Vulnerabilities > CVE-2006-7230 - Numeric Errors vulnerability in Pcre

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
pcre
CWE-189
nessus

Summary

Perl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate the amount of memory needed for a compiled regular expression pattern when the (1) -x or (2) -i UTF-8 options change within the pattern, which allows context-dependent attackers to cause a denial of service (PCRE or glibc crash) via crafted regular expressions.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-1068.NASL
    descriptionFrom Red Hat Security Advisory 2007:1068 : Updated pcre packages that resolve several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PCRE is a Perl-compatible regular expression library. Flaws were discovered in the way PCRE handles certain malformed regular expressions. If an application linked against PCRE, such as Konqueror, parses a malicious regular expression, it may have been possible to run arbitrary code as the user running the application. (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230, CVE-2007-1659) Users of PCRE are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. Red Hat would like to thank Ludwig Nussel for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67613
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67613
    titleOracle Linux 4 : pcre (ELSA-2007-1068)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:1068 and 
    # Oracle Linux Security Advisory ELSA-2007-1068 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67613);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2006-7225", "CVE-2006-7226", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659");
      script_bugtraq_id(26462, 26550, 26725);
      script_xref(name:"RHSA", value:"2007:1068");
    
      script_name(english:"Oracle Linux 4 : pcre (ELSA-2007-1068)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:1068 :
    
    Updated pcre packages that resolve several security issues are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PCRE is a Perl-compatible regular expression library.
    
    Flaws were discovered in the way PCRE handles certain malformed
    regular expressions. If an application linked against PCRE, such as
    Konqueror, parses a malicious regular expression, it may have been
    possible to run arbitrary code as the user running the application.
    (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230,
    CVE-2007-1659)
    
    Users of PCRE are advised to upgrade to these updated packages, which
    contain backported patches to resolve these issues.
    
    Red Hat would like to thank Ludwig Nussel for reporting these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-December/000422.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pcre packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:pcre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:pcre-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"pcre-4.5-4.el4_6.6")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"pcre-4.5-4.el4_6.6")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"pcre-devel-4.5-4.el4_6.6")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"pcre-devel-4.5-4.el4_6.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcre / pcre-devel");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-211.NASL
    descriptionMultiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application. Updated packages have been patched to prevent this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id37237
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37237
    titleMandrake Linux Security Advisory : pcre (MDKSA-2007:211)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:211. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(37237);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-1661", "CVE-2007-1662", "CVE-2007-4766", "CVE-2007-4767", "CVE-2007-4768");
      script_xref(name:"MDKSA", value:"2007:211");
    
      script_name(english:"Mandrake Linux Security Advisory : pcre (MDKSA-2007:211)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities were discovered by Tavis Ormandy and Will
    Drewry in the way that pcre handled certain malformed regular
    expressions. If an application linked against pcre, such as Konqueror,
    parses a malicious regular expression, it could lead to the execution
    of arbitrary code as the user running the application.
    
    Updated packages have been patched to prevent this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64pcre-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64pcre0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpcre-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpcre0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:pcre");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64pcre-devel-7.3-0.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64pcre0-7.3-0.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libpcre-devel-7.3-0.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libpcre0-7.3-0.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"pcre-7.3-0.1mdv2007.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-4810.NASL
    descriptionThis update fixes multiple bugs in php : - use system pcre library to fix several pcre vulnerabilities (CVE-2007-1659, CVE-2006-7230, CVE-2007-1660, CVE-2006-7227 CVE-2005-4872, CVE-2006-7228) - Flaws in processing multi byte sequences in htmlentities/htmlspecialchars (CVE-2007-5898) - overly long arguments to the dl() function could crash php (CVE-2007-4825) - overy long arguments to the glob() function could crash php (CVE-2007-4782) - overly long arguments to some iconv functions could crash php (CVE-2007-4840) - overy long arguments to the setlocale() function could crash php (CVE-2007-4784) - the wordwrap-Function could cause a floating point exception (CVE-2007-3998) - overy long arguments to the fnmatch() function could crash php (CVE-2007-4782) - incorrect size calculation in the chunk_split function could lead to a buffer overflow (CVE-2007-4661) - Flaws in the GD extension could lead to integer overflows (CVE-2007-3996) - The money_format function contained format string flaws (CVE-2007-4658) - Data for some time zones has been updated
    last seen2020-06-01
    modified2020-06-02
    plugin id29878
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29878
    titleopenSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-4810)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update apache2-mod_php5-4810.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29878);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2005-4872", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-3996", "CVE-2007-3998", "CVE-2007-4658", "CVE-2007-4661", "CVE-2007-4782", "CVE-2007-4784", "CVE-2007-4825", "CVE-2007-4840", "CVE-2007-5898");
    
      script_name(english:"openSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-4810)");
      script_summary(english:"Check for the apache2-mod_php5-4810 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in php :
    
      - use system pcre library to fix several pcre
        vulnerabilities (CVE-2007-1659, CVE-2006-7230,
        CVE-2007-1660, CVE-2006-7227 CVE-2005-4872,
        CVE-2006-7228)
    
      - Flaws in processing multi byte sequences in
        htmlentities/htmlspecialchars (CVE-2007-5898)
    
      - overly long arguments to the dl() function could crash
        php (CVE-2007-4825)
    
      - overy long arguments to the glob() function could crash
        php (CVE-2007-4782)
    
      - overly long arguments to some iconv functions could
        crash php (CVE-2007-4840)
    
      - overy long arguments to the setlocale() function could
        crash php (CVE-2007-4784)
    
      - the wordwrap-Function could cause a floating point
        exception (CVE-2007-3998)
    
      - overy long arguments to the fnmatch() function could
        crash php (CVE-2007-4782)
    
      - incorrect size calculation in the chunk_split function
        could lead to a buffer overflow (CVE-2007-4661)
    
      - Flaws in the GD extension could lead to integer
        overflows (CVE-2007-3996)
    
      - The money_format function contained format string flaws
        (CVE-2007-4658)
    
      - Data for some time zones has been updated"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache2-mod_php5 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(20, 22, 94, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-mod_php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bz2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ctype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dbase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-exif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-filepro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-iconv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mcrypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mhash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysqli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pcntl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo_mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo_pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo_sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-posix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-shmop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sockets");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvmsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvsem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvshm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tokenizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-wddx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlreader");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlwriter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xsl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zlib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-mod_php5-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-bcmath-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-bz2-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-calendar-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-ctype-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-curl-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-dba-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-dbase-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-devel-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-dom-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-exif-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-fastcgi-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-filepro-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-ftp-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-gd-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-gettext-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-gmp-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-iconv-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-imap-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-ldap-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mbstring-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mcrypt-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mhash-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mysql-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-mysqli-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-ncurses-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-odbc-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-openssl-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pcntl-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pdo-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pdo_mysql-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pdo_pgsql-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pdo_sqlite-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pear-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pgsql-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-posix-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-pspell-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-shmop-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-snmp-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-soap-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sockets-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sqlite-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sysvmsg-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sysvsem-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-sysvshm-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-tidy-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-tokenizer-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-wddx-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-xmlreader-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-xmlrpc-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-xmlwriter-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-xsl-5.1.2-29.50") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"php5-zlib-5.1.2-29.50") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache2-mod_php5 / php5 / php5-bcmath / php5-bz2 / php5-calendar / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PCRE-4708.NASL
    descriptionSpecially crafted regular expressions could lead to a buffer overflow in the pcre library. Applications using pcre to process regular expressions from untrusted sources could therefore potentially be exploited by attackers to execute arbitrary code (CVE-2006-7230).
    last seen2020-06-01
    modified2020-06-02
    plugin id29885
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29885
    titleopenSUSE 10 Security Update : pcre (pcre-4708)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update pcre-4708.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29885);
      script_version ("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2006-7230");
    
      script_name(english:"openSUSE 10 Security Update : pcre (pcre-4708)");
      script_summary(english:"Check for the pcre-4708 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Specially crafted regular expressions could lead to a buffer overflow
    in the pcre library. Applications using pcre to process regular
    expressions from untrusted sources could therefore potentially be
    exploited by attackers to execute arbitrary code (CVE-2006-7230)."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pcre packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcre-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcre-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"pcre-6.4-14.12") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"pcre-devel-6.4-14.12") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"pcre-32bit-6.4-14.12") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"pcre-6.7-25") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"pcre-devel-6.7-25") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"pcre-32bit-6.7-25") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcre / pcre-32bit / pcre-devel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PCRE-4750.NASL
    descriptionSpecially crafted regular expressions could lead to a buffer overflow in the pcre library. Applications using pcre to process regular expressions from untrusted sources could therefore potentially be exploited by attackers to execute arbitrary code (CVE-2006-7230).
    last seen2020-06-01
    modified2020-06-02
    plugin id29886
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29886
    titleopenSUSE 10 Security Update : pcre (pcre-4750)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update pcre-4750.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29886);
      script_version ("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2006-7230");
    
      script_name(english:"openSUSE 10 Security Update : pcre (pcre-4750)");
      script_summary(english:"Check for the pcre-4750 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Specially crafted regular expressions could lead to a buffer overflow
    in the pcre library. Applications using pcre to process regular
    expressions from untrusted sources could therefore potentially be
    exploited by attackers to execute arbitrary code (CVE-2006-7230)."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pcre packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcre-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcre-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"pcre-6.4-14.15") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"pcre-devel-6.4-14.15") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"pcre-32bit-6.4-14.15") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"pcre-6.7-27") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"pcre-devel-6.7-27") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"pcre-32bit-6.7-27") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcre / pcre-32bit / pcre-devel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-4808.NASL
    descriptionThis update fixes multiple bugs in php : - use system pcre library to fix several pcre vulnerabilities. (CVE-2007-1659 / CVE-2006-7230 / CVE-2007-1660 / CVE-2006-7227 / CVE-2005-4872 / CVE-2006-7228) - Flaws in processing multi byte sequences in htmlentities/htmlspecialchars. (CVE-2007-5898) - overly long arguments to the dl() function could crash php. (CVE-2007-4825) - overy long arguments to the glob() function could crash php. (CVE-2007-4782) - overly long arguments to some iconv functions could crash php. (CVE-2007-4840) - overy long arguments to the setlocale() function could crash php. (CVE-2007-4784) - the wordwrap-Function could cause a floating point exception. (CVE-2007-3998) - overy long arguments to the fnmatch() function could crash php. (CVE-2007-4782) - incorrect size calculation in the chunk_split function could lead to a buffer overflow. (CVE-2007-4661) - Flaws in the GD extension could lead to integer overflows. (CVE-2007-3996) - The money_format function contained format string flaws. (CVE-2007-4658) - Data for some time zones has been updated
    last seen2020-06-01
    modified2020-06-02
    plugin id29780
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29780
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 4808)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29780);
      script_version ("1.17");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2005-4872", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-3996", "CVE-2007-3998", "CVE-2007-4658", "CVE-2007-4661", "CVE-2007-4782", "CVE-2007-4784", "CVE-2007-4825", "CVE-2007-4840", "CVE-2007-5898");
    
      script_name(english:"SuSE 10 Security Update : PHP5 (ZYPP Patch Number 4808)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in php :
    
      - use system pcre library to fix several pcre
        vulnerabilities. (CVE-2007-1659 / CVE-2006-7230 /
        CVE-2007-1660 / CVE-2006-7227 / CVE-2005-4872 /
        CVE-2006-7228)
    
      - Flaws in processing multi byte sequences in
        htmlentities/htmlspecialchars. (CVE-2007-5898)
    
      - overly long arguments to the dl() function could crash
        php. (CVE-2007-4825)
    
      - overy long arguments to the glob() function could crash
        php. (CVE-2007-4782)
    
      - overly long arguments to some iconv functions could
        crash php. (CVE-2007-4840)
    
      - overy long arguments to the setlocale() function could
        crash php. (CVE-2007-4784)
    
      - the wordwrap-Function could cause a floating point
        exception. (CVE-2007-3998)
    
      - overy long arguments to the fnmatch() function could
        crash php. (CVE-2007-4782)
    
      - incorrect size calculation in the chunk_split function
        could lead to a buffer overflow. (CVE-2007-4661)
    
      - Flaws in the GD extension could lead to integer
        overflows. (CVE-2007-3996)
    
      - The money_format function contained format string flaws.
        (CVE-2007-4658)
    
      - Data for some time zones has been updated"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2005-4872.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7227.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7228.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7230.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-1659.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-1660.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3996.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3998.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4658.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4661.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4782.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4784.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4825.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4840.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-5898.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 4808.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(20, 22, 94, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:1, reference:"apache2-mod_php5-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-bcmath-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-bz2-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-calendar-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ctype-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-curl-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-dba-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-dbase-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-devel-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-dom-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-exif-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-fastcgi-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-filepro-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ftp-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-gd-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-gettext-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-gmp-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-iconv-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-imap-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ldap-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mbstring-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mcrypt-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mhash-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mysql-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mysqli-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ncurses-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-odbc-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-openssl-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pcntl-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pdo-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pear-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pgsql-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-posix-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pspell-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-shmop-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-snmp-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-soap-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sockets-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sqlite-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-suhosin-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sysvmsg-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sysvsem-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sysvshm-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-tokenizer-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-wddx-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-xmlreader-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-xmlrpc-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-xsl-5.1.2-29.50")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-zlib-5.1.2-29.50")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1068.NASL
    descriptionUpdated pcre packages that resolve several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PCRE is a Perl-compatible regular expression library. Flaws were discovered in the way PCRE handles certain malformed regular expressions. If an application linked against PCRE, such as Konqueror, parses a malicious regular expression, it may have been possible to run arbitrary code as the user running the application. (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230, CVE-2007-1659) Users of PCRE are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. Red Hat would like to thank Ludwig Nussel for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28367
    published2007-11-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28367
    titleRHEL 4 : pcre (RHSA-2007:1068)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:1068. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28367);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2006-7225", "CVE-2006-7226", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659");
      script_bugtraq_id(26462, 26550, 26725);
      script_xref(name:"RHSA", value:"2007:1068");
    
      script_name(english:"RHEL 4 : pcre (RHSA-2007:1068)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated pcre packages that resolve several security issues are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PCRE is a Perl-compatible regular expression library.
    
    Flaws were discovered in the way PCRE handles certain malformed
    regular expressions. If an application linked against PCRE, such as
    Konqueror, parses a malicious regular expression, it may have been
    possible to run arbitrary code as the user running the application.
    (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230,
    CVE-2007-1659)
    
    Users of PCRE are advised to upgrade to these updated packages, which
    contain backported patches to resolve these issues.
    
    Red Hat would like to thank Ludwig Nussel for reporting these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-7225"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-7226"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-7228"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-7230"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1659"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:1068"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pcre and / or pcre-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pcre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pcre-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:1068";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"pcre-4.5-4.el4_6.6")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"pcre-devel-4.5-4.el4_6.6")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcre / pcre-devel");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12049.NASL
    descriptionThis update fixes multiple bugs in php : - several problems in pcre (CVE-2007-1660, CVE-2006-7225, CVE-2006-7224, CVE-2006-7226 CVE-2007-1659, CVE-2006-7230) - Flaws in processing multi byte sequences in htmlentities/htmlspecialchars. (CVE-2007-5898) - overly long arguments to the dl() function could crash php. (CVE-2007-4825) - overy long arguments to the glob() function could crash php. (CVE-2007-4782) - overly long arguments to some iconv functions could crash php. (CVE-2007-4840) - overy long arguments to the setlocale() function could crash php. (CVE-2007-4784) - the wordwrap-Function could cause a floating point exception. (CVE-2007-3998) - overy long arguments to the fnmatch() function could crash php. (CVE-2007-4782) - incorrect size calculation in the chunk_split function could lead to a buffer overflow. (CVE-2007-4661, CVE-2007-2872) - Flaws in the GD extension could lead to integer overflows. (CVE-2007-3996) - The money_format function contained format string flaws. (CVE-2007-4658)
    last seen2020-06-01
    modified2020-06-02
    plugin id41187
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41187
    titleSuSE9 Security Update : PHP4 (YOU Patch Number 12049)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41187);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2005-4872", "CVE-2006-7225", "CVE-2006-7226", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-2872", "CVE-2007-3996", "CVE-2007-3998", "CVE-2007-4658", "CVE-2007-4661", "CVE-2007-4782", "CVE-2007-4784", "CVE-2007-4825", "CVE-2007-4840", "CVE-2007-5898");
    
      script_name(english:"SuSE9 Security Update : PHP4 (YOU Patch Number 12049)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in php :
    
      - several problems in pcre (CVE-2007-1660, CVE-2006-7225,
        CVE-2006-7224, CVE-2006-7226 CVE-2007-1659,
        CVE-2006-7230)
    
      - Flaws in processing multi byte sequences in
        htmlentities/htmlspecialchars. (CVE-2007-5898)
    
      - overly long arguments to the dl() function could crash
        php. (CVE-2007-4825)
    
      - overy long arguments to the glob() function could crash
        php. (CVE-2007-4782)
    
      - overly long arguments to some iconv functions could
        crash php. (CVE-2007-4840)
    
      - overy long arguments to the setlocale() function could
        crash php. (CVE-2007-4784)
    
      - the wordwrap-Function could cause a floating point
        exception. (CVE-2007-3998)
    
      - overy long arguments to the fnmatch() function could
        crash php. (CVE-2007-4782)
    
      - incorrect size calculation in the chunk_split function
        could lead to a buffer overflow. (CVE-2007-4661,
        CVE-2007-2872)
    
      - Flaws in the GD extension could lead to integer
        overflows. (CVE-2007-3996)
    
      - The money_format function contained format string flaws.
        (CVE-2007-4658)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7224.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7225.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7226.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7230.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-1659.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-1660.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-2872.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3996.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3998.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4658.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4661.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4782.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4784.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4825.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4840.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-5898.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 12049.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(20, 22, 94, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"apache-mod_php4-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"apache2-mod_php4-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-apache2-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-core-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-servlet-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-bcmath-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-bz2-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-calendar-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-ctype-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-curl-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-dba-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-dbase-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-devel-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-domxml-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-exif-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-fastcgi-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-filepro-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-ftp-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-gd-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-gettext-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-gmp-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-imap-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-ldap-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mbstring-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mcal-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mcrypt-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mhash-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mime_magic-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mysql-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-pear-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-pgsql-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-qtdom-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-readline-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-recode-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-servlet-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-session-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-shmop-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-snmp-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-sockets-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-sysvsem-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-sysvshm-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-unixODBC-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-wddx-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-xslt-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-yp-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-zlib-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"i586", reference:"php4-iconv-4.3.4-43.85")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"i586", reference:"php4-swf-4.3.4-43.85")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071129_PCRE_ON_SL4_X.NASL
    descriptionFlaws were discovered in the way PCRE handles certain malformed regular expressions. If an application linked against PCRE, such as Konqueror, parsed a malicious regular expression, it may have been possible to run arbitrary code as the user running the application. (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230, CVE-2007-1660)
    last seen2020-06-01
    modified2020-06-02
    plugin id65042
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65042
    titleScientific Linux Security Update : pcre on SL4.x, SL3.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65042);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2006-7225", "CVE-2006-7226", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660");
    
      script_name(english:"Scientific Linux Security Update : pcre on SL4.x, SL3.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Flaws were discovered in the way PCRE handles certain malformed
    regular expressions. If an application linked against PCRE, such as
    Konqueror, parsed a malicious regular expression, it may have been
    possible to run arbitrary code as the user running the application.
    (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230,
    CVE-2007-1660)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0712&L=scientific-linux-errata&T=0&P=79
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?82209140"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pcre and / or pcre-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(20, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL3", reference:"pcre-3.9-10.4")) flag++;
    if (rpm_check(release:"SL3", reference:"pcre-devel-3.9-10.4")) flag++;
    
