Executive Summary

Informations
Name CVE-2008-5624 First vendor Publication 2008-12-17
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP 5 before 5.2.7 does not properly initialize the page_uid and page_gid global variables for use by the SAPI php_getuid function, which allows context-dependent attackers to bypass safe_mode restrictions via variable settings that are intended to be restricted to root, as demonstrated by a setting of /etc for the error_log variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5624

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-06-05 Name : Ubuntu USN-719-1 (libpam-krb5)
File : nvt/ubuntu_719_1.nasl
2009-06-05 Name : Ubuntu USN-720-1 (php5)
File : nvt/ubuntu_720_1.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-06-05 Name : Ubuntu USN-769-1 (libwmf)
File : nvt/ubuntu_769_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1789-1 (php5)
File : nvt/deb_1789_1.nasl
2009-02-23 Name : Mandrake Security Advisory MDVSA-2009:045 (php)
File : nvt/mdksa_2009_045.nasl
2008-12-26 Name : PHP Security Bypass and File Writing Vulnerability - Dec08
File : nvt/secpod_php_sec_bypass_n_file_write_vuln_900184.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52207 PHP SAPI php_getuid() Function Security Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6847.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1940.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100215.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6846.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1789.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-720-1.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32688
BUGTRAQ http://www.securityfocus.com/archive/1/498985/100/0/threaded
http://www.securityfocus.com/archive/1/501376/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2009-0035
http://www.php.net/ChangeLog-5.php#5.2.7
DEBIAN http://www.debian.org/security/2009/dsa-1789
HP http://marc.info/?l=bugtraq&m=124654546101607&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:045
OSVDB http://osvdb.org/50483
http://osvdb.org/52207
SECUNIA http://secunia.com/advisories/35003
http://secunia.com/advisories/35650
SREASONRES http://securityreason.com/achievement_securityalert/59
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47318

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:09:54
  • Multiple Updates
2024-02-01 12:02:53
  • Multiple Updates
2023-09-05 12:09:15
  • Multiple Updates
2023-09-05 01:02:44
  • Multiple Updates
2023-09-02 12:09:22
  • Multiple Updates
2023-09-02 01:02:45
  • Multiple Updates
2023-08-12 12:10:59
  • Multiple Updates
2023-08-12 01:02:45
  • Multiple Updates
2023-08-11 12:09:24
  • Multiple Updates
2023-08-11 01:02:50
  • Multiple Updates
2023-08-06 12:09:01
  • Multiple Updates
2023-08-06 01:02:46
  • Multiple Updates
2023-08-04 12:09:06
  • Multiple Updates
2023-08-04 01:02:49
  • Multiple Updates
2023-07-14 12:09:05
  • Multiple Updates
2023-07-14 01:02:46
  • Multiple Updates
2023-03-29 01:10:20
  • Multiple Updates
2023-03-28 12:02:52
  • Multiple Updates
2022-10-11 12:08:04
  • Multiple Updates
2022-10-11 01:02:36
  • Multiple Updates
2021-05-04 12:08:33
  • Multiple Updates
2021-04-22 01:08:54
  • Multiple Updates
2020-05-23 00:22:45
  • Multiple Updates
2019-06-08 12:02:39
  • Multiple Updates
2019-03-18 12:01:54
  • Multiple Updates
2018-10-12 00:20:31
  • Multiple Updates
2017-08-08 09:24:35
  • Multiple Updates
2016-06-28 17:23:05
  • Multiple Updates
2016-04-26 18:09:03
  • Multiple Updates
2014-02-17 10:47:43
  • Multiple Updates
2013-05-11 00:33:02
  • Multiple Updates