The init_request_info function in sapi/cgi/cgi_main.c in PHP before 5.2.6 does not properly consider operator precedence when calculating the length of PATH_TRANSLATED, which might allow remote attackers to execute arbitrary code via a crafted URI.
References
Link Resource
http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=u Broken Link Exploit
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 Broken Link
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html Mailing List
http://marc.info/?l=bugtraq&m=124654546101607&w=2 Mailing List
http://marc.info/?l=bugtraq&m=125631037611762&w=2 Mailing List
http://secunia.com/advisories/30048 Broken Link Vendor Advisory
http://secunia.com/advisories/30083 Broken Link
http://secunia.com/advisories/30345 Broken Link Vendor Advisory
http://secunia.com/advisories/30616 Broken Link
http://secunia.com/advisories/30757 Broken Link
http://secunia.com/advisories/30828 Broken Link
http://secunia.com/advisories/31200 Broken Link
http://secunia.com/advisories/31326 Broken Link
http://secunia.com/advisories/32746 Broken Link
http://secunia.com/advisories/35650 Broken Link
http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 Broken Link
http://www.kb.cert.org/vuls/id/147027 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 Broken Link
http://www.openwall.com/lists/oss-security/2008/05/02/2 Mailing List
http://www.php.net/ChangeLog-5.php Release Notes
http://www.redhat.com/support/errata/RHSA-2008-0505.html Broken Link
http://www.securityfocus.com/archive/1/492535/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29009 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019958 Broken Link Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 Broken Link
http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1412 Broken Link
http://www.vupen.com/english/advisories/2008/1810/references Broken Link
http://www.vupen.com/english/advisories/2008/2268 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/42137 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-2503 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html Mailing List
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2008-05-05T17:00:00

Updated: 2018-10-15T20:57:01

Reserved: 2008-02-05T00:00:00


Link: CVE-2008-0599

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2008-05-05T17:20:00.000

Modified: 2024-02-02T13:52:57.787


Link: CVE-2008-0599

JSON object: View

cve-icon Redhat Information

No data.

CWE