Executive Summary

Informations
Name CVE-2007-1285 First vendor Publication 2007-03-06
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Zend Engine in PHP 4.x before 4.4.7, and 5.x before 5.2.2, allows remote attackers to cause a denial of service (stack exhaustion and PHP crash) via deeply nested arrays, which trigger deep recursion in the variable destruction routines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1285

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-82 Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Servi...
CAPEC-99 XML Parser Attack

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-674 Uncontrolled Recursion

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11017
 
Oval ID: oval:org.mitre.oval:def:11017
Title: The Zend Engine in PHP 4.x before 4.4.7, and 5.x before 5.2.2, allows remote attackers to cause a denial of service (stack exhaustion and PHP crash) via deeply nested arrays, which trigger deep recursion in the variable destruction routines.
Description: The Zend Engine in PHP 4.x before 4.4.7, and 5.x before 5.2.2, allows remote attackers to cause a denial of service (stack exhaustion and PHP crash) via deeply nested arrays, which trigger deep recursion in the variable destruction routines.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1285
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 288
Os 1
Os 2
Os 2
Os 3
Os 3
Os 2

OpenVAS Exploits

Date Description
2010-04-23 Name : PHP 5.2.0 and Prior Versions Multiple Vulnerabilities
File : nvt/gb_php_22496.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5012110.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:089 (php)
File : nvt/gb_mandriva_MDKSA_2007_089.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:090 (php)
File : nvt/gb_mandriva_MDKSA_2007_090.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-549-1
File : nvt/gb_ubuntu_USN_549_1.nasl
2009-03-23 Name : Ubuntu Update for php5 regression USN-549-2
File : nvt/gb_ubuntu_USN_549_2.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-415
File : nvt/gb_fedora_2007_415_php_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-455
File : nvt/gb_fedora_2007_455_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-045-03 php
File : nvt/esoft_slk_ssa_2008_045_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32769 PHP Zend Engine Variable Destruction Deep Recursion Overflow

Zend Engine I in PHP 4.4.6 and lower, and Zend Engine II in PHP versions 5.2.1 and lower, contain flaws that may allow a remote denial of service. The issue is due to the application not enforcing sanity checks for the depth of nested arrays which allows a remote user to create very deeply nested array structures. Since the destruction of PHP arrays is done in a recursive way, the attempted destruction of the user's deeply nested array will result in a crash when the stack limit is exhausted, leading to a loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL7859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-090.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-045-03.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_php5-3754.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-2.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3753.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3745.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0082.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-089.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-455.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0154.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-415.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0155.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22764
BUGTRAQ http://www.securityfocus.com/archive/1/466166/100/0/threaded
CONFIRM http://us2.php.net/releases/4_4_7.php
http://us2.php.net/releases/5_2_2.php
http://www.php.net/ChangeLog-4.php
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/4_4_8.php
http://www.php.net/releases/5_2_4.php
https://issues.rpath.com/browse/RPL-1268
https://launchpad.net/bugs/173043
GENTOO http://security.gentoo.org/glsa/glsa-200705-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:087
http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
MISC http://www.php-security.org/MOPB/MOPB-03-2007.html
OSVDB http://www.osvdb.org/32769
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0154.html
http://rhn.redhat.com/errata/RHSA-2007-0155.html
http://rhn.redhat.com/errata/RHSA-2007-0163.html
http://www.redhat.com/support/errata/RHSA-2007-0082.html
http://www.redhat.com/support/errata/RHSA-2007-0162.html
SECTRACK http://www.securitytracker.com/id?1017771
SECUNIA http://secunia.com/advisories/24909
http://secunia.com/advisories/24910
http://secunia.com/advisories/24924
http://secunia.com/advisories/24941
http://secunia.com/advisories/24945
http://secunia.com/advisories/25445
http://secunia.com/advisories/26048
http://secunia.com/advisories/26642
http://secunia.com/advisories/27864
http://secunia.com/advisories/28936
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-549-2
https://usn.ubuntu.com/549-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 17:28:15
  • Multiple Updates
2024-02-02 01:06:06
  • Multiple Updates
2024-02-01 12:02:12
  • Multiple Updates
2023-09-05 12:05:42
  • Multiple Updates
2023-09-05 01:02:03
  • Multiple Updates
2023-09-02 12:05:47
  • Multiple Updates
2023-09-02 01:02:04
  • Multiple Updates
2023-08-12 12:06:46
  • Multiple Updates
2023-08-12 01:02:04
  • Multiple Updates
2023-08-11 12:05:51
  • Multiple Updates
2023-08-11 01:02:07
  • Multiple Updates
2023-08-06 12:05:33
  • Multiple Updates
2023-08-06 01:02:05
  • Multiple Updates
2023-08-04 12:05:39
  • Multiple Updates
2023-08-04 01:02:08
  • Multiple Updates
2023-07-14 12:05:38
  • Multiple Updates
2023-07-14 01:02:06
  • Multiple Updates
2023-03-29 01:06:18
  • Multiple Updates
2023-03-28 12:02:11
  • Multiple Updates
2022-10-11 12:04:58
  • Multiple Updates
2022-10-11 01:01:56
  • Multiple Updates
2021-05-04 12:05:28
  • Multiple Updates
2021-04-22 01:06:01
  • Multiple Updates
2020-05-23 00:19:23
  • Multiple Updates
2019-06-08 12:02:01
  • Multiple Updates
2018-10-31 00:19:48
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2018-10-04 00:19:29
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2016-06-28 16:15:55
  • Multiple Updates
2016-04-26 15:50:22
  • Multiple Updates
2014-10-11 13:25:58
  • Multiple Updates
2014-02-17 10:39:21
  • Multiple Updates
2013-05-11 10:20:16
  • Multiple Updates