中危 PHP 5.1.6 - Chunk_Split() Function 整数溢出漏洞

CVE编号

CVE-2007-2872

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2007-06-05
漏洞描述
在5.2.3之前的PHP5中的chunk_split函数和4.4.8之前的PHP4中的多个整数溢出允许远程攻击者导致拒绝服务(崩溃)或通过(1)块、(2)srclen和(3)chunklen参数执行任意代码。
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://osvdb.org/36083
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://secunia.com/advisories/25456
http://secunia.com/advisories/25535
http://secunia.com/advisories/26048
http://secunia.com/advisories/26231
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/27864
http://secunia.com/advisories/28318
http://secunia.com/advisories/28658
http://secunia.com/advisories/28750
http://secunia.com/advisories/28936
http://secunia.com/advisories/30040
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackw...
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackw...
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html
http://www.php.net/ChangeLog-4.php
http://www.php.net/releases/4_4_8.php
http://www.php.net/releases/5_2_3.php
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.sec-consult.com/291.html
http://www.securityfocus.com/archive/1/470244/100/0/threaded
http://www.securityfocus.com/archive/1/491693/100/0/threaded
http://www.securityfocus.com/bid/24261
http://www.securitytracker.com/id?1018186
http://www.trustix.org/errata/2007/0023/
http://www.ubuntu.com/usn/usn-549-2
http://www.vupen.com/english/advisories/2007/2061
http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2008/0059
http://www.vupen.com/english/advisories/2008/0398
https://exchange.xforce.ibmcloud.com/vulnerabilities/39398
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://launchpad.net/bugs/173043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://usn.ubuntu.com/549-1/
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 php php * Up to
(including)
4.4.7
运行在以下环境
应用 php php 5.0.0 -
运行在以下环境
应用 php php 5.0.1 -
运行在以下环境
应用 php php 5.0.2 -
运行在以下环境
应用 php php 5.0.3 -
运行在以下环境
应用 php php 5.0.4 -
运行在以下环境
应用 php php 5.0.5 -
运行在以下环境
应用 php php 5.1.0 -
运行在以下环境
应用 php php 5.1.1 -
运行在以下环境
应用 php php 5.1.2 -
运行在以下环境
应用 php php 5.1.3 -
运行在以下环境
应用 php php 5.1.4 -
运行在以下环境
应用 php php 5.1.5 -
运行在以下环境
应用 php php 5.1.6 -
运行在以下环境
应用 php php 5.2.0 -
运行在以下环境
应用 php php 5.2.1 -
运行在以下环境
应用 php php 5.2.2 -
运行在以下环境
系统 centos_5 php-pdo * Up to
(excluding)
5.1.6-15.el5
运行在以下环境
系统 opensuse_10.1 php4 * Up to
(excluding)
5.1.2-29.50
运行在以下环境
系统 opensuse_10.2 php4 * Up to
(excluding)
5.2.5-18.1
运行在以下环境
系统 opensuse_10.3 php4 * Up to
(excluding)
5.2.5-8.1
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
5.1.6-15.el5
运行在以下环境
系统 redhat_5 php * Up to
(excluding)
0:4.3.9-3.22.9
阿里云评分
5.0
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-189 数值错误
阿里云安全产品覆盖情况