Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2008-05-06T00:00:00", "descriptions": [{"lang": "en", "value": "The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 32-bit systems, performs a multiplication using values that can produce a zero seed in rare circumstances, which allows context-dependent attackers to predict subsequent values of the rand and mt_rand functions and possibly bypass protection mechanisms that rely on an unknown initial seed."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre"}, "references": [{"name": "FEDORA-2008-3606", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"}, {"name": "32746", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/32746"}, {"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html"}, {"name": "GLSA-200811-05", "tags": ["vendor-advisory", "x_refsource_GENTOO"], "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"}, {"name": "RHSA-2008:0546", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"}, {"name": "FEDORA-2008-3864", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"}, {"name": "30828", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/30828"}, {"name": "MDVSA-2008:128", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"}, {"name": "3859", "tags": ["third-party-advisory", "x_refsource_SREASON"], "url": "http://securityreason.com/securityalert/3859"}, {"name": "RHSA-2008:0582", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"}, {"name": "USN-628-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/usn-628-1"}, {"name": "RHSA-2008:0545", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"}, {"name": "php-generateseed-weak-security(42226)", "tags": ["vdb-entry", "x_refsource_XF"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42226"}, {"name": "31124", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/31124"}, {"name": "30967", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/30967"}, {"name": "31119", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/31119"}, {"name": "MDVSA-2008:129", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:129"}, {"name": "31200", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/31200"}, {"name": "30757", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/30757"}, {"name": "RHSA-2008:0544", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"}, {"name": "SUSE-SR:2008:014", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"}, {"name": "35003", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/35003"}, {"name": "MDVSA-2008:125", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"}, {"name": "RHSA-2008:0505", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"}, {"name": "MDVSA-2008:130", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:130"}, {"name": "MDVSA-2008:126", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"}, {"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability", "tags": ["mailing-list", "x_refsource_BUGTRAQ"], "url": "http://www.securityfocus.com/archive/1/491683/100/0/threaded"}, {"name": "php-generateseed-security-bypass(42284)", "tags": ["vdb-entry", "x_refsource_XF"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42284"}, {"name": "MDVSA-2008:127", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"}, {"tags": ["x_refsource_MISC"], "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"}, {"name": "oval:org.mitre.oval:def:10644", "tags": ["vdb-entry", "signature", "x_refsource_OVAL"], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10644"}, {"name": "DSA-1789", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2009/dsa-1789"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2107", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 32-bit systems, performs a multiplication using values that can produce a zero seed in rare circumstances, which allows context-dependent attackers to predict subsequent values of the rand and mt_rand functions and possibly bypass protection mechanisms that rely on an unknown initial seed."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "FEDORA-2008-3606", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"}, {"name": "32746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32746"}, {"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html"}, {"name": "GLSA-200811-05", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"}, {"name": "RHSA-2008:0546", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"}, {"name": "FEDORA-2008-3864", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"}, {"name": "30828", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30828"}, {"name": "MDVSA-2008:128", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"}, {"name": "3859", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3859"}, {"name": "RHSA-2008:0582", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"}, {"name": "USN-628-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-628-1"}, {"name": "RHSA-2008:0545", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"}, {"name": "php-generateseed-weak-security(42226)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42226"}, {"name": "31124", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31124"}, {"name": "30967", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30967"}, {"name": "31119", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31119"}, {"name": "MDVSA-2008:129", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:129"}, {"name": "31200", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31200"}, {"name": "30757", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30757"}, {"name": "RHSA-2008:0544", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"}, {"name": "SUSE-SR:2008:014", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"}, {"name": "35003", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35003"}, {"name": "MDVSA-2008:125", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"}, {"name": "RHSA-2008:0505", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"}, {"name": "MDVSA-2008:130", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:130"}, {"name": "MDVSA-2008:126", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"}, {"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/491683/100/0/threaded"}, {"name": "php-generateseed-security-bypass(42284)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42284"}, {"name": "MDVSA-2008:127", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"}, {"name": "http://www.sektioneins.de/advisories/SE-2008-02.txt", "refsource": "MISC", "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"}, {"name": "oval:org.mitre.oval:def:10644", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10644"}, {"name": "DSA-1789", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1789"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-07T08:49:57.969Z"}, "title": "CVE Program Container", "references": [{"name": "FEDORA-2008-3606", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"}, {"name": "32746", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/32746"}, {"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html"}, {"name": "GLSA-200811-05", "tags": ["vendor-advisory", "x_refsource_GENTOO", "x_transferred"], "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"}, {"name": "RHSA-2008:0546", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"}, {"name": "FEDORA-2008-3864", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"}, {"name": "30828", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/30828"}, {"name": "MDVSA-2008:128", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"}, {"name": "3859", "tags": ["third-party-advisory", "x_refsource_SREASON", "x_transferred"], "url": "http://securityreason.com/securityalert/3859"}, {"name": "RHSA-2008:0582", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"}, {"name": "USN-628-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/usn-628-1"}, {"name": "RHSA-2008:0545", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"}, {"name": "php-generateseed-weak-security(42226)", "tags": ["vdb-entry", "x_refsource_XF", "x_transferred"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42226"}, {"name": "31124", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/31124"}, {"name": "30967", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/30967"}, {"name": "31119", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/31119"}, {"name": "MDVSA-2008:129", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:129"}, {"name": "31200", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/31200"}, {"name": "30757", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/30757"}, {"name": "RHSA-2008:0544", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"}, {"name": "SUSE-SR:2008:014", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"}, {"name": "35003", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/35003"}, {"name": "MDVSA-2008:125", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"}, {"name": "RHSA-2008:0505", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"}, {"name": "MDVSA-2008:130", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:130"}, {"name": "MDVSA-2008:126", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"}, {"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability", "tags": ["mailing-list", "x_refsource_BUGTRAQ", "x_transferred"], "url": "http://www.securityfocus.com/archive/1/491683/100/0/threaded"}, {"name": "php-generateseed-security-bypass(42284)", "tags": ["vdb-entry", "x_refsource_XF", "x_transferred"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42284"}, {"name": "MDVSA-2008:127", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"}, {"name": "oval:org.mitre.oval:def:10644", "tags": ["vdb-entry", "signature", "x_refsource_OVAL", "x_transferred"], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10644"}, {"name": "DSA-1789", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2009/dsa-1789"}]}]}, "cveMetadata": {"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2107", "datePublished": "2008-05-07T21:00:00", "dateReserved": "2008-05-07T00:00:00", "dateUpdated": "2024-08-07T08:49:57.969Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}