Vulnerabilities > CVE-2007-1583 - Unspecified vulnerability in PHP

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
php
nessus
exploit available

Summary

The mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.

Exploit-Db

descriptionPHP 5.1.6 Mb_Parse_Str Function Register_Globals Activation Weakness. CVE-2007-1583. Remote exploit for php platform
idEDB-ID:29752
last seen2016-02-03
modified2007-03-19
published2007-03-19
reporterStefan Esser
sourcehttps://www.exploit-db.com/download/29752/
titlePHP <= 5.1.6 Mb_Parse_Str Function Register_Globals Activation Weakness

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0153.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A heap based buffer overflow flaw was discovered in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25095
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25095
    titleCentOS 5 : php (CESA-2007:0153)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0155.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25043
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25043
    titleCentOS 3 / 4 : php (CESA-2007:0155)
  • NASL familyCGI abuses
    NASL idPHP_5_2_2.NASL
    descriptionAccording to its banner, the version of PHP 5.x installed on the remote host is older than 5.2.2. It is, therefore, affected by multiple vulnerabilities: - A heap-based buffer overflow vulnerability was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id17797
    published2012-01-11
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17797
    titlePHP 5.x < 5.2.2 Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1283.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1286 Stefan Esser discovered an overflow in the object reference handling code of the unserialize() function, which allows the execution of arbitrary code if malformed input is passed from an application. - CVE-2007-1375 Stefan Esser discovered that an integer overflow in the substr_compare() function allows information disclosure of heap memory. - CVE-2007-1376 Stefan Esser discovered that insufficient validation of shared memory functions allows the disclosure of heap memory. - CVE-2007-1380 Stefan Esser discovered that the session handler performs insufficient validation of variable name length values, which allows information disclosure through a heap information leak. - CVE-2007-1453 Stefan Esser discovered that the filtering framework performs insufficient input validation, which allows the execution of arbitrary code through a buffer underflow. - CVE-2007-1454 Stefan Esser discovered that the filtering framework can be bypassed with a special whitespace character. - CVE-2007-1521 Stefan Esser discovered a double free vulnerability in the session_regenerate_id() function, which allows the execution of arbitrary code. - CVE-2007-1583 Stefan Esser discovered that a programming error in the mb_parse_str() function allows the activation of
    last seen2020-06-01
    modified2020-06-02
    plugin id25100
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25100
    titleDebian DSA-1283-1 : php5 - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3289.NASL
    descriptionThis Update fixes numerous vulnerabilities in PHP. Most of them were made public during the
    last seen2020-06-01
    modified2020-06-02
    plugin id27150
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27150
    titleopenSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-3289)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-455.NASL
    descriptionThis update fixes a number of security issues in PHP. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A flaw was discovered in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25101
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25101
    titleFedora Core 5 : php-5.1.6-1.5 (2007-455)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-19 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP, most of them during the Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these vulnerabilities are integer overflows in wbmp.c from the GD library (CVE-2007-1001) and in the substr_compare() PHP 5 function (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in the make_http_soap_request() and in the user_filter_factory_create() functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev discovered another buffer overflow in the bundled XMLRPC library (CVE-2007-1864). Additionally, the session_regenerate_id() and the array_user_key_compare() functions contain a double-free vulnerability (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation errors in the Zend engine, in the mb_parse_str(), the unserialize() and the mail() functions and other elements. Impact : Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25340
