var-200804-0039
Vulnerability from variot
Integer overflow in the PCRE regular expression compiler (JavaScriptCore/pcre/pcre_compile.cpp) in Apple WebKit, as used in Safari before 3.1.1, allows remote attackers to execute arbitrary code via a regular expression with large, nested repetition counts, which triggers a heap-based buffer overflow. A vulnerability in a common PHP extension module could allow a remote attacker to execute code on a vulnerable system. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.The specific flaw exists in the regular expression compiler (JavaScriptCore/pcre/pcre_compile.cpp) in WebKit. Apple Safari is prone to a buffer-overflow vulnerability. Other attacks are also possible. This issue affects versions prior to Apple Safari 3.1.1 running on the following platforms: Mac OS X v10.4.11 Mac OS X Server v10.4.11 Mac OS X v10.5.2 Mac OS X Server v10.5.2 Windows XP Windows Vista. Safari is the WEB browser bundled with the Apple family operating system by default.
Bist Du interessiert an einem neuen Job in IT-Sicherheit?
Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/
TITLE: phpPgAds XML-RPC PHP Code Execution Vulnerability
SECUNIA ADVISORY ID: SA15884
VERIFY ADVISORY: http://secunia.com/advisories/15884/
CRITICAL: Highly critical
IMPACT: System access
WHERE:
From remote
SOFTWARE: phpPgAds 2.x http://secunia.com/product/4577/
DESCRIPTION: A vulnerability has been reported in phpPgAds, which can be exploited by malicious people to compromise a vulnerable system.
For more information: SA15852
SOLUTION: Update to version 2.0.5. http://sourceforge.net/project/showfiles.php?group_id=36679
OTHER REFERENCES: SA15852: http://secunia.com/advisories/15852/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. ZDI-08-022: Apple Safari WebKit PCRE Handling Integer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-022 April 16, 2008
-- CVE ID: CVE-2008-1026
-- Affected Vendors: Apple
-- Affected Products: Apple Safari
-- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 6031.
-- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at:
http://support.apple.com/kb/HT1467
-- Disclosure Timeline: 2008-03-27 - Vulnerability reported to vendor 2008-04-16 - Coordinated public release of advisory
-- Credit: This vulnerability was discovered by: * Charlie Miller, Jake Honoroff and Mark Daniel
-- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200804-0039", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "3" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "drupal", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "pear xml rpc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "phpxmlrpc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "postnuke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "serendipity", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wordpress", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xoops", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "phpmyfaq", "version": null }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "version" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": null, "trust": 0.7, "vendor": "apple", "version": null }, { "model": "windows vista", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.4" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.3" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.3" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.2" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.2" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#442845" }, { "db": "ZDI", "id": "ZDI-08-022" }, { "db": "BID", "id": "28815" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "CNNVD", "id": "CNNVD-200804-274" }, { "db": "NVD", "id": "CVE-2008-1026" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1026" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Charlie Miller, Jake Honoroff and Mark Daniel", "sources": [ { "db": "ZDI", "id": "ZDI-08-022" } ], "trust": 0.7 }, "cve": "CVE-2008-1026", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2008-1026", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-31151", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-1026", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#442845", "trust": 0.8, "value": "20.75" }, { "author": "CNNVD", "id": "CNNVD-200804-274", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31151", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#442845" }, { "db": "VULHUB", "id": "VHN-31151" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "CNNVD", "id": "CNNVD-200804-274" }, { "db": "NVD", "id": "CVE-2008-1026" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the PCRE regular expression compiler (JavaScriptCore/pcre/pcre_compile.cpp) in Apple WebKit, as used in Safari before 3.1.1, allows remote attackers to execute arbitrary code via a regular expression with large, nested repetition counts, which triggers a heap-based buffer overflow. A vulnerability in a common PHP extension module could allow a remote attacker to execute code on a vulnerable system. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.The specific flaw exists in the regular expression compiler (JavaScriptCore/pcre/pcre_compile.cpp) in WebKit. Apple Safari is prone to a buffer-overflow vulnerability. Other attacks are also possible. \nThis issue affects versions prior to Apple Safari 3.1.1 running on the following platforms:\nMac OS X v10.4.11\nMac OS X Server v10.4.11\nMac OS X v10.5.2\nMac OS X Server v10.5.2\nWindows XP\nWindows Vista. Safari is the WEB browser bundled with the Apple family operating system by default. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nphpPgAds XML-RPC PHP Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA15884\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15884/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nphpPgAds 2.x\nhttp://secunia.com/product/4577/\n\nDESCRIPTION:\nA vulnerability has been reported in phpPgAds, which can be exploited\nby malicious people to compromise a vulnerable system. \n\nFor more information:\nSA15852\n\nSOLUTION:\nUpdate to version 2.0.5. \nhttp://sourceforge.net/project/showfiles.php?group_id=36679\n\nOTHER REFERENCES:\nSA15852:\nhttp://secunia.com/advisories/15852/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ZDI-08-022: Apple Safari WebKit PCRE Handling Integer Overflow \nVulnerability\nhttp://www.zerodayinitiative.com/advisories/ZDI-08-022\nApril 16, 2008\n\n-- CVE ID:\nCVE-2008-1026\n\n-- Affected Vendors:\nApple\n\n-- Affected Products:\nApple Safari\n\n-- TippingPoint(TM) IPS Customer Protection:\nTippingPoint IPS customers have been protected against this\nvulnerability by Digital Vaccine protection filter ID 6031. \n\n-- Vendor Response:\nApple has issued an update to correct this vulnerability. More\ndetails can be found at:\n\nhttp://support.apple.com/kb/HT1467\n\n-- Disclosure Timeline:\n2008-03-27 - Vulnerability reported to vendor\n2008-04-16 - Coordinated public release of advisory\n\n-- Credit:\nThis vulnerability was discovered by:\n * Charlie Miller, Jake Honoroff and Mark Daniel\n\n-- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents \na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. TippingPoint does not re-sell the vulnerability details or any\nexploit code. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \n\nOur vulnerability disclosure policy is available online at:\n\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\n\nCONFIDENTIALITY NOTICE: This e-mail message, including any attachments,\nis being sent by 3Com for the sole use of the intended recipient(s) and\nmay contain confidential, proprietary and/or privileged information. \nAny unauthorized review, use, disclosure and/or distribution by any \nrecipient is prohibited. If you are not the intended recipient, please\ndelete and/or destroy all copies of this message regardless of form and\nany included attachments and notify 3Com immediately by contacting the\nsender via reply e-mail or forwarding to 3Com at postmaster@3com.com. \n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n", "sources": [ { "db": "NVD", "id": "CVE-2008-1026" }, { "db": "CERT/CC", "id": "VU#442845" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "ZDI", "id": "ZDI-08-022" }, { "db": "BID", "id": "28815" }, { "db": "VULHUB", "id": "VHN-31151" }, { "db": "PACKETSTORM", "id": "38390" }, { "db": "PACKETSTORM", "id": "65589" } ], "trust": 3.51 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-31151", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31151" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-1026", "trust": 3.6 }, { "db": "ZDI", "id": "ZDI-08-022", "trust": 2.8 }, { "db": "BID", "id": "28815", "trust": 2.8 }, { "db": "SECUNIA", "id": "29846", "trust": 2.5 }, { "db": "SECTRACK", "id": "1019870", "trust": 2.5 }, { "db": "SECUNIA", "id": "31074", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-2094", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-1250", "trust": 1.7 }, { "db": "SREASON", "id": "3815", "trust": 1.7 }, { "db": "XF", "id": "41859", "trust": 1.4 }, { "db": "SECUNIA", "id": "15884", "trust": 0.9 }, { "db": "SECUNIA", "id": "15810", "trust": 0.8 }, { "db": "SECUNIA", "id": "15922", "trust": 0.8 }, { "db": "SECUNIA", "id": "15852", "trust": 0.8 }, { "db": "SECUNIA", "id": "15855", "trust": 0.8 }, { "db": "SECUNIA", "id": "15861", "trust": 0.8 }, { "db": "SECUNIA", "id": "15862", "trust": 0.8 }, { "db": "SECUNIA", "id": "15872", "trust": 0.8 }, { "db": "SECUNIA", "id": "15883", "trust": 0.8 }, { "db": "SECUNIA", "id": "15895", "trust": 0.8 }, { "db": "BID", "id": "14088", "trust": 0.8 }, { "db": "SECTRACK", "id": "1014327", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#442845", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001322", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-303", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-200804-274", "trust": 0.7 }, { "db": "APPLE", "id": "APPLE-SA-2008-07-11", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2008-04-16", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080416 ZDI-08-022: APPLE SAFARI WEBKIT PCRE HANDLING INTEGER OVERFLOW VULNERABILITY", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "65589", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-31151", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38390", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#442845" }, { "db": "ZDI", "id": "ZDI-08-022" }, { "db": "VULHUB", "id": "VHN-31151" }, { "db": "BID", "id": "28815" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "PACKETSTORM", "id": "38390" }, { "db": "PACKETSTORM", "id": "65589" }, { "db": "CNNVD", "id": "CNNVD-200804-274" }, { "db": "NVD", "id": "CVE-2008-1026" } ] }, "id": "VAR-200804-0039", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31151" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:45:07.043000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Safari 3.1.1", "trust": 1.5, "url": "http://support.apple.com/kb/ht1467" }, { "title": "iPhone v2.0 and iPod touch v2.0", "trust": 0.8, "url": "http://support.apple.com/kb/ht2351" }, { "title": "Safari 3.1.1", "trust": 0.8, "url": "http://support.apple.com/kb/ht1467?viewlocale=ja_jp" }, { "title": "iPhone v2.0 and iPod touch v2.0", "trust": 0.8, "url": "http://support.apple.com/kb/ht2351?viewlocale=ja_jp\u0026locale=ja_jp" } ], "sources": [ { "db": "ZDI", "id": "ZDI-08-022" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31151" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "NVD", "id": "CVE-2008-1026" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://support.apple.com/kb/ht1467" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/28815" }, { "trust": 2.5, "url": "http://www.securitytracker.com/id?1019870" }, { "trust": 2.5, "url": "http://secunia.com/advisories/29846" }, { "trust": 1.8, "url": "http://www.zerodayinitiative.com/advisories/zdi-08-022" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2008/apr/msg00001.