7.5
HIGH
CVE-2007-1864
PHP libxmlrpc Buffer Overflow Vulnerability
Description

Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.

INFO

Published Date :

May 9, 2007, 12:19 a.m.

Last Modified :

May 22, 2019, 6:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2007-1864 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-1864.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html Mailing List Third Party Advisory
http://osvdb.org/34674 Broken Link
http://secunia.com/advisories/25187 Permissions Required Third Party Advisory
http://secunia.com/advisories/25191 Permissions Required Third Party Advisory
http://secunia.com/advisories/25255 Permissions Required Third Party Advisory
http://secunia.com/advisories/25445 Permissions Required Third Party Advisory
http://secunia.com/advisories/25660 Permissions Required Third Party Advisory
http://secunia.com/advisories/25938 Permissions Required Third Party Advisory
http://secunia.com/advisories/25945 Permissions Required Third Party Advisory
http://secunia.com/advisories/26048 Permissions Required Third Party Advisory
http://secunia.com/advisories/26102 Permissions Required Third Party Advisory
http://secunia.com/advisories/27377 Permissions Required Third Party Advisory
http://security.gentoo.org/glsa/glsa-200705-19.xml Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2007-231.htm Third Party Advisory
http://us2.php.net/releases/4_4_7.php Patch Vendor Advisory
http://us2.php.net/releases/5_2_2.php Patch Vendor Advisory
http://www.debian.org/security/2007/dsa-1330 Third Party Advisory
http://www.debian.org/security/2007/dsa-1331 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:102 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:103 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0349.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0355.html Third Party Advisory
http://www.securityfocus.com/bid/23813 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018024 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0017/ Broken Link
http://www.ubuntu.com/usn/usn-485-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/2187 Permissions Required Third Party Advisory
https://issues.rpath.com/browse/RPL-1693 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11257 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2007-0348.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-1864 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-1864 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.ubuntu.com/usn/usn-485-1 No Types Assigned http://www.ubuntu.com/usn/usn-485-1 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11257 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11257 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0349.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0349.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1018024 No Types Assigned http://www.securitytracker.com/id?1018024 Third Party Advisory, VDB Entry
    Changed Reference Type https://rhn.redhat.com/errata/RHSA-2007-0348.html No Types Assigned https://rhn.redhat.com/errata/RHSA-2007-0348.html Third Party Advisory
    Changed Reference Type http://www.trustix.org/errata/2007/0017/ No Types Assigned http://www.trustix.org/errata/2007/0017/ Broken Link
    Changed Reference Type http://secunia.com/advisories/25938 No Types Assigned http://secunia.com/advisories/25938 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26102 No Types Assigned http://secunia.com/advisories/26102 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25255 Vendor Advisory http://secunia.com/advisories/25255 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27377 No Types Assigned http://secunia.com/advisories/27377 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26048 No Types Assigned http://secunia.com/advisories/26048 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25191 Vendor Advisory http://secunia.com/advisories/25191 Permissions Required, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/2187 No Types Assigned http://www.vupen.com/english/advisories/2007/2187 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1331 No Types Assigned http://www.debian.org/security/2007/dsa-1331 Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-1693 No Types Assigned https://issues.rpath.com/browse/RPL-1693 Broken Link
    Changed Reference Type http://us2.php.net/releases/4_4_7.php Patch http://us2.php.net/releases/4_4_7.php Patch, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1330 No Types Assigned http://www.debian.org/security/2007/dsa-1330 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/23813 No Types Assigned http://www.securityfocus.com/bid/23813 Third Party Advisory, VDB Entry
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2007-231.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2007-231.htm Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25945 No Types Assigned http://secunia.com/advisories/25945 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:103 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:103 Third Party Advisory
    Changed Reference Type http://osvdb.org/34674 No Types Assigned http://osvdb.org/34674 Broken Link
    Changed Reference Type http://us2.php.net/releases/5_2_2.php Patch http://us2.php.net/releases/5_2_2.php Patch, Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:102 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:102 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25187 Vendor Advisory http://secunia.com/advisories/25187 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25660 No Types Assigned http://secunia.com/advisories/25660 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25445 No Types Assigned http://secunia.com/advisories/25445 Permissions Required, Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200705-19.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200705-19.xml Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0355.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0355.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 4.4.6 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.2.1 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.7 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (including) 5.1.6 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11257 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11257 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.13%

score

0.82882

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability