Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 19:45:35 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-2829

Original release date:06/23/2008
Last revised:07/15/2009
Source: US-CERT/NIST

Overview

php_imap.c in PHP 5.2.5, 5.2.6, 4.x, and other versions, uses obsolete API calls that allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long IMAP request, which triggers an "rfc822.c legacy routine buffer overflow" error message, related to the rfc822_write_address function.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (07/24/2008)
Not vulnerable. This issue did not affect the versions of PHP as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5. For more details see: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-2829

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA09-133A
Name: TA09-133A
External Source: VUPEN
Name: ADV-2009-1297
Type: Advisory; Patch Information
External Source: BID
Name: 29829
Type: Patch Information
External Source: FEDORA
Name: FEDORA-2009-3848
External Source: FEDORA
Name: FEDORA-2009-3768
External Source: CONFIRM
Name: https://bugs.gentoo.org/show_bug.cgi?id=221969
External Source: XF
Name: php-phpimap-dos(43357)
External Source: UBUNTU
Name: USN-628-1
External Source: BUGTRAQ
Name: 20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl
External Source: MLIST
Name: [oss-security] 20080624 Re: CVE request: php 5.2.6 ext/imap buffer overflows
External Source: MLIST
Name: [oss-security] 20080619 CVE request: php 5.2.6 ext/imap buffer overflows
External Source: MANDRIVA
Name: MDVSA-2008:128
External Source: MANDRIVA
Name: MDVSA-2008:127
External Source: MANDRIVA
Name: MDVSA-2008:126
External Source: CONFIRM
Name: http://wiki.rpath.com/Advisories:rPSA-2009-0035
External Source: CONFIRM
Name: http://support.apple.com/kb/HT3549
External Source: SECUNIA
Name: 35650
Type: Advisory
External Source: SECUNIA
Name: 35306
Type: Advisory
External Source: SECUNIA
Name: 35074
Type: Advisory
External Source: SECUNIA
Name: 31200
Type: Advisory
External Source: OSVDB
Name: 46641
External Source: HP
Name: HPSBUX02431
External Source: HP
Name: HPSBUX02431
External Source: SUSE
Name: SUSE-SR:2008:027
External Source: APPLE
Name: APPLE-SA-2009-05-12
External Source: MISC
Name: http://bugs.php.net/bug.php?id=42862

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:php:php:4.0 and previous versions
spacerspacerNav control image* cpe:/a:php:php:5.2.5 and previous versions
spacerspacerNav control image* cpe:/a:php:php:5.2.6 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)