Vulnerabilities > CVE-2006-6383 - Improper Input Validation vulnerability in PHP 4.4.0/5.2.0

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
php
CWE-20
nessus
exploit available

Summary

PHP 5.2.0 and 4.4 allows local users to bypass safe_mode and open_basedir restrictions via a malicious path and a null byte before a ";" in a session_save_path argument, followed by an allowed path, which causes a parsing inconsistency in which PHP validates the allowed path but sets session.save_path to the malicious path.

Vulnerable Configurations

Part Description Count
Application
Php
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionPHP 5.2 Session.Save_Path() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability. CVE-2006-6383. Local exploit for php platform
idEDB-ID:29239
last seen2016-02-03
modified2006-12-08
published2006-12-08
reporterMaksymilian Arciemowicz
sourcehttps://www.exploit-db.com/download/29239/
titlePHP 5.2 Session.Save_Path Safe_Mode and Open_Basedir Restriction Bypass Vulnerability

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-038.NASL
    descriptionPHP 5.2.0 and 4.4 allows local users to bypass safe_mode and open_basedir restrictions via a malicious path and a null byte before a
    last seen2020-06-01
    modified2020-06-02
    plugin id24651
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24651
    titleMandrake Linux Security Advisory : php (MDKSA-2007:038)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:038. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24651);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2006-6383", "CVE-2007-0455");
      script_xref(name:"MDKSA", value:"2007:038");
    
      script_name(english:"Mandrake Linux Security Advisory : php (MDKSA-2007:038)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "PHP 5.2.0 and 4.4 allows local users to bypass safe_mode and
    open_basedir restrictions via a malicious path and a null byte before
    a ';' in a session_save_path argument, followed by an allowed path,
    which causes a parsing inconsistency in which PHP validates the
    allowed path but sets session.save_path to the malicious path.
    (CVE-2006-6383)
    
    Buffer overflow in the gdImageStringFTEx function in gdft.c in GD
    Graphics Library 2.0.33 and earlier allows remote attackers to cause a
    denial of service (application crash) and possibly execute arbitrary
    code via a crafted string with a JIS encoded font. PHP uses an
    embedded copy of GD and may be susceptible to the same issue.
    (CVE-2007-0455)
    
    Updated packages have been patched to correct these issues. Users must
    restart Apache for the changes to take effect."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64php5_common5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libphp5_common5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-fcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64php5_common5-5.0.4-9.18.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libphp5_common5-5.0.4-9.18.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-cgi-5.0.4-9.18.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-cli-5.0.4-9.18.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-devel-5.0.4-9.18.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-fcgi-5.0.4-9.18.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-gd-5.0.4-2.1.20060mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64php5_common5-5.1.6-1.4mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libphp5_common5-5.1.6-1.4mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-cgi-5.1.6-1.4mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-cli-5.1.6-1.4mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-devel-5.1.6-1.4mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-fcgi-5.1.6-1.4mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-gd-5.1.6-1.1mdv2007.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idPHP_5_2_1.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 5.2.1. Such versions may be affected by several issues, including buffer overflows, format string vulnerabilities, arbitrary code execution,
    last seen2020-06-01
    modified2020-06-02
    plugin id24907
    published2007-04-02
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24907
    titlePHP < 5.2.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24907);
      script_version("1.27");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id(
        "CVE-2006-6383",
        "CVE-2007-0905",
        "CVE-2007-0906",
        "CVE-2007-0907",
        "CVE-2007-0908",
        "CVE-2007-0909",
        "CVE-2007-0910",
        "CVE-2007-0988",
        "CVE-2007-1376",
        "CVE-2007-1380",
        "CVE-2007-1383",
        "CVE-2007-1452",
        "CVE-2007-1453",
        "CVE-2007-1454",
        "CVE-2007-1700",
        "CVE-2007-1701",
        "CVE-2007-1824",
        "CVE-2007-1825",
        "CVE-2007-1835",
        "CVE-2007-1884",
        "CVE-2007-1885",
        "CVE-2007-1886",
        "CVE-2007-1887",
        "CVE-2007-1889",
        "CVE-2007-1890",
        "CVE-2007-4441",
        "CVE-2007-4586"
      );
      script_bugtraq_id(
        21508, 
        22496, 
        22805,
        22806,
        22862,
        22922,
        23119,
        23120,
        23219,
        23233, 
        23234, 
        23235, 
        23236, 
        23237, 
        23238
      );
    
      script_name(english:"PHP < 5.2.1 Multiple Vulnerabilities");
      script_summary(english:"Checks version of PHP");
     
