Executive Summary

Informations
Name CVE-2007-1900 First vendor Publication 2007-04-10
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a '\n' character, which causes a regular expression to ignore the subsequent part of the address string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1900

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19944
 
Oval ID: oval:org.mitre.oval:def:19944
Title: DSA-1283-1 php5
Description: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1283-1
CVE-2007-1286
CVE-2007-1375
CVE-2007-1376
CVE-2007-1380
CVE-2007-1453
CVE-2007-1454
CVE-2007-1521
CVE-2007-1583
CVE-2007-1700
CVE-2007-1711
CVE-2007-1718
CVE-2007-1777
CVE-2007-1824
CVE-2007-1887
CVE-2007-1889
CVE-2007-1900
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6067
 
Oval ID: oval:org.mitre.oval:def:6067
Title: HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS)
Description: CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a '\n' character, which causes a regular expression to ignore the subsequent part of the address string.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1900
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.3
File : nvt/nopsec_php_5_2_3.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:187 (php)
File : nvt/gb_mandriva_MDKSA_2007_187.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-455-1
File : nvt/gb_ubuntu_USN_455_1.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-2215
File : nvt/gb_fedora_2007_2215_php_fc7.nasl
2009-01-28 Name : SuSE Update for php4,php5 SUSE-SA:2007:032
File : nvt/gb_suse_2007_032.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-02 (php)
File : nvt/glsa_200710_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1283-1 (php5)
File : nvt/deb_1283_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-152-01 php5
File : nvt/esoft_slk_ssa_2007_152_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33962 PHP ext/filter FILTER_VALIDATE_EMAIL Newline Injection

PHP's ext/filter extension contains a flaw that may allow a malicious user to inject specially crafted mail headers. The issue is triggered due to the FILTER_VALIDATE_EMAIL function using an incorrect regular expression which can be trivially bypassed. By using a newline character, an attacker could potentially use this to send unsolicited e-mail from the host.

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-455-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2215.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3289.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-02.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-187.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-152-01.nasl - Type : ACT_GATHER_INFO
2007-06-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_3.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1283.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23359
CONFIRM http://www.php.net/releases/5_2_3.php
DEBIAN http://www.debian.org/security/2007/dsa-1283
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-September/msg003...
GENTOO http://security.gentoo.org/glsa/glsa-200705-19.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
MISC http://www.php-security.org/MOPB/PMOPB-45-2007.html
OSVDB http://www.osvdb.org/33962
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/24824
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/25445
http://secunia.com/advisories/25535
http://secunia.com/advisories/26231
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_32_php.html
TRUSTIX http://www.trustix.org/errata/2007/0023/
UBUNTU http://www.ubuntu.com/usn/usn-455-1
VUPEN http://www.vupen.com/english/advisories/2007/2016
http://www.vupen.com/english/advisories/2007/3386
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33510

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:06:17
  • Multiple Updates
2024-02-01 12:02:15
  • Multiple Updates
2023-09-05 12:05:52
  • Multiple Updates
2023-09-05 01:02:06
  • Multiple Updates
2023-09-02 12:05:58
  • Multiple Updates
2023-09-02 01:02:07
  • Multiple Updates
2023-08-12 12:06:58
  • Multiple Updates
2023-08-12 01:02:07
  • Multiple Updates
2023-08-11 12:06:01
  • Multiple Updates
2023-08-11 01:02:10
  • Multiple Updates
2023-08-06 12:05:44
  • Multiple Updates
2023-08-06 01:02:08
  • Multiple Updates
2023-08-04 12:05:49
  • Multiple Updates
2023-08-04 01:02:11
  • Multiple Updates
2023-07-14 12:05:48
  • Multiple Updates
2023-07-14 01:02:09
  • Multiple Updates
2023-03-29 01:06:28
  • Multiple Updates
2023-03-28 12:02:14
  • Multiple Updates
2022-10-11 12:05:08
  • Multiple Updates
2022-10-11 01:01:59
  • Multiple Updates
2021-05-04 12:05:36
  • Multiple Updates
2021-04-22 01:06:11
  • Multiple Updates
2020-05-23 00:19:33
  • Multiple Updates
2019-06-08 12:02:04
  • Multiple Updates
2017-10-11 09:23:55
  • Multiple Updates
2017-07-29 12:02:08
  • Multiple Updates
2016-06-28 16:21:33
  • Multiple Updates
2016-04-26 15:57:56
  • Multiple Updates
2014-02-17 10:39:46
  • Multiple Updates
2013-05-11 10:22:20
  • Multiple Updates