Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2007-AVI-388
Vulnerability from certfr_avis
De multiples vulnérabilités sont présentes dans PHP et permettent à un utilisateur distant d'exécuter du code arbitraire ou de contourner la politique de sécurité du site mis en œuvre avec PHP.
Description
Plusieurs failles sont présentes dans PHP :
- une erreur d'impact non précisé par l'éditeur a été identifiée dans la fonction money_format() ;
- une seconde dans la fonction zend_alter_ini_entry() permet de déclencher une interruption arbitraire ;
- plusieurs failles de type débordement de mémoire dans la mise en œuvre de la bibliothèque de fonctions GD par PHP permettent à un utilisateur distant de provoquer un déni de service ou d'exécuter du code arbitraire ;
- une erreur dans la mise en œuvre de requêtes SQL sur un serveur MySQL dans PHP permet à un utilisateur de contourner les restrictions associées aux directives open_basedir et safe_mode ;
- un manque de contrôle dans la fonction glob permet également de contourner les restrictions de open_basedir ;
- une dernière vulnérabilité relative à l'extension session permet de contourner les restrictions de open_basedir si le fichier de session est un lien symbolique.
Solution
La version 5.2.4 de PHP corrige le problème :
http://www.php.net/downloads.php
PHP versions 5.2.3 et antérieures.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003ePHP versions 5.2.3 et ant\u00e9rieures.\u003c/p\u003e", "content": "## Description\n\nPlusieurs failles sont pr\u00e9sentes dans PHP :\n\n- une erreur d\u0027impact non pr\u00e9cis\u00e9 par l\u0027\u00e9diteur a \u00e9t\u00e9 identifi\u00e9e dans\n la fonction money_format() ;\n- une seconde dans la fonction zend_alter_ini_entry() permet de\n d\u00e9clencher une interruption arbitraire ;\n- plusieurs failles de type d\u00e9bordement de m\u00e9moire dans la mise en\n \u0153uvre de la biblioth\u00e8que de fonctions GD par PHP permettent \u00e0 un\n utilisateur distant de provoquer un d\u00e9ni de service ou d\u0027ex\u00e9cuter du\n code arbitraire ;\n- une erreur dans la mise en \u0153uvre de requ\u00eates SQL sur un serveur\n MySQL dans PHP permet \u00e0 un utilisateur de contourner les\n restrictions associ\u00e9es aux directives open_basedir et safe_mode ;\n- un manque de contr\u00f4le dans la fonction glob permet \u00e9galement de\n contourner les restrictions de open_basedir ;\n- une derni\u00e8re vuln\u00e9rabilit\u00e9 relative \u00e0 l\u0027extension session permet de\n contourner les restrictions de open_basedir si le fichier de session\n est un lien symbolique.\n\n## Solution\n\nLa version 5.2.4 de PHP corrige le probl\u00e8me :\n\n http://www.php.net/downloads.php\n", "cves": [ { "name": "CVE-2007-3378", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3378" }, { "name": "CVE-2007-3997", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3997" }, { "name": "CVE-2007-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3996" } ], "initial_release_date": "2007-09-05T00:00:00", "last_revision_date": "2007-09-05T00:00:00", "links": [ { "title": "Liste des changements apport\u00e9s \u00e0 la version 5.2.4 de PHP :", "url": "http://www.php.net/releases/5_2_4.php" }, { "title": "Site de PHP :", "url": "http://www.php.net" } ], "reference": "CERTA-2007-AVI-388", "revisions": [ { "description": "version initiale.", "revision_date": "2007-09-05T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s sont pr\u00e9sentes dans PHP et permettent \u00e0 un\nutilisateur distant d\u0027ex\u00e9cuter du code arbitraire ou de contourner la\npolitique de s\u00e9curit\u00e9 du site mis en \u0153uvre avec PHP.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans PHP", "vendor_advisories": [ { "published_at": null, "title": "Liste des changements apport\u00e9s \u00e0 la version 5.2.4 de PHP du 30 ao\u00fbt 2007", "url": null } ] }
CVE-2007-3996 (GCVE-0-2007-3996)
Vulnerability from cvelistv5
Published
2007-09-04 18:00
Modified
2024-08-07 14:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:37:05.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26822" }, { "name": "GLSA-200712-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200712-13.xml" }, { "name": "DSA-1613", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1613" }, { "name": "RHSA-2007:0888", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0888.html" }, { "name": "php-gdimagecreate-bo(36382)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36382" }, { "name": "oval:org.mitre.oval:def:11147", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147" }, { "name": "SUSE-SA:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html" }, { "name": "28658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28658" }, { "name": "FEDORA-2007-709", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=201546" }, { "name": "26967", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26967" }, { "name": "27351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27351" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "31168", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31168" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "26930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26930" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "RHSA-2007:0889", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0889.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "27545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27545" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm" }, { "name": "USN-557-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-557-1" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26838" }, { "name": "3103", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3103" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27377" }, { "name": "28009", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28009" }, { "name": "MDKSA-2007:187", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "28147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28147" }, { "name": "26895", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26895" }, { "name": "RHSA-2007:0890", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0890.html" }, { "name": "RHSA-2007:0891", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0891.html" }, { "name": "26871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26871" }, { "name": "php-gdimagecopyresized-bo(36383)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36383" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26642" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26822" }, { "name": "GLSA-200712-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200712-13.xml" }, { "name": "DSA-1613", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1613" }, { "name": "RHSA-2007:0888", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0888.html" }, { "name": "php-gdimagecreate-bo(36382)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36382" }, { "name": "oval:org.mitre.oval:def:11147", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147" }, { "name": "SUSE-SA:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html" }, { "name": "28658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28658" }, { "name": "FEDORA-2007-709", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=201546" }, { "name": "26967", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26967" }, { "name": "27351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27351" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "31168", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31168" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "26930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26930" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "RHSA-2007:0889", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0889.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "27545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27545" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm" }, { "name": "USN-557-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-557-1" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26838" }, { "name": "3103", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3103" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27377" }, { "name": "28009", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28009" }, { "name": "MDKSA-2007:187", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "28147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28147" }, { "name": "26895", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26895" }, { "name": "RHSA-2007:0890", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0890.html" }, { "name": "RHSA-2007:0891", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0891.html" }, { "name": "26871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26871" }, { "name": "php-gdimagecopyresized-bo(36383)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36383" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26642" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26822", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26822" }, { "name": "GLSA-200712-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200712-13.xml" }, { "name": "DSA-1613", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1613" }, { "name": "RHSA-2007:0888", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0888.html" }, { "name": "php-gdimagecreate-bo(36382)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36382" }, { "name": "oval:org.mitre.oval:def:11147", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147" }, { "name": "SUSE-SA:2008:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html" }, { "name": "28658", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28658" }, { "name": "FEDORA-2007-709", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=201546", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=201546" }, { "name": "26967", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26967" }, { "name": "27351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27351" }, { "name": "GLSA-200710-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "31168", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31168" }, { "name": "http://www.php.net/ChangeLog-5.php#5.2.4", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "26930", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26930" }, { "name": "2007-0026", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "RHSA-2007:0889", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0889.html" }, { "name": "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/", "refsource": "MISC", "url": "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/" }, { "name": "https://issues.rpath.com/browse/RPL-1693", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/", "refsource": "MISC", "url": "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/" }, { "name": "https://issues.rpath.com/browse/RPL-1702", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "27545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27545" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm" }, { "name": "USN-557-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-557-1" }, { "name": "26838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26838" }, { "name": "3103", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3103" }, { "name": "27377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27377" }, { "name": "28009", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28009" }, { "name": "MDKSA-2007:187", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187" }, { "name": "27102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "name": "http://www.php.net/releases/5_2_4.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "28147", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28147" }, { "name": "26895", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26895" }, { "name": "RHSA-2007:0890", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0890.html" }, { "name": "RHSA-2007:0891", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0891.html" }, { "name": "26871", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26871" }, { "name": "php-gdimagecopyresized-bo(36383)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36383" }, { "name": "26642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26642" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3996", "datePublished": "2007-09-04T18:00:00", "dateReserved": "2007-07-25T00:00:00", "dateUpdated": "2024-08-07T14:37:05.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-3378 (GCVE-0-2007-3378)
Vulnerability from cvelistv5
Published
2007-06-29 18:00
Modified
