Vulnerabilities > CVE-2007-1521 - Unspecified vulnerability in PHP

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
php
nessus
exploit available

Summary

Double free vulnerability in PHP before 4.4.7, and 5.x before 5.2.2, allows context-dependent attackers to execute arbitrary code by interrupting the session_regenerate_id function, as demonstrated by calling a userspace error handler or triggering a memory limit violation.

Vulnerable Configurations

Part Description Count
Application
Php
321

Exploit-Db

descriptionPHP <= 5.2.1 session_regenerate_id() Double Free Exploit. CVE-2007-1521. Local exploit for linux platform
idEDB-ID:3479
last seen2016-01-31
modified2007-03-14
published2007-03-14
reporterStefan Esser
sourcehttps://www.exploit-db.com/download/3479/
titlePHP <= 5.2.1 session_regenerate_id Double Free Exploit

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1283.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1286 Stefan Esser discovered an overflow in the object reference handling code of the unserialize() function, which allows the execution of arbitrary code if malformed input is passed from an application. - CVE-2007-1375 Stefan Esser discovered that an integer overflow in the substr_compare() function allows information disclosure of heap memory. - CVE-2007-1376 Stefan Esser discovered that insufficient validation of shared memory functions allows the disclosure of heap memory. - CVE-2007-1380 Stefan Esser discovered that the session handler performs insufficient validation of variable name length values, which allows information disclosure through a heap information leak. - CVE-2007-1453 Stefan Esser discovered that the filtering framework performs insufficient input validation, which allows the execution of arbitrary code through a buffer underflow. - CVE-2007-1454 Stefan Esser discovered that the filtering framework can be bypassed with a special whitespace character. - CVE-2007-1521 Stefan Esser discovered a double free vulnerability in the session_regenerate_id() function, which allows the execution of arbitrary code. - CVE-2007-1583 Stefan Esser discovered that a programming error in the mb_parse_str() function allows the activation of
    last seen2020-06-01
    modified2020-06-02
    plugin id25100
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25100
    titleDebian DSA-1283-1 : php5 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1283. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25100);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-1286", "CVE-2007-1375", "CVE-2007-1376", "CVE-2007-1380", "CVE-2007-1453", "CVE-2007-1454", "CVE-2007-1521", "CVE-2007-1583", "CVE-2007-1700", "CVE-2007-1711", "CVE-2007-1718", "CVE-2007-1777", "CVE-2007-1824", "CVE-2007-1887", "CVE-2007-1889", "CVE-2007-1900");
      script_xref(name:"DSA", value:"1283");
    
      script_name(english:"Debian DSA-1283-1 : php5 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in PHP, a
    server-side, HTML-embedded scripting language, which may lead to the
    execution of arbitrary code. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2007-1286
        Stefan Esser discovered an overflow in the object
        reference handling code of the unserialize() function,
        which allows the execution of arbitrary code if
        malformed input is passed from an application.
    
      - CVE-2007-1375
        Stefan Esser discovered that an integer overflow in the
        substr_compare() function allows information disclosure
        of heap memory.
    
      - CVE-2007-1376
        Stefan Esser discovered that insufficient validation of
        shared memory functions allows the disclosure of heap
        memory.
    
      - CVE-2007-1380
        Stefan Esser discovered that the session handler
        performs insufficient validation of variable name length
        values, which allows information disclosure through a
        heap information leak.
    
      - CVE-2007-1453
        Stefan Esser discovered that the filtering framework
        performs insufficient input validation, which allows the
        execution of arbitrary code through a buffer underflow.
    
      - CVE-2007-1454
        Stefan Esser discovered that the filtering framework can
        be bypassed with a special whitespace character.
    
      - CVE-2007-1521
        Stefan Esser discovered a double free vulnerability in
        the session_regenerate_id() function, which allows the
        execution of arbitrary code.
    
      - CVE-2007-1583
        Stefan Esser discovered that a programming error in the
        mb_parse_str() function allows the activation of
        'register_globals'.
    
