Executive Summary

Informations
Name CVE-2007-1583 First vendor Publication 2007-03-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1583

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10245
 
Oval ID: oval:org.mitre.oval:def:10245
Title: The mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.
Description: The mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1583
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21723
 
Oval ID: oval:org.mitre.oval:def:21723
Title: ELSA-2007:0153: php security update (Moderate)
Description: CRLF injection vulnerability in the mail function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 allows remote attackers to inject arbitrary e-mail headers and possibly conduct spam attacks via a control character immediately following folding of the (1) Subject or (2) To parameter, as demonstrated by a parameter containing a "\r\n\t\n" sequence, related to an increment bug in the SKIP_LONG_HEADER_SEP macro.
Family: unix Class: patch
Reference(s): ELSA-2007:0153-01
CVE-2007-0455
CVE-2007-1001
CVE-2007-1718
CVE-2007-1583
Version: 21
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 74

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5017282.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:089 (php)
File : nvt/gb_mandriva_MDKSA_2007_089.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:090 (php)
File : nvt/gb_mandriva_MDKSA_2007_090.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-455-1
File : nvt/gb_ubuntu_USN_455_1.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-415
File : nvt/gb_fedora_2007_415_php_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-455
File : nvt/gb_fedora_2007_455_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl
2009-01-28 Name : SuSE Update for php4,php5 SUSE-SA:2007:032
File : nvt/gb_suse_2007_032.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl
2008-01-17 Name : Debian Security Advisory DSA 1283-1 (php5)
File : nvt/deb_1283_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33940 PHP mb_parse_str() register_globals Functionality Invocation

PHP contains a flaw that may allow a remote attacker to bypass security restrictions. The issue is due to the mb_parse_str function setting the internal register_globals flag but not properly disabling it in some cases when a script terminates. This may allow an attacker to execute a PHP script with register_globals functionality.

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL7859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-090.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-3290.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-455-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3289.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0153.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-455.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-089.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0153.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1283.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-415.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0155.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/23016
http://www.securityfocus.com/bid/25159
BUGTRAQ http://www.securityfocus.com/archive/1/466166/100/0/threaded
CONFIRM http://docs.info.apple.com/article.html?artnum=306172
http://us2.php.net/releases/4_4_7.php
http://us2.php.net/releases/5_2_2.php
https://issues.rpath.com/browse/RPL-1268
DEBIAN http://www.debian.org/security/2007/dsa-1283
GENTOO http://security.gentoo.org/glsa/glsa-200705-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
MISC http://www.php-security.org/MOPB/MOPB-26-2007.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0155.html
http://www.redhat.com/support/errata/RHSA-2007-0153.html
http://www.redhat.com/support/errata/RHSA-2007-0162.html
SECUNIA http://secunia.com/advisories/24909
http://secunia.com/advisories/24924
http://secunia.com/advisories/24945
http://secunia.com/advisories/24965
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/25445
http://secunia.com/advisories/26235
SUSE http://www.novell.com/linux/security/advisories/2007_32_php.html
UBUNTU http://www.ubuntu.com/usn/usn-455-1
VUPEN http://www.vupen.com/english/advisories/2007/2732

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:06:12
  • Multiple Updates
2024-02-01 12:02:14
  • Multiple Updates
2023-09-05 12:05:47
  • Multiple Updates
2023-09-05 01:02:05
  • Multiple Updates
2023-09-02 12:05:52
  • Multiple Updates
2023-09-02 01:02:06
  • Multiple Updates
2023-08-12 12:06:52
  • Multiple Updates
2023-08-12 01:02:06
  • Multiple Updates
2023-08-11 12:05:56
  • Multiple Updates
2023-08-11 01:02:09
  • Multiple Updates
2023-08-06 12:05:38
  • Multiple Updates
2023-08-06 01:02:06
  • Multiple Updates
2023-08-04 12:05:44
  • Multiple Updates
2023-08-04 01:02:10
  • Multiple Updates
2023-07-14 12:05:43
  • Multiple Updates
2023-07-14 01:02:07
  • Multiple Updates
2023-03-29 01:06:23
  • Multiple Updates
2023-03-28 12:02:12
  • Multiple Updates
2022-10-11 12:05:04
  • Multiple Updates
2022-10-11 01:01:58
  • Multiple Updates
2021-05-04 12:05:32
  • Multiple Updates
2021-04-22 01:06:07
  • Multiple Updates
2020-05-23 00:19:28
  • Multiple Updates
2019-06-08 12:02:02
  • Multiple Updates
2018-10-31 00:19:48
  • Multiple Updates
2018-10-16 21:19:53
  • Multiple Updates
2017-10-11 09:23:53
  • Multiple Updates
2016-06-28 16:18:27
  • Multiple Updates
2016-04-26 15:54:00
  • Multiple Updates
2014-10-11 13:25:58
  • Multiple Updates
2014-02-17 10:39:32
  • Multiple Updates
2013-05-11 10:21:21
  • Multiple Updates