Vulnerabilities > CVE-2007-2509 - Improper Input Validation vulnerability in PHP

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
php
CWE-20
nessus

Summary

CRLF injection vulnerability in the ftp_putcmd function in PHP before 4.4.7, and 5.x before 5.2.2 allows remote attackers to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0889.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. These updated packages address the following vulnerabilities : Various integer overflow flaws were found in the PHP gd extension script that could be forced to resize images from an untrusted source, possibly allowing a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_split function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable website if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable website. (CVE-2007-4670) A flaw was found in the PHP money_format function. If a remote attacker was able to pass arbitrary data to the money_format function this could possibly result in an information leak or denial of service. Note that it is unusual for a PHP script to pass user-supplied data to the money_format function. (CVE-2007-4658) A flaw was found in the PHP wordwrap function. If a remote attacker was able to pass arbitrary data to the wordwrap function this could possibly result in a denial of service. (CVE-2007-3998) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) An infinite-loop flaw was discovered in the PHP gd extension. A script that could be forced to process PNG images from an untrusted source could allow a remote attacker to cause a denial of service. (CVE-2007-2756) A flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id26191
    published2007-09-26
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26191
    titleRHEL 3 : php (RHSA-2007:0889)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PHP5-3745.NASL
    descriptionThe following issues have been fixed in PHP, which were spotted by the MOPB project or fixed in PHP 5.2.3 release : - missing open_basedir and safe_mode restriction (CVE-2007-3007) - chunk_split() integer overflow (CVE-2007-2872) - DoS condition in libgd
    last seen2020-06-01
    modified2020-06-02
    plugin id27391
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27391
    titleopenSUSE 10 Security Update : php5 (php5-3745)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0349.NASL
    descriptionUpdated PHP packages that fix two security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25193
    published2007-05-10
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25193
    titleRHEL 4 : php (RHSA-2007:0349)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0349.NASL
    descriptionUpdated PHP packages that fix two security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67050
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67050
    titleCentOS 4 : php (CESA-2007:0349)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0349.NASL
    descriptionFrom Red Hat Security Advisory 2007:0349 : Updated PHP packages that fix two security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67497
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67497
    titleOracle Linux 4 : php (ELSA-2007-0349)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0348.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25206
    published2007-05-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25206
    titleCentOS 5 : php (CESA-2007:0348)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0889.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. These updated packages address the following vulnerabilities : Various integer overflow flaws were found in the PHP gd extension script that could be forced to resize images from an untrusted source, possibly allowing a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_split function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable website if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable website. (CVE-2007-4670) A flaw was found in the PHP money_format function. If a remote attacker was able to pass arbitrary data to the money_format function this could possibly result in an information leak or denial of service. Note that it is unusual for a PHP script to pass user-supplied data to the money_format function. (CVE-2007-4658) A flaw was found in the PHP wordwrap function. If a remote attacker was able to pass arbitrary data to the wordwrap function this could possibly result in a denial of service. (CVE-2007-3998) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) An infinite-loop flaw was discovered in the PHP gd extension. A script that could be forced to process PNG images from an untrusted source could allow a remote attacker to cause a denial of service. (CVE-2007-2756) A flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id26204
    published2007-10-03
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26204
    titleCentOS 3 : php (CESA-2007:0889)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-19 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP, most of them during the Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these vulnerabilities are integer overflows in wbmp.c from the GD library (CVE-2007-1001) and in the substr_compare() PHP 5 function (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in the make_http_soap_request() and in the user_filter_factory_create() functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev discovered another buffer overflow in the bundled XMLRPC library (CVE-2007-1864). Additionally, the session_regenerate_id() and the array_user_key_compare() functions contain a double-free vulnerability (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation errors in the Zend engine, in the mb_parse_str(), the unserialize() and the mail() functions and other elements. Impact : Remote attackers might be able to exploit these issues in PHP applications making use of the affected functions, potentially resulting in the execution of arbitrary code, Denial of Service, execution of scripted contents in the context of the affected site, security bypass or information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25340
    published2007-05-29
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25340
    titleGLSA-200705-19 : PHP: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PHP5-3754.NASL
    descriptionThe following issues have been fixed : - missing open_basedir and safe_mode restriction. (CVE-2007-3007) - chunk_split() integer overflow. (CVE-2007-2872) - DoS condition in libgd
    last seen2020-06-01
    modified2020-06-02
    plugin id29552
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29552
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 3754)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070926_PHP_ON_SL3.NASL
    descriptionVarious integer overflow flaws were found in the PHP gd extension script that could be forced to resize images from an untrusted source, possibly allowing a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_split function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable website if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable website. (CVE-2007-4670) A flaw was found in the PHP money_format function. If a remote attacker was able to pass arbitrary data to the money_format function this could possibly result in an information leak or denial of service. Note that it is unusual for a PHP script to pass user-supplied data to the money_format function. (CVE-2007-4658) A flaw was found in the PHP wordwrap function. If a remote attacker was able to pass arbitrary data to the wordwrap function this could possibly result in a denial of service. (CVE-2007-3998) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) An infinite-loop flaw was discovered in the PHP gd extension. A script that could be forced to process PNG images from an untrusted source could allow a remote attacker to cause a denial of service. (CVE-2007-2756) A flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id60257
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60257
    titleScientific Linux Security Update : php on SL3.x i386/x86_64
  • NASL familyCGI abuses
    NASL idPHP_4_4_7_OR_5_2_2.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.7 / 5.2.2. Such versions may be affected by several issues, including buffer overflows in the GD library.
    last seen2020-06-01
    modified2020-06-02
    plugin id25159
    published2007-05-04
    reporterThis script is Copyright (C) 2007-2018 Westpoint Limited.
    sourcehttps://www.tenable.com/plugins/nessus/25159
    titlePHP < 4.4.7 / 5.2.2 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PHP5-3753.NASL
    descriptionThe following issues have been fixed in PHP, which were spotted by the MOPB project or fixed in PHP 5.2.3 release : - missing open_basedir and safe_mode restriction (CVE-2007-3007) - chunk_split() integer overflow (CVE-2007-2872) - DoS condition in libgd
    last seen2020-06-01
    modified2020-06-02
    plugin id27392
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27392
    titleopenSUSE 10 Security Update : php5 (php5-3753)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0889.NASL
    descriptionFrom Red Hat Security Advisory 2007:0889 : Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. These updated packages address the following vulnerabilities : Various integer overflow flaws were found in the PHP gd extension script that could be forced to resize images from an untrusted source, possibly allowing a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_split function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable website if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable website. (CVE-2007-4670) A flaw was found in the PHP money_format function. If a remote attacker was able to pass arbitrary data to the money_format function this could possibly result in an information leak or denial of service. Note that it is unusual for a PHP script to pass user-supplied data to the money_format function. (CVE-2007-4658) A flaw was found in the PHP wordwrap function. If a remote attacker was able to pass arbitrary data to the wordwrap function this could possibly result in a denial of service. (CVE-2007-3998) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) An infinite-loop flaw was discovered in the PHP gd extension. A script that could be forced to process PNG images from an untrusted source could allow a remote attacker to cause a denial of service. (CVE-2007-2756) A flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67569
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67569
    titleOracle Linux 3 : php (ELSA-2007-0889)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-102.NASL