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote web server uses a version of PHP that is affected by
    multiple flaws."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "According to its banner, the version of PHP installed on the remote
    host is older than 5.2.1.  Such versions may be affected by several
    issues, including buffer overflows, format string vulnerabilities,
    arbitrary code execution, 'safe_mode' and 'open_basedir' bypasses, and
    clobbering of super-globals."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/5_2_1.php");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP version 5.2.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 119, 189, 399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("php_version.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    php = get_php_from_kb(
      port : port,
      exit_on_fail : TRUE
    );
    
    version = php["ver"];
    source = php["src"];
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    
    if (report_paranoia < 2 && backported)
      audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    if (version =~ "^5\.[01]\." || 
        version =~ "^5\.2\.0($|[^0-9])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source     : '+source +
          '\n  Installed version  : '+version+
          '\n  Fixed version      : 5.2.1\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-2684.NASL
    descriptionThis update fixes security problems also fixed in PHP 5.2.1, including following problems : - Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. (CVE-2007-0906) - Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function. (CVE-2007-0907) - The wddx extension in PHP before 5.2.1 allows remote attackers to obtain sensitive information via unspecified vectors. (CVE-2007-0908) - Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function. (CVE-2007-0909) - Unspecified vulnerability in PHP before 5.2.1 allows attackers to
    last seen2020-06-01
    modified2020-06-02
    plugin id29377
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29377
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 2684)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29377);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2006-6383", "CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0911");
    
      script_name(english:"SuSE 10 Security Update : PHP5 (ZYPP Patch Number 2684)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes security problems also fixed in PHP 5.2.1, including
    following problems :
    
      - Multiple buffer overflows in PHP before 5.2.1 allow
        attackers to cause a denial of service and possibly
        execute arbitrary code via unspecified vectors in the
        (1) session, (2) zip, (3) imap, and (4) sqlite
        extensions; (5) stream filters; and the (6) str_replace,
        (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and
        (10) ibase_modify_user functions. (CVE-2007-0906)
    
      - Buffer underflow in PHP before 5.2.1 allows attackers to
        cause a denial of service via unspecified vectors
        involving the sapi_header_op function. (CVE-2007-0907)
    
      - The wddx extension in PHP before 5.2.1 allows remote
        attackers to obtain sensitive information via
        unspecified vectors. (CVE-2007-0908)
    
      - Multiple format string vulnerabilities in PHP before
        5.2.1 might allow attackers to execute arbitrary code
        via format string specifiers to (1) all of the *print
        functions on 64-bit systems, and (2) the odbc_result_all
        function. (CVE-2007-0909)
    
      - Unspecified vulnerability in PHP before 5.2.1 allows
        attackers to 'clobber' certain super-global variables
        via unspecified vectors. (CVE-2007-0910)
    
      - Off-by-one error in the str_ireplace function in PHP
        5.2.1 might allow context-dependent attackers to cause a
        denial of service (crash). (CVE-2007-0911)
    
