The zend_hash_init function in PHP 5 before 5.2.1 and PHP 4 before 4.4.5, when running on a 64-bit platform, allows context-dependent attackers to cause a denial of service (infinite loop) by unserializing certain integer expressions, which only cause 32-bit arguments to be used after the check for a negative value, as demonstrated by an "a:2147483649:{" argument.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc cve-icon cve-icon
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228858 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137 cve-icon cve-icon
http://osvdb.org/32762 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0089.html cve-icon cve-icon
http://secunia.com/advisories/24195 cve-icon cve-icon
http://secunia.com/advisories/24217 cve-icon cve-icon
http://secunia.com/advisories/24236 cve-icon cve-icon
http://secunia.com/advisories/24248 cve-icon cve-icon
http://secunia.com/advisories/24284 cve-icon cve-icon
http://secunia.com/advisories/24295 cve-icon cve-icon
http://secunia.com/advisories/24322 cve-icon cve-icon
http://secunia.com/advisories/24419 cve-icon cve-icon
http://secunia.com/advisories/24421 cve-icon cve-icon
http://secunia.com/advisories/24432 cve-icon cve-icon
http://secunia.com/advisories/24606 cve-icon cve-icon
http://secunia.com/advisories/24642 cve-icon cve-icon
http://secunia.com/advisories/25056 cve-icon cve-icon
http://secunia.com/advisories/25423 cve-icon cve-icon
http://secunia.com/advisories/25850 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-21.xml cve-icon cve-icon
http://securityreason.com/securityalert/2315 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_32_php.html cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html cve-icon cve-icon
http://www.php-security.org/MOPB/MOPB-05-2007.html cve-icon cve-icon
http://www.php.net/releases/5_2_1.php cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0076.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0081.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0082.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0088.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/461462/100/0/threaded cve-icon cve-icon
http://www.securitytracker.com/id?1017671 cve-icon cve-icon
http://www.trustix.org/errata/2007/0009/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-424-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-424-2 cve-icon cve-icon
http://www.us.debian.org/security/2007/dsa-1264 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1991 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2374 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/32709 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1088 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0988 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11092 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0988 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-02-20T17:00:00

Updated: 2024-08-07T12:43:22.216Z

Reserved: 2007-02-16T00:00:00

Link: CVE-2007-0988

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-02-20T17:28:00.000

Modified: 2019-10-09T22:52:17.180

Link: CVE-2007-0988

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-02-14T00:00:00Z

Links: CVE-2007-0988 - Bugzilla