      - CVE-2007-1700
        Stefan Esser discovered that the session extension
        incorrectly maintains the reference count of session
        variables, which allows the execution of arbitrary code.
    
      - CVE-2007-1711
        Stefan Esser discovered a double free vulnerability in
        the session management code, which allows the execution
        of arbitrary code.
    
      - CVE-2007-1718
        Stefan Esser discovered that the mail() function
        performs insufficient validation of folded mail headers,
        which allows mail header injection.
    
      - CVE-2007-1777
        Stefan Esser discovered that the extension to handle ZIP
        archives performs insufficient length checks, which
        allows the execution of arbitrary code.
    
      - CVE-2007-1824
        Stefan Esser discovered an off-by-one error in the
        filtering framework, which allows the execution of
        arbitrary code.
    
      - CVE-2007-1887
        Stefan Esser discovered that a buffer overflow in the
        sqlite extension allows the execution of arbitrary code.
    
      - CVE-2007-1889
        Stefan Esser discovered that the PHP memory manager
        performs an incorrect type cast, which allows the
        execution of arbitrary code through buffer overflows.
    
      - CVE-2007-1900
        Stefan Esser discovered that incorrect validation in the
        email filter extension allows the injection of mail
        headers.
    
    The oldstable distribution (sarge) doesn't include php5."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1376"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1453"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1454"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1521"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1700"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1711"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1718"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1777"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1889"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1900"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1283"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the PHP packages. Packages for the arm, hppa, mips and mipsel
    architectures are not yet available. They will be provided later.
    
    For the stable distribution (etch) these problems have been fixed in
    version 5.2.0-8+etch3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libapache-mod-php5", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"libapache2-mod-php5", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php-pear", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-cgi", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-cli", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-common", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-curl", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-dev", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-gd", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-imap", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-interbase", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-ldap", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mcrypt", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mhash", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mysql", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-odbc", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-pgsql", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-pspell", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-recode", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-snmp", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-sqlite", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-sybase", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-tidy", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-xmlrpc", reference:"5.2.0-8+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-xsl", reference:"5.2.0-8+etch3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3289.NASL
    descriptionThis Update fixes numerous vulnerabilities in PHP. Most of them were made public during the
    last seen2020-06-01
    modified2020-06-02
    plugin id27150
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27150
    titleopenSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-3289)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update apache2-mod_php5-3289.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27150);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-0988", "CVE-2007-1001", "CVE-2007-1375", "CVE-2007-1376", "CVE-2007-1380", "CVE-2007-1453", "CVE-2007-1454", "CVE-2007-1460", "CVE-2007-1461", "CVE-2007-1484", "CVE-2007-1521", "CVE-2007-1522", "CVE-2007-1583", "CVE-2007-1700", "CVE-2007-1717", "CVE-2007-1718", "CVE-2007-1824", "CVE-2007-1889");
    
      script_name(english:"openSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-3289)");
      script_summary(english:"Check for the apache2-mod_php5-3289 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This Update fixes numerous vulnerabilities in PHP. Most of them were
    made public during the 'Month of PHP Bugs'. The vulnerabilities
    potentially lead to crashes, information leaks or even execution of
    malicious code.
    
