Executive Summary

Informations
Name CVE-2007-5899 First vendor Publication 2007-11-20
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The output_add_rewrite_var function in PHP before 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote attackers to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11211
 
Oval ID: oval:org.mitre.oval:def:11211
Title: The output_add_rewrite_var function in PHP before 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote attackers to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.
Description: The output_add_rewrite_var function in PHP before 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote attackers to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5899
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16967
 
Oval ID: oval:org.mitre.oval:def:16967
Title: USN-549-2 -- php5 regression
Description: USN-549-1 fixed vulnerabilities in PHP.
Family: unix Class: patch
Reference(s): USN-549-2
CVE-2007-3998
CVE-2007-4657
CVE-2007-4658
CVE-2007-4662
CVE-2007-3799
CVE-2007-2872
CVE-2007-4660
CVE-2007-4661
CVE-2007-1285
CVE-2007-4670
CVE-2007-5898
CVE-2007-5899
Version: 7
Platform(s): Ubuntu 7.10
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17624
 
Oval ID: oval:org.mitre.oval:def:17624
Title: USN-549-1 -- php5 vulnerabilities
Description: It was discovered that the wordwrap function did not correctly check lengths.
Family: unix Class: patch
Reference(s): USN-549-1
CVE-2007-3998
CVE-2007-4657
CVE-2007-4658
CVE-2007-4662
CVE-2007-3799
CVE-2007-2872
CVE-2007-4660
CVE-2007-4661
CVE-2007-1285
CVE-2007-4670
CVE-2007-5898
CVE-2007-5899
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 298

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.5
File : nvt/nopsec_php_5_2_5.nasl
2009-05-05 Name : HP-UX Update for Apache With PHP HPSBUX02332
File : nvt/gb_hp_ux_HPSBUX02332.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:126 (php)
File : nvt/gb_mandriva_MDVSA_2008_126.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:127 (php)
File : nvt/gb_mandriva_MDVSA_2008_127.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-628-1
File : nvt/gb_ubuntu_USN_628_1.nasl
2009-03-23 Name : Ubuntu Update for php5 regression USN-549-2
File : nvt/gb_ubuntu_USN_549_2.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-549-1
File : nvt/gb_ubuntu_USN_549_1.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0544-01
File : nvt/gb_RHSA-2008_0544-01_php.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0545-01
File : nvt/gb_RHSA-2008_0545-01_php.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0546-01
File : nvt/gb_RHSA-2008_0546-01_php.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0544 centos3 i386
File : nvt/gb_CESA-2008_0544_php_centos3_i386.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0544 centos3 x86_64
File : nvt/gb_CESA-2008_0544_php_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0546-01 centos2 i386
File : nvt/gb_CESA-2008_0546-01_php_centos2_i386.nasl
2009-02-17 Name : Fedora Update for php FEDORA-2008-3606
File : nvt/gb_fedora_2008_3606_php_fc9.nasl
2009-02-17 Name : Fedora Update for php FEDORA-2008-3864
File : nvt/gb_fedora_2008_3864_php_fc8.nasl
2008-01-31 Name : Debian Security Advisory DSA 1444-2 (php5)
File : nvt/deb_1444_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1444-1 (php5)
File : nvt/deb_1444_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38918 PHP output_add_rewrite_var Function Form Rewrite Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-126.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-127.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-628-1.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0546.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3864.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3606.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1444.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-2.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-1.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.php.net/bug.php?id=42869
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242
http://www.php.net/ChangeLog-5.php#5.2.5
http://www.php.net/releases/5_2_5.php
https://issues.rpath.com/browse/RPL-1943
https://launchpad.net/bugs/173043
DEBIAN http://www.debian.org/security/2008/dsa-1444
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html
HP http://www.securityfocus.com/archive/1/491693/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:125
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127
OSVDB http://osvdb.org/38918
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0505.html
http://www.redhat.com/support/errata/RHSA-2008-0544.html
http://www.redhat.com/support/errata/RHSA-2008-0545.html
http://www.redhat.com/support/errata/RHSA-2008-0546.html
http://www.redhat.com/support/errata/RHSA-2008-0582.html
SECUNIA http://secunia.com/advisories/27659
http://secunia.com/advisories/27864
http://secunia.com/advisories/28249
http://secunia.com/advisories/30040
http://secunia.com/advisories/30828
http://secunia.com/advisories/31119
http://secunia.com/advisories/31124
http://secunia.com/advisories/31200
UBUNTU http://www.ubuntu.com/usn/usn-549-2
http://www.ubuntu.com/usn/usn-628-1
https://usn.ubuntu.com/549-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:07:39
  • Multiple Updates
2024-02-01 12:02:28
  • Multiple Updates
2023-09-05 12:07:08
  • Multiple Updates
2023-09-05 01:02:19
  • Multiple Updates
2023-09-02 12:07:14
  • Multiple Updates
2023-09-02 01:02:20
  • Multiple Updates
2023-08-12 12:08:27
  • Multiple Updates
2023-08-12 01:02:20
  • Multiple Updates
2023-08-11 12:07:17
  • Multiple Updates
2023-08-11 01:02:25
  • Multiple Updates
2023-08-06 12:06:58
  • Multiple Updates
2023-08-06 01:02:21
  • Multiple Updates
2023-08-04 12:07:03
  • Multiple Updates
2023-08-04 01:02:24
  • Multiple Updates
2023-07-14 12:07:02
  • Multiple Updates
2023-07-14 01:02:22
  • Multiple Updates
2023-03-29 01:07:54
  • Multiple Updates
2023-03-28 12:02:27
  • Multiple Updates
2022-10-11 12:06:14
  • Multiple Updates
2022-10-11 01:02:12
  • Multiple Updates
2021-05-04 12:06:38
  • Multiple Updates
2021-04-22 01:07:09
  • Multiple Updates
2020-05-24 01:04:01
  • Multiple Updates
2020-05-23 00:20:44
  • Multiple Updates
2019-06-08 12:02:16
  • Multiple Updates
2019-03-19 12:02:36
  • Multiple Updates
2018-10-16 00:19:19
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-09-29 09:23:16
  • Multiple Updates
2016-10-05 01:00:43
  • Multiple Updates
2016-06-28 17:03:00
  • Multiple Updates
2016-04-26 16:47:39
  • Multiple Updates
2014-02-17 10:42:32
  • Multiple Updates
2013-05-11 10:41:28
  • Multiple Updates