CVE-2007-0906

critical

Description

Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885). NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825).

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992

https://issues.rpath.com/browse/RPL-1268

https://issues.rpath.com/browse/RPL-1088

http://www.vupen.com/english/advisories/2007/0546

http://www.us.debian.org/security/2007/dsa-1264

http://www.ubuntu.com/usn/usn-424-2

http://www.ubuntu.com/usn/usn-424-1

http://www.trustix.org/errata/2007/0009/

http://www.securitytracker.com/id?1017671

http://www.securityfocus.com/bid/22496

http://www.securityfocus.com/archive/1/466166/100/0/threaded

http://www.securityfocus.com/archive/1/461462/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0088.html

http://www.redhat.com/support/errata/RHSA-2007-0082.html

http://www.redhat.com/support/errata/RHSA-2007-0081.html

http://www.redhat.com/support/errata/RHSA-2007-0076.html

http://www.php.net/releases/5_2_1.php

http://www.php.net/ChangeLog-5.php#5.2.1

http://www.osvdb.org/32776

http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:048

http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm

http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm

http://security.gentoo.org/glsa/glsa-200703-21.xml

http://secunia.com/advisories/26048

http://secunia.com/advisories/24945

http://secunia.com/advisories/24642

http://secunia.com/advisories/24606

http://secunia.com/advisories/24514

http://secunia.com/advisories/24432

http://secunia.com/advisories/24421

http://secunia.com/advisories/24419

http://secunia.com/advisories/24322

http://secunia.com/advisories/24295

http://secunia.com/advisories/24284

http://secunia.com/advisories/24248

http://secunia.com/advisories/24236

http://secunia.com/advisories/24217

http://secunia.com/advisories/24195

http://secunia.com/advisories/24089

http://rhn.redhat.com/errata/RHSA-2007-0089.html

http://osvdb.org/34715

http://osvdb.org/34714

http://osvdb.org/34713

http://osvdb.org/34712

http://osvdb.org/34711

http://osvdb.org/34710

http://osvdb.org/34709

http://osvdb.org/34708

http://osvdb.org/34707

http://osvdb.org/34706

http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html

http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html

Details

Source: Mitre, NVD

Published: 2007-02-13

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical