Vulnerabilities > CVE-2007-0909 - Multiple vulnerability in PHP 5.2.0 and Prior Versions

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
php
trustix
nessus

Summary

Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0076.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A number of buffer overflow flaws were found in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. If very long strings under the control of an attacker are passed to the str_replace() function then an integer overflow could occur in memory allocation. If a script uses the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker who is able to access a PHP application affected by any these issues could trigger these flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id24673
    published2007-02-21
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24673
    titleCentOS 3 / 4 : php (CESA-2007:0076)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0076 and 
    # CentOS Errata and Security Advisory 2007:0076 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24673);
      script_version("1.19");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988", "CVE-2007-1380", "CVE-2007-1701", "CVE-2007-1825");
      script_bugtraq_id(22496);
      script_xref(name:"RHSA", value:"2007:0076");
    
      script_name(english:"CentOS 3 / 4 : php (CESA-2007:0076)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A number of buffer overflow flaws were found in the PHP session
    extension, the str_replace() function, and the imap_mail_compose()
    function. If very long strings under the control of an attacker are
    passed to the str_replace() function then an integer overflow could
    occur in memory allocation. If a script uses the imap_mail_compose()
    function to create a new MIME message based on an input body from an
    untrusted source, it could result in a heap overflow. An attacker who
    is able to access a PHP application affected by any these issues could
    trigger these flaws and possibly execute arbitrary code as the
    'apache' user. (CVE-2007-0906)
    
    If unserializing untrusted data on 64-bit platforms, the
    zend_hash_init() function can be forced to enter an infinite loop,
    consuming CPU resources for a limited length of time, until the script
    timeout alarm aborts execution of the script. (CVE-2007-0988)
    
    If the wddx extension is used to import WDDX data from an untrusted
    source, certain WDDX input packets may allow a random portion of heap
    memory to be exposed. (CVE-2007-0908)
    
    If the odbc_result_all() function is used to display data from a
    database, and the contents of the database table are under the control
    of an attacker, a format string vulnerability is possible which could
    lead to the execution of arbitrary code. (CVE-2007-0909)
    
    A one byte memory read will always occur before the beginning of a
    buffer, which could be triggered for example by any use of the
    header() function in a script. However it is unlikely that this would
    have any effect. (CVE-2007-0907)
    
    Several flaws in PHP could allows attackers to 'clobber' certain
    super-global variables via unspecified vectors. (CVE-2007-0910)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues.
    
    Red Hat would like to thank Stefan Esser for his help diagnosing these
    issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013543.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3940e92c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013544.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f8b50cef"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013545.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e5afc62e"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013546.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?43c21194"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013558.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?187f0d51"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013559.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d8af9a87"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-domxml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"php-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-devel-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-imap-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-ldap-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-mysql-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-odbc-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-pgsql-4.3.2-39.ent")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"php-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-devel-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-domxml-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-gd-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-imap-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-ldap-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-mbstring-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-mysql-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-ncurses-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-odbc-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-pear-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-pgsql-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-snmp-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-xmlrpc-4.3.9-3.22.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0082.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A number of buffer overflow flaws were found in the PHP session extension; the str_replace() function; and the imap_mail_compose() function. If very long strings were passed to the str_replace() function, an integer overflow could occur in memory allocation. If a script used the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker with access to a PHP application affected by any these issues could trigger the flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id25317
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25317
    titleRHEL 5 : php (RHSA-2007:0082)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0082. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25317);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988", "CVE-2007-1285", "CVE-2007-1380", "CVE-2007-1701", "CVE-2007-1825");
      script_bugtraq_id(22496, 22764);
      script_xref(name:"RHSA", value:"2007:0082");
    
      script_name(english:"RHEL 5 : php (RHSA-2007:0082)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A number of buffer overflow flaws were found in the PHP session
    extension; the str_replace() function; and the imap_mail_compose()
    function. If very long strings were passed to the str_replace()
    function, an integer overflow could occur in memory allocation. If a
    script used the imap_mail_compose() function to create a new MIME
    message based on an input body from an untrusted source, it could
    result in a heap overflow. An attacker with access to a PHP
    application affected by any these issues could trigger the flaws and
    possibly execute arbitrary code as the 'apache' user. (CVE-2007-0906)
    
    When unserializing untrusted data on 64-bit platforms, the
    zend_hash_init() function could be forced into an infinite loop,
    consuming CPU resources for a limited time, until the script timeout
    alarm aborted execution of the script. (CVE-2007-0988)
    
    If the wddx extension was used to import WDDX data from an untrusted
    source, certain WDDX input packets could expose a random portion of
    heap memory. (CVE-2007-0908)
    
    If the odbc_result_all() function was used to display data from a
    database, and the database table contents were under an attacker's
    control, a format string vulnerability was possible which could allow
    arbitrary code execution. (CVE-2007-0909)
    
    A one byte memory read always occurs before the beginning of a buffer.
    This could be triggered, for example, by any use of the header()
    function in a script. However it is unlikely that this would have any
    effect. (CVE-2007-0907)
    
    Several flaws in PHP could allow attackers to 'clobber' certain
    super-global variables via unspecified vectors. (CVE-2007-0910)
    
    An input validation bug allowed a remote attacker to trigger a denial
    of service attack by submitting an input variable with a
    deeply-nested-array. (CVE-2007-1285)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0906"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0907"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0910"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0988"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1285"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1701"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1825"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0082"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0082";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-bcmath-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-bcmath-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-bcmath-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-cli-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-cli-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-cli-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-common-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-common-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-common-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-dba-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-dba-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-dba-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-devel-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-devel-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-devel-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-gd-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-gd-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-gd-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-imap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-imap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-imap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-ldap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-ldap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-ldap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-mbstring-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-mbstring-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-mbstring-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-mysql-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-mysql-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-mysql-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-ncurses-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-ncurses-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-ncurses-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-odbc-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-odbc-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-odbc-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-pdo-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-pdo-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-pdo-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-pgsql-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-pgsql-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-pgsql-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-snmp-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-snmp-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-snmp-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-soap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-soap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-soap-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-xml-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-xml-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-xml-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php-xmlrpc-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php-xmlrpc-5.1.6-7.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php-xmlrpc-5.1.6-7.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-bcmath / php-cli / php-common / php-dba / php-devel / etc");
      }
    }
    
  • NASL familyCGI abuses
    NASL idPHP_5_2_1.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 5.2.1. Such versions may be affected by several issues, including buffer overflows, format string vulnerabilities, arbitrary code execution,
    last seen2020-06-01
    modified2020-06-02
    plugin id24907
    published2007-04-02
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24907
    titlePHP < 5.2.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24907);
      script_version("1.27");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id(
        "CVE-2006-6383",
        "CVE-2007-0905",
        "CVE-2007-0906",
        "CVE-2007-0907",
        "CVE-2007-0908",
        "CVE-2007-0909",
        "CVE-2007-0910",
        "CVE-2007-0988",
        "CVE-2007-1376",
        "CVE-2007-1380",
        "CVE-2007-1383",
        "CVE-2007-1452",
        "CVE-2007-1453",
        "CVE-2007-1454",
        "CVE-2007-1700",
        "CVE-2007-1701",
        "CVE-2007-1824",
        "CVE-2007-1825",
        "CVE-2007-1835",
        "CVE-2007-1884",
        "CVE-2007-1885",
        "CVE-2007-1886",
        "CVE-2007-1887",
        "CVE-2007-1889",
        "CVE-2007-1890",
        "CVE-2007-4441",
        "CVE-2007-4586"
      );
      script_bugtraq_id(
        21508, 
        22496, 
        22805,
        22806,
        22862,
        22922,
        23119,
        23120,
        23219,
        23233, 
        23234, 
        23235, 
        23236, 
        23237, 
        23238
      );
    
      script_name(english:"PHP < 5.2.1 Multiple Vulnerabilities");
      script_summary(english:"Checks version of PHP");
     
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote web server uses a version of PHP that is affected by
    multiple flaws."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "According to its banner, the version of PHP installed on the remote
    host is older than 5.2.1.  Such versions may be affected by several
    issues, including buffer overflows, format string vulnerabilities,
    arbitrary code execution, 'safe_mode' and 'open_basedir' bypasses, and
    clobbering of super-globals."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/5_2_1.php");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP version 5.2.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 119, 189, 399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("php_version.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    php = get_php_from_kb(
      port : port,
      exit_on_fail : TRUE
    );
    
    version = php["ver"];
    source = php["src"];
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    
    if (report_paranoia < 2 && backported)
      audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    if (version =~ "^5\.[01]\." || 
        version =~ "^5\.2\.0($|[^0-9])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source     : '+source +
          '\n  Installed version  : '+version+
          '\n  Fixed version      : 5.2.1\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1264.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-0906 It was discovered that an integer overflow in the str_replace() function could lead to the execution of arbitrary code. - CVE-2007-0907 It was discovered that a buffer underflow in the sapi_header_op() function could crash the PHP interpreter. - CVE-2007-0908 Stefan Esser discovered that a programming error in the wddx extension allows information disclosure. - CVE-2007-0909 It was discovered that a format string vulnerability in the odbc_result_all() functions allows the execution of arbitrary code. - CVE-2007-0910 It was discovered that super-global variables could be overwritten with session data. - CVE-2007-0988 Stefan Esser discovered that the zend_hash_init() function could be tricked into an endless loop, allowing denial of service through resource consumption until a timeout is triggered.
    last seen2020-06-01
    modified2020-06-02
    plugin id24793
    published2007-03-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24793
    titleDebian DSA-1264-1 : php4 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1264. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24793);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988");
      script_xref(name:"DSA", value:"1264");
    
      script_name(english:"Debian DSA-1264-1 : php4 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in PHP, a
    server-side, HTML-embedded scripting language, which may lead to the
    execution of arbitrary code. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2007-0906
        It was discovered that an integer overflow in the
        str_replace() function could lead to the execution of
        arbitrary code.
    
      - CVE-2007-0907
        It was discovered that a buffer underflow in the
        sapi_header_op() function could crash the PHP
        interpreter.
    
      - CVE-2007-0908
        Stefan Esser discovered that a programming error in the
        wddx extension allows information disclosure.
    
      - CVE-2007-0909
        It was discovered that a format string vulnerability in
        the odbc_result_all() functions allows the execution of
        arbitrary code.
    
      - CVE-2007-0910
        It was discovered that super-global variables could be
        overwritten with session data.
    
      - CVE-2007-0988
        Stefan Esser discovered that the zend_hash_init()
        function could be tricked into an endless loop, allowing
        denial of service through resource consumption until a
        timeout is triggered."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-0906"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-0907"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-0908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-0909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-0910"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-0988"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2007/dsa-1264"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the php4 packages.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 4:4.3.10-19."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/03/12");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/02/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"libapache-mod-php4", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"libapache2-mod-php4", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-cgi", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-cli", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-common", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-curl", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-dev", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-domxml", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-gd", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-imap", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-ldap", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mcal", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mhash", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mysql", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-odbc", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-pear", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-recode", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-snmp", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-sybase", reference:"4:4.3.10-19")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-xslt", reference:"4:4.3.10-19")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0081.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A number of buffer overflow flaws were found in the PHP session extension; the str_replace() function; and the imap_mail_compose() function. If very long strings were passed to the str_replace() function, an integer overflow could occur in memory allocation. If a script used the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker with access to a PHP application affected by any these issues could trigger the flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id24697
    published2007-02-23
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24697
    titleRHEL 2.1 : php (RHSA-2007:0081)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0081. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24697);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988", "CVE-2007-1380", "CVE-2007-1701", "CVE-2007-1825");
      script_bugtraq_id(22496);
      script_xref(name:"RHSA", value:"2007:0081");
    
      script_name(english:"RHEL 2.1 : php (RHSA-2007:0081)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 2.1.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A number of buffer overflow flaws were found in the PHP session
    extension; the str_replace() function; and the imap_mail_compose()
    function. If very long strings were passed to the str_replace()
    function, an integer overflow could occur in memory allocation. If a
    script used the imap_mail_compose() function to create a new MIME
    message based on an input body from an untrusted source, it could
    result in a heap overflow. An attacker with access to a PHP
    application affected by any these issues could trigger the flaws and
    possibly execute arbitrary code as the 'apache' user. (CVE-2007-0906)
    
    When unserializing untrusted data on 64-bit platforms, the
    zend_hash_init() function could be forced into an infinite loop,
    consuming CPU resources for a limited time, until the script timeout
    alarm aborted execution of the script. (CVE-2007-0988)
    
    If the wddx extension was used to import WDDX data from an untrusted
    source, certain WDDX input packets could expose a random portion of
    heap memory. (CVE-2007-0908)
    
    If the odbc_result_all() function was used to display data from a
    database, and the database table contents were under an attacker's
    control, a format string vulnerability was possible which could allow
    arbitrary code execution. (CVE-2007-0909)
    
    A one byte memory read always occurs before the beginning of a buffer.
    This could be triggered, for example, by any use of the header()
    function in a script. However it is unlikely that this would have any
    effect. (CVE-2007-0907)
    
    Several flaws in PHP could allow attackers to 'clobber' certain
    super-global variables via unspecified vectors. (CVE-2007-0910)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues.
    
    Red Hat would like to thank Stefan Esser for his help diagnosing these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0906"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0907"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0910"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0988"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1701"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1825"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0081"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0081";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-devel-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-imap-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-ldap-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-manual-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-mysql-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-odbc-4.1.2-2.14")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-pgsql-4.1.2-2.14")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-devel / php-imap / php-ldap / php-manual / php-mysql / etc");
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-048.NASL
    descriptionA number of vulnerabilities were discovered in PHP language. Many buffer overflow flaws were discovered in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. An attacker able to use a PHP application using any of these functions could trigger these flaws and possibly execute arbitrary code as the apache user (CVE-2007-0906). A one-byte memory read will always occur prior to the beginning of a buffer, which could be triggered, for example, by any use of the header() function in a script (CVE-2007-0907). The wddx extension, if used to import WDDX data from an untrusted source, may allow a random portion of heap memory to be exposed due to certain WDDX input packets (CVE-2007-0908). The odbc_result_all() function, if used to display data from a database, and if the contents of the database are under the control of an attacker, could lead to the execution of arbitrary code due to a format string vulnerability (CVE-2007-0909). Several flaws in the PHP could allow attackers to clobber certain super-global variables via unspecified vectors (CVE-2007-0910). The zend_hash_init() function can be forced into an infinite loop if unserializing untrusted data on a 64-bit platform, resulting in the consumption of CPU resources until the script timeout alarm aborts the execution of the script (CVE-2007-0988). Updated package have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24695
    published2007-02-23
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24695
    titleMandrake Linux Security Advisory : php (MDKSA-2007:048)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:048. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24695);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988", "CVE-2007-1380");
      script_xref(name:"MDKSA", value:"2007:048");
    
      script_name(english:"Mandrake Linux Security Advisory : php (MDKSA-2007:048)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of vulnerabilities were discovered in PHP language.
    
    Many buffer overflow flaws were discovered in the PHP session
    extension, the str_replace() function, and the imap_mail_compose()
    function. An attacker able to use a PHP application using any of these
    functions could trigger these flaws and possibly execute arbitrary
    code as the apache user (CVE-2007-0906).
    
    A one-byte memory read will always occur prior to the beginning of a
    buffer, which could be triggered, for example, by any use of the
    header() function in a script (CVE-2007-0907).
    
    The wddx extension, if used to import WDDX data from an untrusted
    source, may allow a random portion of heap memory to be exposed due to
    certain WDDX input packets (CVE-2007-0908).
    
    The odbc_result_all() function, if used to display data from a
    database, and if the contents of the database are under the control of
    an attacker, could lead to the execution of arbitrary code due to a
    format string vulnerability (CVE-2007-0909).
    
    Several flaws in the PHP could allow attackers to clobber certain
    super-global variables via unspecified vectors (CVE-2007-0910).
    
    The zend_hash_init() function can be forced into an infinite loop if
    unserializing untrusted data on a 64-bit platform, resulting in the
    consumption of CPU resources until the script timeout alarm aborts the
    execution of the script (CVE-2007-0988).
    
    Updated package have been patched to correct this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64php5_common5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libphp5_common5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-fcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-session");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64php5_common5-5.0.4-9.19.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libphp5_common5-5.0.4-9.19.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-cgi-5.0.4-9.19.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-cli-5.0.4-9.19.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-devel-5.0.4-9.19.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-fcgi-5.0.4-9.19.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-imap-5.0.4-2.5.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-odbc-5.0.4-1.1.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-session-5.0.4-1.1.20060mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64php5_common5-5.1.6-1.6mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libphp5_common5-5.1.6-1.6mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-cgi-5.1.6-1.6mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-cli-5.1.6-1.6mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-devel-5.1.6-1.6mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-fcgi-5.1.6-1.6mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-imap-5.1.6-1.1mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-odbc-5.1.6-1.1mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"php-session-5.1.6-1.1mdv2007.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0076.NASL
    descriptionFrom Red Hat Security Advisory 2007:0076 : Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A number of buffer overflow flaws were found in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. If very long strings under the control of an attacker are passed to the str_replace() function then an integer overflow could occur in memory allocation. If a script uses the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker who is able to access a PHP application affected by any these issues could trigger these flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id67451
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67451
    titleOracle Linux 3 / 4 : php (ELSA-2007-0076)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0076 and 
    # Oracle Linux Security Advisory ELSA-2007-0076 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67451);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988", "CVE-2007-1380", "CVE-2007-1701", "CVE-2007-1825");
      script_bugtraq_id(22496);
      script_xref(name:"RHSA", value:"2007:0076");
    
      script_name(english:"Oracle Linux 3 / 4 : php (ELSA-2007-0076)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0076 :
    
    Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A number of buffer overflow flaws were found in the PHP session
    extension, the str_replace() function, and the imap_mail_compose()
    function. If very long strings under the control of an attacker are
    passed to the str_replace() function then an integer overflow could
    occur in memory allocation. If a script uses the imap_mail_compose()
    function to create a new MIME message based on an input body from an
    untrusted source, it could result in a heap overflow. An attacker who
    is able to access a PHP application affected by any these issues could
    trigger these flaws and possibly execute arbitrary code as the
    'apache' user. (CVE-2007-0906)
    
    If unserializing untrusted data on 64-bit platforms, the
    zend_hash_init() function can be forced to enter an infinite loop,
    consuming CPU resources for a limited length of time, until the script
    timeout alarm aborts execution of the script. (CVE-2007-0988)
    
    If the wddx extension is used to import WDDX data from an untrusted
    source, certain WDDX input packets may allow a random portion of heap
    memory to be exposed. (CVE-2007-0908)
    
    If the odbc_result_all() function is used to display data from a
    database, and the contents of the database table are under the control
    of an attacker, a format string vulnerability is possible which could
    lead to the execution of arbitrary code. (CVE-2007-0909)
    
    A one byte memory read will always occur before the beginning of a
    buffer, which could be triggered for example by any use of the
    header() function in a script. However it is unlikely that this would
    have any effect. (CVE-2007-0907)
    
    Several flaws in PHP could allows attackers to 'clobber' certain
    super-global variables via unspecified vectors. (CVE-2007-0910)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues.
    
    Red Hat would like to thank Stefan Esser for his help diagnosing these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-February/000052.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-March/000098.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-domxml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-devel-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-devel-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-imap-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-imap-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-ldap-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-ldap-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-mysql-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-mysql-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-odbc-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-odbc-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-pgsql-4.3.2-39.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-pgsql-4.3.2-39.ent")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-devel-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-devel-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-domxml-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-domxml-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-gd-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-gd-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-imap-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-imap-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-ldap-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-ldap-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-mbstring-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-mbstring-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-mysql-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-mysql-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-ncurses-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-ncurses-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-odbc-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-odbc-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-pear-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-pear-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-pgsql-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-pgsql-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-snmp-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-snmp-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-xmlrpc-4.3.9-3.22.3")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-xmlrpc-4.3.9-3.22.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc");
    }
    
  • NASL familyCGI abuses
    NASL idPHP_4_4_5.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.5. Such versions may be affected by several issues, including buffer overflows, format string vulnerabilities, arbitrary code execution,
    last seen2020-06-01
    modified2020-06-02
    plugin id24906
    published2007-04-02
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24906
    titlePHP < 4.4.5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24906);
      script_version("1.25");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id(
        "CVE-2006-4625",
        "CVE-2007-0905",
        "CVE-2007-0906",
        "CVE-2007-0907",
        "CVE-2007-0908",
        "CVE-2007-0909",
        "CVE-2007-0910",
        "CVE-2007-0988",
        "CVE-2007-1286",
        "CVE-2007-1376",
        "CVE-2007-1378",
        "CVE-2007-1379",
        "CVE-2007-1380",
        "CVE-2007-1700",
        "CVE-2007-1701",
        "CVE-2007-1777",
        "CVE-2007-1825",
        "CVE-2007-1835",
        "CVE-2007-1884",
        "CVE-2007-1885",
        "CVE-2007-1886",
        "CVE-2007-1887",
        "CVE-2007-1890"
      );
      script_bugtraq_id(
        22496, 
        22805, 
        22806, 
        22833, 
        22862,
        23119, 
        23120, 
        23169, 
        23219,
        23233, 
        23234, 
        23235,
        23236
      );
    
      script_name(english:"PHP < 4.4.5 Multiple Vulnerabilities");
      script_summary(english:"Checks version of PHP");
     
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote web server uses a version of PHP that is affected by
    multiple flaws."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "According to its banner, the version of PHP installed on the remote
    host is older than 4.4.5.  Such versions may be affected by several
    issues, including buffer overflows, format string vulnerabilities,
    arbitrary code execution, 'safe_mode' and 'open_basedir' bypasses, and
    clobbering of super-globals."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/4_4_5.php");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP version 4.4.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/02");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/09");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("php_version.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    php = get_php_from_kb(
      port : port,
      exit_on_fail : TRUE
    );
    
    version = php["ver"];
    source = php["src"];
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    
    if (report_paranoia < 2 && backported)
      audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    if (version =~ "^3\." ||
        version =~ "^4\.[0-3]\." ||
        version =~ "^4\.4\.[0-4]($|[^0-9])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source     : '+source +
          '\n  Installed version  : '+version+
          '\n  Fixed version      : 4.4.5\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-2684.NASL
    descriptionThis update fixes security problems also fixed in PHP 5.2.1, including following problems : - Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. (CVE-2007-0906) - Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function. (CVE-2007-0907) - The wddx extension in PHP before 5.2.1 allows remote attackers to obtain sensitive information via unspecified vectors. (CVE-2007-0908) - Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function. (CVE-2007-0909) - Unspecified vulnerability in PHP before 5.2.1 allows attackers to
    last seen2020-06-01
    modified2020-06-02
    plugin id29377
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29377
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 2684)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29377);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2006-6383", "CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0911");
    
      script_name(english:"SuSE 10 Security Update : PHP5 (ZYPP Patch Number 2684)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes security problems also fixed in PHP 5.2.1, including
    following problems :
    
      - Multiple buffer overflows in PHP before 5.2.1 allow
        attackers to cause a denial of service and possibly
        execute arbitrary code via unspecified vectors in the
        (1) session, (2) zip, (3) imap, and (4) sqlite
        extensions; (5) stream filters; and the (6) str_replace,
        (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and
        (10) ibase_modify_user functions. (CVE-2007-0906)
    
      - Buffer underflow in PHP before 5.2.1 allows attackers to
        cause a denial of service via unspecified vectors
        involving the sapi_header_op function. (CVE-2007-0907)
    
      - The wddx extension in PHP before 5.2.1 allows remote
        attackers to obtain sensitive information via
        unspecified vectors. (CVE-2007-0908)
    
      - Multiple format string vulnerabilities in PHP before
        5.2.1 might allow attackers to execute arbitrary code
        via format string specifiers to (1) all of the *print
        functions on 64-bit systems, and (2) the odbc_result_all
        function. (CVE-2007-0909)
    
      - Unspecified vulnerability in PHP before 5.2.1 allows
        attackers to 'clobber' certain super-global variables
        via unspecified vectors. (CVE-2007-0910)
    
      - Off-by-one error in the str_ireplace function in PHP
        5.2.1 might allow context-dependent attackers to cause a
        denial of service (crash). (CVE-2007-0911)
    
      - PHP 5.2.0 and 4.4 allows local users to bypass safe_mode
        and open_basedir restrictions via a malicious path and a
        null byte before a ';' in a session_save_path argument,
        followed by an allowed path, which causes a parsing
        inconsistency in which PHP validates the allowed path
        but sets session.save_path to the malicious path. And
        another fix for open_basedir was added to stop mixing up
        its setting in a virtual host environment.
        (CVE-2006-6383)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-6383.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0906.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0907.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0908.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0909.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0910.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0911.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 2684.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:0, reference:"apache2-mod_php5-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-bcmath-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-curl-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-dba-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-devel-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-dom-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-exif-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-fastcgi-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-ftp-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-gd-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-iconv-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-imap-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-ldap-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mbstring-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mhash-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mysql-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-mysqli-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-odbc-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-pdo-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-pear-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-pgsql-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-soap-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-sysvmsg-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-wddx-5.1.2-29.25.3")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"php5-xmlrpc-5.1.2-29.25.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-424-2.NASL
    descriptionUSN-424-1 fixed vulnerabilities in PHP. However, some upstream changes were not included, which caused errors in the stream filters. This update fixes the problem. We apologize for the inconvenience. Multiple buffer overflows have been discovered in various PHP modules. If a PHP application processes untrusted data with functions of the session or zip module, or various string functions, a remote attacker could exploit this to execute arbitrary code with the privileges of the web server. (CVE-2007-0906) The sapi_header_op() function had a buffer underflow that could be exploited to crash the PHP interpreter. (CVE-2007-0907) The wddx unserialization handler did not correctly check for some buffer boundaries and had an uninitialized variable. By unserializing untrusted data, this could be exploited to expose memory regions that were not meant to be accessible. Depending on the PHP application this could lead to disclosure of potentially sensitive information. (CVE-2007-0908) On 64 bit systems (the amd64 and sparc platforms), various print functions and the odbc_result_all() were susceptible to a format string vulnerability. A remote attacker could exploit this to execute arbitrary code with the privileges of the web server. (CVE-2007-0909) Under certain circumstances it was possible to overwrite superglobal variables (like the HTTP GET/POST arrays) with crafted session data. (CVE-2007-0910) When unserializing untrusted data on 64-bit platforms the zend_hash_init() function could be forced to enter an infinite loop, consuming CPU resources, for a limited length of time, until the script timeout alarm aborts the script. (CVE-2007-0988). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28017
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28017
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : php5 regression (USN-424-2)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-424-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28017);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988");
      script_bugtraq_id(22496);
      script_xref(name:"USN", value:"424-2");
    
      script_name(english:"Ubuntu 5.10 / 6.06 LTS / 6.10 : php5 regression (USN-424-2)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-424-1 fixed vulnerabilities in PHP. However, some upstream changes
    were not included, which caused errors in the stream filters. This
    update fixes the problem.
    
    We apologize for the inconvenience.
    
    Multiple buffer overflows have been discovered in various PHP modules.
    If a PHP application processes untrusted data with functions of the
    session or zip module, or various string functions, a remote attacker
    could exploit this to execute arbitrary code with the privileges of
    the web server. (CVE-2007-0906)
    
    The sapi_header_op() function had a buffer underflow that
    could be exploited to crash the PHP interpreter.
    (CVE-2007-0907)
    
    The wddx unserialization handler did not correctly check for
    some buffer boundaries and had an uninitialized variable. By
    unserializing untrusted data, this could be exploited to
    expose memory regions that were not meant to be accessible.
    Depending on the PHP application this could lead to
    disclosure of potentially sensitive information.
    (CVE-2007-0908)
    
    On 64 bit systems (the amd64 and sparc platforms), various
    print functions and the odbc_result_all() were susceptible
    to a format string vulnerability. A remote attacker could
    exploit this to execute arbitrary code with the privileges
    of the web server. (CVE-2007-0909)
    
    Under certain circumstances it was possible to overwrite
    superglobal variables (like the HTTP GET/POST arrays) with
    crafted session data. (CVE-2007-0910)
    
    When unserializing untrusted data on 64-bit platforms the
    zend_hash_init() function could be forced to enter an
    infinite loop, consuming CPU resources, for a limited length
    of time, until the script timeout alarm aborts the script.
    (CVE-2007-0988).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/424-2/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-cgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-mhash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-mysqli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-recode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-sybase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:php5-xsl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.10|6\.06|6\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.10 / 6.06 / 6.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.10", pkgname:"libapache2-mod-php5", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php-pear", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-cgi", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-cli", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-common", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-curl", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-dev", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-gd", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-ldap", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-mhash", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-mysql", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-odbc", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-pgsql", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-recode", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-snmp", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-sqlite", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-sybase", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-xmlrpc", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"php5-xsl", pkgver:"5.0.5-2ubuntu1.8")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libapache2-mod-php5", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php-pear", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-cgi", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-cli", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-common", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-curl", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-dev", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-gd", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-ldap", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-mhash", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-mysql", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-mysqli", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-odbc", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-pgsql", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-recode", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-snmp", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-sqlite", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-sybase", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-xmlrpc", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"php5-xsl", pkgver:"5.1.2-1ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libapache2-mod-php5", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php-pear", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-cgi", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-cli", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-common", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-curl", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-dev", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-gd", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-ldap", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-mhash", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-mysql", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-mysqli", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-odbc", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-pgsql", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-recode", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-snmp", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-sqlite", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-sybase", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-xmlrpc", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"php5-xsl", pkgver:"5.1.6-1ubuntu2.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libapache2-mod-php5 / php-pear / php5 / php5-cgi / php5-cli / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-261.NASL
    descriptionThis update fixes a number of security issues in PHP. A number of buffer overflow flaws were found in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. If very long strings under the control of an attacker are passed to the str_replace() function then an integer overflow could occur in memory allocation. If a script uses the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker who is able to access a PHP application affected by any these issues could trigger these flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id24692
    published2007-02-23
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24692
    titleFedora Core 6 : php-5.1.6-3.4.fc6 (2007-261)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-287.NASL
    descriptionThis update fixes a number of security issues in PHP. A number of buffer overflow flaws were found in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. If very long strings under the control of an attacker are passed to the str_replace() function then an integer overflow could occur in memory allocation. If a script uses the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker who is able to access a PHP application affected by any these issues could trigger these flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id24717
    published2007-02-27
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24717
    titleFedora Core 5 : php-5.1.6-1.4 (2007-287)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-053-01.NASL
    descriptionNew php packages are available for Slackware 10.2 and 11.0 to improve the stability and security of PHP. Quite a few bugs were fixed -- please see http://www.php.net for a detailed list. All sites that use PHP are encouraged to upgrade. Please note that we haven
    last seen2020-06-01
    modified2020-06-02
    plugin id24691
    published2007-02-23
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24691
    titleSlackware 10.2 / 11.0 : php (SSA:2007-053-01)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-424-1.NASL
    descriptionMultiple buffer overflows have been discovered in various PHP modules. If a PHP application processes untrusted data with functions of the session or zip module, or various string functions, a remote attacker could exploit this to execute arbitrary code with the privileges of the web server. (CVE-2007-0906) The sapi_header_op() function had a buffer underflow that could be exploited to crash the PHP interpreter. (CVE-2007-0907) The wddx unserialization handler did not correctly check for some buffer boundaries and had an uninitialized variable. By unserializing untrusted data, this could be exploited to expose memory regions that were not meant to be accessible. Depending on the PHP application this could lead to disclosure of potentially sensitive information. (CVE-2007-0908) On 64 bit systems (the amd64 and sparc platforms), various print functions and the odbc_result_all() were susceptible to a format string vulnerability. A remote attacker could exploit this to execute arbitrary code with the privileges of the web server. (CVE-2007-0909) Under certain circumstances it was possible to overwrite superglobal variables (like the HTTP GET/POST arrays) with crafted session data. (CVE-2007-0910) When unserializing untrusted data on 64-bit platforms the zend_hash_init() function could be forced to enter an infinite loop, consuming CPU resources, for a limited length of time, until the script timeout alarm aborts the script. (CVE-2007-0988). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28016
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28016
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : php5 vulnerabilities (USN-424-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0076.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A number of buffer overflow flaws were found in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. If very long strings under the control of an attacker are passed to the str_replace() function then an integer overflow could occur in memory allocation. If a script uses the imap_mail_compose() function to create a new MIME message based on an input body from an untrusted source, it could result in a heap overflow. An attacker who is able to access a PHP application affected by any these issues could trigger these flaws and possibly execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id24677
    published2007-02-21
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24677
    titleRHEL 3 / 4 : php (RHSA-2007:0076)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200703-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200703-21 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP by the Hardened-PHP Project and other researchers. These vulnerabilities include a heap-based buffer overflow in htmlentities() and htmlspecialchars() if called with UTF-8 parameters, and an off-by-one error in str_ireplace(). Other vulnerabilities were also found in the PHP4 branch, including possible overflows, stack corruptions and a format string vulnerability in the *print() functions on 64 bit systems. Impact : Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id24887
    published2007-03-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24887
    titleGLSA-200703-21 : PHP: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PHP5-2687.NASL
    descriptionCVE-2007-0906: Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. CVE-2007-0907: Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function. CVE-2007-0908: The wddx extension in PHP before 5.2.1 allows remote attackers to obtain sensitive information via unspecified vectors. CVE-2007-0909: Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function. CVE-2007-0910: Unspecified vulnerability in PHP before 5.2.1 allows attackers to
    last seen2020-06-01
    modified2020-06-02
    plugin id27390
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27390
    titleopenSUSE 10 Security Update : php5 (php5-2687)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7FCF1727BE7111DBB2EC000C6EC775D9.NASL
    descriptionMultiple vulnerabilities have been found in PHP, including : buffer overflows, stack overflows, format string, and information disclosure vulnerabilities. The session extension contained safe_mode and open_basedir bypasses, but the FreeBSD Security Officer does not consider these real security vulnerabilities, since safe_mode and open_basedir are insecure by design and should not be relied upon.
    last seen2020-06-01
    modified2020-06-02
    plugin id24365
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24365
    titleFreeBSD : php -- multiple vulnerabilities (7fcf1727-be71-11db-b2ec-000c6ec775d9)