    CVE-2007-1380, CVE-2007-0988, CVE-2007-1375, CVE-2007-1454
    CVE-2007-1453, CVE-2007-1521, CVE-2007-1522, CVE-2007-1376
    CVE-2007-1583, CVE-2007-1460, CVE-2007-1461, CVE-2007-1484
    CVE-2007-1700, CVE-2007-1717, CVE-2007-1718, CVE-2007-1001
    CVE-2007-1824, CVE-2007-1889, CVE-2007-1900"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache2-mod_php5 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-mod_php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bz2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ctype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dbase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-exif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-hash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-iconv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mcrypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mhash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pcntl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-posix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-shmop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sockets");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-suhosin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvmsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvsem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvshm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tokenizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-wddx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlreader");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlwriter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xsl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zlib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"apache2-mod_php5-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-bcmath-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-bz2-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-calendar-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ctype-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-curl-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dba-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dbase-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-devel-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dom-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-exif-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-fastcgi-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ftp-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gd-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gettext-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gmp-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-hash-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-iconv-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-imap-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-json-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ldap-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mbstring-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mcrypt-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mhash-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mysql-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ncurses-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-odbc-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-openssl-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pcntl-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pdo-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pear-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pgsql-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-posix-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pspell-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-shmop-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-snmp-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-soap-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sockets-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sqlite-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-suhosin-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvmsg-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvsem-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvshm-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-tidy-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-tokenizer-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-wddx-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlreader-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlrpc-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlwriter-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xsl-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-zip-5.2.0-14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-zlib-5.2.0-14") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache2-mod_php5 / php5 / php5-bcmath / php5-bz2 / php5-calendar / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-19 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP, most of them during the Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these vulnerabilities are integer overflows in wbmp.c from the GD library (CVE-2007-1001) and in the substr_compare() PHP 5 function (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in the make_http_soap_request() and in the user_filter_factory_create() functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev discovered another buffer overflow in the bundled XMLRPC library (CVE-2007-1864). Additionally, the session_regenerate_id() and the array_user_key_compare() functions contain a double-free vulnerability (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation errors in the Zend engine, in the mb_parse_str(), the unserialize() and the mail() functions and other elements. Impact : Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25340
    published2007-05-29
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25340
    titleGLSA-200705-19 : PHP: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200705-19.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25340);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-1001", "CVE-2007-1285", "CVE-2007-1286", "CVE-2007-1484", "CVE-2007-1521", "CVE-2007-1583", "CVE-2007-1700", "CVE-2007-1701", "CVE-2007-1711", "CVE-2007-1717", "CVE-2007-1718", "CVE-2007-1864", "CVE-2007-1900", "CVE-2007-2509", "CVE-2007-2510", "CVE-2007-2511");
      script_xref(name:"GLSA", value:"200705-19");
    
      script_name(english:"GLSA-200705-19 : PHP: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200705-19
    (PHP: Multiple vulnerabilities)
    
        Several vulnerabilities were found in PHP, most of them during the
        Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these
        vulnerabilities are integer overflows in wbmp.c from the GD library
        (CVE-2007-1001) and in the substr_compare() PHP 5 function
        (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in
        the make_http_soap_request() and in the user_filter_factory_create()
        functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev
        discovered another buffer overflow in the bundled XMLRPC library
        (CVE-2007-1864). Additionally, the session_regenerate_id() and the
        array_user_key_compare() functions contain a double-free vulnerability
        (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation
        errors in the Zend engine, in the mb_parse_str(), the unserialize() and
        the mail() functions and other elements.
      
    Impact :
    
