CVE-2008-3660

Description

PHP 4.4.x before 4.4.9, and 5.x through 5.2.6, when used as a FastCGI module, allows remote attackers to cause a denial of service (crash) via a request with multiple dots preceding the extension, as demonstrated using foo..php.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 22.61% Top 5%
Vendor Advisory marc.info Vendor Advisory gentoo.org Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory apple.com Vendor Advisory opensuse.org Vendor Advisory mandriva.com Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory debian.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/32746 third party advisory
http://marc.info/?l=bugtraq&m=125631037611762&w=2 vendor advisory
http://support.apple.com/kb/HT3549
http://security.gentoo.org/glsa/glsa-200811-05.xml vendor advisory
http://marc.info/?l=bugtraq&m=124654546101607&w=2 vendor advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/44402 vdb entry
http://secunia.com/advisories/31982 third party advisory
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html vendor advisory
http://www.securityfocus.com/archive/1/501376/100/0/threaded mailing list
http://www.mandriva.com/security/advisories?name=MDVSA-2009:024 vendor advisory
http://wiki.rpath.com/Advisories:rPSA-2009-0035
http://secunia.com/advisories/35074 third party advisory
http://secunia.com/advisories/32148 third party advisory
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html vendor advisory
http://www.openwall.com/lists/oss-security/2008/08/08/2 mailing list
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023 vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022 vendor advisory
http://www.redhat.com/support/errata/RHSA-2009-0350.html vendor advisory
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html vendor advisory
http://www.us-cert.gov/cas/techalerts/TA09-133A.html third party advisory us government resource
http://www.openwall.com/lists/oss-security/2008/08/13/8 mailing list
http://www.vupen.com/english/advisories/2009/1297 vdb entry
http://bugs.gentoo.org/show_bug.cgi?id=234102
http://www.mandriva.com/security/advisories?name=MDVSA-2009:021 vendor advisory
http://www.debian.org/security/2008/dsa-1647 vendor advisory
http://www.vupen.com/english/advisories/2008/2336 vdb entry
http://www.securitytracker.com/id?1020994 vdb entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9597 vdb entry signature
http://secunia.com/advisories/35306 third party advisory
http://secunia.com/advisories/35650 third party advisory

Frequently Asked Questions

What is the severity of CVE-2008-3660?
CVE-2008-3660 has been scored as a medium severity vulnerability.
How to fix CVE-2008-3660?
To fix CVE-2008-3660, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-3660 being actively exploited in the wild?
It is possible that CVE-2008-3660 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~23% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.