Executive Summary

Informations
Name CVE-2007-0908 First vendor Publication 2007-02-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The WDDX deserializer in the wddx extension in PHP 5 before 5.2.1 and PHP 4 before 4.4.5 does not properly initialize the key_length variable for a numerical key, which allows context-dependent attackers to read stack memory via a wddxPacket element that contains a variable with a string name before a numerical variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0908

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11185
 
Oval ID: oval:org.mitre.oval:def:11185
Title: The WDDX deserializer in the wddx extension in PHP 5 before 5.2.1 and PHP 4 before 4.4.5 does not properly initialize the key_length variable for a numerical key, which allows context-dependent attackers to read stack memory via a wddxPacket element that contains a variable with a string name before a numerical variable.
Description: The WDDX deserializer in the wddx extension in PHP 5 before 5.2.1 and PHP 4 before 4.4.5 does not properly initialize the key_length variable for a numerical key, which allows context-dependent attackers to read stack memory via a wddxPacket element that contains a variable with a string name before a numerical variable.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0908
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 283
Os 3

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 4.4.5
File : nvt/nopsec_php_4_4_5.nasl
2012-06-21 Name : PHP version smaller than 5.2.1
File : nvt/nopsec_php_5_2_1.nasl
2010-04-23 Name : PHP 5.2.0 and Prior Versions Multiple Vulnerabilities
File : nvt/gb_php_22496.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5009300.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:048 (php)
File : nvt/gb_mandriva_MDKSA_2007_048.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-424-1
File : nvt/gb_ubuntu_USN_424_1.nasl
2009-03-23 Name : Ubuntu Update for php5 regression USN-424-2
File : nvt/gb_ubuntu_USN_424_2.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-261
File : nvt/gb_fedora_2007_261_php_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-287
File : nvt/gb_fedora_2007_287_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-455
File : nvt/gb_fedora_2007_455_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl
2009-01-28 Name : SuSE Update for php4,php5 SUSE-SA:2007:020
File : nvt/gb_suse_2007_020.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-21 (php)
File : nvt/glsa_200703_21.nasl
2008-09-04 Name : php -- multiple vulnerabilities
File : nvt/freebsd_php5-imap.nasl
2008-01-17 Name : Debian Security Advisory DSA 1264-1 (php4)
File : nvt/deb_1264_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-053-01 php
File : nvt/esoft_slk_ssa_2007_053_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32766 PHP wddx Extension Unspecified Information Disclosure

PHP contains a flaw that may allow a context-dependent attacker to gain access to privileged information. The issue is due to the WDDX deserializer in the wddx extension not properly initializing the key_length variable for numerical keys. This may allow an attacker to read arbitrary parts of the stack memory via a crafted wddxPacket alement.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0076.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-2684.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-424-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-424-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-2687.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0082.nasl - Type : ACT_GATHER_INFO
2007-04-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_5.nasl - Type : ACT_GATHER_INFO
2007-04-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_1.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-21.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1264.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-287.nasl - Type : ACT_GATHER_INFO
2007-02-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-048.nasl - Type : ACT_GATHER_INFO
2007-02-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-053-01.nasl - Type : ACT_GATHER_INFO
2007-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0081.nasl - Type : ACT_GATHER_INFO
2007-02-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-261.nasl - Type : ACT_GATHER_INFO
2007-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0076.nasl - Type : ACT_GATHER_INFO
2007-02-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0076.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7fcf1727be7111dbb2ec000c6ec775d9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22496
http://www.securityfocus.com/bid/22806
BUGTRAQ http://www.securityfocus.com/archive/1/461462/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
http://www.php.net/ChangeLog-5.php#5.2.1
http://www.php.net/releases/5_2_1.php
https://issues.rpath.com/browse/RPL-1088
DEBIAN http://www.us.debian.org/security/2007/dsa-1264
GENTOO http://security.gentoo.org/glsa/glsa-200703-21.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
MISC http://www.php-security.org/MOPB/MOPB-11-2007.html
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
OSVDB http://osvdb.org/32766
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0089.html
http://www.redhat.com/support/errata/RHSA-2007-0076.html
http://www.redhat.com/support/errata/RHSA-2007-0081.html
http://www.redhat.com/support/errata/RHSA-2007-0082.html
http://www.redhat.com/support/errata/RHSA-2007-0088.html
SECTRACK http://www.securitytracker.com/id?1017671
SECUNIA http://secunia.com/advisories/24089
http://secunia.com/advisories/24195
http://secunia.com/advisories/24217
http://secunia.com/advisories/24236
http://secunia.com/advisories/24248
http://secunia.com/advisories/24284
http://secunia.com/advisories/24295
http://secunia.com/advisories/24322
http://secunia.com/advisories/24419
http://secunia.com/advisories/24421
http://secunia.com/advisories/24432
http://secunia.com/advisories/24514
http://secunia.com/advisories/24606
http://secunia.com/advisories/24642
SGI ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SREASON http://securityreason.com/securityalert/2321
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
TRUSTIX http://www.trustix.org/errata/2007/0009/
UBUNTU http://www.ubuntu.com/usn/usn-424-1
http://www.ubuntu.com/usn/usn-424-2
VUPEN http://www.vupen.com/english/advisories/2007/0546
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32493

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:06:00
  • Multiple Updates
2024-02-01 12:02:11
  • Multiple Updates
2023-09-05 12:05:36
  • Multiple Updates
2023-09-05 01:02:02
  • Multiple Updates
2023-09-02 12:05:41
  • Multiple Updates
2023-09-02 01:02:03
  • Multiple Updates
2023-08-12 12:06:40
  • Multiple Updates
2023-08-12 01:02:03
  • Multiple Updates
2023-08-11 12:05:45
  • Multiple Updates
2023-08-11 01:02:06
  • Multiple Updates
2023-08-06 12:05:28
  • Multiple Updates
2023-08-06 01:02:04
  • Multiple Updates
2023-08-04 12:05:33
  • Multiple Updates
2023-08-04 01:02:07
  • Multiple Updates
2023-07-14 12:05:32
  • Multiple Updates
2023-07-14 01:02:04
  • Multiple Updates
2023-03-29 01:06:12
  • Multiple Updates
2023-03-28 12:02:09
  • Multiple Updates
2022-10-11 12:04:53
  • Multiple Updates
2022-10-11 01:01:55
  • Multiple Updates
2021-05-04 12:05:23
  • Multiple Updates
2021-04-22 01:05:56
  • Multiple Updates
2020-05-23 01:37:50
  • Multiple Updates
2020-05-23 00:19:17
  • Multiple Updates
2019-06-08 12:02:00
  • Multiple Updates
2018-11-30 12:02:00
  • Multiple Updates
2018-10-31 00:19:47
  • Multiple Updates
2018-10-20 00:19:36
  • Multiple Updates
2018-10-16 21:19:49
  • Multiple Updates
2018-10-04 12:04:37
  • Multiple Updates
2017-10-11 09:23:51
  • Multiple Updates
2017-07-29 12:02:01
  • Multiple Updates
2016-10-05 01:00:29
  • Multiple Updates
2016-06-28 16:11:55
  • Multiple Updates
2016-04-27 09:26:06
  • Multiple Updates
2016-04-26 15:45:58
  • Multiple Updates
2014-02-17 10:39:07
  • Multiple Updates
2013-05-11 10:19:16
  • Multiple Updates