Executive Summary

Informations
Name CVE-2007-3378 First vendor Publication 2007-06-29
Vendor Cve Last vendor Modification 2020-09-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3378

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6056
 
Oval ID: oval:org.mitre.oval:def:6056
Title: HP-UX Running Apache, Remote Execution of Arbitrary Code
Description: The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3378
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 293

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 4.4.8
File : nvt/nopsec_php_4_4_8.nasl
2012-06-21 Name : PHP version smaller than 5.2.4
File : nvt/nopsec_php_5_2_4.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02308
File : nvt/gb_hp_ux_HPSBUX02308.nasl
2009-05-05 Name : HP-UX Update for Apache With PHP HPSBUX02332
File : nvt/gb_hp_ux_HPSBUX02332.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-02 (php)
File : nvt/glsa_200710_02.nasl
2008-09-04 Name : FreeBSD Ports: php5
File : nvt/freebsd_php51.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-045-03 php
File : nvt/esoft_slk_ssa_2008_045_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36869 PHP Multiple Function .htaccess php_value Directive Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-045-03.nasl - Type : ACT_GATHER_INFO
2008-01-03 Name : The remote web server uses a version of PHP that is affected by multiple issues.
File : php_4_4_8.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-02.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_71d903fc602d11dc898c001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/24661
http://www.securityfocus.com/bid/25498
BUGTRAQ http://www.securityfocus.com/archive/1/472343/100/0/threaded
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://www.php.net/ChangeLog-4.php
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/ChangeLog-5.php#5.2.5
http://www.php.net/releases/4_4_8.php
http://www.php.net/releases/5_2_4.php
http://www.php.net/releases/5_2_5.php
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
FULLDISC http://seclists.org/fulldisclosure/2020/Sep/34
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501
http://www.securityfocus.com/archive/1/491693/100/0/threaded
MISC http://securityreason.com/achievement_exploitalert/9
MLIST http://www.openwall.com/lists/oss-security/2020/09/17/3
OSVDB http://www.osvdb.org/38682
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/27102
http://secunia.com/advisories/27377
http://secunia.com/advisories/27648
http://secunia.com/advisories/28318
http://secunia.com/advisories/28750
http://secunia.com/advisories/28936
http://secunia.com/advisories/29420
http://secunia.com/advisories/30040
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SREASON http://securityreason.com/securityalert/2831
http://securityreason.com/securityalert/3389
SREASONRES http://securityreason.com/achievement_securityalert/45
TRUSTIX http://www.trustix.org/errata/2007/0026/
VUPEN http://www.vupen.com/english/advisories/2007/3023
http://www.vupen.com/english/advisories/2008/0059
http://www.vupen.com/english/advisories/2008/0398
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35102
https://exchange.xforce.ibmcloud.com/vulnerabilities/39403

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:06:48
  • Multiple Updates
2024-02-01 12:02:19
  • Multiple Updates
2023-09-05 12:06:20
  • Multiple Updates
2023-09-05 01:02:11
  • Multiple Updates
2023-09-02 12:06:27
  • Multiple Updates
2023-09-02 01:02:11
  • Multiple Updates
2023-08-12 12:07:29
  • Multiple Updates
2023-08-12 01:02:12
  • Multiple Updates
2023-08-11 12:06:30
  • Multiple Updates
2023-08-11 01:02:15
  • Multiple Updates
2023-08-06 12:06:11
  • Multiple Updates
2023-08-06 01:02:12
  • Multiple Updates
2023-08-04 12:06:17
  • Multiple Updates
2023-08-04 01:02:15
  • Multiple Updates
2023-07-14 12:06:16
  • Multiple Updates
2023-07-14 01:02:13
  • Multiple Updates
2023-03-29 01:07:00
  • Multiple Updates
2023-03-28 12:02:18
  • Multiple Updates
2022-10-11 12:05:33
  • Multiple Updates
2022-10-11 01:02:04
  • Multiple Updates
2021-05-04 12:06:44
  • Multiple Updates
2021-04-22 01:07:14
  • Multiple Updates
2020-09-19 00:22:38
  • Multiple Updates
2020-09-17 21:23:04
  • Multiple Updates
2020-05-23 01:38:23
  • Multiple Updates
2020-05-23 00:19:59
  • Multiple Updates
2019-10-10 05:19:25
  • Multiple Updates
2019-06-08 12:02:08
  • Multiple Updates
2019-03-19 12:02:29
  • Multiple Updates
2018-11-30 12:02:07
  • Multiple Updates
2018-10-26 17:19:39
  • Multiple Updates
2018-10-16 21:20:00
  • Multiple Updates
2018-10-04 12:04:43
  • Multiple Updates
2017-10-11 09:24:00
  • Multiple Updates
2017-07-29 12:02:20
  • Multiple Updates
2016-10-05 01:00:36
  • Multiple Updates
2016-06-28 16:39:31
  • Multiple Updates
2016-04-26 16:17:13
  • Multiple Updates
2014-02-17 10:40:39
  • Multiple Updates
2013-05-11 10:29:20
  • Multiple Updates