Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1384 First vendor Publication 2008-03-27
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in PHP 5.2.5 and earlier allows context-dependent attackers to cause a denial of service and possibly have unspecified other impact via a printf format parameter with a large width specifier, related to the php_sprintf_appendstring function in formatted_print.c and probably other functions for formatted strings (aka *printf functions).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1384

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 301

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.6
File : nvt/nopsec_php_5_2_6.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-628-1
File : nvt/gb_ubuntu_USN_628_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:022 (php)
File : nvt/mdksa_2009_022.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:023 (php)
File : nvt/mdksa_2009_023.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-05 (php)
File : nvt/glsa_200811_05.nasl
2008-09-04 Name : FreeBSD Ports: php5
File : nvt/freebsd_php52.nasl
2008-05-27 Name : Debian Security Advisory DSA 1572-1 (php5)
File : nvt/deb_1572_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44057 PHP formatted_print.c php_sprintf_appendstring Function printf Format Variabl...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-080625.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-022.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-05.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-628-1.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5379.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1572.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f6377f0812a711ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28392
BUGTRAQ http://www.securityfocus.com/archive/1/489962/100/0/threaded
http://www.securityfocus.com/archive/1/492535/100/0/threaded
http://www.securityfocus.com/archive/1/492671/100/0/threaded
CONFIRM http://cvs.php.net/viewvc.cgi/php-src/NEWS?revision=1.2027.2.547.2.1120&v...
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178
https://issues.rpath.com/browse/RPL-2503
DEBIAN http://www.debian.org/security/2008/dsa-1572
GENTOO http://security.gentoo.org/glsa/glsa-200811-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
SECUNIA http://secunia.com/advisories/30158
http://secunia.com/advisories/30345
http://secunia.com/advisories/30411
http://secunia.com/advisories/30967
http://secunia.com/advisories/31200
http://secunia.com/advisories/32746
SREASONRES http://securityreason.com/achievement_securityalert/52
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-628-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41386

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:08:30
  • Multiple Updates
2024-02-01 12:02:37
  • Multiple Updates
2023-09-05 12:07:55
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:02
  • Multiple Updates
2023-09-02 01:02:28
  • Multiple Updates
2023-08-12 12:09:26
  • Multiple Updates
2023-08-12 01:02:28
  • Multiple Updates
2023-08-11 12:08:05
  • Multiple Updates
2023-08-11 01:02:34
  • Multiple Updates
2023-08-06 12:07:44
  • Multiple Updates
2023-08-06 01:02:30
  • Multiple Updates
2023-08-04 12:07:50
  • Multiple Updates
2023-08-04 01:02:33
  • Multiple Updates
2023-07-14 12:07:48
  • Multiple Updates
2023-07-14 01:02:30
  • Multiple Updates
2023-03-29 01:08:47
  • Multiple Updates
2023-03-28 12:02:36
  • Multiple Updates
2022-10-11 12:06:55
  • Multiple Updates
2022-10-11 01:02:20
  • Multiple Updates
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:43
  • Multiple Updates
2020-05-23 01:39:17
  • Multiple Updates
2020-05-23 00:21:27
  • Multiple Updates
2019-06-08 12:02:25
  • Multiple Updates
2018-10-12 00:20:17
  • Multiple Updates
2018-10-04 12:04:57
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2016-10-13 01:00:53
  • Multiple Updates
2016-06-28 17:12:51
  • Multiple Updates
2016-04-26 17:14:21
  • Multiple Updates
2014-02-17 10:44:19
  • Multiple Updates
2013-05-11 00:12:55
  • Multiple Updates