CVE
- Id
- 30716
- CVE No.
- CVE-2008-0599
- Status
- Candidate
- Description
- The init_request_info function in sapi/cgi/cgi_main.c in PHP before 5.2.6 does not properly consider operator precedence when calculating the length of PATH_TRANSLATED, which might allow remote attackers to execute arbitrary code via a crafted URI.
- Phase
- Assigned (20080205)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
327178 | 30716 | CVE-2008-0599 | BUGTRAQ:20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl | View |
327179 | 30716 | CVE-2008-0599 | URL:http://www.securityfocus.com/archive/1/archive/1/492535/100/0/threaded | View |
327180 | 30716 | CVE-2008-0599 | MLIST:[oss-security] 20080502 CVE Request (PHP) | View |
327181 | 30716 | CVE-2008-0599 | URL:http://www.openwall.com/lists/oss-security/2008/05/02/2 | View |
327182 | 30716 | CVE-2008-0599 | CONFIRM:http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=u | View |
327183 | 30716 | CVE-2008-0599 | CONFIRM:http://www.php.net/ChangeLog-5.php | View |
327184 | 30716 | CVE-2008-0599 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 | View |
327185 | 30716 | CVE-2008-0599 | CONFIRM:https://issues.rpath.com/browse/RPL-2503 | View |
327186 | 30716 | CVE-2008-0599 | APPLE:APPLE-SA-2008-07-31 | View |
327187 | 30716 | CVE-2008-0599 | URL:http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html | View |
327188 | 30716 | CVE-2008-0599 | FEDORA:FEDORA-2008-3606 | View |
327189 | 30716 | CVE-2008-0599 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html | View |
327190 | 30716 | CVE-2008-0599 | FEDORA:FEDORA-2008-3864 | View |
327191 | 30716 | CVE-2008-0599 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html | View |
327192 | 30716 | CVE-2008-0599 | GENTOO:GLSA-200811-05 | View |
327193 | 30716 | CVE-2008-0599 | URL:http://security.gentoo.org/glsa/glsa-200811-05.xml | View |
327194 | 30716 | CVE-2008-0599 | HP:HPSBUX02342 | View |
327195 | 30716 | CVE-2008-0599 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 | View |
327196 | 30716 | CVE-2008-0599 | HP:SSRT080063 | View |
327197 | 30716 | CVE-2008-0599 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 | View |
327198 | 30716 | CVE-2008-0599 | HP:HPSBUX02431 | View |
327199 | 30716 | CVE-2008-0599 | URL:http://marc.info/?l=bugtraq&m=124654546101607&w=2 | View |
327200 | 30716 | CVE-2008-0599 | HP:SSRT090085 | View |
327201 | 30716 | CVE-2008-0599 | URL:http://marc.info/?l=bugtraq&m=124654546101607&w=2 | View |
327202 | 30716 | CVE-2008-0599 | HP:HPSBUX02465 | View |
327203 | 30716 | CVE-2008-0599 | URL:http://marc.info/?l=bugtraq&m=125631037611762&w=2 | View |
327204 | 30716 | CVE-2008-0599 | HP:SSRT090192 | View |
327205 | 30716 | CVE-2008-0599 | URL:http://marc.info/?l=bugtraq&m=125631037611762&w=2 | View |
327206 | 30716 | CVE-2008-0599 | MANDRIVA:MDVSA-2008:127 | View |
327207 | 30716 | CVE-2008-0599 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 | View |
327208 | 30716 | CVE-2008-0599 | MANDRIVA:MDVSA-2008:128 | View |
327209 | 30716 | CVE-2008-0599 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 | View |
327210 | 30716 | CVE-2008-0599 | REDHAT:RHSA-2008:0505 | View |
327211 | 30716 | CVE-2008-0599 | URL:http://www.redhat.com/support/errata/RHSA-2008-0505.html | View |
327212 | 30716 | CVE-2008-0599 | SLACKWARE:SSA:2008-128-01 | View |
327213 | 30716 | CVE-2008-0599 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 | View |
327214 | 30716 | CVE-2008-0599 | UBUNTU:USN-628-1 | View |
327215 | 30716 | CVE-2008-0599 | URL:http://www.ubuntu.com/usn/usn-628-1 | View |
327216 | 30716 | CVE-2008-0599 | CERT-VN:VU#147027 | View |
327217 | 30716 | CVE-2008-0599 | URL:http://www.kb.cert.org/vuls/id/147027 | View |
327218 | 30716 | CVE-2008-0599 | BID:29009 | View |
327219 | 30716 | CVE-2008-0599 | URL:http://www.securityfocus.com/bid/29009 | View |
327220 | 30716 | CVE-2008-0599 | OVAL:oval:org.mitre.oval:def:5510 | View |
327221 | 30716 | CVE-2008-0599 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5510 | View |
327222 | 30716 | CVE-2008-0599 | SECUNIA:35650 | View |
327223 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/35650 | View |
327224 | 30716 | CVE-2008-0599 | SECUNIA:32746 | View |
327225 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/32746 | View |
327226 | 30716 | CVE-2008-0599 | VUPEN:ADV-2008-1412 | View |
327227 | 30716 | CVE-2008-0599 | URL:http://www.vupen.com/english/advisories/2008/1412 | View |
327228 | 30716 | CVE-2008-0599 | VUPEN:ADV-2008-1810 | View |
327229 | 30716 | CVE-2008-0599 | URL:http://www.vupen.com/english/advisories/2008/1810/references | View |
327230 | 30716 | CVE-2008-0599 | VUPEN:ADV-2008-2268 | View |
327231 | 30716 | CVE-2008-0599 | URL:http://www.vupen.com/english/advisories/2008/2268 | View |
327232 | 30716 | CVE-2008-0599 | SECTRACK:1019958 | View |
327233 | 30716 | CVE-2008-0599 | URL:http://www.securitytracker.com/id?1019958 | View |
327234 | 30716 | CVE-2008-0599 | SECUNIA:30048 | View |
327235 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/30048 | View |
327236 | 30716 | CVE-2008-0599 | SECUNIA:30345 | View |
327237 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/30345 | View |
327238 | 30716 | CVE-2008-0599 | SECUNIA:30757 | View |
327239 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/30757 | View |
327240 | 30716 | CVE-2008-0599 | SECUNIA:30828 | View |
327241 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/30828 | View |
327242 | 30716 | CVE-2008-0599 | SECUNIA:31200 | View |
327243 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/31200 | View |
327244 | 30716 | CVE-2008-0599 | SECUNIA:31326 | View |
327245 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/31326 | View |
327246 | 30716 | CVE-2008-0599 | SECUNIA:30083 | View |
327247 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/30083 | View |
327248 | 30716 | CVE-2008-0599 | SECUNIA:30616 | View |
327249 | 30716 | CVE-2008-0599 | URL:http://secunia.com/advisories/30616 | View |
327250 | 30716 | CVE-2008-0599 | XF:php-vector-unspecified(42137) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
47376 | JVNDB-2008-002686 | Mambo の awesom コンポーネントの index.php における SQL インジェクションの脆弱性 | Mambo または Joomla! の amazOOP Awesom! (com_awesom) コンポーネントの index.php には、SQL インジェクションの脆弱性が存在します。 | CVE-2008-0603 | 30716 | 7.5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002686.html | View |