Lucene search

K
nvd[email protected]NVD:CVE-2007-2727
HistoryMay 16, 2007 - 10:30 p.m.

CVE-2007-2727

2007-05-1622:30:00
web.nvd.nist.gov
7

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

AI Score

6.4

Confidence

Low

EPSS

0.007

Percentile

80.7%

The mcrypt_create_iv function in ext/mcrypt/mcrypt.c in PHP before 4.4.7, 5.2.1, and possibly 5.0.x and other PHP 5 versions, calls php_rand_r with an uninitialized seed variable and therefore always generates the same initialization vector (IV), which might allow context-dependent attackers to decrypt certain data more easily because of the guessable encryption keys.

Affected configurations

Nvd
Node
phpphpRange4.4.04.4.7
OR
phpphpRange5.0.05.2.2
OR
phpphpMatch4.0.1
OR
phpphpMatch4.0.1patch1
OR
phpphpMatch4.0.1patch2
OR
phpphpMatch4.0.2
OR
phpphpMatch4.0.3
OR
phpphpMatch4.0.3patch1
OR
phpphpMatch4.0.4
OR
phpphpMatch4.0.5
OR
phpphpMatch4.0.6
OR
phpphpMatch4.0.7
OR
phpphpMatch4.0.7rc1
OR
phpphpMatch4.0.7rc2
OR
phpphpMatch4.0.7rc3
OR
phpphpMatch4.1.0
OR
phpphpMatch4.1.1
OR
phpphpMatch4.1.2
OR
phpphpMatch4.2.0
OR
phpphpMatch4.2.1
OR
phpphpMatch4.2.2
OR
phpphpMatch4.2.3
OR
phpphpMatch4.3.0
OR
phpphpMatch4.3.1
OR
phpphpMatch4.3.2
OR
phpphpMatch4.3.3
OR
phpphpMatch4.3.4
OR
phpphpMatch4.3.5
OR
phpphpMatch4.3.6
OR
phpphpMatch4.3.7
OR
phpphpMatch4.3.8
OR
phpphpMatch4.3.9
OR
phpphpMatch4.3.10
OR
phpphpMatch4.3.11
VendorProductVersionCPE
phpphp*cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
phpphp4.0.1cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
phpphp4.0.1cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
phpphp4.0.1cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
phpphp4.0.2cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
phpphp4.0.3cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
phpphp4.0.3cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
phpphp4.0.4cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
phpphp4.0.5cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
phpphp4.0.6cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 331

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

AI Score

6.4

Confidence

Low

EPSS

0.007

Percentile

80.7%