CVE-2007-2872 Information

Share on:

Description

Multiple integer overflows in the chunk_split function in PHP 5 before 5.2.3 and PHP 4 before 4.4.8 allow remote attackers to cause a denial of service (crash) or execute arbitrary code via the (1) chunks (2) srclen and (3) chunklen arguments.

Reference

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html http://osvdb.org/36083 http://rhn.redhat.com/errata/RHSA-2007-0889.html http://secunia.com/advisories/25456 http://secunia.com/advisories/25535 http://secunia.com/advisories/26048 http://secunia.com/advisories/26231 http://secunia.com/advisories/26838 http://secunia.com/advisories/26871 http://secunia.com/advisories/26895 http://secunia.com/advisories/26930 http://secunia.com/advisories/26967 http://secunia.com/advisories/27037 http://secunia.com/advisories/27102 http://secunia.com/advisories/27110 http://secunia.com/advisories/27351 http://secunia.com/advisories/27377 http://secunia.com/advisories/27545 http://secunia.com/advisories/27864 http://secunia.com/advisories/28318 http://secunia.com/advisories/28658 http://secunia.com/advisories/28750 http://secunia.com/advisories/28936 http://secunia.com/advisories/30040 http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863 http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136 http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml http://www.mandriva.com/security/advisories?name=MDKSA-2007:187 http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html http://www.php.net/ChangeLog-4.php http://www.php.net/releases/4_4_8.php http://www.php.net/releases/5_2_3.php http://www.redhat.com/support/errata/RHSA-2007-0888.html http://www.redhat.com/support/errata/RHSA-2007-0890.html http://www.redhat.com/support/errata/RHSA-2007-0891.html http://www.sec-consult.com/291.html http://www.securityfocus.com/archive/1/470244/100/0/threaded http://www.securityfocus.com/archive/1/491693/100/0/threaded http://www.securityfocus.com/bid/24261 http://www.securitytracker.com/id?1018186 http://www.trustix.org/errata/2007/0023/ http://www.ubuntu.com/usn/usn-549-2 http://www.vupen.com/english/advisories/2007/2061 http://www.vupen.com/english/advisories/2007/3386 http://www.vupen.com/english/advisories/2008/0059 http://www.vupen.com/english/advisories/2008/0398 https://exchange.xforce.ibmcloud.com/vulnerabilities/39398 https://issues.rpath.com/browse/RPL-1693 https://issues.rpath.com/browse/RPL-1702 https://launchpad.net/bugs/173043 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A9424 https://usn.ubuntu.com/549-1/ https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html