Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2665 First vendor Publication 2008-06-19
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the posix_access function in PHP 5.2.6 and earlier allows remote attackers to bypass safe_mode restrictions via a .. (dot dot) in an http URL, which results in the URL being canonicalized to a local filename after the safe_mode check has successfully run.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2665

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-05 (php)
File : nvt/glsa_200811_05.nasl
2008-09-04 Name : FreeBSD Ports: php5-posix
File : nvt/freebsd_php5-posix.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-339-01 php
File : nvt/esoft_slk_ssa_2008_339_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46584 PHP posix_access Function HTTP URL Traversal safe_mode Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-339-01.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-05.nasl - Type : ACT_GATHER_INFO
2008-09-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee6fa2bd406a11dd936a0015af872849.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/29797
BUGTRAQ http://www.securityfocus.com/archive/1/501376/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://support.apple.com/kb/HT3549
http://wiki.rpath.com/Advisories:rPSA-2009-0035
GENTOO http://security.gentoo.org/glsa/glsa-200811-05.xml
HP http://marc.info/?l=bugtraq&m=124654546101607&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
SECTRACK http://www.securitytracker.com/id?1020327
SECUNIA http://secunia.com/advisories/32746
http://secunia.com/advisories/35074
http://secunia.com/advisories/35650
SREASON http://securityreason.com/securityalert/3941
SREASONRES http://securityreason.com/achievement_securityalert/54
VUPEN http://www.vupen.com/english/advisories/2009/1297
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43196

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:08:51
  • Multiple Updates
2024-02-01 12:02:40
  • Multiple Updates
2023-09-05 12:08:15
  • Multiple Updates
2023-09-05 01:02:31
  • Multiple Updates
2023-09-02 12:08:21
  • Multiple Updates
2023-09-02 01:02:32
  • Multiple Updates
2023-08-12 12:09:47
  • Multiple Updates
2023-08-12 01:02:32
  • Multiple Updates
2023-08-11 12:08:25
  • Multiple Updates
2023-08-11 01:02:37
  • Multiple Updates
2023-08-06 12:08:02
  • Multiple Updates
2023-08-06 01:02:33
  • Multiple Updates
2023-08-04 12:08:08
  • Multiple Updates
2023-08-04 01:02:36
  • Multiple Updates
2023-07-14 12:08:07
  • Multiple Updates
2023-07-14 01:02:33
  • Multiple Updates
2023-03-29 01:09:11
  • Multiple Updates
2023-03-28 12:02:40
  • Multiple Updates
2022-10-11 12:07:12
  • Multiple Updates
2022-10-11 01:02:23
  • Multiple Updates
2021-05-04 12:07:36
  • Multiple Updates
2021-04-22 01:07:59
  • Multiple Updates
2020-05-23 00:21:48
  • Multiple Updates
2019-06-08 12:02:29
  • Multiple Updates
2019-03-18 12:01:44
  • Multiple Updates
2018-10-12 00:20:22
  • Multiple Updates
2017-08-08 09:24:09
  • Multiple Updates
2016-04-26 17:31:30
  • Multiple Updates
2014-02-17 10:45:22
  • Multiple Updates
2013-05-11 00:19:05
  • Multiple Updates