Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 12:30:11 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.27

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-3799

Original release date:07/16/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

The session_start function in ext/session in PHP 4.x up to 4.4.7 and 5.x up to 5.2.3 allows remote attackers to insert arbitrary attributes into the session cookie via special characters in a cookie that is obtained from (1) PATH_INFO, (2) the session_id function, and (3) the session_start function, which are not encoded or filtered when the new session cookie is generated, a related issue to CVE-2006-0207.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized modification

Vendor Statments (disclaimer)

Official Statement from Red Hat (08/03/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3799 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: FEDORA
Name: FEDORA-2007-709
External Source: CONFIRM
Name: https://launchpad.net/bugs/173043
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1693
External Source: UBUNTU
Name: USN-549-1
External Source: UBUNTU
Name: USN-549-2
External Source: BID
Name: 24268
External Source: REDHAT
Name: RHSA-2007:0891
External Source: REDHAT
Name: RHSA-2007:0890
External Source: REDHAT
Name: RHSA-2007:0888
External Source: MISC
Name: http://www.php-security.org/MOPB/PMOPB-46-2007.html
External Source: SUSE
Name: SUSE-SR:2007:015
External Source: MANDRIVA
Name: MDKSA-2007:187
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
External Source: SECUNIA
Name: 27864
Type: Advisory
External Source: SECUNIA
Name: 27545
Type: Advisory
External Source: SECUNIA
Name: 27377
Type: Advisory
External Source: SECUNIA
Name: 27351
Type: Advisory
External Source: SECUNIA
Name: 26967
Type: Advisory
External Source: SECUNIA
Name: 26930
Type: Advisory
External Source: SECUNIA
Name: 26895
Type: Advisory
External Source: SECUNIA
Name: 26871
Type: Advisory
External Source: REDHAT
Name: RHSA-2007:0889
External Source: VUPEN
Name: ADV-2008-0924
External Source: DEBIAN
Name: DSA-1578
External Source: DEBIAN
Name: DSA-1444
External Source: SECUNIA
Name: 30288
External Source: SECUNIA
Name: 29420
External Source: SECUNIA
Name: 28249
External Source: APPLE
Name: APPLE-SA-2008-03-18
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=307562

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:php:php:4.4.7 and previous versions
spacerspacerNav control image* cpe:/a:php:php:5.2.3 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)