Vulnerabilities > CVE-2007-1286 - Integer Overflow vulnerability in PHP ZVAL Reference Counter

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
php
nessus
exploit available
metasploit

Summary

Integer overflow in PHP 4.4.4 and earlier allows remote context-dependent attackers to execute arbitrary code via a long string to the unserialize function, which triggers the overflow in the ZVAL reference counter.

Vulnerable Configurations

Part Description Count
Application
Php
236

Exploit-Db

  • descriptionPHP < 4.5.0 unserialize Overflow. CVE-2007-1286. Remote exploit for php platform
    idEDB-ID:9939
    last seen2016-02-01
    modified2007-03-01
    published2007-03-01
    reportersesser
    sourcehttps://www.exploit-db.com/download/9939/
    titlePHP < 4.5.0 - unserialize Overflow
  • descriptionPHP <= 4.4.4 unserialize() ZVAL Reference Counter Overflow Exploit PoC. CVE-2007-1286. Dos exploit for linux platform
    idEDB-ID:3396
    last seen2016-01-31
    modified2007-03-02
    published2007-03-02
    reporterStefan Esser
    sourcehttps://www.exploit-db.com/download/3396/
    titlePHP <= 4.4.4 unserialize ZVAL Reference Counter Overflow Exploit PoC
  • descriptionPHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie). CVE-2007-1286. Remote exploits for multiple platform
    idEDB-ID:16310
    last seen2016-02-01
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16310/
    titlePHP 4 unserialize ZVAL Reference Counter Overflow Cookie

Metasploit

descriptionThis module exploits an integer overflow vulnerability in the unserialize() function of the PHP web server extension. This vulnerability was patched by Stefan in version 4.5.0 and applies all previous versions supporting this function. This particular module targets numerous web applications and is based on the proof of concept provided by Stefan Esser. This vulnerability requires approximately 900k of data to trigger due the multiple Cookie headers requirement. Since we are already assuming a fast network connection, we use a 2Mb block of shellcode for the brute force, allowing quick exploitation for those with fast networks. One of the neat things about this vulnerability is that on x86 systems, the EDI register points into the beginning of the hashtable string. This can be used with an egghunter to quickly exploit systems where the location of a valid "jmp EDI" or "call EDI" instruction is known. The EDI method is faster, but the bandwidth-intensive brute force used by this module is more reliable across a wider range of systems.
idMSF:EXPLOIT/MULTI/PHP/PHP_UNSERIALIZE_ZVAL_COOKIE
last seen2020-06-13
modified2017-07-24
published2007-05-07
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/php/php_unserialize_zval_cookie.rb
titlePHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0155.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25043
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25043
    titleCentOS 3 / 4 : php (CESA-2007:0155)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0155 and 
    # CentOS Errata and Security Advisory 2007:0155 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25043);
      script_version("1.20");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-0455", "CVE-2007-1001", "CVE-2007-1285", "CVE-2007-1286", "CVE-2007-1583", "CVE-2007-1711", "CVE-2007-1718");
      script_bugtraq_id(22764, 22765, 23016, 23145, 23357);
      script_xref(name:"RHSA", value:"2007:0155");
    
      script_name(english:"CentOS 3 / 4 : php (CESA-2007:0155)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A denial of service flaw was found in the way PHP processed a deeply
    nested array. A remote attacker could cause the PHP interpreter to
    crash by submitting an input variable with a deeply nested array.
    (CVE-2007-1285)
    
    A flaw was found in the way PHP's unserialize() function processed
    data. If a remote attacker was able to pass arbitrary data to PHP's
    unserialize() function, they could possibly execute arbitrary code as
    the apache user. (CVE-2007-1286)
    
    A flaw was found in the way the mbstring extension set global
    variables. A script which used the mb_parse_str() function to set
    global variables could be forced to enable the register_globals
    configuration option, possibly resulting in global variable injection.
    (CVE-2007-1583)
    
    A double free flaw was found in PHP's session_decode() function. If a
    remote attacker was able to pass arbitrary data to PHP's
    session_decode() function, they could possibly execute arbitrary code
    as the apache user. (CVE-2007-1711)
    
    A flaw was discovered in the way PHP's mail() function processed
    header data. If a script sent mail using a Subject header containing a
    string from an untrusted source, a remote attacker could send bulk
    e-mail to unintended recipients. (CVE-2007-1718)
    
    A heap based buffer overflow flaw was discovered in PHP's gd
    extension. A script that could be forced to process WBMP images from
    an untrusted source could result in arbitrary code execution.
    (CVE-2007-1001)
    
    A buffer over-read flaw was discovered in PHP's gd extension. A script
    that could be forced to write arbitrary string using a JIS font from
    an untrusted source could cause the PHP interpreter to crash.
    (CVE-2007-0455)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-April/013669.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5aa1da2d"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-April/013672.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?00b4b6bf"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-April/013677.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b57e934e"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-April/013678.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?84a6c30c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-April/013682.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?05af58a3"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-April/013683.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a2d68f08"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-domxml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/01/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"php-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-devel-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-imap-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-ldap-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-mysql-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-odbc-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"php-pgsql-4.3.2-40.ent")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"php-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-devel-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-domxml-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-gd-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-imap-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-ldap-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-mbstring-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-mysql-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-ncurses-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-odbc-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-pear-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-pgsql-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-snmp-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"php-xmlrpc-4.3.9-3.22.4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1283.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1286 Stefan Esser discovered an overflow in the object reference handling code of the unserialize() function, which allows the execution of arbitrary code if malformed input is passed from an application. - CVE-2007-1375 Stefan Esser discovered that an integer overflow in the substr_compare() function allows information disclosure of heap memory. - CVE-2007-1376 Stefan Esser discovered that insufficient validation of shared memory functions allows the disclosure of heap memory. - CVE-2007-1380 Stefan Esser discovered that the session handler performs insufficient validation of variable name length values, which allows information disclosure through a heap information leak. - CVE-2007-1453 Stefan Esser discovered that the filtering framework performs insufficient input validation, which allows the execution of arbitrary code through a buffer underflow. - CVE-2007-1454 Stefan Esser discovered that the filtering framework can be bypassed with a special whitespace character. - CVE-2007-1521 Stefan Esser discovered a double free vulnerability in the session_regenerate_id() function, which allows the execution of arbitrary code. - CVE-2007-1583 Stefan Esser discovered that a programming error in the mb_parse_str() function allows the activation of
    last seen2020-06-01
    modified2020-06-02
    plugin id25100
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25100
    titleDebian DSA-1283-1 : php5 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1283. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25100);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-1286", "CVE-2007-1375", "CVE-2007-1376", "CVE-2007-1380", "CVE-2007-1453", "CVE-2007-1454", "CVE-2007-1521", "CVE-2007-1583", "CVE-2007-1700", "CVE-2007-1711", "CVE-2007-1718", "CVE-2007-1777", "CVE-2007-1824", "CVE-2007-1887", "CVE-2007-1889", "CVE-2007-1900");
      script_xref(name:"DSA", value:"1283");
    
      script_name(english:"Debian DSA-1283-1 : php5 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in PHP, a
    server-side, HTML-embedded scripting language, which may lead to the
    execution of arbitrary code. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2007-1286
        Stefan Esser discovered an overflow in the object
        reference handling code of the unserialize() function,
        which allows the execution of arbitrary code if
        malformed input is passed from an application.
    
      - CVE-2007-1375
        Stefan Esser discovered that an integer overflow in the
        substr_compare() function allows information disclosure
        of heap memory.
    
      - CVE-2007-1376
        Stefan Esser discovered that insufficient validation of
        shared memory functions allows the disclosure of heap
        memory.
    
