fkie_cve-2008-3658
Vulnerability from fkie_nvd
Published
2008-08-15 00:41
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the imageloadfont function in ext/gd/gd.c in PHP 4.4.x before 4.4.9 and PHP 5.2 before 5.2.6-r6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
References
cve@mitre.orghttp://bugs.gentoo.org/show_bug.cgi?id=234102
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/May/msg00002.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=123376588623823&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=123376588623823&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=125631037611762&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=125631037611762&w=2
cve@mitre.orghttp://news.php.net/php.cvs/51219Exploit
cve@mitre.orghttp://osvdb.org/47484
cve@mitre.orghttp://secunia.com/advisories/31982
cve@mitre.orghttp://secunia.com/advisories/32148
cve@mitre.orghttp://secunia.com/advisories/32316
cve@mitre.orghttp://secunia.com/advisories/32746
cve@mitre.orghttp://secunia.com/advisories/32884
cve@mitre.orghttp://secunia.com/advisories/33797
cve@mitre.orghttp://secunia.com/advisories/35074
cve@mitre.orghttp://secunia.com/advisories/35306
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200811-05.xml
cve@mitre.orghttp://support.apple.com/kb/HT3549
cve@mitre.orghttp://wiki.rpath.com/Advisories:rPSA-2009-0035
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1647
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:021
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:022
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:023
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:024
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2008/08/08/2
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2008/08/13/8
cve@mitre.orghttp://www.php.net/archive/2008.php#id2008-08-07-1
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0350.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/498647/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/498647/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/501376/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/30649
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA09-133A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2336
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/3275
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0320
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/1297
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/44401
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=234102
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=123376588623823&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=123376588623823&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=125631037611762&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=125631037611762&w=2
af854a3a-2127-422b-91ae-364da2661108http://news.php.net/php.cvs/51219Exploit
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/47484
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31982
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32148
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32316
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32746
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32884
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33797
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35074
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35306
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200811-05.xml
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3549
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/Advisories:rPSA-2009-0035
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1647
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:024
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2008/08/08/2
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2008/08/13/8
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/archive/2008.php#id2008-08-07-1
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0350.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/498647/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/498647/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/501376/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30649
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2336
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/3275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/0320
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1297
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44401
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
Impacted products
Vendor Product Version
php php 4.4.0
php php 4.4.1
php php 4.4.2
php php 4.4.3
php php 4.4.4
php php 4.4.5
php php 4.4.6
php php 4.4.7
php php 4.4.8
php php 5.2.0
php php 5.2.1
php php 5.2.2
php php 5.2.3
php php 5.2.4
php php 5.2.5
php php 5.2.6



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA491B-77FD-4760-8F6F-3EBC6BD810D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB25CFBB-347C-479E-8853-F49DD6CBD7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2937B3-D034-400E-84F5-33833CE3764D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AEE8B4-FCF8-483B-8D4C-2E80A02E925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2AF1D9-33B6-4B2C-9269-426B6B720164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B70263-37AA-4539-A286-12038A3792C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E46E4B4-808C-4B47-81D9-EC2B02A5E57B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FF30D7F-353B-4496-9A89-4EF2BB279E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88358D1E-BE6F-4CE3-A522-83D1FA4739E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B97B03-7DA7-4A5F-89B4-E78CAB20DE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86767200-6C9C-4C3E-B111-0E5BE61E197B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00B416D-FF23-4C76-8751-26D305F0FA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB6CDDD-70D3-4004-BCE0-8C4723076103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A782CA26-9C38-40A8-92AE-D47B14D2FCE3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the imageloadfont function in ext/gd/gd.c in PHP 4.4.x before 4.4.9 and PHP 5.2 before 5.2.6-r6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer en la funci\u00f3n imageloadfont en el archivo ext/gd/gd.c en PHP versiones 4.4.x anteriores a 4.4.9 y PHP versiones 5.2 anteriores a 5.2.6-r6, permite a los atacantes dependiendo del contexto causar una denegaci\u00f3n de servicio (bloqueo) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un archivo de fuente dise\u00f1ado."
    }
  ],
  "evaluatorComment": "Mitre Description references \"PHP 5.6 through 5.2.6\" -- however research to the changelog for PHP 5 does not reflect a 5.6 release  \r\n\r\nchangelog: http://www.php.net/ChangeLog-5.php\r\n\r\n\r\nHowever, http://www.openwall.com/lists/oss-security/2008/08/08/2:\r\n\"Those issues are fixed by the recent php-4.4.9 release, but they affect \r\nphp-5.2.6 as well and the fixes are not part of any released version in \r\ncase of 5.2.\"",
  "id": "CVE-2008-3658",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-08-15T00:41:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=234102"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://news.php.net/php.cvs/51219"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/47484"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31982"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32148"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32316"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32746"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32884"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/33797"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35074"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35306"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3549"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2008/dsa-1647"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:021"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:024"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/08/08/2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/08/13/8"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/archive/2008.php#id2008-08-07-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/498647/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/498647/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/501376/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/30649"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/3275"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/0320"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/1297"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44401"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=234102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://news.php.net/php.cvs/51219"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/47484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32746"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32884"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33797"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35306"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/08/08/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/08/13/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/archive/2008.php#id2008-08-07-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/498647/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/498647/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/501376/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30649"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/3275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1297"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue has been addressed in the affected versions of PHP packages shipped in Red Hat Enterprise Linux via advisories listed on the following page: https://rhn.redhat.com/errata/CVE-2008-3658.html",
      "lastModified": "2009-04-07T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…