CVE-2008-2108

The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protection mechanisms that use the rand and mt_rand functions.
References
Link Resource
http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html Broken Link Exploit
http://secunia.com/advisories/30757 Broken Link
http://secunia.com/advisories/30828 Broken Link
http://secunia.com/advisories/31119 Broken Link
http://secunia.com/advisories/31124 Broken Link
http://secunia.com/advisories/31200 Broken Link
http://secunia.com/advisories/32746 Broken Link
http://secunia.com/advisories/35003 Broken Link
http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
http://securityreason.com/securityalert/3859 Mailing List
http://www.debian.org/security/2009/dsa-1789 Mailing List
http://www.mandriva.com/security/advisories?name=MDVSA-2008:125 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:129 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:130 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0505.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0544.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0545.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0546.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0582.html Broken Link
http://www.securityfocus.com/archive/1/491683/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.sektioneins.de/advisories/SE-2008-02.txt Broken Link Exploit
http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/42226 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10844 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html Mailing List
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

History

15 Feb 2024, 03:29

Type Values Removed Values Added
References () http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html - Exploit () http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html - Broken Link, Exploit
References () http://secunia.com/advisories/30757 - () http://secunia.com/advisories/30757 - Broken Link
References () http://secunia.com/advisories/30828 - () http://secunia.com/advisories/30828 - Broken Link
References () http://secunia.com/advisories/31119 - () http://secunia.com/advisories/31119 - Broken Link
References () http://secunia.com/advisories/31124 - () http://secunia.com/advisories/31124 - Broken Link
References () http://secunia.com/advisories/31200 - () http://secunia.com/advisories/31200 - Broken Link
References () http://secunia.com/advisories/32746 - () http://secunia.com/advisories/32746 - Broken Link
References () http://secunia.com/advisories/35003 - () http://secunia.com/advisories/35003 - Broken Link
References () http://security.gentoo.org/glsa/glsa-200811-05.xml - () http://security.gentoo.org/glsa/glsa-200811-05.xml - Third Party Advisory
References () http://securityreason.com/securityalert/3859 - () http://securityreason.com/securityalert/3859 - Mailing List
References () http://www.debian.org/security/2009/dsa-1789 - () http://www.debian.org/security/2009/dsa-1789 - Mailing List
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:125 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:125 - Broken Link
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:126 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:126 - Broken Link
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 - Broken Link
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 - Broken Link
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:129 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:129 - Broken Link
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:130 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:130 - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2008-0505.html - () http://www.redhat.com/support/errata/RHSA-2008-0505.html - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2008-0544.html - () http://www.redhat.com/support/errata/RHSA-2008-0544.html - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2008-0545.html - () http://www.redhat.com/support/errata/RHSA-2008-0545.html - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2008-0546.html - () http://www.redhat.com/support/errata/RHSA-2008-0546.html - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2008-0582.html - () http://www.redhat.com/support/errata/RHSA-2008-0582.html - Broken Link
References () http://www.securityfocus.com/archive/1/491683/100/0/threaded - () http://www.securityfocus.com/archive/1/491683/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.sektioneins.de/advisories/SE-2008-02.txt - Exploit () http://www.sektioneins.de/advisories/SE-2008-02.txt - Broken Link, Exploit
References () http://www.ubuntu.com/usn/usn-628-1 - () http://www.ubuntu.com/usn/usn-628-1 - Third Party Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/42226 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/42226 - Third Party Advisory, VDB Entry
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10844 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10844 - Broken Link
References () https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html - () https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html - Mailing List
References () https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html - () https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html - Mailing List
CWE CWE-189 CWE-331
CPE cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Debian
Canonical
Fedoraproject fedora
Debian debian Linux
Fedoraproject
Canonical ubuntu Linux

Information

Published : 2008-05-07 21:20

Updated : 2024-02-15 03:29


NVD link : CVE-2008-2108

Mitre link : CVE-2008-2108

CVE.ORG link : CVE-2008-2108


JSON object : View

Products Affected

fedoraproject

  • fedora

php

  • php

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-331

Insufficient Entropy