Executive Summary

Informations
Name CVE-2007-1484 First vendor Publication 2007-03-16
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The array_user_key_compare function in PHP 4.4.6 and earlier, and 5.x up to 5.2.1, makes erroneous calls to zval_dtor, which triggers memory corruption and allows local users to bypass safe_mode and execute arbitrary code via a certain unset operation after array_user_key_compare has been called.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1484

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 340

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5017282.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-455-1
File : nvt/gb_ubuntu_USN_455_1.nasl
2009-01-28 Name : SuSE Update for php4,php5 SUSE-SA:2007:032
File : nvt/gb_suse_2007_032.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33938 PHP array_user_key_compare() Double DTOR Arbitrary Code Execution

PHP contains a flaw that may allow local users to bypass security restrictions and elevate privileges. The issue is due to the array_user_key_compare function making a double call to zval_dtor. This may allow an attacker to bypass the safe_mode security restriction, corrupt system memory and ultimately execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-3290.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-455-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3289.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/22990
http://www.securityfocus.com/bid/25159
CONFIRM http://docs.info.apple.com/article.html?artnum=306172
http://us2.php.net/releases/4_4_7.php
http://us2.php.net/releases/5_2_2.php
GENTOO http://security.gentoo.org/glsa/glsa-200705-19.xml
MISC http://www.php-security.org/MOPB/MOPB-24-2007.html
SECUNIA http://secunia.com/advisories/24542
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25445
http://secunia.com/advisories/26235
SUSE http://www.novell.com/linux/security/advisories/2007_32_php.html
UBUNTU http://www.ubuntu.com/usn/usn-455-1
VUPEN http://www.vupen.com/english/advisories/2007/2732

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:06:10
  • Multiple Updates
2024-02-01 12:02:13
  • Multiple Updates
2023-09-05 12:05:46
  • Multiple Updates
2023-09-05 01:02:05
  • Multiple Updates
2023-09-02 12:05:50
  • Multiple Updates
2023-09-02 01:02:05
  • Multiple Updates
2023-08-12 12:06:50
  • Multiple Updates
2023-08-12 01:02:05
  • Multiple Updates
2023-08-11 12:05:54
  • Multiple Updates
2023-08-11 01:02:09
  • Multiple Updates
2023-08-06 12:05:37
  • Multiple Updates
2023-08-06 01:02:06
  • Multiple Updates
2023-08-04 12:05:43
  • Multiple Updates
2023-08-04 01:02:09
  • Multiple Updates
2023-07-14 12:05:41
  • Multiple Updates
2023-07-14 01:02:07
  • Multiple Updates
2023-03-29 01:06:21
  • Multiple Updates
2023-03-28 12:02:12
  • Multiple Updates
2022-10-11 12:05:02
  • Multiple Updates
2022-10-11 01:01:57
  • Multiple Updates
2021-05-04 12:05:31
  • Multiple Updates
2021-04-22 01:06:04
  • Multiple Updates
2020-05-23 01:37:57
  • Multiple Updates
2020-05-23 00:19:26
  • Multiple Updates
2019-06-08 12:02:02
  • Multiple Updates
2018-11-30 12:02:02
  • Multiple Updates
2018-10-20 00:19:37
  • Multiple Updates
2018-10-04 12:04:39
  • Multiple Updates
2016-10-05 01:00:31
  • Multiple Updates
2016-06-28 16:17:29
  • Multiple Updates
2016-04-26 15:52:40
  • Multiple Updates
2014-02-17 10:39:28
  • Multiple Updates
2013-05-11 10:20:35
  • Multiple Updates