        Remote attackers might be able to exploit these issues in PHP
        applications making use of the affected functions, potentially
        resulting in the execution of arbitrary code, Denial of Service,
        execution of scripted contents in the context of the affected site,
        security bypass or information leak.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200705-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All PHP 5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-lang/php-5.2.2'
        All PHP 4 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-lang/php-4.4.7'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:php");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-lang/php", unaffected:make_list("rge 4.4.7", "rge 4.4.8_pre20070816", "ge 5.2.2"), vulnerable:make_list("lt 5.2.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PHP");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3290.NASL
    descriptionThis Update fixes numerous vulnerabilities in PHP. Most of them were made public during the
    last seen2020-06-01
    modified2020-06-02
    plugin id29378
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29378
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 3290)
  • NASL familyCGI abuses
    NASL idPHP_4_4_7_OR_5_2_2.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.7 / 5.2.2. Such versions may be affected by several issues, including buffer overflows in the GD library.
    last seen2020-06-01
    modified2020-06-02
    plugin id25159
    published2007-05-04
    reporterThis script is Copyright (C) 2007-2018 Westpoint Limited.
    sourcehttps://www.tenable.com/plugins/nessus/25159
    titlePHP < 4.4.7 / 5.2.2 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2007-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 or 10.3 which does not have the security update 2007-007 applied. This update contains several security fixes for the following programs : - bzip2 - CFNetwork - CoreAudio - cscope - gnuzip - iChat - Kerberos - mDNSResponder - PDFKit - PHP - Quartz Composer - Samba - SquirrelMail - Tomcat - WebCore - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id25830
    published2007-08-02
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25830
    titleMac OS X Multiple Vulnerabilities (Security Update 2007-007)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1282.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1286 Stefan Esser discovered an overflow in the object reference handling code of the unserialize() function, which allows the execution of arbitrary code if malformed input is passed from an application. - CVE-2007-1380 Stefan Esser discovered that the session handler performs insufficient validation of variable name length values, which allows information disclosure through a heap information leak. - CVE-2007-1521 Stefan Esser discovered a double free vulnerability in the session_regenerate_id() function, which allows the execution of arbitrary code. - CVE-2007-1711 Stefan Esser discovered a double free vulnerability in the session management code, which allows the execution of arbitrary code. - CVE-2007-1718 Stefan Esser discovered that the mail() function performs insufficient validation of folded mail headers, which allows mail header injection. - CVE-2007-1777 Stefan Esser discovered that the extension to handle ZIP archives performs insufficient length checks, which allows the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id25099
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25099
    titleDebian DSA-1282-1 : php4 - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-455-1.NASL
    descriptionStefan Esser discovered multiple vulnerabilities in the
    last seen2020-06-01
    modified2020-06-02
    plugin id28053
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28053
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : php5 vulnerabilities (USN-455-1)