    published2007-05-29
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25340
    titleGLSA-200705-19 : PHP: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-089.NASL
    descriptionA heap-based buffer overflow vulnerability was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25113
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25113
    titleMandrake Linux Security Advisory : php (MDKSA-2007:089)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3290.NASL
    descriptionThis Update fixes numerous vulnerabilities in PHP. Most of them were made public during the
    last seen2020-06-01
    modified2020-06-02
    plugin id29378
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29378
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 3290)
  • NASL familyCGI abuses
    NASL idPHP_4_4_7_OR_5_2_2.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.7 / 5.2.2. Such versions may be affected by several issues, including buffer overflows in the GD library.
    last seen2020-06-01
    modified2020-06-02
    plugin id25159
    published2007-05-04
    reporterThis script is Copyright (C) 2007-2018 Westpoint Limited.
    sourcehttps://www.tenable.com/plugins/nessus/25159
    titlePHP < 4.4.7 / 5.2.2 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-090.NASL
    descriptionA heap-based buffer overflow vulnerability was found in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id37164
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37164
    titleMandrake Linux Security Advisory : php (MDKSA-2007:090)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0155.NASL
    descriptionFrom Red Hat Security Advisory 2007:0155 : Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67471
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67471
    titleOracle Linux 3 / 4 : php (ELSA-2007-0155)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2007-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 or 10.3 which does not have the security update 2007-007 applied. This update contains several security fixes for the following programs : - bzip2 - CFNetwork - CoreAudio - cscope - gnuzip - iChat - Kerberos - mDNSResponder - PDFKit - PHP - Quartz Composer - Samba - SquirrelMail - Tomcat - WebCore - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id25830
    published2007-08-02
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25830
    titleMac OS X Multiple Vulnerabilities (Security Update 2007-007)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0153.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A heap based buffer overflow flaw was discovered in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25325
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25325
    titleRHEL 5 : php (RHSA-2007:0153)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-415.NASL
    descriptionThis update fixes a number of security issues in PHP. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A flaw was discovered in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25046
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25046
    titleFedora Core 6 : php-5.1.6-3.5.fc6 (2007-415)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0155.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25068
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25068
    titleRHEL 3 / 4 : php (RHSA-2007:0155)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-455-1.NASL
    descriptionStefan Esser discovered multiple vulnerabilities in the
    last seen2020-06-01
    modified2020-06-02
    plugin id28053
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28053
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : php5 vulnerabilities (USN-455-1)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL7859.NASL
    descriptionThe remote BIG-IP device is missing a patch required by a security advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id78215
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78215
    titleF5 Networks BIG-IP : Multiple PHP vulnerabilities (SOL7859)