    if (rpm_check(release:"SL4", cpu:"i386", reference:"pcre-4.5-4.el4_6.6")) flag++;
    if (rpm_check(release:"SL4", cpu:"x86_64", reference:"pcre-4.5-4.el4.6")) flag++;
    if (rpm_check(release:"SL4", cpu:"i386", reference:"pcre-devel-4.5-4.el4_6.6")) flag++;
    if (rpm_check(release:"SL4", cpu:"x86_64", reference:"pcre-devel-4.5-4.el4.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200711-30.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200711-30 (PCRE: Multiple vulnerabilities) Tavis Ormandy (Google Security) discovered multiple vulnerabilities in PCRE. He reported an error when processing
    last seen2020-06-01
    modified2020-06-02
    plugin id28319
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28319
    titleGLSA-200711-30 : PCRE: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200711-30.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28319);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-1661", "CVE-2007-1662", "CVE-2007-4766", "CVE-2007-4767", "CVE-2007-4768");
      script_xref(name:"GLSA", value:"200711-30");
    
      script_name(english:"GLSA-200711-30 : PCRE: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200711-30
    (PCRE: Multiple vulnerabilities)
    
        Tavis Ormandy (Google Security) discovered multiple vulnerabilities in
        PCRE. He reported an error when processing '\\Q\\E' sequences with
        unmatched '\\E' codes that can lead to the compiled bytecode being
        corrupted (CVE-2007-1659). PCRE does not properly calculate sizes for
        unspecified 'multiple forms of character class', which triggers a
        buffer overflow (CVE-2007-1660). Further improper calculations of
        memory boundaries were reported when matching certain input bytes
        against regex patterns in non UTF-8 mode (CVE-2007-1661) and when
        searching for unmatched brackets or parentheses (CVE-2007-1662).
        Multiple integer overflows when processing escape sequences may lead to
        invalid memory read operations or potentially cause heap-based buffer
        overflows (CVE-2007-4766). PCRE does not properly handle '\\P' and
        '\\P{x}' sequences which can lead to heap-based buffer overflows or
        trigger the execution of infinite loops (CVE-2007-4767), PCRE is also
        prone to an error when optimizing character classes containing a
        singleton UTF-8 sequence which might lead to a heap-based buffer
        overflow (CVE-2007-4768).
        Chris Evans also reported multiple integer overflow vulnerabilities in
        PCRE when processing a large number of named subpatterns ('name_count')
        or long subpattern names ('max_name_size') (CVE-2006-7227), and via
        large 'min', 'max', or 'duplength' values (CVE-2006-7228) both possibly
        leading to buffer overflows. Another vulnerability was reported when
        compiling patterns where the '-x' or '-i' UTF-8 options change within
        the pattern, which might lead to improper memory calculations
        (CVE-2006-7230).
      
    Impact :
    
