6.8
CVSSv2

CVE-2007-3378

Published: 29/06/2007 Updated: 18/09/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and previous versions, and PHP 5 5.2.3 and previous versions, when invoked from a .htaccess file, allow remote malicious users to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess.

Vulnerable Product Search on Vulmon Subscribe to Product

php php

Mailing Lists

Introduction ============ open_basedir security feature can be bypassed when Apache web server runs PHP scripts Proof of Concept ================ 1 Set open_basedir as a security feature in phpini file :    open_basedir = /var/www/html:/tmp 2 Make a directory with the name of your web server's home directory inside your web server's ...
Introduction ============ open_basedir security feature can be bypassed when Apache web server runs PHP scripts Proof of Concept ================ 1 Set open_basedir as a security feature in phpini file : open_basedir = /var/www/html:/tmp 2 Make a directory with the name of your web server's home directory inside your web server's home direc ...

References

CWE-264http://securityreason.com/achievement_exploitalert/9http://securityreason.com/achievement_securityalert/45http://www.securityfocus.com/bid/24661http://www.php.net/ChangeLog-5.php#5.2.4http://www.php.net/releases/5_2_4.phphttps://issues.rpath.com/browse/RPL-1702https://issues.rpath.com/browse/RPL-1693http://www.php.net/ChangeLog-5.php#5.2.5http://www.php.net/releases/5_2_5.phphttp://www.gentoo.org/security/en/glsa/glsa-200710-02.xmlhttp://www.trustix.org/errata/2007/0026/http://www.securityfocus.com/bid/25498http://www.osvdb.org/38682http://secunia.com/advisories/26642http://secunia.com/advisories/26822http://secunia.com/advisories/26838http://secunia.com/advisories/27377http://secunia.com/advisories/27102http://secunia.com/advisories/27648http://securityreason.com/securityalert/2831http://securityreason.com/securityalert/3389http://www.php.net/ChangeLog-4.phphttp://www.php.net/releases/4_4_8.phphttp://secunia.com/advisories/28318http://secunia.com/advisories/28750http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136http://secunia.com/advisories/28936http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://secunia.com/advisories/29420http://secunia.com/advisories/30040http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501http://www.vupen.com/english/advisories/2008/0059http://www.vupen.com/english/advisories/2007/3023http://www.vupen.com/english/advisories/2008/0924/referenceshttp://www.vupen.com/english/advisories/2008/0398https://exchange.xforce.ibmcloud.com/vulnerabilities/39403https://exchange.xforce.ibmcloud.com/vulnerabilities/35102https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056http://www.securityfocus.com/archive/1/491693/100/0/threadedhttp://www.securityfocus.com/archive/1/472343/100/0/threadedhttp://www.openwall.com/lists/oss-security/2020/09/17/3http://seclists.org/fulldisclosure/2020/Sep/34https://nvd.nist.govhttp://seclists.org/fulldisclosure/2020/Sep/34