ID CVE-2007-1825
Summary Buffer overflow in the imap_mail_compose function in PHP 5 before 5.2.1, and PHP 4 before 4.4.5, allows remote attackers to execute arbitrary code via a long boundary string in a type.parameters field. NOTE: as of 20070411, it appears that this issue might be subsumed by CVE-2007-0906.3.
References
Vulnerable Configurations
  • cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*
    cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 30-10-2018 - 16:25)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:05:08.964-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Buffer overflow in the imap_mail_compose function in PHP 5 before 5.2.1, and PHP 4 before 4.4.5, allows remote attackers to execute arbitrary code via a long boundary string in a type.parameters field. NOTE: as of 20070411, it appears that this issue might be subsumed by CVE-2007-0906.3.
family unix
id oval:org.mitre.oval:def:10377
status accepted
submitted 2010-07-09T03:56:16-04:00
title Buffer overflow in the imap_mail_compose function in PHP 5 before 5.2.1, and PHP 4 before 4.4.5, allows remote attackers to execute arbitrary code via a long boundary string in a type.parameters field. NOTE: as of 20070411, it appears that this issue might be subsumed by CVE-2007-0906.3.
version 30
redhat via4
advisories
  • bugzilla
    id 1618285
    title CVE-2007-0988 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment php is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076001
          • comment php is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276002
        • AND
          • comment php-devel is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076003
          • comment php-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276004
        • AND
          • comment php-domxml is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076005
          • comment php-domxml is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276006
        • AND
          • comment php-gd is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076007
          • comment php-gd is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276008
        • AND
          • comment php-imap is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076009
          • comment php-imap is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276010
        • AND
          • comment php-ldap is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076011
          • comment php-ldap is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276012
        • AND
          • comment php-mbstring is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076013
          • comment php-mbstring is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276014
        • AND
          • comment php-mysql is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076015
          • comment php-mysql is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276016
        • AND
          • comment php-ncurses is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076017
          • comment php-ncurses is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276018
        • AND
          • comment php-odbc is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076019
          • comment php-odbc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276020
        • AND
          • comment php-pear is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076021
          • comment php-pear is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276022
        • AND
          • comment php-pgsql is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076023
          • comment php-pgsql is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276024
        • AND
          • comment php-snmp is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076025
          • comment php-snmp is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276026
        • AND
          • comment php-xmlrpc is earlier than 0:4.3.9-3.22.3
            oval oval:com.redhat.rhsa:tst:20070076027
          • comment php-xmlrpc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060276028
    rhsa
    id RHSA-2007:0076
    released 2007-02-19
    severity Important
    title RHSA-2007:0076: php security update (Important)
  • bugzilla
    id 1618296
    title CVE-2007-1285 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment php is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082001
          • comment php is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082002
        • AND
          • comment php-bcmath is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082003
          • comment php-bcmath is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082004
        • AND
          • comment php-cli is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082005
          • comment php-cli is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082006
        • AND
          • comment php-common is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082007
          • comment php-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082008
        • AND
          • comment php-dba is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082009
          • comment php-dba is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082010
        • AND
          • comment php-devel is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082011
          • comment php-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082012
