Executive Summary

Informations
Name CVE-2008-3659 First vendor Publication 2008-08-14
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the memnstr function in PHP 4.4.x before 4.4.9 and PHP 5.6 through 5.2.6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via the delimiter argument to the explode function. NOTE: the scope of this issue is limited since most applications would not use an attacker-controlled delimiter, but local attacks against safe_mode are feasible.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3659

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2012-06-21 Name : PHP < 4.4.9
File : nvt/nopsec_php_4_4_9.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-04-19 Name : PHP Multiple Buffer Overflow Vulnerabilities
File : nvt/gb_php_30649.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php1.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-06-05 Name : Ubuntu USN-720-1 (php5)
File : nvt/ubuntu_720_1.nasl
2009-06-05 Name : Ubuntu USN-719-1 (libpam-krb5)
File : nvt/ubuntu_719_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:021 (php)
File : nvt/mdksa_2009_021.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:024 (php4)
File : nvt/mdksa_2009_024.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:023 (php)
File : nvt/mdksa_2009_023.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:022 (php)
File : nvt/mdksa_2009_022.nasl
2008-12-10 Name : FreeBSD Ports: php5
File : nvt/freebsd_php54.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-05 (php)
File : nvt/glsa_200811_05.nasl
2008-10-09 Name : Debian Security Advisory DSA 1647-1 (php5)
File : nvt/deb_1647_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-339-01 php
File : nvt/esoft_slk_ssa_2008_339_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47797 PHP memnstr Function explode Function delimiter Argument Overflow DoS

Nessus® Vulnerability Scanner

Date Description
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5580.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-080820.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-021.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-720-1.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27d01223c45711dda7210030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-339-01.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-05.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5661.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1647.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5546.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote web server uses a version of PHP that is affected by multiple issues.
File : php_4_4_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BUGTRAQ http://www.securityfocus.com/archive/1/501376/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=234102
http://news.php.net/php.cvs/52002
http://support.apple.com/kb/HT3549
http://wiki.rpath.com/Advisories:rPSA-2009-0035
http://www.php.net/archive/2008.php#id2008-08-07-1
DEBIAN http://www.debian.org/security/2008/dsa-1647
GENTOO http://security.gentoo.org/glsa/glsa-200811-05.xml
HP http://marc.info/?l=bugtraq&m=124654546101607&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
http://www.mandriva.com/security/advisories?name=MDVSA-2009:024
MLIST http://www.openwall.com/lists/oss-security/2008/08/08/2
http://www.openwall.com/lists/oss-security/2008/08/08/3
http://www.openwall.com/lists/oss-security/2008/08/08/4
http://www.openwall.com/lists/oss-security/2008/08/13/8
OSVDB http://osvdb.org/47483
SECTRACK http://www.securitytracker.com/id?1020995
SECUNIA http://secunia.com/advisories/31982
http://secunia.com/advisories/32148
http://secunia.com/advisories/32316
http://secunia.com/advisories/32746
http://secunia.com/advisories/35074
http://secunia.com/advisories/35650
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/2336
http://www.vupen.com/english/advisories/2009/1297
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44405

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:09:13
  • Multiple Updates
2024-02-01 12:02:44
  • Multiple Updates
2023-09-05 12:08:35
  • Multiple Updates
2023-09-05 01:02:35
  • Multiple Updates
2023-09-02 12:08:42
  • Multiple Updates
2023-09-02 01:02:36
  • Multiple Updates
2023-08-12 12:10:16
  • Multiple Updates
2023-08-12 01:02:36
  • Multiple Updates
2023-08-11 12:08:45
  • Multiple Updates
2023-08-11 01:02:41
  • Multiple Updates
2023-08-06 12:08:22
  • Multiple Updates
2023-08-06 01:02:37
  • Multiple Updates
2023-08-04 12:08:28
  • Multiple Updates
2023-08-04 01:02:40
  • Multiple Updates
2023-07-14 12:08:27
  • Multiple Updates
2023-07-14 01:02:38
  • Multiple Updates
2023-03-29 01:09:36
  • Multiple Updates
2023-03-28 12:02:44
  • Multiple Updates
2022-10-11 12:07:30
  • Multiple Updates
2022-10-11 01:02:27
  • Multiple Updates
2021-05-04 12:07:55
  • Multiple Updates
2021-04-22 01:08:17
  • Multiple Updates
2020-05-23 00:22:07
  • Multiple Updates
2019-06-08 12:02:32
  • Multiple Updates
2019-03-18 12:01:47
  • Multiple Updates
2018-10-12 00:20:26
  • Multiple Updates
2017-08-08 09:24:19
  • Multiple Updates
2016-06-28 17:17:02
  • Multiple Updates
2016-04-26 17:44:28
  • Multiple Updates
2014-02-17 10:46:07
  • Multiple Updates
2013-05-11 00:23:40
  • Multiple Updates