The init_request_info function in sapi/cgi/cgi_main.c in PHP before 5.2.6 does not properly consider operator precedence when calculating the length of PATH_TRANSLATED, which might allow remote attackers to execute arbitrary code via a crafted URI.
References
Link Providers
http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/cgi_main.c?r1=1.267.2.15.2.50.2.12&r2=1.267.2.15.2.50.2.13&diff_format=u cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437 cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=124654546101607&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=125631037611762&w=2 cve-icon cve-icon
http://secunia.com/advisories/30048 cve-icon cve-icon
http://secunia.com/advisories/30083 cve-icon cve-icon
http://secunia.com/advisories/30345 cve-icon cve-icon
http://secunia.com/advisories/30616 cve-icon cve-icon
http://secunia.com/advisories/30757 cve-icon cve-icon
http://secunia.com/advisories/30828 cve-icon cve-icon
http://secunia.com/advisories/31200 cve-icon cve-icon
http://secunia.com/advisories/31326 cve-icon cve-icon
http://secunia.com/advisories/32746 cve-icon cve-icon
http://secunia.com/advisories/35650 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200811-05.xml cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/147027 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/05/02/2 cve-icon cve-icon
http://www.php.net/ChangeLog-5.php cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0505.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/492535/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29009 cve-icon cve-icon
http://www.securitytracker.com/id?1019958 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-628-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1412 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1810/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2268 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/42137 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2503 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0599 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0599 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-05-05T17:00:00

Updated: 2024-08-07T07:54:21.880Z

Reserved: 2008-02-05T00:00:00

Link: CVE-2008-0599

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-05-05T17:20:00.000

Modified: 2024-02-02T13:52:57.787

Link: CVE-2008-0599

cve-icon Redhat

Severity : Low

Publid Date: 2008-05-01T00:00:00Z

Links: CVE-2008-0599 - Bugzilla