CVE-2008-2829

php_imap.c in PHP 5.2.5, 5.2.6, 4.x, and other versions, uses obsolete API calls that allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long IMAP request, which triggers an "rfc822.c legacy routine buffer overflow" error message, related to the rfc822_write_address function.
References
Link Resource
http://bugs.php.net/bug.php?id=42862 Vendor Advisory
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html Third Party Advisory
http://marc.info/?l=bugtraq&m=124654546101607&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=125631037611762&w=2 Mailing List Third Party Advisory
http://osvdb.org/46641 Broken Link
http://secunia.com/advisories/31200 Third Party Advisory
http://secunia.com/advisories/32746 Third Party Advisory
http://secunia.com/advisories/35074 Third Party Advisory
http://secunia.com/advisories/35306 Third Party Advisory
http://secunia.com/advisories/35650 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
http://support.apple.com/kb/HT3549 Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2009-0035 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128 Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/06/19/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/06/24/2 Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/501376/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29829 Patch Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA09-133A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2009/1297 Patch Third Party Advisory
https://bugs.gentoo.org/show_bug.cgi?id=221969 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/43357 Third Party Advisory VDB Entry
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2008-06-23 20:41

Updated : 2023-12-10 10:51


NVD link : CVE-2008-2829

Mitre link : CVE-2008-2829

CVE.ORG link : CVE-2008-2829


JSON object : View

Products Affected

canonical

  • ubuntu_linux

php

  • php
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer