gsd-2007-1900
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a '\n' character, which causes a regular expression to ignore the subsequent part of the address string.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-1900",
    "description": "CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a \u0027\\n\u0027 character, which causes a regular expression to ignore the subsequent part of the address string.",
    "id": "GSD-2007-1900",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-1900.html",
      "https://www.debian.org/security/2007/dsa-1283"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-1900"
      ],
      "details": "CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a \u0027\\n\u0027 character, which causes a regular expression to ignore the subsequent part of the address string.",
      "id": "GSD-2007-1900",
      "modified": "2023-12-13T01:21:40.188118Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2007-1900",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a \u0027\\n\u0027 character, which causes a regular expression to ignore the subsequent part of the address string."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "26231",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/26231"
          },
          {
            "name": "25056",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/25056"
          },
          {
            "name": "27110",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/27110"
          },
          {
            "name": "DSA-1283",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2007/dsa-1283"
          },
          {
            "name": "33962",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/33962"
          },
          {
            "name": "GLSA-200705-19",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-200705-19.xml"
          },
          {
            "name": "ADV-2007-2016",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/2016"
          },
          {
            "name": "php-filtervalidateemail-header-injection(33510)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33510"
          },
          {
            "name": "GLSA-200710-02",
            "refsource": "GENTOO",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:6067",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6067"
          },
          {
            "name": "25062",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/25062"
          },
          {
            "name": "http://www.php-security.org/MOPB/PMOPB-45-2007.html",
            "refsource": "MISC",
            "url": "http://www.php-security.org/MOPB/PMOPB-45-2007.html"
          },
          {
            "name": "FEDORA-2007-2215",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html"
          },
          {
            "name": "24824",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24824"
          },
          {
            "name": "2007-0023",
            "refsource": "TRUSTIX",
            "url": "http://www.trustix.org/errata/2007/0023/"
          },
          {
            "name": "USN-455-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-455-1"
          },
          {
            "name": "ADV-2007-3386",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/3386"
          },
          {
            "name": "27037",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/27037"
          },
          {
            "name": "SSA:2007-152-01",
            "refsource": "SLACKWARE",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.482863"
          },
          {
            "name": "http://www.php.net/releases/5_2_3.php",
            "refsource": "CONFIRM",
            "url": "http://www.php.net/releases/5_2_3.php"
          },
          {
            "name": "SSRT071447",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
          },
          {
            "name": "HPSBUX02262",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
          },
          {
            "name": "25535",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/25535"
          },
          {
            "name": "27102",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/27102"
          },
          {
            "name": "25445",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/25445"
          },
          {
            "name": "23359",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/23359"
          },
          {
            "name": "25057",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/25057"
          },
          {
            "name": "SUSE-SA:2007:032",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2007_32_php.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-1900"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a \u0027\\n\u0027 character, which causes a regular expression to ignore the subsequent part of the address string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.php-security.org/MOPB/PMOPB-45-2007.html",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.php-security.org/MOPB/PMOPB-45-2007.html"
            },
            {
              "name": "23359",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/23359"
            },
            {
              "name": "24824",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/24824"
            },
            {
              "name": "DSA-1283",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2007/dsa-1283"
            },
            {
              "name": "USN-455-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-455-1"
            },
            {
              "name": "25062",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/25062"
            },
            {
              "name": "25057",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/25057"
            },
            {
              "name": "33962",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/33962"
            },
            {
              "name": "http://www.php.net/releases/5_2_3.php",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.php.net/releases/5_2_3.php"
            },
            {
              "name": "FEDORA-2007-2215",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html"
            },
            {
              "name": "GLSA-200705-19",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200705-19.xml"
            },
            {
              "name": "GLSA-200710-02",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
            },
            {
              "name": "SSA:2007-152-01",
              "refsource": "SLACKWARE",
              "tags": [],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.482863"
            },
            {
              "name": "SUSE-SA:2007:032",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://www.novell.com/linux/security/advisories/2007_32_php.html"
            },
            {
              "name": "2007-0023",
              "refsource": "TRUSTIX",
              "tags": [],
              "url": "http://www.trustix.org/errata/2007/0023/"
            },
            {
              "name": "25056",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/25056"
            },
            {
              "name": "25445",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/25445"
            },
            {
              "name": "25535",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/25535"
            },
            {
              "name": "26231",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/26231"
            },
            {
              "name": "27037",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27037"
            },
            {
              "name": "27110",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27110"
            },
            {
              "name": "27102",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27102"
            },
            {
              "name": "SSRT071447",
              "refsource": "HP",
              "tags": [],
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
            },
            {
              "name": "ADV-2007-3386",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2007/3386"
            },
            {
              "name": "ADV-2007-2016",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2007/2016"
            },
            {
              "name": "php-filtervalidateemail-header-injection(33510)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33510"
            },
            {
              "name": "oval:org.mitre.oval:def:6067",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6067"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-10-11T01:32Z",
      "publishedDate": "2007-04-10T18:19Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.