2024-08-07 14:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:14:12.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2831", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2831" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.5" }, { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26822" }, { "name": "28750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28750" }, { "name": "ADV-2008-0059", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "php-sessionsavepath-errorlog-security-bypass(39403)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39403" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityreason.com/achievement_exploitalert/9" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "SSA:2008-045-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.335136" }, { "name": "30040", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30040" }, { "name": "ADV-2008-0398", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0398" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_5.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "28936", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28936" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "SSRT080056", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "3389", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3389" }, { "name": "27648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27648" }, { "name": "20070627 PHP 5.2.3 PHP 4.4.7, htaccess safemode and open_basedir Bypass", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/45" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26838" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27377" }, { "name": "20070627 PHP 4/5 htaccess safemode and open_basedir Bypass", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/472343/100/0/threaded" }, { "name": "HPSBUX02332", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "php-htaccess-security-bypass(35102)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35102" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "SSRT080010", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "28318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28318" }, { "name": "HPSBUX02308", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "25498", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25498" }, { "name": "oval:org.mitre.oval:def:6056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26642" }, { "name": "24661", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24661" }, { "name": "38682", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/38682" }, { "name": "[oss-security] 20200917 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/17/3" }, { "name": "20200918 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Sep/34" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-18T18:06:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2831", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2831" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.5" }, { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26822" }, { "name": "28750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28750" }, { "name": "ADV-2008-0059", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "php-sessionsavepath-errorlog-security-bypass(39403)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39403" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityreason.com/achievement_exploitalert/9" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "SSA:2008-045-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.335136" }, { "name": "30040", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30040" }, { "name": "ADV-2008-0398", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0398" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_5.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "28936", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28936" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "SSRT080056", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "3389", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3389" }, { "name": "27648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27648" }, { "name": "20070627 PHP 5.2.3 PHP 4.4.7, htaccess safemode and open_basedir Bypass", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/45" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26838" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27377" }, { "name": "20070627 PHP 4/5 htaccess safemode and open_basedir Bypass", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/472343/100/0/threaded" }, { "name": "HPSBUX02332", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "php-htaccess-security-bypass(35102)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35102" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "SSRT080010", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "28318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28318" }, { "name": "HPSBUX02308", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "25498", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25498" }, { "name": "oval:org.mitre.oval:def:6056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26642" }, { "name": "24661", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24661" }, { "name": "38682", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/38682" }, { "name": "[oss-security] 20200917 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/17/3" }, { "name": "20200918 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Sep/34" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2831", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2831" }, { "name": "http://www.php.net/ChangeLog-5.php#5.2.5", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php#5.2.5" }, { "name": "26822", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26822" }, { "name": "28750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28750" }, { "name": "ADV-2008-0059", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "php-sessionsavepath-errorlog-security-bypass(39403)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39403" }, { "name": "GLSA-200710-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "http://securityreason.com/achievement_exploitalert/9", "refsource": "MISC", "url": "http://securityreason.com/achievement_exploitalert/9" }, { "name": "http://www.php.net/releases/4_4_8.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "SSA:2008-045-03", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.335136" }, { "name": "30040", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30040" }, { "name": "ADV-2008-0398", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0398" }, { "name": "http://www.php.net/releases/5_2_5.