Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885). NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825).
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html cve-icon cve-icon
http://osvdb.org/34706 cve-icon cve-icon
http://osvdb.org/34707 cve-icon cve-icon
http://osvdb.org/34708 cve-icon cve-icon
http://osvdb.org/34709 cve-icon cve-icon
http://osvdb.org/34710 cve-icon cve-icon
http://osvdb.org/34711 cve-icon cve-icon
http://osvdb.org/34712 cve-icon cve-icon
http://osvdb.org/34713 cve-icon cve-icon
http://osvdb.org/34714 cve-icon cve-icon
http://osvdb.org/34715 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0089.html cve-icon cve-icon
http://secunia.com/advisories/24089 cve-icon cve-icon
http://secunia.com/advisories/24195 cve-icon cve-icon
http://secunia.com/advisories/24217 cve-icon cve-icon
http://secunia.com/advisories/24236 cve-icon cve-icon
http://secunia.com/advisories/24248 cve-icon cve-icon
http://secunia.com/advisories/24284 cve-icon cve-icon
http://secunia.com/advisories/24295 cve-icon cve-icon
http://secunia.com/advisories/24322 cve-icon cve-icon
http://secunia.com/advisories/24419 cve-icon cve-icon
http://secunia.com/advisories/24421 cve-icon cve-icon
http://secunia.com/advisories/24432 cve-icon cve-icon
http://secunia.com/advisories/24514 cve-icon cve-icon
http://secunia.com/advisories/24606 cve-icon cve-icon
http://secunia.com/advisories/24642 cve-icon cve-icon
http://secunia.com/advisories/24945 cve-icon cve-icon
http://secunia.com/advisories/26048 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-21.xml cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048 cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html cve-icon cve-icon
http://www.osvdb.org/32776 cve-icon cve-icon
http://www.php.net/ChangeLog-5.php#5.2.1 cve-icon cve-icon
http://www.php.net/releases/5_2_1.php cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0076.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0081.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0082.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0088.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/461462/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/466166/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22496 cve-icon cve-icon
http://www.securitytracker.com/id?1017671 cve-icon cve-icon
http://www.trustix.org/errata/2007/0009/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-424-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-424-2 cve-icon cve-icon
http://www.us.debian.org/security/2007/dsa-1264 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0546 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1088 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1268 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0906 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0906 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-02-13T23:00:00

Updated: 2024-08-07T12:34:21.285Z

Reserved: 2007-02-13T00:00:00

Link: CVE-2007-0906

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-02-13T23:28:00.000

Modified: 2018-10-30T16:25:35.747

Link: CVE-2007-0906

cve-icon Redhat

Severity : Important

Publid Date: 2007-02-14T00:00:00Z

Links: CVE-2007-0906 - Bugzilla