        An attacker could exploit these vulnerabilities by sending specially
        crafted regular expressions to applications making use of the PCRE
        library, which could possibly lead to the execution of arbitrary code,
        a Denial of Service or the disclosure of sensitive information.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200711-30"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All PCRE users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-libs/libpcre-7.3-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libpcre");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-libs/libpcre", unaffected:make_list("ge 7.3-r1"), vulnerable:make_list("lt 7.3-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PCRE");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1059.NASL
    descriptionUpdated pcre packages that resolve several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PCRE is a Perl-compatible regular expression library. Flaws were discovered in the way PCRE handles certain malformed regular expressions. If an application linked against PCRE, such as Konqueror, parses a malicious regular expression, it may have been possible to run arbitrary code as the user running the application. (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230) Users of PCRE are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. Red Hat would like to thank Ludwig Nussel for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28364
    published2007-11-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28364
    titleRHEL 5 : pcre (RHSA-2007:1059)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-1059.NASL
    descriptionFrom Red Hat Security Advisory 2007:1059 : Updated pcre packages that resolve several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PCRE is a Perl-compatible regular expression library. Flaws were discovered in the way PCRE handles certain malformed regular expressions. If an application linked against PCRE, such as Konqueror, parses a malicious regular expression, it may have been possible to run arbitrary code as the user running the application. (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230) Users of PCRE are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. Red Hat would like to thank Ludwig Nussel for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67611
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67611
    titleOracle Linux 5 : pcre (ELSA-2007-1059)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11998.NASL
    descriptionSpecially crafted regular expressions could lead to a buffer overflow in the pcre library. Applications using pcre to process regular expressions from untrusted sources could therefore potentially be exploited by attackers to execute arbitrary code. (CVE-2007-1659, CVE-2006-7230)
    last seen2020-06-01
    modified2020-06-02
    plugin id41169
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41169
    titleSuSE9 Security Update : pcre (YOU Patch Number 11998)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-212.NASL
    descriptionMultiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application. Updated packages have been patched to prevent this issue. Additionally, Corporate Server 4.0 was updated to pcre version 6.7 which corrected CVE-2006-7225, CVE-2006-7226, CVE-2006-7227, CVE-2006-7228, and CVE-2006-7230.
    last seen2020-06-01
    modified2020-06-02
    plugin id27849
    published2007-11-09
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27849
    titleMandrake Linux Security Advisory : pcre (MDKSA-2007:212)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1570.NASL
    descriptionAndrews Salomon reported that kazehakase, a GTK+-based web browser that allows pluggable rendering engines, contained an embedded copy of the PCRE library in its source tree which was compiled in and used in preference to the system-wide version of this library. The PCRE library has been updated to fix the security issues reported against it in previous Debian Security Advisories. This update ensures that kazehakase uses that supported library, and not its own embedded and insecure version.
    last seen2020-06-01
    modified2020-06-02
    plugin id32144
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32144
    titleDebian DSA-1570-1 : kazehakase - various
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PCRE-4748.NASL
    descriptionSpecially crafted regular expressions could lead to a buffer overflow in the pcre library. Applications using pcre to process regular expressions from untrusted sources could therefore potentially be exploited by attackers to execute arbitrary code. (CVE-2006-7230)
    last seen2020-06-01
    modified2020-06-02
    plugin id29549
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29549
    titleSuSE 10 Security Update : pcre (ZYPP Patch Number 4748)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PCRE-4707.NASL
    descriptionSpecially crafted regular expressions could lead to a buffer overflow in the pcre library. Applications using pcre to process regular expressions from untrusted sources could therefore potentially be exploited by attackers to execute arbitrary code. (CVE-2006-7230)
    last seen2020-06-01
    modified2020-06-02
    plugin id29548
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29548
    titleSuSE 10 Security Update : pcre (ZYPP Patch Number 4707)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-1068.NASL
    descriptionUpdated pcre packages that resolve several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PCRE is a Perl-compatible regular expression library. Flaws were discovered in the way PCRE handles certain malformed regular expressions. If an application linked against PCRE, such as Konqueror, parses a malicious regular expression, it may have been possible to run arbitrary code as the user running the application. (CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230, CVE-2007-1659) Users of PCRE are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. Red Hat would like to thank Ludwig Nussel for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67061
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67061
    titleCentOS 4 : pcre (CESA-2007:1068)

Oval

accepted2013-04-29T04:09:55.259-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionPerl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate the amount of memory needed for a compiled regular expression pattern when the (1) -x or (2) -i UTF-8 options change within the pattern, which allows context-dependent attackers to cause a denial of service (PCRE or glibc crash) via crafted regular expressions.
familyunix
idoval:org.mitre.oval:def:10911
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlePerl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate the amount of memory needed for a compiled regular expression pattern when the (1) -x or (2) -i UTF-8 options change within the pattern, which allows context-dependent attackers to cause a denial of service (PCRE or glibc crash) via crafted regular expressions.
version27

Redhat

advisories
  • bugzilla
    id384801
    titleCVE-2006-7230 pcre miscalculation of memory requirements if options are changed during pattern compilation
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpcre-devel is earlier than 0:6.6-2.el5_1.7
            ovaloval:com.redhat.rhsa:tst:20071059001
          • commentpcre-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070967004
        • AND
          • commentpcre is earlier than 0:6.6-2.el5_1.7
            ovaloval:com.redhat.rhsa:tst:20071059003
          • commentpcre is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070967002
    rhsa
    idRHSA-2007:1059
    released2007-11-29
    severityImportant
    titleRHSA-2007:1059: pcre security update (Important)
  • rhsa
    idRHSA-2007:1068
rpms
  • pcre-0:6.6-2.el5_1.7
  • pcre-debuginfo-0:6.6-2.el5_1.7
  • pcre-devel-0:6.6-2.el5_1.7
  • pcre-0:4.5-4.el4_6.6
  • pcre-debuginfo-0:4.5-4.el4_6.6
  • pcre-devel-0:4.5-4.el4_6.6