Vulnerabilities > CVE-2007-2727 - Unspecified vulnerability in PHP

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
php
nessus

Summary

The mcrypt_create_iv function in ext/mcrypt/mcrypt.c in PHP before 4.4.7, 5.2.1, and possibly 5.0.x and other PHP 5 versions, calls php_rand_r with an uninitialized seed variable and therefore always generates the same initialization vector (IV), which might allow context-dependent attackers to decrypt certain data more easily because of the guessable encryption keys.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11666.NASL
    descriptionThis update fixes multiple bugs in PHP : - Predictable generaton of an initialization vector (IV) in the mcrypt extension - Additional cookie attributes could be injected via a session ID. - Specially crafted files could cause integer overflows in gd and leverage them to at least crash gd based applications. This update covers CVE IDs CVE-2007-2727, CVE-2007-3472, CVE-2007-3475, CVE-2007-3476 CVE-2007-3477, CVE-2007-3478 and CVE-2007-3799.
    last seen2020-06-01
    modified2020-06-02
    plugin id41143
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41143
    titleSuSE9 Security Update : PHP4 (YOU Patch Number 11666)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41143);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-2727", "CVE-2007-3472", "CVE-2007-3475", "CVE-2007-3476", "CVE-2007-3477", "CVE-2007-3478", "CVE-2007-3799");
    
      script_name(english:"SuSE9 Security Update : PHP4 (YOU Patch Number 11666)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in PHP :
    
      - Predictable generaton of an initialization vector (IV)
        in the mcrypt extension
    
      - Additional cookie attributes could be injected via a
        session ID.
    
      - Specially crafted files could cause integer overflows in
        gd and leverage them to at least crash gd based
        applications.
    
    This update covers CVE IDs CVE-2007-2727, CVE-2007-3472,
    CVE-2007-3475, CVE-2007-3476 CVE-2007-3477, CVE-2007-3478 and
    CVE-2007-3799."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-2727.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3472.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3475.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3476.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3477.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3478.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3799.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 11666.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(20, 189, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"apache-mod_php4-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"apache2-mod_php4-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-apache2-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-core-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mod_php4-servlet-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-bcmath-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-bz2-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-calendar-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-ctype-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-curl-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-dba-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-dbase-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-devel-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-domxml-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-exif-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-fastcgi-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-filepro-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-ftp-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-gd-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-gettext-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-gmp-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-imap-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-ldap-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mbstring-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mcal-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mcrypt-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mhash-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mime_magic-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-mysql-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-pear-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-pgsql-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-qtdom-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-readline-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-recode-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-servlet-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-session-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-shmop-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-snmp-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-sockets-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-sysvsem-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-sysvshm-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-unixODBC-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-wddx-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-xslt-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-yp-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", reference:"php4-zlib-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"i586", reference:"php4-iconv-4.3.4-43.82")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"i586", reference:"php4-swf-4.3.4-43.82")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyCGI abuses
    NASL idPHP_4_4_7_OR_5_2_2.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.7 / 5.2.2. Such versions may be affected by several issues, including buffer overflows in the GD library.
    last seen2020-06-01
    modified2020-06-02
    plugin id25159
    published2007-05-04
    reporterThis script is Copyright (C) 2007-2018 Westpoint Limited.
    sourcehttps://www.tenable.com/plugins/nessus/25159
    titlePHP < 4.4.7 / 5.2.2 Multiple Vulnerabilities
    code
    #
    # Copyright (C) Westpoint Limited
    #
    # Based on scripts written by Tenable Network Security.
    #
    # Changes made by Tenable:
    # -Add audit.inc include and adjust get_kb_item code to obtain
    # PHP version and source after updates to php_version.nasl (9/5/2013)
    #
    
    
    include("compat.inc");
    