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2008//jul/msg00001.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/31074" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/3815" }, { "trust": 1.4, "url": "http://www.frsirt.com/english/advisories/2008/1250/references" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/41859" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/490990/100/0/threaded" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/1250/references" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41859" }, { "trust": 0.9, "url": "http://secunia.com/advisories/15884/" }, { "trust": 0.9, "url": "http://secunia.com/advisories/15852/" }, { "trust": 0.8, "url": "http://www.hardened-php.net/advisory-022005.php" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15861/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15862/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15895/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15883/" }, { "trust": 0.8, "url": "http://news.postnuke.com/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=2699" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15855/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15810/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15872/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15922/" }, { "trust": 0.8, "url": "http://securitytracker.com/alerts/2005/jun/1014327.html" }, { "trust": 0.8, "url": "http://www.gulftech.org/?node=research\u0026article_id=00088-07022005" }, { "trust": 0.8, "url": "http://www.gulftech.org/?node=research\u0026article_id=00087-07012005" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/14088" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1026" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-1026" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/490990/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/2094/references" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "/archive/1/490990" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-08-022/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4577/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://sourceforge.net/project/showfiles.php?group_id=36679" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.tippingpoint.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1026" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" } ], "sources": [ { "db": "CERT/CC", "id": "VU#442845" }, { "db": "ZDI", "id": "ZDI-08-022" }, { "db": "VULHUB", "id": "VHN-31151" }, { "db": "BID", "id": "28815" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "PACKETSTORM", "id": "38390" }, { "db": "PACKETSTORM", "id": "65589" }, { "db": "CNNVD", "id": "CNNVD-200804-274" }, { "db": "NVD", "id": "CVE-2008-1026" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#442845" }, { "db": "ZDI", "id": "ZDI-08-022" }, { "db": "VULHUB", "id": "VHN-31151" }, { "db": "BID", "id": "28815" }, { "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "db": "PACKETSTORM", "id": "38390" }, { "db": "PACKETSTORM", "id": "65589" }, { "db": "CNNVD", "id": "CNNVD-200804-274" }, { "db": "NVD", "id": "CVE-2008-1026" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-07-06T00:00:00", "db": "CERT/CC", "id": "VU#442845" }, { "date": "2008-04-16T00:00:00", "db": "ZDI", "id": "ZDI-08-022" }, { "date": "2008-04-17T00:00:00", "db": "VULHUB", "id": "VHN-31151" }, { "date": "2008-04-16T00:00:00", "db": "BID", "id": "28815" }, { "date": "2008-05-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "date": "2005-07-01T23:31:00", "db": "PACKETSTORM", "id": "38390" }, { "date": "2008-04-16T22:08:34", "db": "PACKETSTORM", "id": "65589" }, { "date": "2008-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200804-274" }, { "date": "2008-04-17T19:05:00", "db": "NVD", "id": "CVE-2008-1026" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-03-09T00:00:00", "db": "CERT/CC", "id": "VU#442845" }, { "date": "2008-04-16T00:00:00", "db": "ZDI", "id": "ZDI-08-022" }, { "date": "2018-10-11T00:00:00", "db": "VULHUB", "id": "VHN-31151" }, { "date": "2008-07-11T19:49:00", "db": "BID", "id": "28815" }, { "date": "2008-07-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001322" }, { "date": "2021-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-200804-274" }, { "date": "2018-10-11T20:29:06.897000", "db": "NVD", "id": "CVE-2008-1026" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "65589" }, { "db": "CNNVD", "id": "CNNVD-200804-274" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple PHP XML-RPC implementations vulnerable to code injection", "sources": [ { "db": "CERT/CC", "id": "VU#442845" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200804-274" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.