Executive Summary

Informations
Name CVE-2007-1375 First vendor Publication 2007-03-09
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the substr_compare function in PHP 5.2.1 and earlier allows context-dependent attackers to read sensitive memory via a large value in the length argument, a different vulnerability than CVE-2006-1991.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1375

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 340

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5017282.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:187 (php)
File : nvt/gb_mandriva_MDKSA_2007_187.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-455-1
File : nvt/gb_ubuntu_USN_455_1.nasl
2009-01-28 Name : SuSE Update for php4,php5 SUSE-SA:2007:032
File : nvt/gb_suse_2007_032.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-21 (php)
File : nvt/glsa_200703_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1283-1 (php5)
File : nvt/deb_1283_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32780 PHP substr_compare() Function Arbitrary Memory Disclosure

An information leak vulnerability exists in PHP. An integer overflow which occurs while performing sanity checks on the input parameters to the substr_compare() function makes it possible to compare offsets outside of the allocated buffer. This allows memory access outside the buffer and the retrieval of sensitive information, leading to a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-3290.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-455-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3289.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-187.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1283.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22851
CONFIRM http://us2.php.net/releases/5_2_2.php
DEBIAN http://www.debian.org/security/2007/dsa-1283
EXPLOIT-DB https://www.exploit-db.com/exploits/3424
GENTOO http://security.gentoo.org/glsa/glsa-200703-21.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
MISC http://www.php-security.org/MOPB/MOPB-14-2007.html
OSVDB http://www.osvdb.org/32780
SECUNIA http://secunia.com/advisories/24606
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/26895
SUSE http://www.novell.com/linux/security/advisories/2007_32_php.html
UBUNTU http://www.ubuntu.com/usn/usn-455-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:06:07
  • Multiple Updates
2024-02-01 12:02:12
  • Multiple Updates
2023-09-05 12:05:43
  • Multiple Updates
2023-09-05 01:02:04
  • Multiple Updates
2023-09-02 12:05:48
  • Multiple Updates
2023-09-02 01:02:04
  • Multiple Updates
2023-08-12 12:06:48
  • Multiple Updates
2023-08-12 01:02:05
  • Multiple Updates
2023-08-11 12:05:52
  • Multiple Updates
2023-08-11 01:02:08
  • Multiple Updates
2023-08-06 12:05:35
  • Multiple Updates
2023-08-06 01:02:05
  • Multiple Updates
2023-08-04 12:05:41
  • Multiple Updates
2023-08-04 01:02:08
  • Multiple Updates
2023-07-14 12:05:39
  • Multiple Updates
2023-07-14 01:02:06
  • Multiple Updates
2023-03-29 01:06:19
  • Multiple Updates
2023-03-28 12:02:11
  • Multiple Updates
2022-10-11 12:05:00
  • Multiple Updates
2022-10-11 01:01:56
  • Multiple Updates
2021-05-04 12:05:29
  • Multiple Updates
2021-04-22 01:06:02
  • Multiple Updates
2020-05-23 01:37:56
  • Multiple Updates
2020-05-23 00:19:25
  • Multiple Updates
2019-06-08 12:02:01
  • Multiple Updates
2018-10-04 12:04:38
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2016-10-05 01:00:30
  • Multiple Updates
2016-06-28 16:16:40
  • Multiple Updates
2016-04-26 15:51:22
  • Multiple Updates
2014-02-17 10:39:24
  • Multiple Updates
2013-05-11 10:20:25
  • Multiple Updates