      - CVE-2007-1380
        Stefan Esser discovered that the session handler
        performs insufficient validation of variable name length
        values, which allows information disclosure through a
        heap information leak.
    
      - CVE-2007-1453
        Stefan Esser discovered that the filtering framework
        performs insufficient input validation, which allows the
        execution of arbitrary code through a buffer underflow.
    
      - CVE-2007-1454
        Stefan Esser discovered that the filtering framework can
        be bypassed with a special whitespace character.
    
      - CVE-2007-1521
        Stefan Esser discovered a double free vulnerability in
        the session_regenerate_id() function, which allows the
        execution of arbitrary code.
    
      - CVE-2007-1583
        Stefan Esser discovered that a programming error in the
        mb_parse_str() function allows the activation of
        'register_globals'.
    
      - CVE-2007-1700
        Stefan Esser discovered that the session extension
        incorrectly maintains the reference count of session
        variables, which allows the execution of arbitrary code.
    
      - CVE-2007-1711
        Stefan Esser discovered a double free vulnerability in
        the session management code, which allows the execution
        of arbitrary code.
    
      - CVE-2007-1718
        Stefan Esser discovered that the mail() function
        performs insufficient validation of folded mail headers,
        which allows mail header injection.
    
      - CVE-2007-1777
        Stefan Esser discovered that the extension to handle ZIP
        archives performs insufficient length checks, which
        allows the execution of arbitrary code.
    
      - CVE-2007-1824
        Stefan Esser discovered an off-by-one error in the
        filtering framework, which allows the execution of
        arbitrary code.
    
      - CVE-2007-1887
        Stefan Esser discovered that a buffer overflow in the
        sqlite extension allows the execution of arbitrary code.
    
      - CVE-2007-1889
        Stefan Esser discovered that the PHP memory manager
        performs an incorrect type cast, which allows the
        execution of arbitrary code through buffer overflows.
    
      - CVE-2007-1900
        Stefan Esser discovered that incorrect validation in the
        email filter extension allows the injection of mail
        headers.
    
    The oldstable distribution (sarge) doesn't include php5."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1376"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1453"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1454"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1521"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1700"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1711"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1718"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1777"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1889"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1900"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1283"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the PHP packages. Packages for the arm, hppa, mips and mipsel
    architectures are not yet available. They will be provided later.
    
    For the stable distribution (etch) these problems have been fixed in
    version 5.2.0-8+etch3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libapache-mod-php5", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"libapache2-mod-php5", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php-pear", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-cgi", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-cli", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-common", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-curl", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-dev", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-gd", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-imap", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-interbase", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-ldap", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mcrypt", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mhash", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mysql", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-odbc", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-pgsql", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-pspell", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-recode", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-snmp", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-sqlite", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-sybase", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-tidy", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-xmlrpc", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-xsl", reference:"5.2.0-8+etch3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-19 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP, most of them during the Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these vulnerabilities are integer overflows in wbmp.c from the GD library (CVE-2007-1001) and in the substr_compare() PHP 5 function (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in the make_http_soap_request() and in the user_filter_factory_create() functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev discovered another buffer overflow in the bundled XMLRPC library (CVE-2007-1864). Additionally, the session_regenerate_id() and the array_user_key_compare() functions contain a double-free vulnerability (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation errors in the Zend engine, in the mb_parse_str(), the unserialize() and the mail() functions and other elements. Impact : Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25340
    published2007-05-29
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25340
    titleGLSA-200705-19 : PHP: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200705-19.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25340);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-1001", "CVE-2007-1285", "CVE-2007-1286", "CVE-2007-1484", "CVE-2007-1521", "CVE-2007-1583", "CVE-2007-1700", "CVE-2007-1701", "CVE-2007-1711", "CVE-2007-1717", "CVE-2007-1718", "CVE-2007-1864", "CVE-2007-1900", "CVE-2007-2509", "CVE-2007-2510", "CVE-2007-2511");
      script_xref(name:"GLSA", value:"200705-19");
    
      script_name(english:"GLSA-200705-19 : PHP: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200705-19
    (PHP: Multiple vulnerabilities)
    
        Several vulnerabilities were found in PHP, most of them during the
        Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these
        vulnerabilities are integer overflows in wbmp.c from the GD library
        (CVE-2007-1001) and in the substr_compare() PHP 5 function
        (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in
        the make_http_soap_request() and in the user_filter_factory_create()
        functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev
        discovered another buffer overflow in the bundled XMLRPC library
        (CVE-2007-1864). Additionally, the session_regenerate_id() and the
        array_user_key_compare() functions contain a double-free vulnerability
        (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation
        errors in the Zend engine, in the mb_parse_str(), the unserialize() and
        the mail() functions and other elements.
      
    Impact :
    
        Remote attackers might be able to exploit these issues in PHP
        applications making use of the affected functions, potentially
        resulting in the execution of arbitrary code, Denial of Service,
        execution of scripted contents in the context of the affected site,
        security bypass or information leak.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200705-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All PHP 5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-lang/php-5.2.2'
        All PHP 4 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-lang/php-4.4.7'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:php");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-lang/php", unaffected:make_list("rge 4.4.7", "rge 4.4.8_pre20070816", "ge 5.2.2"), vulnerable:make_list("lt 5.2.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PHP");
    }
    
  • NASL familyCGI abuses
    NASL idPHP_4_4_5.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.5. Such versions may be affected by several issues, including buffer overflows, format string vulnerabilities, arbitrary code execution,
    last seen2020-06-01
    modified2020-06-02
    plugin id24906
    published2007-04-02
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24906
    titlePHP < 4.4.5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24906);
      script_version("1.25");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id(
        "CVE-2006-4625",
        "CVE-2007-0905",
        "CVE-2007-0906",
        "CVE-2007-0907",
        "CVE-2007-0908",
        "CVE-2007-0909",
        "CVE-2007-0910",
        "CVE-2007-0988",
        "CVE-2007-1286",
        "CVE-2007-1376",
        "CVE-2007-1378",
        "CVE-2007-1379",
        "CVE-2007-1380",
        "CVE-2007-1700",
        "CVE-2007-1701",
        "CVE-2007-1777",
        "CVE-2007-1825",
        "CVE-2007-1835",
        "CVE-2007-1884",
        "CVE-2007-1885",
        "CVE-2007-1886",
        "CVE-2007-1887",
        "CVE-2007-1890"
      );
      script_bugtraq_id(
        22496, 
        22805, 
        22806, 
        22833, 
        22862,
        23119, 
        23120, 
        23169, 
        23219,
        23233, 
        23234, 
        23235,
        23236
      );
    
      script_name(english:"PHP < 4.4.5 Multiple Vulnerabilities");
      script_summary(english:"Checks version of PHP");
     
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote web server uses a version of PHP that is affected by
    multiple flaws."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "According to its banner, the version of PHP installed on the remote
    host is older than 4.4.5.  Such versions may be affected by several
    issues, including buffer overflows, format string vulnerabilities,
    arbitrary code execution, 'safe_mode' and 'open_basedir' bypasses, and
    clobbering of super-globals."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/4_4_5.php");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP version 4.4.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/02");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/09");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("php_version.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    php = get_php_from_kb(
      port : port,
      exit_on_fail : TRUE
    );
    
    version = php["ver"];
    source = php["src"];
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    
    if (report_paranoia < 2 && backported)
      audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    if (version =~ "^3\." ||
        version =~ "^4\.[0-3]\." ||
        version =~ "^4\.4\.[0-4]($|[^0-9])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source     : '+source +
          '\n  Installed version  : '+version+
          '\n  Fixed version      : 4.4.5\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0155.NASL
    descriptionFrom Red Hat Security Advisory 2007:0155 : Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67471
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67471
    titleOracle Linux 3 / 4 : php (ELSA-2007-0155)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0155 and 
    # Oracle Linux Security Advisory ELSA-2007-0155 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67471);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2007-0455", "CVE-2007-1001", "CVE-2007-1285", "CVE-2007-1286", "CVE-2007-1583", "CVE-2007-1711", "CVE-2007-1718");
      script_bugtraq_id(22764, 22765, 23016, 23145, 23357);
      script_xref(name:"RHSA", value:"2007:0155");
    
      script_name(english:"Oracle Linux 3 / 4 : php (ELSA-2007-0155)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0155 :
    
    Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A denial of service flaw was found in the way PHP processed a deeply
    nested array. A remote attacker could cause the PHP interpreter to
    crash by submitting an input variable with a deeply nested array.
    (CVE-2007-1285)
    
    A flaw was found in the way PHP's unserialize() function processed
    data. If a remote attacker was able to pass arbitrary data to PHP's
    unserialize() function, they could possibly execute arbitrary code as
    the apache user. (CVE-2007-1286)
    
    A flaw was found in the way the mbstring extension set global
    variables. A script which used the mb_parse_str() function to set
    global variables could be forced to enable the register_globals
    configuration option, possibly resulting in global variable injection.
    (CVE-2007-1583)
    
    A double free flaw was found in PHP's session_decode() function. If a
    remote attacker was able to pass arbitrary data to PHP's
    session_decode() function, they could possibly execute arbitrary code
    as the apache user. (CVE-2007-1711)
    
    A flaw was discovered in the way PHP's mail() function processed
    header data. If a script sent mail using a Subject header containing a
    string from an untrusted source, a remote attacker could send bulk
    e-mail to unintended recipients. (CVE-2007-1718)
    
    A heap based buffer overflow flaw was discovered in PHP's gd
    extension. A script that could be forced to process WBMP images from
    an untrusted source could result in arbitrary code execution.
    (CVE-2007-1001)
    
    A buffer over-read flaw was discovered in PHP's gd extension. A script
    that could be forced to write arbitrary string using a JIS font from
    an untrusted source could cause the PHP interpreter to crash.
    (CVE-2007-0455)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-April/000118.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-April/000121.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-domxml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/01/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-devel-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-devel-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-imap-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-imap-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-ldap-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-ldap-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-mysql-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-mysql-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-odbc-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-odbc-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"php-pgsql-4.3.2-40.ent")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"php-pgsql-4.3.2-40.ent")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-devel-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-devel-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-domxml-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-domxml-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-gd-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-gd-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-imap-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-imap-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-ldap-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-ldap-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-mbstring-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-mbstring-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-mysql-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-mysql-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-ncurses-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-ncurses-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-odbc-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-odbc-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-pear-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-pear-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-pgsql-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-pgsql-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-snmp-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-snmp-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"php-xmlrpc-4.3.9-3.22.4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"php-xmlrpc-4.3.9-3.22.4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0154.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25067
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25067
    titleRHEL 2.1 : php (RHSA-2007:0154)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0154. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25067);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-1285", "CVE-2007-1286", "CVE-2007-1711");
      script_bugtraq_id(22764, 22765);
      script_xref(name:"RHSA", value:"2007:0154");
    
      script_name(english:"RHEL 2.1 : php (RHSA-2007:0154)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated PHP packages that fix several security issues are now
    available for Red Hat Enterprise Linux 2.1.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Web server.
    
    A denial of service flaw was found in the way PHP processed a deeply
    nested array. A remote attacker could cause the PHP interpreter to
    crash by submitting an input variable with a deeply nested array.
    (CVE-2007-1285)
    
    A flaw was found in the way PHP's unserialize() function processes
    data. If a remote attacker is able to pass arbitrary data to PHP's
    unserialize() function, it may be possible for them to execute
    arbitrary code as the apache user. (CVE-2007-1286)
    
    A double free flaw was found in PHP's session_decode() function. If a
    remote attacker is able to pass arbitrary data to PHP's
    session_decode() function, it may be possible for them to execute
    arbitrary code as the apache user. (CVE-2007-1711)
    
