Vulnerabilities > CVE-2007-3806 - Resource Management Errors vulnerability in PHP 5.2.3

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
php
CWE-399
nessus
exploit available

Summary

The glob function in PHP 5.2.3 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via an invalid value of the flags parameter, probably related to memory corruption or an invalid read on win32 platforms, and possibly related to lack of initialization for a glob structure.

Vulnerable Configurations

Part Description Count
Application
Php
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionPHP 5.2.3 glob() Denial of Service Exploit. CVE-2007-3806. Dos exploits for multiple platform
fileexploits/multiple/dos/4181.php
idEDB-ID:4181
last seen2016-01-31
modified2007-07-14
platformmultiple
port
published2007-07-14
reportershinnai
sourcehttps://www.exploit-db.com/download/4181/
titlePHP 5.2.3 glob Denial of Service Exploit
typedos

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200710-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200710-02 (PHP: Multiple vulnerabilities) Several vulnerabilities were found in PHP. Mattias Bengtsson and Philip Olausson reported integer overflows in the gdImageCreate() and gdImageCreateTrueColor() functions of the GD library which can cause heap-based buffer overflows (CVE-2007-3996). Gerhard Wagner discovered an integer overflow in the chunk_split() function that can lead to a heap-based buffer overflow (CVE-2007-2872). Its incomplete fix caused incorrect buffer size calculation due to precision loss, also resulting in a possible heap-based buffer overflow (CVE-2007-4661 and CVE-2007-4660). A buffer overflow in the sqlite_decode_binary() of the SQLite extension found by Stefan Esser that was addressed in PHP 5.2.1 was not fixed correctly (CVE-2007-1887). Stefan Esser discovered an error in the zend_alter_ini_entry() function handling a memory_limit violation (CVE-2007-4659). Stefan Esser also discovered a flaw when handling interruptions with userspace error handlers that can be exploited to read arbitrary heap memory (CVE-2007-1883). Disclosure of sensitive memory can also be triggered due to insufficient boundary checks in the strspn() and strcspn() functions, an issue discovered by Mattias Bengtsson and Philip Olausson (CVE-2007-4657) Stefan Esser reported incorrect validation in the FILTER_VALIDATE_EMAIL filter of the Filter extension allowing arbitrary email header injection (CVE-2007-1900). NOTE: This CVE was referenced, but not fixed in GLSA 200705-19. Stanislav Malyshev found an error with unknown impact in the money_format() function when processing
    last seen2020-06-01
    modified2020-06-02
    plugin id26942
    published2007-10-09
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26942
    titleGLSA-200710-02 : PHP: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200710-02.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26942);
      script_version("1.25");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-1883", "CVE-2007-1887", "CVE-2007-1900", "CVE-2007-2756", "CVE-2007-2872", "CVE-2007-3007", "CVE-2007-3378", "CVE-2007-3806", "CVE-2007-3996", "CVE-2007-3997", "CVE-2007-3998", "CVE-2007-4652", "CVE-2007-4657", "CVE-2007-4658", "CVE-2007-4659", "CVE-2007-4660", "CVE-2007-4661", "CVE-2007-4662", "CVE-2007-4663", "CVE-2007-4670", "CVE-2007-4727", "CVE-2007-4782", "CVE-2007-4783", "CVE-2007-4784", "CVE-2007-4825", "CVE-2007-4840", "CVE-2007-4887");
      script_xref(name:"GLSA", value:"200710-02");
    
      script_name(english:"GLSA-200710-02 : PHP: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200710-02
    (PHP: Multiple vulnerabilities)
    
        Several vulnerabilities were found in PHP. Mattias Bengtsson and Philip
        Olausson reported integer overflows in the gdImageCreate() and
        gdImageCreateTrueColor() functions of the GD library which can cause
        heap-based buffer overflows (CVE-2007-3996). Gerhard Wagner discovered
        an integer overflow in the chunk_split() function that can lead to a
        heap-based buffer overflow (CVE-2007-2872). Its incomplete fix caused
        incorrect buffer size calculation due to precision loss, also resulting
        in a possible heap-based buffer overflow (CVE-2007-4661 and
        CVE-2007-4660). A buffer overflow in the sqlite_decode_binary() of the
        SQLite extension found by Stefan Esser that was addressed in PHP 5.2.1
        was not fixed correctly (CVE-2007-1887).
        Stefan Esser discovered an error in the zend_alter_ini_entry() function
        handling a memory_limit violation (CVE-2007-4659). Stefan Esser also
        discovered a flaw when handling interruptions with userspace error
        handlers that can be exploited to read arbitrary heap memory
        (CVE-2007-1883). Disclosure of sensitive memory can also be triggered
        due to insufficient boundary checks in the strspn() and strcspn()
        functions, an issue discovered by Mattias Bengtsson and Philip Olausson
        (CVE-2007-4657)
        Stefan Esser reported incorrect validation in the FILTER_VALIDATE_EMAIL
        filter of the Filter extension allowing arbitrary email header
        injection (CVE-2007-1900). NOTE: This CVE was referenced, but not fixed
        in GLSA 200705-19.
        Stanislav Malyshev found an error with unknown impact in the
        money_format() function when processing '%i' and '%n' tokens
        (CVE-2007-4658). zatanzlatan reported a buffer overflow in the
        php_openssl_make_REQ() function with unknown impact when providing a
        manipulated SSL configuration file (CVE-2007-4662). Possible memory
        corruption when trying to read EXIF data in exif_read_data() and
        exif_thumbnail() occurred with unknown impact.
        Several vulnerabilities that allow bypassing of open_basedir and other
        restrictions were reported, including the glob() function
        (CVE-2007-4663), the session_save_path(), ini_set(), and error_log()
        functions which can allow local command execution (CVE-2007-3378),
        involving the readfile() function (CVE-2007-3007), via the Session
        extension (CVE-2007-4652), via the MySQL extension (CVE-2007-3997) and
        in the dl() function which allows loading extensions outside of the
        specified directory (CVE-2007-4825).
        Multiple Denial of Service vulnerabilities were discovered, including a
        long 'library' parameter in the dl() function (CVE-2007-4887), in
        several iconv and xmlrpc functions (CVE-2007-4840 and CVE-2007-4783),
        in the setlocale() function (CVE-2007-4784), in the glob() and
        fnmatch() function (CVE-2007-4782 and CVE-2007-3806), a floating point
        exception in the wordwrap() function (CVE-2007-3998), a stack
        exhaustion via deeply nested arrays (CVE-2007-4670), an infinite loop
        caused by a specially crafted PNG image in the png_read_info() function
        of libpng (CVE-2007-2756) and several issues related to array
        conversion.
      
    Impact :
    
        Remote attackers might be able to exploit these issues in PHP
        applications making use of the affected functions, potentially
        resulting in the execution of arbitrary code, Denial of Service,
        execution of scripted contents in the context of the affected site,
        security bypass or information leak.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200705-19"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200710-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All PHP users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-lang/php-5.2.4_p20070914-r2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(20, 22, 94, 119, 189, 264, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:php");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-lang/php", unaffected:make_list("ge 5.2.4_p20070914-r2"), vulnerable:make_list("lt 5.2.4_p20070914-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PHP");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_71D903FC602D11DC898C001921AB2FA4.NASL
    descriptionThe PHP development team reports : Security Enhancements and Fixes in PHP 5.2.4 : - Fixed a floating point exception inside wordwrap() (Reported by Mattias Bengtsson) - Fixed several integer overflows inside the GD extension (Reported by Mattias Bengtsson) - Fixed size calculation in chunk_split() (Reported by Gerhard Wagner) - Fixed integer overflow in str[c]spn(). (Reported by Mattias Bengtsson) - Fixed money_format() not to accept multiple %i or %n tokens. (Reported by Stanislav Malyshev) - Fixed zend_alter_ini_entry() memory_limit interruption vulnerability. (Reported by Stefan Esser) - Fixed INFILE LOCAL option handling with MySQL extensions not to be allowed when open_basedir or safe_mode is active. (Reported by Mattias Bengtsson) - Fixed session.save_path and error_log values to be checked against open_basedir and safe_mode (CVE-2007-3378) (Reported by Maksymilian Arciemowicz) - Fixed a possible invalid read in glob() win32 implementation (CVE-2007-3806) (Reported by shinnai) - Fixed a possible buffer overflow in php_openssl_make_REQ (Reported by zatanzlatan at hotbrev dot com) - Fixed an open_basedir bypass inside glob() function (Reported by dr at peytz dot dk) - Fixed a possible open_basedir bypass inside session extension when the session file is a symlink (Reported by c dot i dot morris at durham dot ac dot uk) - Improved fix for MOPB-03-2007. - Corrected fix for CVE-2007-2872.
    last seen2020-06-01
    modified2020-06-02
    plugin id26038
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26038
    titleFreeBSD : php -- multiple vulnerabilities (71d903fc-602d-11dc-898c-001921ab2fa4)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26038);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2007-2872", "CVE-2007-3378", "CVE-2007-3806", "CVE-2007-3996", "CVE-2007-3997", "CVE-2007-3998", "CVE-2007-4652", "CVE-2007-4657", "CVE-2007-4658", "CVE-2007-4659", "CVE-2007-4660", "CVE-2007-4661", "CVE-2007-4662", "CVE-2007-4663", "CVE-2007-4670");
      script_xref(name:"Secunia", value:"26642");
    
      script_name(english:"FreeBSD : php -- multiple vulnerabilities (71d903fc-602d-11dc-898c-001921ab2fa4)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The PHP development team reports :
    
    Security Enhancements and Fixes in PHP 5.2.4 :
    
    - Fixed a floating point exception inside wordwrap() (Reported by
    Mattias Bengtsson)
    
    - Fixed several integer overflows inside the GD extension (Reported by
    Mattias Bengtsson)
    
    - Fixed size calculation in chunk_split() (Reported by Gerhard Wagner)
    
    - Fixed integer overflow in str[c]spn(). (Reported by Mattias
    Bengtsson)
    
    - Fixed money_format() not to accept multiple %i or %n tokens.
    (Reported by Stanislav Malyshev)
    
    - Fixed zend_alter_ini_entry() memory_limit interruption
    vulnerability. (Reported by Stefan Esser)
    
    - Fixed INFILE LOCAL option handling with MySQL extensions not to be
    allowed when open_basedir or safe_mode is active. (Reported by Mattias
    Bengtsson)
    
    - Fixed session.save_path and error_log values to be checked against
    open_basedir and safe_mode (CVE-2007-3378) (Reported by Maksymilian
    Arciemowicz)
    
    - Fixed a possible invalid read in glob() win32 implementation
    (CVE-2007-3806) (Reported by shinnai)
    
    - Fixed a possible buffer overflow in php_openssl_make_REQ (Reported
    by zatanzlatan at hotbrev dot com)
    
    - Fixed an open_basedir bypass inside glob() function (Reported by dr
    at peytz dot dk)
    
    - Fixed a possible open_basedir bypass inside session extension when
    the session file is a symlink (Reported by c dot i dot morris at
    durham dot ac dot uk)
    
    - Improved fix for MOPB-03-2007.
    
    - Corrected fix for CVE-2007-2872."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.php.net/releases/4_4_8.php"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.php.net/releases/5_2_4.php"
      );
      # https://vuxml.freebsd.org/freebsd/71d903fc-602d-11dc-898c-001921ab2fa4.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?faf67901"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(20, 22, 119, 189, 264, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:php4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:php5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"php5<5.2.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"php4<4.4.8")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1578.NASL
    descriptionSeveral vulnerabilities have been discovered in PHP version 4, a server-side, HTML-embedded scripting language. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3799 The session_start function allows remote attackers to insert arbitrary attributes into the session cookie via special characters in a cookie that is obtained from various parameters. - CVE-2007-3806 A denial of service was possible through a malicious script abusing the glob() function. - CVE-2007-3998 Certain maliciously constructed input to the wordwrap() function could lead to a denial of service attack. - CVE-2007-4657 Large len values of the stspn() or strcspn() functions could allow an attacker to trigger integer overflows to expose memory or cause denial of service. - CVE-2008-2051 The escapeshellcmd API function could be attacked via incomplete multibyte chars.
    last seen2020-06-01
    modified2020-06-02
    plugin id32379
    published2008-05-19
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32379
    titleDebian DSA-1578-1 : php4 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1578. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32379);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2007-3799", "CVE-2007-3806", "CVE-2007-3998", "CVE-2007-4657", "CVE-2008-2051");
      script_xref(name:"DSA", value:"1578");
    
      script_name(english:"Debian DSA-1578-1 : php4 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in PHP version 4, a
    server-side, HTML-embedded scripting language. The Common
    Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CVE-2007-3799
        The session_start function allows remote attackers to
        insert arbitrary attributes into the session cookie via
        special characters in a cookie that is obtained from
        various parameters.
    
      - CVE-2007-3806
        A denial of service was possible through a malicious
        script abusing the glob() function.
    
      - CVE-2007-3998
        Certain maliciously constructed input to the wordwrap()
        function could lead to a denial of service attack.
    
      - CVE-2007-4657
        Large len values of the stspn() or strcspn() functions
        could allow an attacker to trigger integer overflows to
        expose memory or cause denial of service.
    
      - CVE-2008-2051
        The escapeshellcmd API function could be attacked via
        incomplete multibyte chars."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3799"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3806"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3998"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-4657"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-2051"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1578"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the php4 package.
    
    For the stable distribution (etch), these problems have been fixed in
    version 6:4.4.4-8+etch6.
    
    The php4 packages are no longer present the unstable distribution
    (sid)."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libapache-mod-php4", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"libapache2-mod-php4", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-cgi", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-cli", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-common", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-curl", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-dev", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-domxml", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-gd", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-imap", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-interbase", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-ldap", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mcal", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mcrypt", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mhash", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-mysql", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-odbc", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-pear", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-pgsql", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-pspell", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-recode", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-snmp", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-sybase", reference:"6:4.4.4-8+etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"php4-xslt", reference:"6:4.4.4-8+etch6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1572.NASL
    descriptionSeveral vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3806 The glob function allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via an invalid value of the flags parameter. - CVE-2008-1384 Integer overflow allows context-dependent attackers to cause a denial of service and possibly have other impact via a printf format parameter with a large width specifier. - CVE-2008-2050 Stack-based buffer overflow in the FastCGI SAPI. - CVE-2008-2051 The escapeshellcmd API function could be attacked via incomplete multibyte chars.
    last seen2020-06-01
    modified2020-06-02
    plugin id32306
    published2008-05-13
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32306
    titleDebian DSA-1572-1 : php5 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1572. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32306);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2007-3806", "CVE-2008-1384", "CVE-2008-2050", "CVE-2008-2051");
      script_bugtraq_id(25498, 29009);
      script_xref(name:"DSA", value:"1572");
    
      script_name(english:"Debian DSA-1572-1 : php5 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in PHP, a server-side,
    HTML-embedded scripting language. The Common Vulnerabilities and
    Exposures project identifies the following problems :
    
      - CVE-2007-3806
        The glob function allows context-dependent attackers to
        cause a denial of service and possibly execute arbitrary
        code via an invalid value of the flags parameter.
    
      - CVE-2008-1384
        Integer overflow allows context-dependent attackers to
        cause a denial of service and possibly have other impact
        via a printf format parameter with a large width
        specifier.
    
      - CVE-2008-2050
        Stack-based buffer overflow in the FastCGI SAPI.
    
      - CVE-2008-2051
        The escapeshellcmd API function could be attacked via
        incomplete multibyte chars."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=479723"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3806"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-1384"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-2050"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-2051"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1572"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the php5 package.
    
    For the stable distribution (etch), these problems have been fixed in
    version 5.2.0-8+etch11."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libapache-mod-php5", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"libapache2-mod-php5", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php-pear", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-cgi", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-cli", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-common", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-curl", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-dev", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-gd", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-imap", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-interbase", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-ldap", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mcrypt", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mhash", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-mysql", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-odbc", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-pgsql", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-pspell", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-recode", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-snmp", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-sqlite", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-sybase", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-tidy", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-xmlrpc", reference:"5.2.0-8+etch11")) flag++;
    if (deb_check(release:"4.0", prefix:"php5-xsl", reference:"5.2.0-8+etch11")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idPHP_5_2_4.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 5.2.4. Such versions may be affected by various issues, including but not limited to several overflows.
    last seen2020-06-01
    modified2020-06-02
    plugin id25971
    published2007-09-03
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25971
    titlePHP < 5.2.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25971);
      script_version("1.20");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id(
        "CVE-2007-1413",
        "CVE-2007-2872",
        "CVE-2007-3294",
        "CVE-2007-3378",
        "CVE-2007-3790",
        "CVE-2007-3799",
        "CVE-2007-3806",
        "CVE-2007-4010",
        "CVE-2007-4033",
        "CVE-2007-4255",
        "CVE-2007-4507",
        "CVE-2007-4652",
        "CVE-2007-4658",
        "CVE-2007-4659",
        "CVE-2007-4660",
        "CVE-2007-4661",
        "CVE-2007-4662",
        "CVE-2007-4663"
      );
      script_bugtraq_id(24661, 24261, 24922, 25498);
    
      script_name(english:"PHP < 5.2.4 Multiple Vulnerabilities");
      script_summary(english:"Checks version of PHP");
     
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote web server uses a version of PHP that is affected by
    multiple flaws."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "According to its banner, the version of PHP installed on the remote
    host is older than 5.2.4.  Such versions may be affected by various
    issues, including but not limited to several overflows."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.php.net/releases/5_2_4.php");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP version 5.2.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 22, 119, 189, 362, 399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("php_version.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    php = get_php_from_kb(
      port : port,
      exit_on_fail : TRUE
    );
    
    version = php["ver"];
    source = php["src"];
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    
    if (report_paranoia < 2 && backported)
      audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    if (version =~ "^5\.[01]\." ||
        version =~ "^5\.2\.[0-3]($|[^0-9])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source     : '+source +
          '\n  Installed version  : '+version+
          '\n  Fixed version      : 5.2.4\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 24922,25498 CVE(CAN) ID: CVE-2007-3806 PHP是广泛使用的通用目的脚本语言,特别适合于Web开发,可嵌入到HTML中。 PHP的glob函数实现上存在漏洞,远程攻击者可能利用此漏洞导致程序崩溃。 PHP中的glob函数参数值应为传送给[int $flags]的参数的整数值,因此如果提交了非整数值(如-1)的话, 就可能导致函数中出现无效读取操作,造成拒绝服务。 PHP < 5.2.4 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://www.php.net/downloads.php" target="_blank">http://www.php.net/downloads.php</a>
idSSV:2187
last seen2017-11-19
modified2007-09-05
published2007-09-05
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-2187
titlePHP Glob()函数远程拒绝服务漏洞

Statements

contributorMark J Cox
lastmodified2007-09-05
organizationRed Hat
statementNot vulnerable. This issue only affected PHP on Windows platforms.

References