Vulnerability Details : CVE-2008-3659
Buffer overflow in the memnstr function in PHP 4.4.x before 4.4.9 and PHP 5.6 through 5.2.6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via the delimiter argument to the explode function. NOTE: the scope of this issue is limited since most applications would not use an attacker-controlled delimiter, but local attacks against safe_mode are feasible.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2008-3659
- cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*
Threat overview for CVE-2008-3659
Top countries where our scanners detected CVE-2008-3659
Top open port discovered on systems with this issue
80
IPs affected by CVE-2008-3659 16,908
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2008-3659!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2008-3659
3.36%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-3659
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:P |
10.0
|
4.9
|
NIST |
CWE ids for CVE-2008-3659
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2008-3659
-
Red Hat 2017-08-07The PHP interpreter does not offer a reliable sandboxed security layer (as found in, say, a JVM) in which untrusted scripts can be run any script run by the PHP interpreter must be trusted with the privileges of the interpreter itself. We therefore do not classify this issue as security-sensitive since no trust boundary is crossed.
References for CVE-2008-3659
-
http://www.vupen.com/english/advisories/2009/1297
Webmail: access your OVH emails on ovhcloud.com | OVHcloud
-
http://www.openwall.com/lists/oss-security/2008/08/13/8
-
http://marc.info/?l=bugtraq&m=124654546101607&w=2
'[security bulletin] HPSBUX02431 SSRT090085 rev.1 - HP-UX Running Apache Web Server Suite, Remote Den' - MARC
-
http://www.debian.org/security/2008/dsa-1647
-
http://www.openwall.com/lists/oss-security/2008/08/08/3
-
http://marc.info/?l=bugtraq&m=125631037611762&w=2
'[security bulletin] HPSBUX02465 SSRT090192 rev.1 - HP-UX Running Apache-based Web Server, Remote Den' - MARC
-
http://www.php.net/archive/2008.php#id2008-08-07-1
Patch
-
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
502 Bad Gateway
-
http://www.vupen.com/english/advisories/2008/2336
Site en construction
-
http://news.php.net/php.cvs/52002
-
http://www.openwall.com/lists/oss-security/2008/08/08/2
-
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
-
http://wiki.rpath.com/Advisories:rPSA-2009-0035
-
http://security.gentoo.org/glsa/glsa-200811-05.xml
PHP: Multiple vulnerabilities (GLSA 200811-05) — Gentoo security
-
http://www.securityfocus.com/archive/1/501376/100/0/threaded
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:024
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
-
http://www.securitytracker.com/id?1020995
-
http://www.openwall.com/lists/oss-security/2008/08/08/4
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/44405
-
http://support.apple.com/kb/HT3549
About the security content of Security Update 2009-002 / Mac OS X v10.5.7 - Apple Support
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
Mandriva
-
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Apple Updates for Multiple Vulnerabilities | CISAUS Government Resource
-
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2008:018 - openSUSE Security Announce - openSUSE Mailing Lists
-
http://bugs.gentoo.org/show_bug.cgi?id=234102
Jump to