    Users of PHP should upgrade to these updated packages which contain
    backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1285"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1711"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0154"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0154";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-devel-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-imap-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-ldap-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-manual-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-mysql-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-odbc-4.1.2-2.17")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"php-pgsql-4.1.2-2.17")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-devel / php-imap / php-ldap / php-manual / php-mysql / etc");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1282.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1286 Stefan Esser discovered an overflow in the object reference handling code of the unserialize() function, which allows the execution of arbitrary code if malformed input is passed from an application. - CVE-2007-1380 Stefan Esser discovered that the session handler performs insufficient validation of variable name length values, which allows information disclosure through a heap information leak. - CVE-2007-1521 Stefan Esser discovered a double free vulnerability in the session_regenerate_id() function, which allows the execution of arbitrary code. - CVE-2007-1711 Stefan Esser discovered a double free vulnerability in the session management code, which allows the execution of arbitrary code. - CVE-2007-1718 Stefan Esser discovered that the mail() function performs insufficient validation of folded mail headers, which allows mail header injection. - CVE-2007-1777 Stefan Esser discovered that the extension to handle ZIP archives performs insufficient length checks, which allows the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id25099
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25099
    titleDebian DSA-1282-1 : php4 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1282. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25099);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-1286", "CVE-2007-1380", "CVE-2007-1521", "CVE-2007-1711", "CVE-2007-1718", "CVE-2007-1777");
      script_xref(name:"DSA", value:"1282");
    
      script_name(english:"Debian DSA-1282-1 : php4 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in PHP, a
    server-side, HTML-embedded scripting language, which may lead to the
    execution of arbitrary code. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2007-1286
        Stefan Esser discovered an overflow in the object
        reference handling code of the unserialize() function,
        which allows the execution of arbitrary code if
        malformed input is passed from an application.
    
      - CVE-2007-1380
        Stefan Esser discovered that the session handler
        performs insufficient validation of variable name length
        values, which allows information disclosure through a
        heap information leak.
    
      - CVE-2007-1521
        Stefan Esser discovered a double free vulnerability in
        the session_regenerate_id() function, which allows the
        execution of arbitrary code.
    
      - CVE-2007-1711
        Stefan Esser discovered a double free vulnerability in
        the session management code, which allows the execution
        of arbitrary code.
    
      - CVE-2007-1718
        Stefan Esser discovered that the mail() function
        performs insufficient validation of folded mail headers,
        which allows mail header injection.
    
      - CVE-2007-1777
        Stefan Esser discovered that the extension to handle ZIP
        archives performs insufficient length checks, which
        allows the execution of arbitrary code."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1521"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1711"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1718"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1777"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1282"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the PHP packages. Packages for the arm, m68k, mips and mipsel
    architectures are not yet available. They will be provided later.
    
    For the oldstable distribution (sarge) these problems have been fixed
    in version 4.3.10-20.
    
    For the stable distribution (etch) these problems have been fixed in
    version 4.4.4-8+etch2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"libapache-mod-php4", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"libapache2-mod-php4", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-cgi", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-cli", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-common", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-curl", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-dev", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-domxml", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-gd", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-imap", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-ldap", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mcal", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mhash", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mysql", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-odbc", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-pear", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-recode", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-snmp", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-sybase", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-xslt", reference:"4.3.10-20")) flag++;
    if (deb_check(release:"4.0", prefix:"libapache-mod-php4", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libapache2-mod-php4", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-cgi", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-cli", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-common", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-curl", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-dev", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-domxml", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-gd", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-imap", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-interbase", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-ldap", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mcal", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mcrypt", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mhash", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mysql", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-odbc", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-pear", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-pgsql", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-pspell", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-recode", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-snmp", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-sybase", reference:"4.4.4-8+etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-xslt", reference:"4.4.4-8+etch2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0155.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25068
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25068
    titleRHEL 3 / 4 : php (RHSA-2007:0155)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL7859.NASL
    descriptionThe remote BIG-IP device is missing a patch required by a security advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id78215
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78215
    titleF5 Networks BIG-IP : Multiple PHP vulnerabilities (SOL7859)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200703-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200703-21 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP by the Hardened-PHP Project and other researchers. These vulnerabilities include a heap-based buffer overflow in htmlentities() and htmlspecialchars() if called with UTF-8 parameters, and an off-by-one error in str_ireplace(). Other vulnerabilities were also found in the PHP4 branch, including possible overflows, stack corruptions and a format string vulnerability in the *print() functions on 64 bit systems. Impact : Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id24887
    published2007-03-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24887
    titleGLSA-200703-21 : PHP: Multiple vulnerabilities

