Description

Multiple integer overflows in the chunk_split function in PHP 5 before 5.2.3 and PHP 4 before 4.4.8 allow remote attackers to cause a denial of service (crash) or execute arbitrary code via the (1) chunks, (2) srclen, and (3) chunklen arguments.

INFO

Published Date :

June 4, 2007, 5:30 p.m.

Last Modified :

Feb. 13, 2023, 2:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2007-2872 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-2872 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2872.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://osvdb.org/36083
http://rhn.redhat.com/errata/RHSA-2007-0889.html Vendor Advisory
http://secunia.com/advisories/25456 Vendor Advisory
http://secunia.com/advisories/25535 Vendor Advisory
http://secunia.com/advisories/26048 Vendor Advisory
http://secunia.com/advisories/26231 Vendor Advisory
http://secunia.com/advisories/26838 Vendor Advisory
http://secunia.com/advisories/26871 Vendor Advisory
http://secunia.com/advisories/26895 Vendor Advisory
http://secunia.com/advisories/26930 Vendor Advisory
http://secunia.com/advisories/26967 Vendor Advisory
http://secunia.com/advisories/27037 Vendor Advisory
http://secunia.com/advisories/27102 Vendor Advisory
http://secunia.com/advisories/27110 Vendor Advisory
http://secunia.com/advisories/27351 Vendor Advisory
http://secunia.com/advisories/27377 Vendor Advisory
http://secunia.com/advisories/27545 Vendor Advisory
http://secunia.com/advisories/27864 Vendor Advisory
http://secunia.com/advisories/28318 Vendor Advisory
http://secunia.com/advisories/28658 Vendor Advisory
http://secunia.com/advisories/28750
http://secunia.com/advisories/28936
http://secunia.com/advisories/30040 Vendor Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html
http://www.php.net/ChangeLog-4.php
http://www.php.net/releases/4_4_8.php
http://www.php.net/releases/5_2_3.php Patch
http://www.redhat.com/support/errata/RHSA-2007-0888.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0890.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.sec-consult.com/291.html
http://www.securityfocus.com/archive/1/470244/100/0/threaded
http://www.securityfocus.com/archive/1/491693/100/0/threaded
http://www.securityfocus.com/bid/24261
http://www.securitytracker.com/id?1018186
http://www.trustix.org/errata/2007/0023/
http://www.ubuntu.com/usn/usn-549-2
http://www.vupen.com/english/advisories/2007/2061
http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2008/0059
http://www.vupen.com/english/advisories/2008/0398
https://exchange.xforce.ibmcloud.com/vulnerabilities/39398
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://launchpad.net/bugs/173043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9424
https://usn.ubuntu.com/549-1/
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 4 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2872 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2872 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2007-2872 php chunk_split integer overflow Multiple integer overflows in the chunk_split function in PHP 5 before 5.2.3 and PHP 4 before 4.4.8 allow remote attackers to cause a denial of service (crash) or execute arbitrary code via the (1) chunks, (2) srclen, and (3) chunklen arguments.
    Removed Reference https://access.redhat.com/errata/RHSA-2007:0888 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2007:0889 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2007:0890 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2007:0891 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2007-2872 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=242032 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in the chunk_split function in PHP 5 before 5.2.3 and PHP 4 before 4.4.8 allow remote attackers to cause a denial of service (crash) or execute arbitrary code via the (1) chunks, (2) srclen, and (3) chunklen arguments. CVE-2007-2872 php chunk_split integer overflow
    Added Reference https://access.redhat.com/errata/RHSA-2007:0889 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:0888 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:0890 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:0891 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2007-2872 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=242032 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/470244/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/491693/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/491693/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/470244/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-549-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/549-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9424 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9424 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/39398 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39398 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2872 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2872 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.96 }} 9.13%

score

0.97194

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability