Executive Summary

Informations
Name CVE-2007-1864 First vendor Publication 2007-05-08
Vendor Cve Last vendor Modification 2019-05-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11257
 
Oval ID: oval:org.mitre.oval:def:11257
Title: Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
Description: Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1864
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18613
 
Oval ID: oval:org.mitre.oval:def:18613
Title: DSA-1330-1 php5 - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1330-1
CVE-2007-1399
CVE-2007-1864
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20488
 
Oval ID: oval:org.mitre.oval:def:20488
Title: DSA-1331-1 php4 - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1331-1
CVE-2006-4486
CVE-2006-0207
CVE-2007-1864
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 288
Os 3
Os 2
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5012110.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:102 (php)
File : nvt/gb_mandriva_MDKSA_2007_102.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-485-1
File : nvt/gb_ubuntu_USN_485_1.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-503
File : nvt/gb_fedora_2007_503_php_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl
2008-01-17 Name : Debian Security Advisory DSA 1330-1 (php5)
File : nvt/deb_1330_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1331-1 (php4)
File : nvt/deb_1331_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34674 PHP libxmlrpc Unspecified Remote Overflow

PHP contains a flaw that may allow a remote attacker to execute arbitrary code. The issue is due to the bundled libxmlrpc library not properly sanitizing user-supplied input. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL7859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0349.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0348.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0349.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_php5-3754.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-485-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3745.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3753.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1331.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1330.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-526.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0348.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-503.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-102.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0348.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0349.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23813
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-231.htm
http://us2.php.net/releases/4_4_7.php
http://us2.php.net/releases/5_2_2.php
https://issues.rpath.com/browse/RPL-1693
DEBIAN http://www.debian.org/security/2007/dsa-1330
http://www.debian.org/security/2007/dsa-1331
GENTOO http://security.gentoo.org/glsa/glsa-200705-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:102
http://www.mandriva.com/security/advisories?name=MDKSA-2007:103
OSVDB http://osvdb.org/34674
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0349.html
http://www.redhat.com/support/errata/RHSA-2007-0355.html
https://rhn.redhat.com/errata/RHSA-2007-0348.html
SECTRACK http://www.securitytracker.com/id?1018024
SECUNIA http://secunia.com/advisories/25187
http://secunia.com/advisories/25191
http://secunia.com/advisories/25255
http://secunia.com/advisories/25445
http://secunia.com/advisories/25660
http://secunia.com/advisories/25938
http://secunia.com/advisories/25945
http://secunia.com/advisories/26048
http://secunia.com/advisories/26102
http://secunia.com/advisories/27377
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
TRUSTIX http://www.trustix.org/errata/2007/0017/
UBUNTU http://www.ubuntu.com/usn/usn-485-1
VUPEN http://www.vupen.com/english/advisories/2007/2187

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:06:17
  • Multiple Updates
2024-02-01 12:02:15
  • Multiple Updates
2023-09-05 12:05:52
  • Multiple Updates
2023-09-05 01:02:06
  • Multiple Updates
2023-09-02 12:05:57
  • Multiple Updates
2023-09-02 01:02:06
  • Multiple Updates
2023-08-12 12:06:57
  • Multiple Updates
2023-08-12 01:02:07
  • Multiple Updates
2023-08-11 12:06:00
  • Multiple Updates
2023-08-11 01:02:10
  • Multiple Updates
2023-08-06 12:05:43
  • Multiple Updates
2023-08-06 01:02:07
  • Multiple Updates
2023-08-04 12:05:49
  • Multiple Updates
2023-08-04 01:02:10
  • Multiple Updates
2023-07-14 12:05:48
  • Multiple Updates
2023-07-14 01:02:08
  • Multiple Updates
2023-03-29 01:06:27
  • Multiple Updates
2023-03-28 12:02:13
  • Multiple Updates
2022-10-11 12:05:08
  • Multiple Updates
2022-10-11 01:01:58
  • Multiple Updates
2021-05-04 12:05:36
  • Multiple Updates
2021-04-22 01:06:10
  • Multiple Updates
2020-05-23 01:38:02
  • Multiple Updates
2020-05-23 00:19:32
  • Multiple Updates
2019-06-08 12:02:04
  • Multiple Updates
2019-06-07 12:02:02
  • Multiple Updates
2019-05-23 00:19:02
  • Multiple Updates
2018-10-04 12:04:40
  • Multiple Updates
2017-10-11 09:23:54
  • Multiple Updates
2016-10-05 01:00:32
  • Multiple Updates
2016-06-28 16:21:16
  • Multiple Updates
2016-04-26 15:57:32
  • Multiple Updates
2014-10-11 13:25:59
  • Multiple Updates
2014-02-17 10:39:43
  • Multiple Updates
2013-05-11 10:22:09
  • Multiple Updates
2012-11-07 00:14:36
  • Multiple Updates