6.8
CVSSv2

CVE-2007-2872

Published: 04/06/2007 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in the chunk_split function in PHP 5 prior to 5.2.3 and PHP 4 prior to 4.4.8 allow remote malicious users to cause a denial of service (crash) or execute arbitrary code via the (1) chunks, (2) srclen, and (3) chunklen arguments.

Vulnerable Product Search on Vulmon Subscribe to Product

php php 5.1.5

php php 5.1.2

php php 5.1.1

php php 5.1.6

php php 5.2.2

php php 5.0.5

php php 5.0.1

php php 5.1.4

php php 5.0.4

php php

php php 5.0.3

php php 5.1.0

php php 5.2.0

php php 5.1.3

php php 5.0.2

php php 5.2.1

php php 5.0.0

Vendor Advisories

USN-549-1 fixed vulnerabilities in PHP However, some upstream changes were incomplete, which caused crashes in certain situations with Ubuntu 710 This update fixes the problem ...
It was discovered that the wordwrap function did not correctly check lengths Remote attackers could exploit this to cause a crash or monopolize CPU resources, resulting in a denial of service (CVE-2007-3998) ...

Exploits

source: wwwsecurityfocuscom/bid/24261/info PHP is prone to an integer-overflow vulnerability because it fails to ensure that integer values aren't overrun Attackers may exploit this issue to cause a buffer overflow and to corrupt process memory Attackers may be able to execute arbitrary machine code in the context of the affected appli ...

References

CWE-189http://www.php.net/releases/5_2_3.phphttp://www.sec-consult.com/291.htmlhttps://issues.rpath.com/browse/RPL-1702https://issues.rpath.com/browse/RPL-1693http://support.avaya.com/elmodocs2/security/ASA-2007-449.htmhttps://launchpad.net/bugs/173043https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200710-02.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:187http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0890.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0889.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0888.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0891.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.htmlhttp://www.trustix.org/errata/2007/0023/http://www.ubuntu.com/usn/usn-549-2http://www.securityfocus.com/bid/24261http://www.securitytracker.com/id?1018186http://secunia.com/advisories/25535http://secunia.com/advisories/25456http://secunia.com/advisories/26048http://secunia.com/advisories/26231http://secunia.com/advisories/26838http://secunia.com/advisories/26930http://secunia.com/advisories/26871http://secunia.com/advisories/26895http://secunia.com/advisories/26967http://secunia.com/advisories/27037http://secunia.com/advisories/27110http://secunia.com/advisories/27351http://secunia.com/advisories/27377http://secunia.com/advisories/27545http://secunia.com/advisories/27102http://secunia.com/advisories/27864http://www.php.net/ChangeLog-4.phphttp://www.php.net/releases/4_4_8.phphttp://secunia.com/advisories/28318http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.htmlhttp://secunia.com/advisories/28658http://secunia.com/advisories/28750http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136http://secunia.com/advisories/28936http://secunia.com/advisories/30040http://www.vupen.com/english/advisories/2008/0059http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795http://www.vupen.com/english/advisories/2007/2061http://www.vupen.com/english/advisories/2007/3386http://www.vupen.com/english/advisories/2008/0398http://osvdb.org/36083https://exchange.xforce.ibmcloud.com/vulnerabilities/39398https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9424https://usn.ubuntu.com/549-1/http://www.securityfocus.com/archive/1/491693/100/0/threadedhttp://www.securityfocus.com/archive/1/470244/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/549-2/https://www.exploit-db.com/exploits/30117/