Oval

accepted2013-04-29T04:03:56.374-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.
familyunix
idoval:org.mitre.oval:def:10245
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.
version27

Redhat

advisories
  • rhsa
    idRHSA-2007:0153
  • rhsa
    idRHSA-2007:0155
  • rhsa
    idRHSA-2007:0162
rpms
  • php-0:5.1.6-11.el5
  • php-bcmath-0:5.1.6-11.el5
  • php-cli-0:5.1.6-11.el5
  • php-common-0:5.1.6-11.el5
  • php-dba-0:5.1.6-11.el5
  • php-debuginfo-0:5.1.6-11.el5
  • php-devel-0:5.1.6-11.el5
  • php-gd-0:5.1.6-11.el5
  • php-imap-0:5.1.6-11.el5
  • php-ldap-0:5.1.6-11.el5
  • php-mbstring-0:5.1.6-11.el5
  • php-mysql-0:5.1.6-11.el5
  • php-ncurses-0:5.1.6-11.el5
  • php-odbc-0:5.1.6-11.el5
  • php-pdo-0:5.1.6-11.el5
  • php-pgsql-0:5.1.6-11.el5
  • php-snmp-0:5.1.6-11.el5
  • php-soap-0:5.1.6-11.el5
  • php-xml-0:5.1.6-11.el5
  • php-xmlrpc-0:5.1.6-11.el5
  • php-0:4.3.2-40.ent
  • php-0:4.3.9-3.22.4
  • php-debuginfo-0:4.3.2-40.ent
  • php-debuginfo-0:4.3.9-3.22.4
  • php-devel-0:4.3.2-40.ent
  • php-devel-0:4.3.9-3.22.4
  • php-domxml-0:4.3.9-3.22.4
  • php-gd-0:4.3.9-3.22.4
  • php-imap-0:4.3.2-40.ent
  • php-imap-0:4.3.9-3.22.4
  • php-ldap-0:4.3.2-40.ent
  • php-ldap-0:4.3.9-3.22.4
  • php-mbstring-0:4.3.9-3.22.4
  • php-mysql-0:4.3.2-40.ent
  • php-mysql-0:4.3.9-3.22.4
  • php-ncurses-0:4.3.9-3.22.4
  • php-odbc-0:4.3.2-40.ent
  • php-odbc-0:4.3.9-3.22.4
  • php-pear-0:4.3.9-3.22.4
  • php-pgsql-0:4.3.2-40.ent
  • php-pgsql-0:4.3.9-3.22.4
  • php-snmp-0:4.3.9-3.22.4
  • php-xmlrpc-0:4.3.9-3.22.4
  • php-0:5.1.6-3.el4s1.6
  • php-bcmath-0:5.1.6-3.el4s1.6
  • php-cli-0:5.1.6-3.el4s1.6
  • php-common-0:5.1.6-3.el4s1.6
  • php-dba-0:5.1.6-3.el4s1.6
  • php-debuginfo-0:5.1.6-3.el4s1.6
  • php-devel-0:5.1.6-3.el4s1.6
  • php-gd-0:5.1.6-3.el4s1.6
  • php-imap-0:5.1.6-3.el4s1.6
  • php-ldap-0:5.1.6-3.el4s1.6
  • php-mbstring-0:5.1.6-3.el4s1.6
  • php-mysql-0:5.1.6-3.el4s1.6
  • php-ncurses-0:5.1.6-3.el4s1.6
  • php-odbc-0:5.1.6-3.el4s1.6
  • php-pdo-0:5.1.6-3.el4s1.6
  • php-pgsql-0:5.1.6-3.el4s1.6
  • php-snmp-0:5.1.6-3.el4s1.6
  • php-soap-0:5.1.6-3.el4s1.6
  • php-xml-0:5.1.6-3.el4s1.6
  • php-xmlrpc-0:5.1.6-3.el4s1.6