    if(description)
    {
      script_id(25159);
      script_version("1.37");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id(
        "CVE-2007-0455",
        "CVE-2007-0911",
        "CVE-2007-1001",
        "CVE-2007-1521",
        "CVE-2007-1285",
        "CVE-2007-1375",
        "CVE-2007-1396",
        "CVE-2007-1399",
        "CVE-2007-1460",
        "CVE-2007-1461",
        "CVE-2007-1484",
        "CVE-2007-1522",
        "CVE-2007-1582",
        "CVE-2007-1583",
        "CVE-2007-1709",
        "CVE-2007-1710",
        "CVE-2007-1717",
        "CVE-2007-1718",
        "CVE-2007-1864",
        "CVE-2007-1883",
        "CVE-2007-2509",
        "CVE-2007-2510",
        "CVE-2007-2511",
        "CVE-2007-2727",
        "CVE-2007-2748",
        "CVE-2007-3998",
        "CVE-2007-4670"
      );
      script_bugtraq_id(
        22289,
        22764,
        22990,
        23357,
        23813,
        23818,
        23984,
        24012
      );
    
      script_name(english:"PHP < 4.4.7 / 5.2.2 Multiple Vulnerabilities");
      script_summary(english:"Checks version of PHP");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server uses a version of PHP that is affected by
    multiple flaws.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of PHP installed on the remote
    host is older than 4.4.7 / 5.2.2.  Such versions may be affected by
    several issues, including buffer overflows in the GD library.");
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/4_4_7.php");
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/5_2_2.php");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP 4.4.7 / 5.2.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 119);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/04");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/01/29");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Westpoint Limited.");
    
      script_dependencies("php_version.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP", "Settings/ParanoidReport");
      exit(0);
    }
    
    #
    # The script code starts here
    #
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    
    # Banner checks of PHP are prone to false-positives so we only run the
    # check if the reporting is paranoid.
    if (report_paranoia <= 1) audit(AUDIT_PARANOID);
    
    port = get_http_port(default:80, php:TRUE);
    
    version = get_kb_item_or_exit('www/php/'+port+'/version');
    match = eregmatch(string:version, pattern:'(.+) under (.+)$');
    if (!isnull(match))
    {
      version = match[1];
      source = match[2];
    }
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    if (report_paranoia < 2 && backported)
      audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    if (version =~ "^3\.|4\.[0-3]\." ||
        version =~ "^4\.4\.[0-6]($|[^0-9])" ||
        version =~ "^5\.[01]\." ||
        version =~ "^5\.2\.[01]($|[^0-9])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source     : '+source +
          '\n  Installed version  : '+version+
          '\n  Fixed version      : 4.4.7 / 5.2.2\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3979.NASL
    descriptionThis update fixes multiple bugs in php : - predictable generaton of an initialization vector (IV) in the mcrypt extension - additional cookie attributes could be injected via a session id - specially crafted files could cause integer overflows in gd and leverage them to at least crash gd based applications - insufficient validation of parmeters in the substr_count function - predictable generaton of an initialization vector (IV) in the soap extension CVE-2007-2727, CVE-2007-2748, CVE-2007-2728, CVE-2007-3472 CVE-2007-3475, CVE-2007-3476, CVE-2007-3477, CVE-2007-3478 CVE-2007-3799
    last seen2020-06-01
    modified2020-06-02
    plugin id27152
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27152
    titleopenSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-3979)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update apache2-mod_php5-3979.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27152);
      script_version ("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-2727", "CVE-2007-2728", "CVE-2007-2748", "CVE-2007-3472", "CVE-2007-3475", "CVE-2007-3476", "CVE-2007-3477", "CVE-2007-3478");
    
      script_name(english:"openSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-3979)");
      script_summary(english:"Check for the apache2-mod_php5-3979 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in php :
    
      - predictable generaton of an initialization vector (IV)
        in the mcrypt extension
    
      - additional cookie attributes could be injected via a
        session id
    
      - specially crafted files could cause integer overflows in
        gd and leverage them to at least crash gd based
        applications
    
      - insufficient validation of parmeters in the substr_count
        function
    
      - predictable generaton of an initialization vector (IV)
        in the soap extension
    
    CVE-2007-2727, CVE-2007-2748, CVE-2007-2728, CVE-2007-3472
    CVE-2007-3475, CVE-2007-3476, CVE-2007-3477, CVE-2007-3478
    CVE-2007-3799"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache2-mod_php5 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(189, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-mod_php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bz2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ctype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dbase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-exif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-hash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-iconv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mcrypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mhash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ncurses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pcntl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-posix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-shmop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sockets");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-suhosin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvmsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvsem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvshm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tokenizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-wddx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlreader");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlwriter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xsl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zlib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"apache2-mod_php5-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-bcmath-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-bz2-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-calendar-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ctype-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-curl-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dba-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dbase-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-devel-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-dom-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-exif-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-fastcgi-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ftp-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gd-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gettext-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-gmp-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-hash-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-iconv-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-imap-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-json-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ldap-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mbstring-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mcrypt-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mhash-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-mysql-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-ncurses-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-odbc-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-openssl-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pcntl-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pdo-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pear-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pgsql-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-posix-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-pspell-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-shmop-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-snmp-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-soap-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sockets-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sqlite-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-suhosin-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvmsg-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvsem-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-sysvshm-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-tidy-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-tokenizer-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-wddx-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlreader-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlrpc-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xmlwriter-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-xsl-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-zip-5.2.0-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"php5-zlib-5.2.0-19") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php5");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3980.NASL
    descriptionThis update fixes multiple bugs in php : - predictable generaton of an initialization vector (IV) in the mcrypt extension - additional cookie attributes could be injected via a session id - specially crafted files could cause integer overflows in gd and leverage them to at least crash gd based applications - insufficient validation of parmeters in the substr_count function - predictable generaton of an initialization vector (IV) in the soap extension CVE-2007-2727 / CVE-2007-2748 / CVE-2007-2728 / CVE-2007-3472 / CVE-2007-3475 / CVE-2007-3476 / CVE-2007-3477 / CVE-2007-3478 / CVE-2007-3799
    last seen2020-06-01
    modified2020-06-02
    plugin id29379
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29379
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 3980)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29379);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-2727", "CVE-2007-2728", "CVE-2007-2748", "CVE-2007-3472", "CVE-2007-3475", "CVE-2007-3476", "CVE-2007-3477", "CVE-2007-3478", "CVE-2007-3799");
    
      script_name(english:"SuSE 10 Security Update : PHP5 (ZYPP Patch Number 3980)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in php :
    
      - predictable generaton of an initialization vector (IV)
        in the mcrypt extension
    
      - additional cookie attributes could be injected via a
        session id
    
      - specially crafted files could cause integer overflows in
        gd and leverage them to at least crash gd based
        applications
    
      - insufficient validation of parmeters in the substr_count
        function
    
      - predictable generaton of an initialization vector (IV)
        in the soap extension
    
