Executive Summary

Informations
Name CVE-2007-4660 First vendor Publication 2007-09-04
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the chunk_split function in PHP before 5.2.4 has unknown impact and attack vectors, related to an incorrect size calculation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4660

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 293

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.4
File : nvt/nopsec_php_5_2_4.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:126 (php)
File : nvt/gb_mandriva_MDVSA_2008_126.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-549-1
File : nvt/gb_ubuntu_USN_549_1.nasl
2009-03-23 Name : Ubuntu Update for php5 regression USN-549-2
File : nvt/gb_ubuntu_USN_549_2.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-02 (php)
File : nvt/glsa_200710_02.nasl
2008-09-04 Name : FreeBSD Ports: php5
File : nvt/freebsd_php51.nasl
2008-01-31 Name : Debian Security Advisory DSA 1444-2 (php5)
File : nvt/deb_1444_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1444-1 (php5)
File : nvt/deb_1444_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45874 PHP chunk_split Function Unspecified Issue

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-126.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1444.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-2.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-1.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-02.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_71d903fc602d11dc898c001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/5_2_4.php
https://launchpad.net/bugs/173043
DEBIAN http://www.debian.org/security/2008/dsa-1444
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:125
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
SECUNIA http://secunia.com/advisories/26642
http://secunia.com/advisories/27102
http://secunia.com/advisories/27864
http://secunia.com/advisories/28249
UBUNTU http://www.ubuntu.com/usn/usn-549-2
https://usn.ubuntu.com/549-1/
VUPEN http://www.vupen.com/english/advisories/2007/3023

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:07:15
  • Multiple Updates
2024-02-01 12:02:24
  • Multiple Updates
2023-09-05 12:06:46
  • Multiple Updates
2023-09-05 01:02:15
  • Multiple Updates
2023-09-02 12:06:53
  • Multiple Updates
2023-09-02 01:02:16
  • Multiple Updates
2023-08-12 12:07:59
  • Multiple Updates
2023-08-12 01:02:16
  • Multiple Updates
2023-08-11 12:06:55
  • Multiple Updates
2023-08-11 01:02:20
  • Multiple Updates
2023-08-06 12:06:36
  • Multiple Updates
2023-08-06 01:02:17
  • Multiple Updates
2023-08-04 12:06:42
  • Multiple Updates
2023-08-04 01:02:20
  • Multiple Updates
2023-07-14 12:06:41
  • Multiple Updates
2023-07-14 01:02:17
  • Multiple Updates
2023-03-29 01:07:29
  • Multiple Updates
2023-03-28 12:02:23
  • Multiple Updates
2022-10-11 12:05:56
  • Multiple Updates
2022-10-11 01:02:08
  • Multiple Updates
2021-05-04 12:06:21
  • Multiple Updates
2021-04-22 01:06:53
  • Multiple Updates
2020-05-23 01:38:42
  • Multiple Updates
2020-05-23 00:20:23
  • Multiple Updates
2019-06-08 12:02:12
  • Multiple Updates
2018-10-04 00:19:30
  • Multiple Updates
2016-10-05 01:00:40
  • Multiple Updates
2016-06-28 16:52:45
  • Multiple Updates
2016-04-26 16:33:22
  • Multiple Updates
2014-02-17 10:41:33
  • Multiple Updates
2013-05-11 10:35:22
  • Multiple Updates