7.5
CVSSv2

CVE-2007-0906

Published: 13/02/2007 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple buffer overflows in PHP prior to 5.2.1 allow malicious users to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885). NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php 3.0.12

php php 3.0.13

php php 3.0.3

php php 3.0.4

php php 4.0.1

php php 4.0.7

php php 3.0.1

php php 3.0.10

php php 3.0.11

php php 3.0.18

php php 3.0.2

php php 3.0.9

php php 4.0

php php 4.0.4

php php 4.0.5

php php 4.0.6

php php 4.1.2

php php 4.2.0

php php 4.3.10

php php 4.3.11

php php 4.3.9

php php 4.4.0

php php 5.0.2

php php 5.0.3

php php 5.1.1

php php 5.1.2

php php 3.0

php php 3.0.16

php php 3.0.17

php php 3.0.7

php php 3.0.8

php php 4.0.3

php php 4.1.0

php php 4.1.1

php php 4.3.0

php php 4.3.1

php php 4.3.6

php php 4.3.7

php php 4.3.8

php php 5.0.0

php php 5.0.1

php php 5.0

php php 5.1.0

php php 3.0.14

php php 3.0.15

php php 3.0.5

php php 3.0.6

php php 4.0.2

php php 4.2.3

php php 4.2

php php 4.3.4

php php 4.3.5

php php 4.4.3

php php 4.4.4

php php 5.1.5

php php 5.1.6

php php 5.2.0

php php 4.2.1

php php 4.2.2

php php 4.3.2

php php 4.3.3

php php 4.4.1

php php 4.4.2

php php 5.0.4

php php 5.0.5

php php 5.1.3

php php 5.1.4

trustix secure linux 3.0

trustix secure linux 2.2

Vendor Advisories

Debian Bug report logs - #410561 php5: multiple security issues fixed in php 521 Package: php5; Maintainer for php5 is Debian PHP Maintainers <pkg-php-maint@listsaliothdebianorg>; Source for php5 is src:php5 (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Sun, 11 Feb 2007 19:48:02 UTC S ...
USN-424-1 fixed vulnerabilities in PHP However, some upstream changes were not included, which caused errors in the stream filters This update fixes the problem ...
Multiple buffer overflows have been discovered in various PHP modules If a PHP application processes untrusted data with functions of the session or zip module, or various string functions, a remote attacker could exploit this to execute arbitrary code with the privileges of the web server (CVE-2007-0906) ...
Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-0906 It was discovered that an integer overflow in the str_replace() function could lead ...

References

CWE-119http://www.php.net/ChangeLog-5.php#5.2.1http://www.php.net/releases/5_2_1.phphttp://www.securityfocus.com/bid/22496http://secunia.com/advisories/24089https://issues.rpath.com/browse/RPL-1088http://support.avaya.com/elmodocs2/security/ASA-2007-101.htmhttp://www.us.debian.org/security/2007/dsa-1264http://security.gentoo.org/glsa/glsa-200703-21.xmlhttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0076.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0081.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0089.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0088.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0082.htmlhttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.htmlhttp://www.ubuntu.com/usn/usn-424-1http://www.ubuntu.com/usn/usn-424-2http://www.osvdb.org/32776http://www.securitytracker.com/id?1017671http://secunia.com/advisories/24195http://secunia.com/advisories/24217http://secunia.com/advisories/24248http://secunia.com/advisories/24236http://secunia.com/advisories/24295http://secunia.com/advisories/24322http://secunia.com/advisories/24432http://secunia.com/advisories/24421http://secunia.com/advisories/24514http://secunia.com/advisories/24606http://support.avaya.com/elmodocs2/security/ASA-2007-136.htmhttp://secunia.com/advisories/24642https://issues.rpath.com/browse/RPL-1268http://secunia.com/advisories/24945http://www.mandriva.com/security/advisories?name=MDKSA-2007:048ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.aschttp://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.htmlhttp://www.trustix.org/errata/2007/0009/http://secunia.com/advisories/24284http://secunia.com/advisories/24419http://secunia.com/advisories/26048http://osvdb.org/34709http://osvdb.org/34708http://osvdb.org/34715http://osvdb.org/34706http://osvdb.org/34713http://osvdb.org/34707http://osvdb.org/34710http://osvdb.org/34714http://osvdb.org/34711http://osvdb.org/34712http://www.vupen.com/english/advisories/2007/0546https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992http://www.securityfocus.com/archive/1/466166/100/0/threadedhttp://www.securityfocus.com/archive/1/461462/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=410561https://nvd.nist.govhttps://usn.ubuntu.com/424-2/