gsd-2007-3998
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The wordwrap function in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, does not properly use the breakcharlen variable, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, ""' argument set.
Aliases
Aliases
{ GSD: { alias: "CVE-2007-3998", description: "The wordwrap function in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, does not properly use the breakcharlen variable, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, \"\"' argument set.", id: "GSD-2007-3998", references: [ "https://www.suse.com/security/cve/CVE-2007-3998.html", "https://www.debian.org/security/2008/dsa-1578", "https://www.debian.org/security/2008/dsa-1444", "https://access.redhat.com/errata/RHSA-2007:0917", "https://access.redhat.com/errata/RHSA-2007:0891", "https://access.redhat.com/errata/RHSA-2007:0890", "https://access.redhat.com/errata/RHSA-2007:0889", "https://linux.oracle.com/cve/CVE-2007-3998.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2007-3998", ], details: "The wordwrap function in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, does not properly use the breakcharlen variable, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, \"\"' argument set.", id: "GSD-2007-3998", modified: "2023-12-13T01:21:41.872059Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2007-3998", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The wordwrap function in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, does not properly use the breakcharlen variable, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, \"\"' argument set.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "30288", refsource: "SECUNIA", url: "http://secunia.com/advisories/30288", }, { name: "26822", refsource: "SECUNIA", url: "http://secunia.com/advisories/26822", }, { name: "https://launchpad.net/bugs/173043", refsource: "CONFIRM", url: "https://launchpad.net/bugs/173043", }, { name: "oval:org.mitre.oval:def:10603", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603", }, { name: "SUSE-SA:2008:004", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html", }, { name: "28658", refsource: "SECUNIA", url: "http://secunia.com/advisories/28658", }, { name: "FEDORA-2007-709", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html", }, { name: "26967", refsource: "SECUNIA", url: "http://secunia.com/advisories/26967", }, { name: "DSA-1444", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1444", }, { name: "GLSA-200710-02", refsource: "GENTOO", url: "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml", }, { name: "27864", refsource: "SECUNIA", url: "http://secunia.com/advisories/27864", }, { name: "http://www.php.net/ChangeLog-5.php#5.2.4", refsource: "CONFIRM", url: "http://www.php.net/ChangeLog-5.php#5.2.4", }, { name: "26930", refsource: "SECUNIA", url: "http://secunia.com/advisories/26930", }, { name: "2007-0026", refsource: "TRUSTIX", url: "http://www.trustix.org/errata/2007/0026/", }, { name: "RHSA-2007:0889", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2007-0889.html", }, { name: "USN-549-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/549-1/", }, { name: "https://issues.rpath.com/browse/RPL-1693", refsource: "CONFIRM", url: "https://issues.rpath.com/browse/RPL-1693", }, { name: "28249", refsource: "SECUNIA", url: "http://secunia.com/advisories/28249", }, { name: "DSA-1578", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1578", }, { name: "https://issues.rpath.com/browse/RPL-1702", refsource: "CONFIRM", url: "https://issues.rpath.com/browse/RPL-1702", }, { name: "27545", refsource: "SECUNIA", url: "http://secunia.com/advisories/27545", }, { name: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", refsource: "CONFIRM", url: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", }, { name: "26838", refsource: "SECUNIA", url: "http://secunia.com/advisories/26838", }, { name: "http://secweb.se/en/advisories/php-wordwrap-vulnerability/", refsource: "MISC", url: "http://secweb.se/en/advisories/php-wordwrap-vulnerability/", }, { name: "27377", refsource: "SECUNIA", url: "http://secunia.com/advisories/27377", }, { name: "MDKSA-2007:187", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187", }, { name: "27102", refsource: "SECUNIA", url: "http://secunia.com/advisories/27102", }, { name: "ADV-2007-3023", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2007/3023", }, { name: "http://www.php.net/releases/5_2_4.php", refsource: "CONFIRM", url: "http://www.php.net/releases/5_2_4.php", }, { name: "26895", refsource: "SECUNIA", url: "http://secunia.com/advisories/26895", }, { name: "USN-549-2", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/usn-549-2", }, { name: "RHSA-2007:0890", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2007-0890.html", }, { name: "RHSA-2007:0891", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2007-0891.html", }, { name: "26871", refsource: "SECUNIA", url: "http://secunia.com/advisories/26871", }, { name: "26642", refsource: "SECUNIA", url: "http://secunia.com/advisories/26642", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.4.8", versionStartIncluding: "4.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.2.4", versionStartIncluding: "5.0.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2007-3998", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The wordwrap function in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, does not properly use the breakcharlen variable, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, \"\"' argument set.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-20", }, ], }, ], }, references: { reference_data: [ { name: "http://secweb.se/en/advisories/php-wordwrap-vulnerability/", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "http://secweb.se/en/advisories/php-wordwrap-vulnerability/", }, { name: "http://www.php.net/ChangeLog-5.php#5.2.4", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.php.net/ChangeLog-5.php#5.2.4", }, { name: "http://www.php.net/releases/5_2_4.php", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.php.net/releases/5_2_4.php", }, { name: "26642", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26642", }, { name: "https://issues.rpath.com/browse/RPL-1702", refsource: "CONFIRM", tags: [ "Broken Link", ], url: "https://issues.rpath.com/browse/RPL-1702", }, { name: "https://issues.rpath.com/browse/RPL-1693", refsource: "CONFIRM", tags: [ "Broken Link", ], url: "https://issues.rpath.com/browse/RPL-1693", }, { name: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", }, { name: "https://launchpad.net/bugs/173043", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://launchpad.net/bugs/173043", }, { name: "FEDORA-2007-709", refsource: "FEDORA", tags: [ "Third Party Advisory", ], url: "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html", }, { name: "GLSA-200710-02", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml", }, { name: "MDKSA-2007:187", refsource: "MANDRIVA", tags: [ "Third Party Advisory", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187", }, { name: "RHSA-2007:0890", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0890.html", }, { name: "RHSA-2007:0889", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2007-0889.html", }, { name: "RHSA-2007:0891", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0891.html", }, { name: "2007-0026", refsource: "TRUSTIX", tags: [ "Broken Link", ], url: "http://www.trustix.org/errata/2007/0026/", }, { name: "USN-549-2", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "http://www.ubuntu.com/usn/usn-549-2", }, { name: "26822", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26822", }, { name: "26838", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26838", }, { name: "26930", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26930", }, { name: "26871", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26871", }, { name: "26895", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26895", }, { name: "26967", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/26967", }, { name: "27377", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/27377", }, { name: "27545", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/27545", }, { name: "27102", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/27102", }, { name: "27864", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/27864", }, { name: "DSA-1444", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2008/dsa-1444", }, { name: "28249", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/28249", }, { name: "SUSE-SA:2008:004", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html", }, { name: "28658", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/28658", }, { name: "DSA-1578", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2008/dsa-1578", }, { name: "30288", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/30288", }, { name: "ADV-2007-3023", refsource: "VUPEN", tags: [ "Permissions Required", "Third Party Advisory", ], url: "http://www.vupen.com/english/advisories/2007/3023", }, { name: "oval:org.mitre.oval:def:10603", refsource: "OVAL", tags: [ "Third Party Advisory", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603", }, { name: "USN-549-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/549-1/", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2018-10-26T13:59Z", publishedDate: "2007-09-04T18:17Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.