6.8
MEDIUM
CVE-2007-3378
Apache Mod PHP Safe Mode Bypass Vulnerability
Description

The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess.

INFO

Published Date :

June 29, 2007, 6:30 p.m.

Last Modified :

Sept. 18, 2020, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-3378 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-3378.

URL Resource
http://docs.info.apple.com/article.html?artnum=307562 Third Party Advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 Broken Link
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Sep/34
http://secunia.com/advisories/26642 Third Party Advisory
http://secunia.com/advisories/26822 Third Party Advisory
http://secunia.com/advisories/26838 Third Party Advisory
http://secunia.com/advisories/27102 Third Party Advisory
http://secunia.com/advisories/27377 Third Party Advisory
http://secunia.com/advisories/27648 Third Party Advisory
http://secunia.com/advisories/28318 Third Party Advisory
http://secunia.com/advisories/28750 Third Party Advisory
http://secunia.com/advisories/28936 Third Party Advisory
http://secunia.com/advisories/29420 Third Party Advisory
http://secunia.com/advisories/30040 Third Party Advisory
http://securityreason.com/achievement_exploitalert/9 Third Party Advisory
http://securityreason.com/achievement_securityalert/45 Exploit Third Party Advisory
http://securityreason.com/securityalert/2831 Exploit Third Party Advisory
http://securityreason.com/securityalert/3389 Exploit Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136 Mailing List Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/09/17/3
http://www.osvdb.org/38682 Broken Link
http://www.php.net/ChangeLog-4.php Patch Vendor Advisory
http://www.php.net/ChangeLog-5.php#5.2.4 Patch Vendor Advisory
http://www.php.net/ChangeLog-5.php#5.2.5 Patch Vendor Advisory
http://www.php.net/releases/4_4_8.php Patch Vendor Advisory
http://www.php.net/releases/5_2_4.php Patch Vendor Advisory
http://www.php.net/releases/5_2_5.php Patch Vendor Advisory
http://www.securityfocus.com/archive/1/472343/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/491693/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/24661 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25498 Patch Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0026/ Broken Link
http://www.vupen.com/english/advisories/2007/3023 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0059 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0398 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0924/references Permissions Required Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/35102 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/39403 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1693 Broken Link
https://issues.rpath.com/browse/RPL-1702 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-3378 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-3378 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 18, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Sep/34 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/09/17/3 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29420 Vendor Advisory http://secunia.com/advisories/29420 Third Party Advisory
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307562 No Types Assigned http://docs.info.apple.com/article.html?artnum=307562 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0924/references Vendor Advisory http://www.vupen.com/english/advisories/2008/0924/references Permissions Required, Third Party Advisory
    Changed Reference Type http://securityreason.com/achievement_exploitalert/9 No Types Assigned http://securityreason.com/achievement_exploitalert/9 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3023 Vendor Advisory http://www.vupen.com/english/advisories/2007/3023 Permissions Required, Third Party Advisory
    Changed Reference Type http://securityreason.com/achievement_securityalert/45 No Types Assigned http://securityreason.com/achievement_securityalert/45 Exploit, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/3389 No Types Assigned http://securityreason.com/securityalert/3389 Exploit, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26822 Vendor Advisory http://secunia.com/advisories/26822 Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/2831 No Types Assigned http://securityreason.com/securityalert/2831 Exploit, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27377 Vendor Advisory http://secunia.com/advisories/27377 Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26642 Vendor Advisory http://secunia.com/advisories/26642 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/38682 No Types Assigned http://www.osvdb.org/38682 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/491693/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/491693/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/30040 Vendor Advisory http://secunia.com/advisories/30040 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/24661 Patch http://www.securityfocus.com/bid/24661 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25498 Patch http://www.securityfocus.com/bid/25498 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2007/0026/ No Types Assigned http://www.trustix.org/errata/2007/0026/ Broken Link
    Changed Reference Type https://issues.rpath.com/browse/RPL-1693 No Types Assigned https://issues.rpath.com/browse/RPL-1693 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/472343/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/472343/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/27648 Vendor Advisory http://secunia.com/advisories/27648 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28318 Vendor Advisory http://secunia.com/advisories/28318 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26838 Vendor Advisory http://secunia.com/advisories/26838 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28936 Vendor Advisory http://secunia.com/advisories/28936 Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-1702 No Types Assigned https://issues.rpath.com/browse/RPL-1702 Broken Link
    Changed Reference Type http://secunia.com/advisories/27102 Vendor Advisory http://secunia.com/advisories/27102 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0059 Vendor Advisory http://www.vupen.com/english/advisories/2008/0059 Permissions Required, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/35102 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/35102 Third Party Advisory, VDB Entry
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0398 Vendor Advisory http://www.vupen.com/english/advisories/2008/0398 Permissions Required, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/39403 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/39403 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/28750 Vendor Advisory http://secunia.com/advisories/28750 Third Party Advisory
    Removed CWE NVD-CWE-Other
    Added CWE CWE-264
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 4.4.7 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.2.3 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.4.7 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.2.3
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/491693/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/472343/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/491693/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/472343/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6056 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/39403 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/35102 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39403 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/35102 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 02, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-3378 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-3378 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.74 }} 0.04%

score

0.88164

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability