Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 15:45:19 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-2872

Original release date:06/04/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Multiple integer overflows in the chunk_split function in PHP 5 before 5.2.3 and PHP 4 before 4.4.8 allow remote attackers to cause a denial of service (crash) or execute arbitrary code via the (1) chunks, (2) srclen, and (3) chunklen arguments.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.8 (MEDIUM) (AV:N/AC:M/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (08/02/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-2872 The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: http://www.php.net/releases/5_2_3.php
Type: Patch Information
External Source: FEDORA
Name: FEDORA-2007-2215
External Source: FEDORA
Name: FEDORA-2007-709
External Source: CONFIRM
Name: https://launchpad.net/bugs/173043
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1702
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1693
External Source: XF
Name: php-chunksplit-security-bypass(39398)
External Source: UBUNTU
Name: USN-549-1
External Source: UBUNTU
Name: USN-549-2
External Source: TRUSTIX
Name: 2007-0023
External Source: SECTRACK
Name: 1018186
External Source: BID
Name: 24261
External Source: BUGTRAQ
Name: 20070601 SEC Consult SA-20070601-0 :: PHP chunk_split() integer overflow
External Source: MISC
Name: http://www.sec-consult.com/291.html
External Source: REDHAT
Name: RHSA-2007:0891
External Source: REDHAT
Name: RHSA-2007:0890
External Source: REDHAT
Name: RHSA-2007:0888
External Source: CONFIRM
Name: http://www.php.net/releases/4_4_8.php
External Source: CONFIRM
Name: http://www.php.net/ChangeLog-4.php
External Source: OPENPKG
Name: OpenPKG-SA-2007.020
External Source: MANDRIVA
Name: MDKSA-2007:187
External Source: GENTOO
Name: GLSA-200710-02
External Source: VUPEN
Name: ADV-2007-3386
Type: Advisory
External Source: VUPEN
Name: ADV-2007-2061
Type: Advisory
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
External Source: SLACKWARE
Name: SSA:2007-152-01
External Source: SECUNIA
Name: 28318
Type: Advisory
External Source: SECUNIA
Name: 27864
Type: Advisory
External Source: SECUNIA
Name: 27545
Type: Advisory
External Source: SECUNIA
Name: 27377
Type: Advisory
External Source: SECUNIA
Name: 27351
Type: Advisory
External Source: SECUNIA
Name: 27110
Type: Advisory
External Source: SECUNIA
Name: 27102
Type: Advisory
External Source: SECUNIA
Name: 27037
Type: Advisory
External Source: SECUNIA
Name: 26967
Type: Advisory
External Source: SECUNIA
Name: 26930
Type: Advisory
External Source: SECUNIA
Name: 26895
Type: Advisory
External Source: SECUNIA
Name: 26871
Type: Advisory
External Source: SECUNIA
Name: 26838
Type: Advisory
External Source: SECUNIA
Name: 26231
Type: Advisory
External Source: SECUNIA
Name: 26048
Type: Advisory
External Source: SECUNIA
Name: 25535
Type: Advisory
External Source: SECUNIA
Name: 25456
Type: Advisory
External Source: REDHAT
Name: RHSA-2007:0889
External Source: SUSE
Name: SUSE-SA:2007:044
External Source: HP
Name: HPSBUX02262
External Source: HP
Name: SSRT080056
External Source: VUPEN
Name: ADV-2008-0398
External Source: SLACKWARE
Name: SSA:2008-045-03
External Source: SECUNIA
Name: 30040
External Source: SECUNIA
Name: 28936
External Source: SECUNIA
Name: 28750
External Source: SECUNIA
Name: 28658
External Source: SUSE
Name: SUSE-SA:2008:004
External Source: HP
Name: HPSBUX02308

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:php:php:5.0.0
spacerspacerNav control image* cpe:/a:php:php:5.0.1
spacerspacerNav control image* cpe:/a:php:php:5.0.2
spacerspacerNav control image* cpe:/a:php:php:5.0.3
spacerspacerNav control image* cpe:/a:php:php:5.0.4
spacerspacerNav control image* cpe:/a:php:php:5.0.5
spacerspacerNav control image* cpe:/a:php:php:5.1
spacerspacerNav control image* cpe:/a:php:php:5.1.0
spacerspacerNav control image* cpe:/a:php:php:5.1.1
spacerspacerNav control image* cpe:/a:php:php:5.1.2
spacerspacerNav control image* cpe:/a:php:php:5.1.3
spacerspacerNav control image* cpe:/a:php:php:5.1.4
spacerspacerNav control image* cpe:/a:php:php:5.1.5
spacerspacerNav control image* cpe:/a:php:php:5.1.6
spacerspacerNav control image* cpe:/a:php:php:5.2.0
spacerspacerNav control image* cpe:/a:php:php:5.2.1
spacerspacerNav control image* cpe:/a:php:php:5.2.2
spacerspacerNav control image* cpe:/a:php:php:4.4.7 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)