The wordwrap function in PHP 4 before 4.4.8, and PHP 5 before 5.2.4, does not properly use the breakcharlen variable, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash, or infinite loop) via certain arguments, as demonstrated by a 'chr(0), 0, ""' argument set.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0889.html cve-icon cve-icon
http://secunia.com/advisories/26642 cve-icon cve-icon
http://secunia.com/advisories/26822 cve-icon cve-icon
http://secunia.com/advisories/26838 cve-icon cve-icon
http://secunia.com/advisories/26871 cve-icon cve-icon
http://secunia.com/advisories/26895 cve-icon cve-icon
http://secunia.com/advisories/26930 cve-icon cve-icon
http://secunia.com/advisories/26967 cve-icon cve-icon
http://secunia.com/advisories/27102 cve-icon cve-icon
http://secunia.com/advisories/27377 cve-icon cve-icon
http://secunia.com/advisories/27545 cve-icon cve-icon
http://secunia.com/advisories/27864 cve-icon cve-icon
http://secunia.com/advisories/28249 cve-icon cve-icon
http://secunia.com/advisories/28658 cve-icon cve-icon
http://secunia.com/advisories/30288 cve-icon cve-icon
http://secweb.se/en/advisories/php-wordwrap-vulnerability/ cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1444 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1578 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187 cve-icon cve-icon
http://www.php.net/ChangeLog-5.php#5.2.4 cve-icon cve-icon
http://www.php.net/releases/5_2_4.php cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0890.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0891.html cve-icon cve-icon
http://www.trustix.org/errata/2007/0026/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-549-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3023 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1693 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1702 cve-icon cve-icon
https://launchpad.net/bugs/173043 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-3998 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603 cve-icon cve-icon
https://usn.ubuntu.com/549-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-3998 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-04T18:00:00

Updated: 2024-08-07T14:37:05.815Z

Reserved: 2007-07-25T00:00:00

Link: CVE-2007-3998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-09-04T18:17:00.000

Modified: 2018-10-26T13:59:57.977

Link: CVE-2007-3998

cve-icon Redhat

Severity : Low

Publid Date: 2007-08-30T00:00:00Z

Links: CVE-2007-3998 - Bugzilla