        • AND
          • comment php-gd is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082013
          • comment php-gd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082014
        • AND
          • comment php-imap is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082015
          • comment php-imap is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082016
        • AND
          • comment php-ldap is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082017
          • comment php-ldap is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082018
        • AND
          • comment php-mbstring is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082019
          • comment php-mbstring is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082020
        • AND
          • comment php-mysql is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082021
          • comment php-mysql is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082022
        • AND
          • comment php-ncurses is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082023
          • comment php-ncurses is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082024
        • AND
          • comment php-odbc is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082025
          • comment php-odbc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082026
        • AND
          • comment php-pdo is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082027
          • comment php-pdo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082028
        • AND
          • comment php-pgsql is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082029
          • comment php-pgsql is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082030
        • AND
          • comment php-snmp is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082031
          • comment php-snmp is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082032
        • AND
          • comment php-soap is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082033
          • comment php-soap is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082034
        • AND
          • comment php-xml is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082035
          • comment php-xml is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082036
        • AND
          • comment php-xmlrpc is earlier than 0:5.1.6-7.el5
            oval oval:com.redhat.rhsa:tst:20070082037
          • comment php-xmlrpc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070082038
    rhsa
    id RHSA-2007:0082
    released 2007-03-14
    severity Important
    title RHSA-2007:0082: php security update (Important)
rpms
  • php-0:4.3.2-39.ent
  • php-0:4.3.9-3.22.3
  • php-debuginfo-0:4.3.2-39.ent
  • php-debuginfo-0:4.3.9-3.22.3
  • php-devel-0:4.3.2-39.ent
  • php-devel-0:4.3.9-3.22.3
  • php-domxml-0:4.3.9-3.22.3
  • php-gd-0:4.3.9-3.22.3
  • php-imap-0:4.3.2-39.ent
  • php-imap-0:4.3.9-3.22.3
  • php-ldap-0:4.3.2-39.ent
  • php-ldap-0:4.3.9-3.22.3
  • php-mbstring-0:4.3.9-3.22.3
  • php-mysql-0:4.3.2-39.ent
  • php-mysql-0:4.3.9-3.22.3
  • php-ncurses-0:4.3.9-3.22.3
  • php-odbc-0:4.3.2-39.ent
  • php-odbc-0:4.3.9-3.22.3
  • php-pear-0:4.3.9-3.22.3
  • php-pgsql-0:4.3.2-39.ent
  • php-pgsql-0:4.3.9-3.22.3
  • php-snmp-0:4.3.9-3.22.3
  • php-xmlrpc-0:4.3.9-3.22.3
  • php-0:4.1.2-2.14
  • php-devel-0:4.1.2-2.14
  • php-imap-0:4.1.2-2.14
  • php-ldap-0:4.1.2-2.14
  • php-manual-0:4.1.2-2.14
  • php-mysql-0:4.1.2-2.14
  • php-odbc-0:4.1.2-2.14
  • php-pgsql-0:4.1.2-2.14
  • php-0:5.1.6-7.el5
  • php-bcmath-0:5.1.6-7.el5
  • php-cli-0:5.1.6-7.el5
  • php-common-0:5.1.6-7.el5
  • php-dba-0:5.1.6-7.el5
  • php-debuginfo-0:5.1.6-7.el5
  • php-devel-0:5.1.6-7.el5
  • php-gd-0:5.1.6-7.el5
  • php-imap-0:5.1.6-7.el5
  • php-ldap-0:5.1.6-7.el5
  • php-mbstring-0:5.1.6-7.el5
  • php-mysql-0:5.1.6-7.el5
  • php-ncurses-0:5.1.6-7.el5
  • php-odbc-0:5.1.6-7.el5
  • php-pdo-0:5.1.6-7.el5
  • php-pgsql-0:5.1.6-7.el5
  • php-snmp-0:5.1.6-7.el5
  • php-soap-0:5.1.6-7.el5
  • php-xml-0:5.1.6-7.el5
  • php-xmlrpc-0:5.1.6-7.el5
  • php-0:5.1.6-3.el4s1.5
  • php-bcmath-0:5.1.6-3.el4s1.5
  • php-cli-0:5.1.6-3.el4s1.5
  • php-common-0:5.1.6-3.el4s1.5
  • php-dba-0:5.1.6-3.el4s1.5
  • php-debuginfo-0:5.1.6-3.el4s1.5
  • php-devel-0:5.1.6-3.el4s1.5
  • php-gd-0:5.1.6-3.el4s1.5
  • php-imap-0:5.1.6-3.el4s1.5
  • php-ldap-0:5.1.6-3.el4s1.5
  • php-mbstring-0:5.1.6-3.el4s1.5
  • php-mysql-0:5.1.6-3.el4s1.5
  • php-ncurses-0:5.1.6-3.el4s1.5
  • php-odbc-0:5.1.6-3.el4s1.5
  • php-pdo-0:5.1.6-3.el4s1.5
  • php-pgsql-0:5.1.6-3.el4s1.5
  • php-snmp-0:5.1.6-3.el4s1.5
  • php-soap-0:5.1.6-3.el4s1.5
  • php-xml-0:5.1.6-3.el4s1.5
  • php-xmlrpc-0:5.1.6-3.el4s1.5
  • stronghold-php-0:4.1.2-12
  • stronghold-php-devel-0:4.1.2-12
  • stronghold-php-imap-0:4.1.2-12
  • stronghold-php-ldap-0:4.1.2-12
  • stronghold-php-manual-0:4.1.2-12
  • stronghold-php-mysql-0:4.1.2-12
  • stronghold-php-odbc-0:4.1.2-12
  • stronghold-php-pgsql-0:4.1.2-12
  • stronghold-php-snmp-0:4.1.2-12
refmap via4
bid 23234
misc http://www.php-security.org/MOPB/MOPB-40-2007.html
xf php-imapmailcompose-bo(33534)
statements via4
contributor Mark J Cox
lastmodified 2007-04-16
organization Red Hat
statement This CVE name is a duplicate as the vulnerability is addressed by CVE-2007-0906.
Last major update 30-10-2018 - 16:25
Published 02-04-2007 - 23:19
Last modified 30-10-2018 - 16:25
Back to Top