7.5
CVSSv3

CVE-2007-1285

Published: 06/03/2007 Updated: 02/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The Zend Engine in PHP 4.x prior to 4.4.7, and 5.x prior to 5.2.2, allows remote malicious users to cause a denial of service (stack exhaustion and PHP crash) via deeply nested arrays, which trigger deep recursion in the variable destruction routines.

Vulnerable Product Search on Vulmon Subscribe to Product

php php

canonical ubuntu linux 7.10

novell suse linux 10.0

novell suse linux 10.1

suse linux enterprise server 10

suse linux enterprise server 8

redhat enterprise linux desktop 3.0

redhat enterprise linux desktop 4.0

redhat enterprise linux server 4.0

redhat enterprise linux workstation 4.0

redhat enterprise linux workstation 3.0

redhat enterprise linux server 3.0

redhat enterprise linux server 2.0

redhat enterprise linux workstation 2.0

Vendor Advisories

USN-549-1 fixed vulnerabilities in PHP However, some upstream changes were incomplete, which caused crashes in certain situations with Ubuntu 710 This update fixes the problem ...
It was discovered that the wordwrap function did not correctly check lengths Remote attackers could exploit this to cause a crash or monopolize CPU resources, resulting in a denial of service (CVE-2007-3998) ...

Exploits

source: wwwsecurityfocuscom/bid/22764/info PHP is prone to a denial-of-service vulnerability because it fails to properly sanitize user-supplied input An attacker who can run PHP code on a vulnerable computer may exploit this vulnerability to crash PHP and the webserver, denying service to legitimate users This issue affects all versi ...

References

CWE-674http://www.php-security.org/MOPB/MOPB-03-2007.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0082.htmlhttp://www.securityfocus.com/bid/22764http://www.securitytracker.com/id?1017771http://rhn.redhat.com/errata/RHSA-2007-0154.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0155.htmlhttp://secunia.com/advisories/24910http://secunia.com/advisories/24924https://issues.rpath.com/browse/RPL-1268http://rhn.redhat.com/errata/RHSA-2007-0163.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0162.htmlhttp://secunia.com/advisories/24945http://secunia.com/advisories/24941http://us2.php.net/releases/4_4_7.phphttp://us2.php.net/releases/5_2_2.phphttp://secunia.com/advisories/24909http://www.php.net/ChangeLog-5.php#5.2.4http://www.php.net/releases/5_2_4.phphttps://launchpad.net/bugs/173043http://security.gentoo.org/glsa/glsa-200705-19.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:087http://www.mandriva.com/security/advisories?name=MDKSA-2007:088http://www.mandriva.com/security/advisories?name=MDKSA-2007:089http://www.mandriva.com/security/advisories?name=MDKSA-2007:090http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.htmlhttp://www.ubuntu.com/usn/usn-549-2http://www.osvdb.org/32769http://secunia.com/advisories/25445http://secunia.com/advisories/26048http://secunia.com/advisories/26642http://secunia.com/advisories/27864http://www.php.net/ChangeLog-4.phphttp://www.php.net/releases/4_4_8.phphttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136http://secunia.com/advisories/28936https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11017https://usn.ubuntu.com/549-1/http://www.securityfocus.com/archive/1/466166/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/549-2/https://www.exploit-db.com/exploits/29692/