    descriptionA heap buffer overflow flaw was found in the xmlrpc extension for PHP. A script that implements an XML-RPC server using this extension could allow a remote attacker to execute arbitrary code as the apache user. This flaw does not, however, affect PHP applications using the pure-PHP XML_RPC class provided via PEAR (CVE-2007-1864). A flaw was found in the ftp extension for PHP. A script using this extension to provide access to a private FTP server and which passed untrusted script input directly to any function provided by this extension could allow a remote attacker to send arbitrary FTP commands to the server (CVE-2007-2509). A buffer overflow flaw was found in the soap extension for PHP in the handling of an HTTP redirect response when using the SOAP client provided by the extension with an untrusted SOAP server (CVE-2007-2510). A buffer overflow in the user_filter_factory_create() function has unknown impact and local attack vectors (CVE-2007-2511). Updated packages have been patched to prevent this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25212
    published2007-05-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25212
    titleMandrake Linux Security Advisory : php (MDKSA-2007:102)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-503.NASL
    descriptionThis update fixes a number of security issues in PHP. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25231
    published2007-05-16
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25231
    titleFedora Core 6 : php-5.1.6-3.6.fc6 (2007-503)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0348.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25334
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25334
    titleRHEL 5 : php (RHSA-2007:0348)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0888.NASL
    descriptionUpdated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1 This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. Various integer overflow flaws were found in the PHP gd extension. A script that could be forced to resize images from an untrusted source could possibly allow a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_script function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable website if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable website. (CVE-2007-4670) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) A flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id27564
    published2007-10-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27564
    titleRHEL 2.1 : php (RHSA-2007:0888)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-526.NASL
    descriptionThis update fixes a number of security issues in PHP. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id25302
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25302
    titleFedora Core 5 : php-5.1.6-1.6 (2007-526)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1296.NASL
    descriptionIt was discovered that the ftp extension of PHP, a server-side, HTML-embedded scripting language performs insufficient input sanitising, which permits an attacker to execute arbitrary FTP commands. This requires the attacker to already have access to the FTP server.
    last seen2020-06-01
    modified2020-06-02
    plugin id25300
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25300
    titleDebian DSA-1296-1 : php4 - missing input sanitising
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL7859.NASL
    descriptionThe remote BIG-IP device is missing a patch required by a security advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id78215
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78215
    titleF5 Networks BIG-IP : Multiple PHP vulnerabilities (SOL7859)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0348.NASL
    descriptionFrom Red Hat Security Advisory 2007:0348 : Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A heap buffer overflow flaw was found in the PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id67496
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67496
    titleOracle Linux 5 : php (ELSA-2007-0348)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-462-1.NASL
    descriptionA flaw was discovered in the FTP command handler in PHP. Commands were not correctly filtered for control characters. An attacker could issue arbitrary FTP commands using specially crafted arguments. (CVE-2007-2509) Ilia Alshanetsky discovered a buffer overflow in the SOAP request handler in PHP. Remote attackers could send a specially crafted SOAP request and execute arbitrary code with web server privileges. (CVE-2007-2510) Ilia Alshanetsky discovered a buffer overflow in the user filter factory in PHP. A local attacker could create a specially crafted script and execute arbitrary code with web server privileges. (CVE-2007-2511) Gregory Beaver discovered that the PEAR installer did not validate installation paths. If a user were tricked into installing a malicious PEAR package, an attacker could overwrite arbitrary files. (CVE-2007-2519). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28062
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28062
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : php5 vulnerabilities (USN-462-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1295.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-2509 It was discovered that missing input sanitising inside the ftp extension permits an attacker to execute arbitrary FTP commands. This requires the attacker to already have access to the FTP server. - CVE-2007-2510 It was discovered that a buffer overflow in the SOAP extension permits the execution of arbitrary code. The oldstable distribution (sarge) doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id25299
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25299
    titleDebian DSA-1295-1 : php5 - several vulnerabilities