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2004-0996,CVE-2004-2541,CVE-2005-0758,CVE-2005-3128,CVE-2006-2842,CVE-2006-3174,CVE-2006-4019,CVE-2006-6142,CVE-2007-0450,CVE-2007-0478,CVE-2007-1001,CVE-2007-1262,CVE-2007-1358,CVE-2007-1460,CVE-2007-1461,CVE-2007-1484,CVE-2007-1521,CVE-2007-1583,CVE-2007-1711,CVE-2007-1717,CVE-2007-1860,CVE-2007-2403,CVE-2007-2404,CVE-2007-2405,CVE-2007-2406,CVE-2007-2407,CVE-2007-2408,CVE-2007-2409,CVE-2007-2410,CVE-2007-2442,CVE-2007-2443,CVE-2007-2446,CVE-2007-2447,CVE-2007-2589,CVE-2007-2798,CVE-2007-3742,CVE-2007-3744,CVE-2007-3745,CVE-2007-3746,CVE-2007-3747,CVE-2007-3748,CVE-2007-3944 Mac OS X是苹果家族计算机所使用的操作系统。 Apple 2007-007安全更新修复了Mac OS X中的多个安全漏洞,远程或本地攻击者可能利用这些漏洞造成多种威胁。 具体条目包括: * CVE-2005-0758 bzgrep在处理畸形文件名时存在漏洞,攻击者通过诱使用户bzgrep恶意文件执行任意指令。 * CVE-2007-2403 Mac OS X在处理FTP URI时存在漏洞,攻击者可以诱使用户处理恶意FTP URI的用户在当前FTP会话中执行任意命令。 * CVE-2007-2404 CFNetwork处理HTTP回应数据时易受数据分割攻击的影响,可能导致跨站脚本执行。 * CVE-2007-3745 CoreAudio的Java接口允许释放任意的内存地址,远程攻击者可能利用此漏洞通过诱使用户访问一个恶意网页控制用户系统。 * CVE-2007-3746 CoreAudio的Java接口存在堆块边界访问漏洞,远程攻击者可能利用此漏洞通过诱使用户访问一个恶意网页控制用户系统。 * CVE-2007-3747 CoreAudio的Java接口允许在堆块以外的内存初始化或操作对象,远程攻击者可能利用此漏洞通过诱使用户访问一个恶意网页控制用户系统。 * CVE-2004-0996,CVE-2004-2541 Cscope存在多个漏洞,包括缓冲区溢出和不安全的方式创建临时文件,可能导致远程攻击者控制系统。 * CVE-2005-0758 zgrep在处理畸形文件名时存在漏洞,攻击者通过诱使用户zgrep恶意文件执行任意指令。 * CVE-2007-3748 iChat使用的UPnP IGD代码实现上存在缓冲区溢出漏洞,本地网络上的远程攻击者可能利用此漏洞导致拒绝服务或执行任意指令。 * CVE-2007-2442,CVE-2007-2443,CVE-2007-2798 MIT Kerberos kadmind实现上存在多个漏洞,攻击者可能利用这些漏洞导致拒绝服务或执行任意指认。 * CVE-2007-3744 mDNSResponder使用的UPnP IGD代码实现上存在缓冲区溢出漏洞,本地网络上的远程攻击者可能利用此漏洞导致拒绝服务或执行任意指令。 * CVE-2007-2405 Preview处理PDF文件的实现上存在整数溢出漏洞,攻击者可能利用此漏洞诱使用户处理恶意PDF文件控制用户系统。 * CVE-2007-1001,CVE-2007-1287,CVE-2007-1460,CVE-2007-1461,CVE-2007-1484,CVE-2007-1521,CVE-2007-1583,CVE-2007-1711,CVE-2007-1717 PHP的实现上存在多个漏洞,可能导致各种攻击。 * CVE-2007-2406 Quartz Composer实现上存在未初始化对象指针处理漏洞,攻击者可能诱使用户处理恶意文件控制用户系统。 * CVE-2007-2446 Samba的实现在处理畸形的RPC请求时存在堆缓冲区溢出漏洞,远程攻击者可能利用此漏洞控制服务器。 * CVE-2007-2447 Samba的实现在处理畸形RPC请求时存在命令注入漏洞,远程攻击者可能利用此漏洞在服务器上执行任意命令。 * CVE-2007-2407 Samba的实现没有正确地处理权限的丢弃,导致磁盘限额绕过。 * CVE-2005-3128,CVE-2006-2842,CVE-2006-3174,CVE-2006-4019,CVE-2006-6142,CVE-2007-1262,CVE-2007-2589 SquirrelMail的实现上存在多个漏洞,可能导致跨站脚本执行。 * CVE-2005-2090,CVE-2007-0450,CVE-2007-1358,CVE-2007-1860 Tomcat实现上存在多个漏洞,可能导致跨站脚本执行和信息泄露。 * CVE-2007-2408 WebCore软件包实现上存在漏洞,可能导致不期望的Java applet执行。 * CVE-2007-0478 WebCore软件包在处理HTML标题的代码上存在漏洞,允许远程用户插入代码。 * CVE-2007-2409,CVE-2007-2410 WebCore软件包的实现上存在漏洞,可能导致浏览器信息泄露。 * CVE-2007-3742 WebKit软件包实现上存在漏洞,可能导致域名欺骗。 * CVE-2007-3944 Safari的JavaScript引擎使用的PCRE库实现上存在堆溢出漏洞,远程攻击者可能利用此漏洞通过诱使用户访问恶意网页控制用户系统。 Apple MacOS X 厂商补丁: Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://docs.info.apple.com/article.html?artnum=306172" target="_blank">http://docs.info.apple.com/article.html?artnum=306172</a>
idSSV:2062
last seen2017-11-19
modified2007-08-02
published2007-08-02
reporterRoot
titleMac OS X 2007-007更新修复多个安全漏洞

Statements

contributorMark J Cox
lastmodified2007-04-16
organizationRed Hat
statementThe PHP interpreter does not offer a reliable &quot;sandboxed&quot; security layer (as found in, say, a JVM) in which untrusted scripts can be run; any script run by the PHP interpreter must be trusted with the privileges of the interpreter itself. We therefore do not classify this issue as security-sensitive since no trust boundary is crossed.