      - PHP 5.2.0 and 4.4 allows local users to bypass safe_mode
        and open_basedir restrictions via a malicious path and a
        null byte before a ';' in a session_save_path argument,
        followed by an allowed path, which causes a parsing
        inconsistency in which PHP validates the allowed path
        but sets session.save_path to the malicious path. And
        another fix for open_basedir was added to stop mixing up
        its setting in a virtual host environment.
        (CVE-2006-6383)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-6383.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0906.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0907.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0908.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0909.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0910.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0911.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 2684.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:0, reference:"apache2-mod_php5-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-bcmath-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-curl-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-dba-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-devel-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-dom-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-exif-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-fastcgi-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-ftp-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-gd-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-iconv-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-imap-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-ldap-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mbstring-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mhash-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mysql-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mysqli-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-odbc-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-pdo-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-pear-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-pgsql-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-soap-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-sysvmsg-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-wddx-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-xmlrpc-5.1.2-29.25.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PHP5-2687.NASL
    descriptionCVE-2007-0906: Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. CVE-2007-0907: Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function. CVE-2007-0908: The wddx extension in PHP before 5.2.1 allows remote attackers to obtain sensitive information via unspecified vectors. CVE-2007-0909: Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function. CVE-2007-0910: Unspecified vulnerability in PHP before 5.2.1 allows attackers to
    last seen2020-06-01
    modified2020-06-02
    plugin id27390
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27390
    titleopenSUSE 10 Security Update : php5 (php5-2687)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update php5-2687.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27390);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2006-6383", "CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0911");
    
      script_name(english:"openSUSE 10 Security Update : php5 (php5-2687)");
      script_summary(english:"Check for the php5-2687 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "CVE-2007-0906: Multiple buffer overflows in PHP before 5.2.1 allow
    attackers to cause a denial of service and possibly execute arbitrary
    code via unspecified vectors in the (1) session, (2) zip, (3) imap,
    and (4) sqlite extensions; (5) stream filters; and the (6)
    str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and
    (10) ibase_modify_user functions.
    
    CVE-2007-0907: Buffer underflow in PHP before 5.2.1 allows attackers
    to cause a denial of service via unspecified vectors involving the
    sapi_header_op function.
    
    CVE-2007-0908: The wddx extension in PHP before 5.2.1 allows remote
    attackers to obtain sensitive information via unspecified vectors.
    
    CVE-2007-0909: Multiple format string vulnerabilities in PHP before
    5.2.1 might allow attackers to execute arbitrary code via format
    string specifiers to (1) all of the *print functions on 64-bit
    systems, and (2) the odbc_result_all function.
    
    CVE-2007-0910: Unspecified vulnerability in PHP before 5.2.1 allows
    attackers to 'clobber' certain super-global variables via unspecified
    vectors.
    
    CVE-2007-0911: Off-by-one error in the str_ireplace function in PHP
    5.2.1 might allow context-dependent attackers to cause a denial of
    service (crash).
    
    CVE-2006-6383: PHP 5.2.0 and 4.4 allows local users to bypass
    safe_mode and open_basedir restrictions via a malicious path and a
    null byte before a ';' in a session_save_path argument, followed by an
    allowed path, which causes a parsing inconsistency in which PHP
    validates the allowed path but sets session.save_path to the malicious
    path. And another fix for open_basedir was added to stop mixing up its
    setting in a virtual host environment."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php5 packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-mod_php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-exif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-iconv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mhash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysqli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvmsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvshm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-wddx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zip");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-mod_php5-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-bcmath-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-curl-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-dba-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-devel-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-dom-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-exif-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-fastcgi-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-ftp-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-gd-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-iconv-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-imap-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-ldap-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mbstring-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mhash-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mysql-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mysqli-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-odbc-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pear-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pgsql-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-soap-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sysvmsg-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sysvshm-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-wddx-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-xmlrpc-5.1.2-29.25.3") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"apache2-mod_php5-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-bcmath-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-curl-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dba-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-devel-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dom-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-exif-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-fastcgi-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ftp-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gd-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-iconv-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-imap-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ldap-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mbstring-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mhash-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mysql-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-odbc-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pear-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pgsql-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-soap-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvmsg-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvshm-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-wddx-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlrpc-5.2.0-12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-zip-5.2.0-12") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache2-mod_php5 / php5 / php5-bcmath / php5-curl / php5-dba / etc");
    }
    

Statements

contributorMark J Cox
lastmodified2006-12-19
organizationRed Hat
statementWe do not consider these to be security issues. For more details see http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=169857#c1 and http://www.php.net/security-note.php