Oval

accepted2013-04-29T04:14:47.231-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionInteger overflow in PHP 4.4.4 and earlier allows remote context-dependent attackers to execute arbitrary code via a long string to the unserialize function, which triggers the overflow in the ZVAL reference counter.
familyunix
idoval:org.mitre.oval:def:11575
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in PHP 4.4.4 and earlier allows remote context-dependent attackers to execute arbitrary code via a long string to the unserialize function, which triggers the overflow in the ZVAL reference counter.
version26

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82269/php_unserialize_zval_cookie.rb.txt
idPACKETSTORM:82269
last seen2016-12-05
published2009-10-27
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/82269/PHP-4-unserialize-ZVAL-Reference-Counter-Overflow.html
titlePHP 4 unserialize() ZVAL Reference Counter Overflow

Redhat

advisories
  • rhsa
    idRHSA-2007:0154
  • rhsa
    idRHSA-2007:0155
  • rhsa
    idRHSA-2007:0163
rpms
  • php-0:4.1.2-2.17
  • php-devel-0:4.1.2-2.17
  • php-imap-0:4.1.2-2.17
  • php-ldap-0:4.1.2-2.17
  • php-manual-0:4.1.2-2.17
  • php-mysql-0:4.1.2-2.17
  • php-odbc-0:4.1.2-2.17
  • php-pgsql-0:4.1.2-2.17
  • php-0:4.3.2-40.ent
  • php-0:4.3.9-3.22.4
  • php-debuginfo-0:4.3.2-40.ent
  • php-debuginfo-0:4.3.9-3.22.4
  • php-devel-0:4.3.2-40.ent
  • php-devel-0:4.3.9-3.22.4
  • php-domxml-0:4.3.9-3.22.4
  • php-gd-0:4.3.9-3.22.4
  • php-imap-0:4.3.2-40.ent
  • php-imap-0:4.3.9-3.22.4
  • php-ldap-0:4.3.2-40.ent
  • php-ldap-0:4.3.9-3.22.4
  • php-mbstring-0:4.3.9-3.22.4
  • php-mysql-0:4.3.2-40.ent
  • php-mysql-0:4.3.9-3.22.4
  • php-ncurses-0:4.3.9-3.22.4
  • php-odbc-0:4.3.2-40.ent
  • php-odbc-0:4.3.9-3.22.4
  • php-pear-0:4.3.9-3.22.4
  • php-pgsql-0:4.3.2-40.ent
  • php-pgsql-0:4.3.9-3.22.4
  • php-snmp-0:4.3.9-3.22.4
  • php-xmlrpc-0:4.3.9-3.22.4
  • stronghold-php-0:4.1.2-15
  • stronghold-php-devel-0:4.1.2-15
  • stronghold-php-imap-0:4.1.2-15
  • stronghold-php-ldap-0:4.1.2-15
  • stronghold-php-manual-0:4.1.2-15
  • stronghold-php-mysql-0:4.1.2-15
  • stronghold-php-odbc-0:4.1.2-15
  • stronghold-php-pgsql-0:4.1.2-15
  • stronghold-php-snmp-0:4.1.2-15

References