ID CVE-2007-1883
Summary PHP 4.0.0 through 4.4.6 and 5.0.0 through 5.2.1 allows context-dependent attackers to read arbitrary memory locations via an interruption that triggers a user space error handler that changes a parameter to an arbitrary pointer, as demonstrated via the iptcembed function, which calls certain convert_to_* functions with its input parameters.
References
Vulnerable Configurations
  • cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*
    cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 30-10-2018 - 16:25)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:N/A:N
refmap via4
gentoo GLSA-200710-02
misc http://www.php-security.org/MOPB/MOPB-37-2007.html
secunia
  • 24542
  • 27102
xf php-userspace-information-disclosure(33750)
statements via4
contributor Mark J Cox
lastmodified 2007-04-16
organization Red Hat
statement The PHP interpreter does not offer a reliable "sandboxed" security layer (as found in, say, a JVM) in which untrusted scripts can be run; any script run by the PHP interpreter must be trusted with the privileges of the interpreter itself. We therefore do not classify this issue as security-sensitive since no trust boundary is crossed.
Last major update 30-10-2018 - 16:25
Published 06-04-2007 - 01:19
Last modified 30-10-2018 - 16:25
Back to Top