Vulnerability Details : CVE-2007-1864
Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
Vulnerability category: Overflow
Products affected by CVE-2007-1864
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
Threat overview for CVE-2007-1864
Top countries where our scanners detected CVE-2007-1864
Top open port discovered on systems with this issue
80
IPs affected by CVE-2007-1864 16,973
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2007-1864!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2007-1864
0.94%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 83 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2007-1864
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2007-1864
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2007-1864
-
http://www.redhat.com/support/errata/RHSA-2007-0355.html
Third Party Advisory
-
http://security.gentoo.org/glsa/glsa-200705-19.xml
PHP: Multiple vulnerabilities (GLSA 200705-19) — Gentoo securityThird Party Advisory
-
http://www.debian.org/security/2007/dsa-1331
Third Party Advisory
-
http://www.ubuntu.com/usn/usn-485-1
USN-485-1: PHP vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
[security-announce] SUSE Security Announcement: php4,php5 (SUSE-SA:2007:044) - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.debian.org/security/2007/dsa-1330
Third Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2007-0349.html
Third Party Advisory
-
http://www.securityfocus.com/bid/23813
Third Party Advisory;VDB Entry
-
http://support.avaya.com/elmodocs2/security/ASA-2007-231.htm
Third Party Advisory
-
https://rhn.redhat.com/errata/RHSA-2007-0348.html
Third Party Advisory
-
http://us2.php.net/releases/4_4_7.php
PHP: PHP 4.4.7 Release AnnouncementPatch;Vendor Advisory
-
http://www.trustix.org/errata/2007/0017/
Trustix | Empowering Trust and Security in the Digital AgeBroken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11257
Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDKSA-2007:102
Third Party Advisory
-
http://www.securitytracker.com/id?1018024
Third Party Advisory;VDB Entry
-
http://www.mandriva.com/security/advisories?name=MDKSA-2007:103
Third Party Advisory
-
http://us2.php.net/releases/5_2_2.php
PHP: PHP 5.2.2 Release AnnouncementPatch;Vendor Advisory
-
http://www.vupen.com/english/advisories/2007/2187
Permissions Required;Third Party Advisory
-
https://issues.rpath.com/browse/RPL-1693
Broken Link
Jump to