Oval

accepted2013-04-29T04:21:36.622-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function.
familyunix
idoval:org.mitre.oval:def:9722
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function.
version27

Redhat

advisories
  • rhsa
    idRHSA-2007:0076
  • rhsa
    idRHSA-2007:0081
  • rhsa
    idRHSA-2007:0082
  • rhsa
    idRHSA-2007:0088
  • rhsa
    idRHSA-2007:0089
rpms
  • php-0:4.3.2-39.ent
  • php-0:4.3.9-3.22.3
  • php-debuginfo-0:4.3.2-39.ent
  • php-debuginfo-0:4.3.9-3.22.3
  • php-devel-0:4.3.2-39.ent
  • php-devel-0:4.3.9-3.22.3
  • php-domxml-0:4.3.9-3.22.3
  • php-gd-0:4.3.9-3.22.3
  • php-imap-0:4.3.2-39.ent
  • php-imap-0:4.3.9-3.22.3
  • php-ldap-0:4.3.2-39.ent
  • php-ldap-0:4.3.9-3.22.3
  • php-mbstring-0:4.3.9-3.22.3
  • php-mysql-0:4.3.2-39.ent
  • php-mysql-0:4.3.9-3.22.3
  • php-ncurses-0:4.3.9-3.22.3
  • php-odbc-0:4.3.2-39.ent
  • php-odbc-0:4.3.9-3.22.3
  • php-pear-0:4.3.9-3.22.3
  • php-pgsql-0:4.3.2-39.ent
  • php-pgsql-0:4.3.9-3.22.3
  • php-snmp-0:4.3.9-3.22.3
  • php-xmlrpc-0:4.3.9-3.22.3
  • php-0:4.1.2-2.14
  • php-devel-0:4.1.2-2.14
  • php-imap-0:4.1.2-2.14
  • php-ldap-0:4.1.2-2.14
  • php-manual-0:4.1.2-2.14
  • php-mysql-0:4.1.2-2.14
  • php-odbc-0:4.1.2-2.14
  • php-pgsql-0:4.1.2-2.14
  • php-0:5.1.6-7.el5
  • php-bcmath-0:5.1.6-7.el5
  • php-cli-0:5.1.6-7.el5
  • php-common-0:5.1.6-7.el5
  • php-dba-0:5.1.6-7.el5
  • php-debuginfo-0:5.1.6-7.el5
  • php-devel-0:5.1.6-7.el5
  • php-gd-0:5.1.6-7.el5
  • php-imap-0:5.1.6-7.el5
  • php-ldap-0:5.1.6-7.el5
  • php-mbstring-0:5.1.6-7.el5
  • php-mysql-0:5.1.6-7.el5
  • php-ncurses-0:5.1.6-7.el5
  • php-odbc-0:5.1.6-7.el5
  • php-pdo-0:5.1.6-7.el5
  • php-pgsql-0:5.1.6-7.el5
  • php-snmp-0:5.1.6-7.el5
  • php-soap-0:5.1.6-7.el5
  • php-xml-0:5.1.6-7.el5
  • php-xmlrpc-0:5.1.6-7.el5
  • php-0:5.1.6-3.el4s1.5
  • php-bcmath-0:5.1.6-3.el4s1.5
  • php-cli-0:5.1.6-3.el4s1.5
  • php-common-0:5.1.6-3.el4s1.5
  • php-dba-0:5.1.6-3.el4s1.5
  • php-debuginfo-0:5.1.6-3.el4s1.5
  • php-devel-0:5.1.6-3.el4s1.5
  • php-gd-0:5.1.6-3.el4s1.5
  • php-imap-0:5.1.6-3.el4s1.5
  • php-ldap-0:5.1.6-3.el4s1.5
  • php-mbstring-0:5.1.6-3.el4s1.5
  • php-mysql-0:5.1.6-3.el4s1.5
  • php-ncurses-0:5.1.6-3.el4s1.5
  • php-odbc-0:5.1.6-3.el4s1.5
  • php-pdo-0:5.1.6-3.el4s1.5
  • php-pgsql-0:5.1.6-3.el4s1.5
  • php-snmp-0:5.1.6-3.el4s1.5
  • php-soap-0:5.1.6-3.el4s1.5
  • php-xml-0:5.1.6-3.el4s1.5
  • php-xmlrpc-0:5.1.6-3.el4s1.5
  • stronghold-php-0:4.1.2-12
  • stronghold-php-devel-0:4.1.2-12
  • stronghold-php-imap-0:4.1.2-12
  • stronghold-php-ldap-0:4.1.2-12
  • stronghold-php-manual-0:4.1.2-12
  • stronghold-php-mysql-0:4.1.2-12
  • stronghold-php-odbc-0:4.1.2-12
  • stronghold-php-pgsql-0:4.1.2-12
  • stronghold-php-snmp-0:4.1.2-12

References