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2004-0996,CVE-2004-2541,CVE-2005-0758,CVE-2005-3128,CVE-2006-2842,CVE-2006-3174,CVE-2006-4019,CVE-2006-6142,CVE-2007-0450,CVE-2007-0478,CVE-2007-1001,CVE-2007-1262,CVE-2007-1358,CVE-2007-1460,CVE-2007-1461,CVE-2007-1484,CVE-2007-1521,CVE-2007-1583,CVE-2007-1711,CVE-2007-1717,CVE-2007-1860,CVE-2007-2403,CVE-2007-2404,CVE-2007-2405,CVE-2007-2406,CVE-2007-2407,CVE-2007-2408,CVE-2007-2409,CVE-2007-2410,CVE-2007-2442,CVE-2007-2443,CVE-2007-2446,CVE-2007-2447,CVE-2007-2589,CVE-2007-2798,CVE-2007-3742,CVE-2007-3744,CVE-2007-3745,CVE-2007-3746,CVE-2007-3747,CVE-2007-3748,CVE-2007-3944 Mac OS X是苹果家族计算机所使用的操作系统。 Apple 2007-007安全更新修复了Mac OS X中的多个安全漏洞,远程或本地攻击者可能利用这些漏洞造成多种威胁。 具体条目包括: * CVE-2005-0758 bzgrep在处理畸形文件名时存在漏洞,攻击者通过诱使用户bzgrep恶意文件执行任意指令。 * CVE-2007-2403 Mac OS X在处理FTP URI时存在漏洞,攻击者可以诱使用户处理恶意FTP URI的用户在当前FTP会话中执行任意命令。 * CVE-2007-2404 CFNetwork处理HTTP回应数据时易受数据分割攻击的影响,可能导致跨站脚本执行。 * CVE-2007-3745 CoreAudio的Java接口允许释放任意的内存地址,远程攻击者可能利用此漏洞通过诱使用户访问一个恶意网页控制用户系统。 * CVE-2007-3746 CoreAudio的Java接口存在堆块边界访问漏洞,远程攻击者可能利用此漏洞通过诱使用户访问一个恶意网页控制用户系统。 * CVE-2007-3747 CoreAudio的Java接口允许在堆块以外的内存初始化或操作对象,远程攻击者可能利用此漏洞通过诱使用户访问一个恶意网页控制用户系统。 * CVE-2004-0996,CVE-2004-2541 Cscope存在多个漏洞,包括缓冲区溢出和不安全的方式创建临时文件,可能导致远程攻击者控制系统。 * CVE-2005-0758 zgrep在处理畸形文件名时存在漏洞,攻击者通过诱使用户zgrep恶意文件执行任意指令。 * CVE-2007-3748 iChat使用的UPnP IGD代码实现上存在缓冲区溢出漏洞,本地网络上的远程攻击者可能利用此漏洞导致拒绝服务或执行任意指令。 * CVE-2007-2442,CVE-2007-2443,CVE-2007-2798 MIT Kerberos kadmind实现上存在多个漏洞,攻击者可能利用这些漏洞导致拒绝服务或执行任意指认。 * CVE-2007-3744 mDNSResponder使用的UPnP IGD代码实现上存在缓冲区溢出漏洞,本地网络上的远程攻击者可能利用此漏洞导致拒绝服务或执行任意指令。 * CVE-2007-2405 Preview处理PDF文件的实现上存在整数溢出漏洞,攻击者可能利用此漏洞诱使用户处理恶意PDF文件控制用户系统。 * CVE-2007-1001,CVE-2007-1287,CVE-2007-1460,CVE-2007-1461,CVE-2007-1484,CVE-2007-1521,CVE-2007-1583,CVE-2007-1711,CVE-2007-1717 PHP的实现上存在多个漏洞,可能导致各种攻击。 * CVE-2007-2406 Quartz Composer实现上存在未初始化对象指针处理漏洞,攻击者可能诱使用户处理恶意文件控制用户系统。 * CVE-2007-2446 Samba的实现在处理畸形的RPC请求时存在堆缓冲区溢出漏洞,远程攻击者可能利用此漏洞控制服务器。 * CVE-2007-2447 Samba的实现在处理畸形RPC请求时存在命令注入漏洞,远程攻击者可能利用此漏洞在服务器上执行任意命令。 * CVE-2007-2407 Samba的实现没有正确地处理权限的丢弃,导致磁盘限额绕过。 * CVE-2005-3128,CVE-2006-2842,CVE-2006-3174,CVE-2006-4019,CVE-2006-6142,CVE-2007-1262,CVE-2007-2589 SquirrelMail的实现上存在多个漏洞,可能导致跨站脚本执行。 * CVE-2005-2090,CVE-2007-0450,CVE-2007-1358,CVE-2007-1860 Tomcat实现上存在多个漏洞,可能导致跨站脚本执行和信息泄露。 * CVE-2007-2408 WebCore软件包实现上存在漏洞,可能导致不期望的Java applet执行。 * CVE-2007-0478 WebCore软件包在处理HTML标题的代码上存在漏洞,允许远程用户插入代码。 * CVE-2007-2409,CVE-2007-2410 WebCore软件包的实现上存在漏洞,可能导致浏览器信息泄露。 * CVE-2007-3742 WebKit软件包实现上存在漏洞,可能导致域名欺骗。 * CVE-2007-3944 Safari的JavaScript引擎使用的PCRE库实现上存在堆溢出漏洞,远程攻击者可能利用此漏洞通过诱使用户访问恶意网页控制用户系统。 Apple MacOS X 厂商补丁: Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://docs.info.apple.com/article.html?artnum=306172" target="_blank">http://docs.info.apple.com/article.html?artnum=306172</a>
idSSV:2062
last seen2017-11-19
modified2007-08-02
published2007-08-02
reporterRoot
titleMac OS X 2007-007更新修复多个安全漏洞