    CVE-2007-2727 / CVE-2007-2748 / CVE-2007-2728 / CVE-2007-3472 /
    CVE-2007-3475 / CVE-2007-3476 / CVE-2007-3477 / CVE-2007-3478 /
    CVE-2007-3799"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-2727.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-2728.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-2748.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3472.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3475.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3476.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3477.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3478.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-3799.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 3980.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(20, 189, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:1, reference:"apache2-mod_php5-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-bcmath-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-bz2-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-calendar-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ctype-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-curl-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-dba-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-dbase-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-devel-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-dom-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-exif-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-fastcgi-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-filepro-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ftp-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-gd-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-gettext-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-gmp-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-iconv-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-imap-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ldap-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mbstring-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mcrypt-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mhash-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mysql-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-mysqli-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-ncurses-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-odbc-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-openssl-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pcntl-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pdo-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pear-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pgsql-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-posix-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-pspell-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-shmop-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-snmp-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-soap-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sockets-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sqlite-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-suhosin-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sysvmsg-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sysvsem-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-sysvshm-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-tokenizer-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-wddx-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-xmlreader-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-xmlrpc-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-xsl-5.1.2-29.45")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"php5-zlib-5.1.2-29.45")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-187.NASL
    descriptionNumerous vulnerabilities were discovered in the PHP scripting language that are corrected with this update. An integer overflow in the substr_compare() function allows context-dependent attackers to read sensitive memory via a large value in the length argument. This only affects PHP5 (CVE-2007-1375). A stack-based buffer overflow in the zip:// URI wrapper in PECL ZIP 1.8.3 and earlier allowes remote attackers to execute arbitrary code via a long zip:// URL. This only affects Corporate Server 4.0 (CVE-2007-1399). A CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter could allow an attacker to inject arbitrary email headers via a special email address. This only affects Mandriva Linux 2007.1 (CVE-2007-1900). The mcrypt_create_iv() function calls php_rand_r() with an uninitialized seed variable, thus always generating the same initialization vector, which may allow an attacker to decrypt certain data more easily because of the guessable encryption keys (CVE-2007-2727). The soap extension calls php_rand_r() with an uninitialized seec variable, which has unknown impact and attack vectors; an issue similar to that affecting mcrypt_create_iv(). This only affects PHP5 (CVE-2007-2728). The substr_count() function allows attackers to obtain sensitive information via unspecified vectors. This only affects PHP5 (CVE-2007-2748). An infinite loop was found in the gd extension that could be used to cause a denial of service if a script were forced to process certain PNG images from untrusted sources (CVE-2007-2756). An integer overflow flaw was found in the chunk_split() function that ould possibly execute arbitrary code as the apache user if a remote attacker was able to pass arbitrary data to the third argument of chunk_split() (CVE-2007-2872). A flaw in the PHP session cookie handling could allow an attacker to create a cross-site cookie insertion attack if a victim followed an untrusted carefully-crafted URL (CVE-2007-3799). Various integer overflow flaws were discovered in the PHP gd extension that could allow a remote attacker to execute arbitrary code as the apache user (CVE-2007-3996). A flaw in the wordwrap() frunction could result in a denial of ervice if a remote attacker was able to pass arbitrary data to the function (CVE-2007-3998). A flaw in the money_format() function could result in an information leak or denial of service if a remote attacker was able to pass arbitrary data to this function; this situation would be unlikely however (CVE-2007-4658). A bug in the PHP session cookie handling could allow an attacker to stop a victim from viewing a vulnerable website if the victim first visited a malicious website under the control of the attacker who was able to use that page to set a cookie for the vulnerable website (CVE-2007-4670). Updated packages have been patched to prevent these issues. In addition, PECL ZIP version 1.8.10 is being provided for Corporate Server 4.0.
    last seen2020-06-01
    modified2020-06-02
    plugin id26107
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26107
    titleMandrake Linux Security Advisory : php (MDKSA-2007:187)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-3978.NASL
    descriptionThis update fixes multiple bugs in php : - predictable generaton of an initialization vector (IV) in the mcrypt extension - additional cookie attributes could be injected via a session id - specially crafted files could cause integer overflows in gd and leverage them to at least crash gd based applications - insufficient validation of parmeters in the substr_count function - predictable generaton of an initialization vector (IV) in the soap extension CVE-2007-2727, CVE-2007-2748, CVE-2007-2728, CVE-2007-3472 CVE-2007-3475, CVE-2007-3476, CVE-2007-3477, CVE-2007-3478 CVE-2007-3799
    last seen2020-06-01
    modified2020-06-02
    plugin id27151
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27151
    titleopenSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-3978)

Statements

contributorMark J Cox
lastmodified2008-06-26
organizationRed Hat
statementNot vulnerable. This issue did not affect the versions of php as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5, or Red Hat Application Stack 1, or 2, as the packages shipped are not compiled with the mcrypt extension affected by this issue.