Oval

accepted2013-04-29T04:09:14.340-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionCRLF injection vulnerability in the ftp_putcmd function in PHP before 4.4.7, and 5.x before 5.2.2 allows remote attackers to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands.
familyunix
idoval:org.mitre.oval:def:10839
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleCRLF injection vulnerability in the ftp_putcmd function in PHP before 4.4.7, and 5.x before 5.2.2 allows remote attackers to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands.
version27

Redhat

advisories
  • bugzilla
    id239017
    titleCVE-2007-1864 various PHP security issues (CVE-2007-2509)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentphp-devel is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349001
          • commentphp-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276028
        • AND
          • commentphp-gd is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349003
          • commentphp-gd is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276026
        • AND
          • commentphp-snmp is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349005
          • commentphp-snmp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276014
        • AND
          • commentphp-imap is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349007
          • commentphp-imap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276002
        • AND
          • commentphp is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349009
          • commentphp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276012
        • AND
          • commentphp-mysql is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349011
          • commentphp-mysql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276010
        • AND
          • commentphp-domxml is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349013
          • commentphp-domxml is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276022
        • AND
          • commentphp-xmlrpc is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349015
          • commentphp-xmlrpc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276006
        • AND
          • commentphp-odbc is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349017
          • commentphp-odbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276008
        • AND
          • commentphp-ncurses is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349019
          • commentphp-ncurses is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276016
        • AND
          • commentphp-mbstring is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349021
          • commentphp-mbstring is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276020
        • AND
          • commentphp-pgsql is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349023
          • commentphp-pgsql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276004
        • AND
          • commentphp-pear is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349025
          • commentphp-pear is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276018
        • AND
          • commentphp-ldap is earlier than 0:4.3.9-3.22.5
            ovaloval:com.redhat.rhsa:tst:20070349027
          • commentphp-ldap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276024
    rhsa
    idRHSA-2007:0349
    released2008-01-07
    severityImportant
    titleRHSA-2007:0349: php security update (Important)
  • rhsa
    idRHSA-2007:0348
  • rhsa
    idRHSA-2007:0355
  • rhsa
    idRHSA-2007:0888
  • rhsa
    idRHSA-2007:0889
rpms
  • php-0:5.1.6-12.el5
  • php-bcmath-0:5.1.6-12.el5
  • php-cli-0:5.1.6-12.el5
  • php-common-0:5.1.6-12.el5
  • php-dba-0:5.1.6-12.el5
  • php-debuginfo-0:5.1.6-12.el5
  • php-devel-0:5.1.6-12.el5
  • php-gd-0:5.1.6-12.el5
  • php-imap-0:5.1.6-12.el5
  • php-ldap-0:5.1.6-12.el5
  • php-mbstring-0:5.1.6-12.el5
  • php-mysql-0:5.1.6-12.el5
  • php-ncurses-0:5.1.6-12.el5
  • php-odbc-0:5.1.6-12.el5
  • php-pdo-0:5.1.6-12.el5
  • php-pgsql-0:5.1.6-12.el5
  • php-snmp-0:5.1.6-12.el5
  • php-soap-0:5.1.6-12.el5
  • php-xml-0:5.1.6-12.el5
  • php-xmlrpc-0:5.1.6-12.el5
  • php-0:4.3.9-3.22.5
  • php-debuginfo-0:4.3.9-3.22.5
  • php-devel-0:4.3.9-3.22.5
  • php-domxml-0:4.3.9-3.22.5
  • php-gd-0:4.3.9-3.22.5
  • php-imap-0:4.3.9-3.22.5
  • php-ldap-0:4.3.9-3.22.5
  • php-mbstring-0:4.3.9-3.22.5
  • php-mysql-0:4.3.9-3.22.5
  • php-ncurses-0:4.3.9-3.22.5
  • php-odbc-0:4.3.9-3.22.5
  • php-pear-0:4.3.9-3.22.5
  • php-pgsql-0:4.3.9-3.22.5
  • php-snmp-0:4.3.9-3.22.5
  • php-xmlrpc-0:4.3.9-3.22.5
  • php-0:5.1.6-3.el4s1.7
  • php-bcmath-0:5.1.6-3.el4s1.7
  • php-cli-0:5.1.6-3.el4s1.7
  • php-common-0:5.1.6-3.el4s1.7
  • php-dba-0:5.1.6-3.el4s1.7
  • php-debuginfo-0:5.1.6-3.el4s1.7
  • php-devel-0:5.1.6-3.el4s1.7
  • php-gd-0:5.1.6-3.el4s1.7
  • php-imap-0:5.1.6-3.el4s1.7
  • php-ldap-0:5.1.6-3.el4s1.7
  • php-mbstring-0:5.1.6-3.el4s1.7
  • php-mysql-0:5.1.6-3.el4s1.7
  • php-ncurses-0:5.1.6-3.el4s1.7
  • php-odbc-0:5.1.6-3.el4s1.7
  • php-pdo-0:5.1.6-3.el4s1.7
  • php-pgsql-0:5.1.6-3.el4s1.7
  • php-snmp-0:5.1.6-3.el4s1.7
  • php-soap-0:5.1.6-3.el4s1.7
  • php-xml-0:5.1.6-3.el4s1.7
  • php-xmlrpc-0:5.1.6-3.el4s1.7
  • php-0:4.1.2-2.19
  • php-devel-0:4.1.2-2.19
  • php-imap-0:4.1.2-2.19
  • php-ldap-0:4.1.2-2.19
  • php-manual-0:4.1.2-2.19
  • php-mysql-0:4.1.2-2.19
  • php-odbc-0:4.1.2-2.19
  • php-pgsql-0:4.1.2-2.19
  • php-0:4.3.2-43.ent
  • php-debuginfo-0:4.3.2-43.ent
  • php-devel-0:4.3.2-43.ent
  • php-imap-0:4.3.2-43.ent
  • php-ldap-0:4.3.2-43.ent
  • php-mysql-0:4.3.2-43.ent
  • php-odbc-0:4.3.2-43.ent
  • php-pgsql-0:4.3.2-43.ent

References