5
CVSSv2

CVE-2007-3998

Published: 04/09/2007 Updated: 26/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The wordwrap function in PHP 4 prior to 4.4.8, and PHP 5 prior to 5.2.4, does not properly use the breakcharlen variable, which allows remote malicious users to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, ""' argument set.

Vulnerable Product Search on Vulmon Subscribe to Product

php php

debian debian linux 4.0

debian debian linux 3.1

canonical ubuntu linux 7.10

canonical ubuntu linux 7.04

canonical ubuntu linux 6.10

canonical ubuntu linux 6.06

Vendor Advisories

Several vulnerabilities have been discovered in PHP version 4, a server-side, HTML-embedded scripting language The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3799 The session_start function allows remote attackers to insert arbitrary attributes into the session cookie via special characters ...
It was discovered that the patch for CVE-2007-4659 could lead to regressions in some scenarios The fix has been reverted for now, a revised update will be provided in a future PHP DSA For reference the original advisory below: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language The Common ...
USN-549-1 fixed vulnerabilities in PHP However, some upstream changes were incomplete, which caused crashes in certain situations with Ubuntu 710 This update fixes the problem ...
It was discovered that the wordwrap function did not correctly check lengths Remote attackers could exploit this to cause a crash or monopolize CPU resources, resulting in a denial of service (CVE-2007-3998) ...

References

CWE-20http://secweb.se/en/advisories/php-wordwrap-vulnerability/http://www.php.net/ChangeLog-5.php#5.2.4http://www.php.net/releases/5_2_4.phphttp://secunia.com/advisories/26642https://issues.rpath.com/browse/RPL-1702https://issues.rpath.com/browse/RPL-1693http://support.avaya.com/elmodocs2/security/ASA-2007-449.htmhttps://launchpad.net/bugs/173043https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200710-02.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:187http://www.redhat.com/support/errata/RHSA-2007-0890.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0889.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0891.htmlhttp://www.trustix.org/errata/2007/0026/http://www.ubuntu.com/usn/usn-549-2http://secunia.com/advisories/26822http://secunia.com/advisories/26838http://secunia.com/advisories/26930http://secunia.com/advisories/26871http://secunia.com/advisories/26895http://secunia.com/advisories/26967http://secunia.com/advisories/27377http://secunia.com/advisories/27545http://secunia.com/advisories/27102http://secunia.com/advisories/27864http://www.debian.org/security/2008/dsa-1444http://secunia.com/advisories/28249http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.htmlhttp://secunia.com/advisories/28658http://www.debian.org/security/2008/dsa-1578http://secunia.com/advisories/30288http://www.vupen.com/english/advisories/2007/3023https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603https://usn.ubuntu.com/549-1/https://nvd.nist.govhttps://www.debian.org/security/./dsa-1578https://usn.ubuntu.com/549-2/