535/100/0/threadedhttps://usn.ubuntu.com/628-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/147027