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_5.php" }, { "name": "http://www.php.net/ChangeLog-5.php#5.2.4", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "28936", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28936" }, { "name": "2007-0026", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "https://issues.rpath.com/browse/RPL-1693", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "SSRT080056", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "3389", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3389" }, { "name": "27648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27648" }, { "name": "20070627 PHP 5.2.3 PHP 4.4.7, htaccess safemode and open_basedir Bypass", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/45" }, { "name": "https://issues.rpath.com/browse/RPL-1702", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26838" }, { "name": "27377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27377" }, { "name": "20070627 PHP 4/5 htaccess safemode and open_basedir Bypass", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/472343/100/0/threaded" }, { "name": "HPSBUX02332", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "php-htaccess-security-bypass(35102)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35102" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "http://www.php.net/ChangeLog-4.php", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "name": "http://www.php.net/releases/5_2_4.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "SSRT080010", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "28318", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28318" }, { "name": "HPSBUX02308", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "25498", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25498" }, { "name": "oval:org.mitre.oval:def:6056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056" }, { "name": "26642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26642" }, { "name": "24661", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24661" }, { "name": "38682", "refsource": "OSVDB", "url": "http://www.osvdb.org/38682" }, { "name": "[oss-security] 20200917 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/09/17/3" }, { "name": "20200918 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Sep/34" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3378", "datePublished": "2007-06-29T18:00:00", "dateReserved": "2007-06-25T00:00:00", "dateUpdated": "2024-08-07T14:14:12.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-3997 (GCVE-0-2007-3997)
Vulnerability from cvelistv5
Published
2007-09-04 18:00
Modified
2024-08-07 14:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The (1) MySQL and (2) MySQLi extensions in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, allow remote attackers to bypass safe_mode and open_basedir restrictions via MySQL LOCAL INFILE operations, as demonstrated by a query with LOAD DATA LOCAL INFILE.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:37:06.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "php-localinfile-mysql-security-bypass(39402)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39402" }, { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26822" }, { "name": "ADV-2008-0059", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/4_4_8.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "3102", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3102" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26838" }, { "name": "php-local-infile-security-bypass(36384)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36384" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27377" }, { "name": "4392", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4392" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "28318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28318" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26642" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) MySQL and (2) MySQLi extensions in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, allow remote attackers to bypass safe_mode and open_basedir restrictions via MySQL LOCAL INFILE operations, as demonstrated by a query with LOAD DATA LOCAL INFILE." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "php-localinfile-mysql-security-bypass(39402)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39402" }, { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26822" }, { "name": "ADV-2008-0059", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/4_4_8.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "3102", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3102" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26838" }, { "name": "php-local-infile-security-bypass(36384)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36384" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27377" }, { "name": "4392", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4392" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "28318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28318" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26642" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3997", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) MySQL and (2) MySQLi extensions in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, allow remote attackers to bypass safe_mode and open_basedir restrictions via MySQL LOCAL INFILE operations, as demonstrated by a query with LOAD DATA LOCAL INFILE." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "php-localinfile-mysql-security-bypass(39402)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39402" }, { "name": "26822", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26822" }, { "name": "ADV-2008-0059", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "GLSA-200710-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "http://www.php.net/releases/4_4_8.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "http://www.php.net/ChangeLog-5.php#5.2.4", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "2007-0026", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "https://issues.rpath.com/browse/RPL-1693", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "3102", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3102" }, { "name": "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/", "refsource": "MISC", "url": "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/" }, { "name": "https://issues.rpath.com/browse/RPL-1702", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26838" }, { "name": "php-local-infile-security-bypass(36384)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36384" }, { "name": "27377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27377" }, { "name": "4392", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4392" }, { "name": "http://www.php.net/ChangeLog-4.php", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "name": "http://www.php.net/releases/5_2_4.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "28318", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28318" }, { "name": "26642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26642" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3997", "datePublished": "2007-09-04T18:00:00", "dateReserved": "2007-07-25T00:00:00", "dateUpdated": "2024-08-07T14:37:06.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…