PHP: Multiple vulnerabilities PHP contains several vulnerabilities including a heap buffer overflow, potentially leading to the remote execution of arbitrary code under certain conditions. php 2007-03-20 2008-03-29 153911 remote 5.2.1-r3 5.1.6-r11 4.4.6 4.4.7 4.4.8_pre20070816 5.2.1-r3

PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML.

Several vulnerabilities were found in PHP by the Hardened-PHP Project and other researchers. These vulnerabilities include a heap-based buffer overflow in htmlentities() and htmlspecialchars() if called with UTF-8 parameters, and an off-by-one error in str_ireplace(). Other vulnerabilities were also found in the PHP4 branch, including possible overflows, stack corruptions and a format string vulnerability in the *print() functions on 64 bit systems.

Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak.

There is no known workaround at this time.

All PHP users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose "dev-lang/php"
CVE-2006-5465 CVE-2007-0906 CVE-2007-0907 CVE-2007-0908 CVE-2007-0909 CVE-2007-0910 CVE-2007-0911 CVE-2007-0988 CVE-2007-1286 CVE-2007-1375 CVE-2007-1376 CVE-2007-1380 CVE-2007-1383 PHP 4.4.5 Release Announcement PHP 5.2.1 Release Announcement falco falco vorlon