9.8
CRITICAL
CVE-2008-0599
Apache PHP URL Path Traversal Vulnerability
Description

The init_request_info function in sapi/cgi/cgi_main.c in PHP before 5.2.6 does not properly consider operator precedence when calculating the length of PATH_TRANSLATED, which might allow remote attackers to execute arbitrary code via a crafted URI.

INFO

Published Date :

May 5, 2008, 5:20 p.m.

Last Modified :

Feb. 2, 2024, 1:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2008-0599 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0599.

URL Resource
http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=u Broken Link Exploit
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 Broken Link
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html Mailing List
http://marc.info/?l=bugtraq&m=124654546101607&w=2 Mailing List
http://marc.info/?l=bugtraq&m=125631037611762&w=2 Mailing List
http://secunia.com/advisories/30048 Broken Link Vendor Advisory
http://secunia.com/advisories/30083 Broken Link
http://secunia.com/advisories/30345 Broken Link Vendor Advisory
http://secunia.com/advisories/30616 Broken Link
http://secunia.com/advisories/30757 Broken Link
http://secunia.com/advisories/30828 Broken Link
http://secunia.com/advisories/31200 Broken Link
http://secunia.com/advisories/31326 Broken Link
http://secunia.com/advisories/32746 Broken Link
http://secunia.com/advisories/35650 Broken Link
http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 Broken Link
http://www.kb.cert.org/vuls/id/147027 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 Broken Link
http://www.openwall.com/lists/oss-security/2008/05/02/2 Mailing List
http://www.php.net/ChangeLog-5.php Release Notes
http://www.redhat.com/support/errata/RHSA-2008-0505.html Broken Link
http://www.securityfocus.com/archive/1/492535/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29009 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019958 Broken Link Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 Broken Link
http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1412 Broken Link
http://www.vupen.com/english/advisories/2008/1810/references Broken Link
http://www.vupen.com/english/advisories/2008/2268 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/42137 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-2503 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0599 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0599 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=u Exploit http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=u Broken Link, Exploit
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=124654546101607&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=124654546101607&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=125631037611762&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=125631037611762&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/30048 Vendor Advisory http://secunia.com/advisories/30048 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30083 No Types Assigned http://secunia.com/advisories/30083 Broken Link
    Changed Reference Type http://secunia.com/advisories/30345 Vendor Advisory http://secunia.com/advisories/30345 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30616 No Types Assigned http://secunia.com/advisories/30616 Broken Link
    Changed Reference Type http://secunia.com/advisories/30757 No Types Assigned http://secunia.com/advisories/30757 Broken Link
    Changed Reference Type http://secunia.com/advisories/30828 No Types Assigned http://secunia.com/advisories/30828 Broken Link
    Changed Reference Type http://secunia.com/advisories/31200 No Types Assigned http://secunia.com/advisories/31200 Broken Link
    Changed Reference Type http://secunia.com/advisories/31326 No Types Assigned http://secunia.com/advisories/31326 Broken Link
    Changed Reference Type http://secunia.com/advisories/32746 No Types Assigned http://secunia.com/advisories/32746 Broken Link
    Changed Reference Type http://secunia.com/advisories/35650 No Types Assigned http://secunia.com/advisories/35650 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200811-05.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 Broken Link
    Changed Reference Type http://www.kb.cert.org/vuls/id/147027 US Government Resource http://www.kb.cert.org/vuls/id/147027 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/05/02/2 No Types Assigned http://www.openwall.com/lists/oss-security/2008/05/02/2 Mailing List
    Changed Reference Type http://www.php.net/ChangeLog-5.php No Types Assigned http://www.php.net/ChangeLog-5.php Release Notes
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0505.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0505.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/492535/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/492535/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29009 No Types Assigned http://www.securityfocus.com/bid/29009 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1019958 No Types Assigned http://www.securitytracker.com/id?1019958 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/usn-628-1 No Types Assigned http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1412 No Types Assigned http://www.vupen.com/english/advisories/2008/1412 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1810/references No Types Assigned http://www.vupen.com/english/advisories/2008/1810/references Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2268 No Types Assigned http://www.vupen.com/english/advisories/2008/2268 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/42137 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/42137 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-2503 No Types Assigned https://issues.rpath.com/browse/RPL-2503 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html Mailing List
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-131
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.2.5 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.6
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.5.4 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.5.4
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492535/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492535/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5510 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42137 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42137 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.info/?l=slackware-security&m=121022465827871&w=2 [No Types Assigned]
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0599 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0599 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.54 }} 9.94%

score

0.96228

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability