Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-628-1 First vendor Publication 2008-07-23
Vendor Ubuntu Last vendor Modification 2008-07-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.04 Ubuntu 7.10 Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libapache2-mod-php5 5.1.2-1ubuntu3.12
php5-cgi 5.1.2-1ubuntu3.12
php5-cli 5.1.2-1ubuntu3.12
php5-curl 5.1.2-1ubuntu3.12

Ubuntu 7.04:
libapache2-mod-php5 5.2.1-0ubuntu1.6
php5-cgi 5.2.1-0ubuntu1.6
php5-cli 5.2.1-0ubuntu1.6
php5-curl 5.2.1-0ubuntu1.6

Ubuntu 7.10:
libapache2-mod-php5 5.2.3-1ubuntu6.4
php5-cgi 5.2.3-1ubuntu6.4
php5-cli 5.2.3-1ubuntu6.4
php5-curl 5.2.3-1ubuntu6.4

Ubuntu 8.04 LTS:
libapache2-mod-php5 5.2.4-2ubuntu5.3
php5-cgi 5.2.4-2ubuntu5.3
php5-cli 5.2.4-2ubuntu5.3
php5-curl 5.2.4-2ubuntu5.3

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that PHP did not properly check the length of the string parameter to the fnmatch function. An attacker could cause a denial of service in the PHP interpreter if a script passed untrusted input to the fnmatch function. (CVE-2007-4782)

Maksymilian Arciemowicz discovered a flaw in the cURL library that allowed safe_mode and open_basedir restrictions to be bypassed. If a PHP application were tricked into processing a bad file:// request, an attacker could read arbitrary files. (CVE-2007-4850)

Rasmus Lerdorf discovered that the htmlentities and htmlspecialchars functions did not correctly stop when handling partial multibyte sequences. A remote attacker could exploit this to read certain areas of memory, possibly gaining access to sensitive information. This issue affects Ubuntu 8.04 LTS, and an updated fix is included for Ubuntu 6.06 LTS, 7.04 and 7.10. (CVE-2007-5898)

It was discovered that the output_add_rewrite_var function would sometimes leak session id information to forms targeting remote URLs. Malicious remote sites could use this information to gain access to a PHP application user's login credentials. This issue only affects Ubuntu 8.04 LTS. (CVE-2007-5899)

It was discovered that PHP did not properly calculate the length of PATH_TRANSLATED. If a PHP application were tricked into processing a malicious URI, and attacker may be able to execute arbitrary code with application privileges. (CVE-2008-0599)

An integer overflow was discovered in the php_sprintf_appendstring function. Attackers could exploit this to cause a denial of service. (CVE-2008-1384)

Andrei Nigmatulin discovered stack-based overflows in the FastCGI SAPI of PHP. An attacker may be able to leverage this issue to perform attacks against PHP applications. (CVE-2008-2050)

It was discovered that the escapeshellcmd did not properly process multibyte characters. An attacker may be able to bypass quoting restrictions and possibly execute arbitrary code with application privileges. (CVE-2008-2051)

It was discovered that the GENERATE_SEED macro produced a predictable seed under certain circumstances. Attackers may by able to easily predict the results of the rand and mt_rand functions. (CVE-2008-2107, CVE-2008-2108)

Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options. An attacker could cause PHP applications using pcre to crash, leading to a denial of service. USN-624-1 fixed vulnerabilities in the pcre3 library. This update provides the corresponding update for PHP. (CVE-2008-2371)

It was discovered that php_imap used obsolete API calls. If a PHP application were tricked into processing a malicious IMAP request, an attacker could cause a denial of service or possibly execute code with application privileges. (CVE-2008-2829)

Original Source

Url : http://www.ubuntu.com/usn/USN-628-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-59 Session Credential Falsification through Prediction
CAPEC-100 Overflow Buffers
CAPEC-112 Brute Force
CAPEC-123 Buffer Attacks
CAPEC-281 Analytic Attacks

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
10 % CWE-331 Insufficient Entropy
10 % CWE-264 Permissions, Privileges, and Access Controls
10 % CWE-200 Information Exposure
10 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)
10 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10080
 
Oval ID: oval:org.mitre.oval:def:10080
Title: The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465.
Description: The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5898
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10256
 
Oval ID: oval:org.mitre.oval:def:10256
Title: The escapeshellcmd API function in PHP before 5.2.6 has unknown impact and context-dependent attack vectors related to "incomplete multibyte chars."
Description: The escapeshellcmd API function in PHP before 5.2.6 has unknown impact and context-dependent attack vectors related to "incomplete multibyte chars."
Family: unix Class: vulnerability
Reference(s): CVE-2008-2051
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10644
 
Oval ID: oval:org.mitre.oval:def:10644
Title: The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 32-bit systems, performs a multiplication using values that can produce a zero seed in rare circumstances, which allows context-dependent attackers to predict subsequent values of the rand and mt_rand functions and possibly bypass protection mechanisms that rely on an unknown initial seed.
Description: The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 32-bit systems, performs a multiplication using values that can produce a zero seed in rare circumstances, which allows context-dependent attackers to predict subsequent values of the rand and mt_rand functions and possibly bypass protection mechanisms that rely on an unknown initial seed.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2107
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10844
 
Oval ID: oval:org.mitre.oval:def:10844
Title: The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protection mechanisms that use the rand and mt_rand functions.
Description: The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protection mechanisms that use the rand and mt_rand functions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2108
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10897
 
Oval ID: oval:org.mitre.oval:def:10897
Title: PHP before 5.2.3 allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the pattern parameter to the glob function; or (2) a long string in the string parameter to the fnmatch function, accompanied by a pattern parameter value with undefined characteristics, as demonstrated by a "*[1]e" value. NOTE: this might not be a vulnerability in most web server environments that support multiple threads, unless these issues can be demonstrated for code execution.
Description: PHP before 5.2.3 allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the pattern parameter to the glob function; or (2) a long string in the string parameter to the fnmatch function, accompanied by a pattern parameter value with undefined characteristics, as demonstrated by a "*[1]e" value. NOTE: this might not be a vulnerability in most web server environments that support multiple threads, unless these issues can be demonstrated for code execution.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4782
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11211
 
Oval ID: oval:org.mitre.oval:def:11211
Title: The output_add_rewrite_var function in PHP before 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote attackers to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.
Description: The output_add_rewrite_var function in PHP before 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote attackers to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5899
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13589
 
Oval ID: oval:org.mitre.oval:def:13589
Title: USN-624-2 -- erlang vulnerability
Description: USN-624-1 fixed a vulnerability in PCRE. This update provides the corresponding update for Erlang. Original advisory details: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options. An attacker could cause applications linked against pcre3 to crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-624-2
CVE-2008-2371
Version: 5
Platform(s): Ubuntu 9.10
Product(s): erlang
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16967
 
Oval ID: oval:org.mitre.oval:def:16967
Title: USN-549-2 -- php5 regression
Description: USN-549-1 fixed vulnerabilities in PHP.
Family: unix Class: patch
Reference(s): USN-549-2
CVE-2007-3998
CVE-2007-4657
CVE-2007-4658
CVE-2007-4662
CVE-2007-3799
CVE-2007-2872
CVE-2007-4660
CVE-2007-4661
CVE-2007-1285
CVE-2007-4670
CVE-2007-5898
CVE-2007-5899
Version: 7
Platform(s): Ubuntu 7.10
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17537
 
Oval ID: oval:org.mitre.oval:def:17537
Title: USN-624-1 -- pcre3 vulnerability
Description: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options.
Family: unix Class: patch
Reference(s): USN-624-1
CVE-2008-2371
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17624
 
Oval ID: oval:org.mitre.oval:def:17624
Title: USN-549-1 -- php5 vulnerabilities
Description: It was discovered that the wordwrap function did not correctly check lengths.
Family: unix Class: patch
Reference(s): USN-549-1
CVE-2007-3998
CVE-2007-4657
CVE-2007-4658
CVE-2007-4662
CVE-2007-3799
CVE-2007-2872
CVE-2007-4660
CVE-2007-4661
CVE-2007-1285
CVE-2007-4670
CVE-2007-5898
CVE-2007-5899
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17737
 
Oval ID: oval:org.mitre.oval:def:17737
Title: USN-628-1 -- php5 vulnerabilities
Description: It was discovered that PHP did not properly check the length of the string parameter to the fnmatch function.
Family: unix Class: patch
Reference(s): USN-628-1
CVE-2007-4782
CVE-2007-4850
CVE-2007-5898
CVE-2007-5899
CVE-2008-0599
CVE-2008-1384
CVE-2008-2050
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
CVE-2008-2371
CVE-2008-2829
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18224
 
Oval ID: oval:org.mitre.oval:def:18224
Title: DSA-1578-1 php4 - several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP version 4, a server-side, HTML-embedded scripting language.
Family: unix Class: patch
Reference(s): DSA-1578-1
CVE-2007-3799
CVE-2007-3806
CVE-2007-3998
CVE-2007-4657
CVE-2008-2051
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18599
 
Oval ID: oval:org.mitre.oval:def:18599
Title: DSA-1572-1 php5 - several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language.
Family: unix Class: patch
Reference(s): DSA-1572-1
CVE-2007-3806
CVE-2008-1384
CVE-2008-2050
CVE-2008-2051
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18659
 
Oval ID: oval:org.mitre.oval:def:18659
Title: DSA-1602-1 pcre3 - arbitrary code execution
Description: Tavis Ormandy discovered that PCRE, the Perl-Compatible Regular Expression library, may encounter a heap overflow condition when compiling certain regular expressions involving in-pattern options and branches, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1602-1
CVE-2008-2371
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22394
 
Oval ID: oval:org.mitre.oval:def:22394
Title: ELSA-2008:0544: php security update (Moderate)
Description: The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protection mechanisms that use the rand and mt_rand functions.
Family: unix Class: patch
Reference(s): ELSA-2008:0544-01
CVE-2008-2051
CVE-2007-5898
CVE-2007-5899
CVE-2007-4782
CVE-2008-2107
CVE-2008-2108
Version: 29
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29150
 
Oval ID: oval:org.mitre.oval:def:29150
Title: RHSA-2008:0544 -- php security update (Moderate)
Description: Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. It was discovered that the PHP escapeshellcmdfunction did not properly escape multi-byte characters which are not valid in the locale used by the script. This could allow an attacker to bypass quoting restrictions imposed by escapeshellcmdand execute arbitrary commands if the PHP script was using certain locales. Scripts using the default UTF-8 locale are not affected by this issue. (CVE-2008-2051)
Family: unix Class: patch
Reference(s): RHSA-2008:0544
CESA-2008:0544-CentOS 3
CESA-2008:0544-CentOS 5
CVE-2007-4782
CVE-2007-5898
CVE-2007-5899
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
CentOS Linux 3
CentOS Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5510
 
Oval ID: oval:org.mitre.oval:def:5510
Title: HP-UX Running Apache with PHP, Remote Execution of Arbitrary Code
Description: The init_request_info function in sapi/cgi/cgi_main.c in PHP before 5.2.6 does not properly consider operator precedence when calculating the length of PATH_TRANSLATED, which might allow remote attackers to execute arbitrary code via a crafted URI.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0599
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7744
 
Oval ID: oval:org.mitre.oval:def:7744
Title: DSA-1602 pcre3 -- buffer overflow
Description: Tavis Ormandy discovered that PCRE, the Perl-Compatible Regular Expression library, may encounter a heap overflow condition when compiling certain regular expressions involving in-pattern options and branches, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1602
CVE-2008-2371
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7889
 
Oval ID: oval:org.mitre.oval:def:7889
Title: DSA-1572 php5 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language. The Common Vulnerabilities and Exposures project identifies the following problems: The glob function allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via an invalid value of the flags parameter. Integer overflow allows context-dependent attackers to cause a denial of service and possibly have other impact via a printf format parameter with a large width specifier. Stack-based buffer overflow in the FastCGI SAPI. The escapeshellcmd API function could be attacked via incomplete multibyte chars.
Family: unix Class: patch
Reference(s): DSA-1572
CVE-2007-3806
CVE-2008-1384
CVE-2008-2050
CVE-2008-2051
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8065
 
Oval ID: oval:org.mitre.oval:def:8065
Title: DSA-1578 php4 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP version 4, a server-side, HTML-embedded scripting language. The Common Vulnerabilities and Exposures project identifies the following problems: The session_start function allows remote attackers to insert arbitrary attributes into the session cookie via special characters in a cookie that is obtained from various parameters. A denial of service was possible through a malicious script abusing the glob() function. Certain maliciously constructed input to the wordwrap() function could lead to a denial of service attack. Large len values of the stspn() or strcspn() functions could allow an attacker to trigger integer overflows to expose memory or cause denial of service. The escapeshellcmd API function could be attacked via incomplete multibyte chars.
Family: unix Class: patch
Reference(s): DSA-1578
CVE-2007-3799
CVE-2007-3806
CVE-2007-3998
CVE-2007-4657
CVE-2008-2051
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 313
Os 59
Os 57
Os 8
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2012-06-21 Name : PHP version smaller than 5.2.6
File : nvt/nopsec_php_5_2_6.nasl
2012-06-21 Name : PHP version smaller than 5.2.5
File : nvt/nopsec_php_5_2_5.nasl
2012-06-21 Name : PHP < 4.4.9
File : nvt/nopsec_php_4_4_9.nasl
2012-06-21 Name : PHP version smaller than 4.4.8
File : nvt/nopsec_php_4_4_8.nasl
2010-05-12 Name : Mac OS X Security Update 2008-005
File : nvt/macosx_secupd_2008-005.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2010-04-09 Name : Ubuntu Update for erlang vulnerability USN-624-2
File : nvt/gb_ubuntu_USN_624_2.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php2.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5015662.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-06-05 Name : Ubuntu USN-769-1 (libwmf)
File : nvt/ubuntu_769_1.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-3848 (maniadrive)
File : nvt/fcore_2009_3848.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-3768 (maniadrive)
File : nvt/fcore_2009_3768.nasl
2009-05-11 Name : Debian Security Advisory DSA 1789-1 (php5)
File : nvt/deb_1789_1.nasl
2009-05-05 Name : HP-UX Update for Apache with PHP HPSBUX02342
File : nvt/gb_hp_ux_HPSBUX02342.nasl
2009-05-05 Name : HP-UX Update for Apache With PHP HPSBUX02332
File : nvt/gb_hp_ux_HPSBUX02332.nasl
2009-04-09 Name : Mandriva Update for pcre MDVSA-2008:147 (pcre)
File : nvt/gb_mandriva_MDVSA_2008_147.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:127 (php)
File : nvt/gb_mandriva_MDVSA_2008_127.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:126 (php)
File : nvt/gb_mandriva_MDVSA_2008_126.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:128 (php)
File : nvt/gb_mandriva_MDVSA_2008_128.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-549-1
File : nvt/gb_ubuntu_USN_549_1.nasl
2009-03-23 Name : Ubuntu Update for php5 regression USN-549-2
File : nvt/gb_ubuntu_USN_549_2.nasl
2009-03-23 Name : Ubuntu Update for pcre3 vulnerability USN-624-1
File : nvt/gb_ubuntu_USN_624_1.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-628-1
File : nvt/gb_ubuntu_USN_628_1.nasl
2009-03-07 Name : Ubuntu USN-727-2 (network-manager)
File : nvt/ubuntu_727_2.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-726-2 (curl)
File : nvt/ubuntu_726_2.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:065 (php4)
File : nvt/mdksa_2009_065.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0546-01
File : nvt/gb_RHSA-2008_0546-01_php.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0545-01
File : nvt/gb_RHSA-2008_0545-01_php.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0544-01
File : nvt/gb_RHSA-2008_0544-01_php.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0544 centos3 i386
File : nvt/gb_CESA-2008_0544_php_centos3_i386.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0544 centos3 x86_64
File : nvt/gb_CESA-2008_0544_php_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0546-01 centos2 i386
File : nvt/gb_CESA-2008_0546-01_php_centos2_i386.nasl
2009-02-17 Name : Fedora Update for pcre FEDORA-2008-6110
File : nvt/gb_fedora_2008_6110_pcre_fc9.nasl
2009-02-17 Name : Fedora Update for php FEDORA-2008-3606
File : nvt/gb_fedora_2008_3606_php_fc9.nasl
2009-02-17 Name : Fedora Update for php FEDORA-2008-3864
File : nvt/gb_fedora_2008_3864_php_fc8.nasl
2009-02-17 Name : Fedora Update for glib2 FEDORA-2008-6025
File : nvt/gb_fedora_2008_6025_glib2_fc8.nasl
2009-02-17 Name : Fedora Update for glib2 FEDORA-2008-6048
File : nvt/gb_fedora_2008_6048_glib2_fc9.nasl
2009-02-17 Name : Fedora Update for pcre FEDORA-2008-6111
File : nvt/gb_fedora_2008_6111_pcre_fc8.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:022 (php)
File : nvt/mdksa_2009_022.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:023 (php)
File : nvt/mdksa_2009_023.nasl
2009-01-23 Name : SuSE Update for php4, php5 SUSE-SA:2008:004
File : nvt/gb_suse_2008_004.nasl
2008-12-10 Name : FreeBSD Ports: php5
File : nvt/freebsd_php54.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-05 (php)
File : nvt/glsa_200811_05.nasl
2008-10-07 Name : Multiple Vulnerabilities in PHP August-08
File : nvt/gb_php_mult_vuln_aug08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-02 (php)
File : nvt/glsa_200710_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-03 (libpcre glib)
File : nvt/glsa_200807_03.nasl
2008-09-04 Name : FreeBSD Ports: php5
File : nvt/freebsd_php52.nasl
2008-07-15 Name : Debian Security Advisory DSA 1602-1 (pcre3)
File : nvt/deb_1602_1.nasl
2008-05-27 Name : Debian Security Advisory DSA 1578-1 (php4)
File : nvt/deb_1578_1.nasl
2008-05-27 Name : Debian Security Advisory DSA 1572-1 (php5)
File : nvt/deb_1572_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1444-2 (php5)
File : nvt/deb_1444_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1444-1 (php5)
File : nvt/deb_1444_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-128-01 php
File : nvt/esoft_slk_ssa_2008_128_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-09 pcre
File : nvt/esoft_slk_ssa_2008_210_09.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-339-01 php
File : nvt/esoft_slk_ssa_2008_339_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46690 Perl-Compatible Regular Expression (PCRE) pcre_compile.c Crafted Pattern Hand...

46641 PHP php_imap.c Obsolete API Crafted IMAP Request Overflow DoS

44910 PHP GENERATE_SEED Macro Multiplication Precision Weakness Random Functions Ba...

44909 PHP GENERATE_SEED Macro Seed Prediction Weakness Random Functions Based Prote...

44908 PHP escapeshellcmd API Function Multibyte Chars Unspecified Issue

44907 PHP FastCGI SAPI (fastcgi.c) Unspecified Overflow

44906 PHP cgi_main.c PATH_TRANSLATED Length Calculation Unspecified Issue

44057 PHP formatted_print.c php_sprintf_appendstring Function printf Format Variabl...

43219 PHP cURL Library (libcurl) curl/interface.c Crafted file:// Request Restricti...

PHP cURL (aka libcurl) could allow context-dependent attackers to bypass safe_mode and open_basedir restrictions and read arbitrary files via a file:// request containing a \x00 sequence.
38918 PHP output_add_rewrite_var Function Form Rewrite Information Disclosure

38688 PHP glibc Implementation glob() Function Overflow

38686 PHP glibc Implementation fnmatch() Function Overflow

38683 PHP htmlentities/htmlspecialchars Partial Multibyte Sequence Weakness

Nessus® Vulnerability Scanner

Date Description
2014-11-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15885.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-624-2.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12049.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-081114.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-080625.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pcre-080623.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3768.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3848.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1789.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-147.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-128.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-127.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-126.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27d01223c45711dda7210030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-339-01.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO
2008-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5787.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-05.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote web server uses a version of PHP that is affected by multiple issues.
File : php_4_4_9.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-005.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-09.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-628-1.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0546.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-624-1.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-03.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6111.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6025.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote openSUSE host is missing a security update.
File : suse_pcre-5366.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6110.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1602.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6048.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5379.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5345.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3864.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3606.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-128-01.nasl - Type : ACT_GATHER_INFO
2008-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1578.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1572.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f6377f0812a711ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_6.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-4909.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-4810.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1444.nasl - Type : ACT_GATHER_INFO
2008-01-03 Name : The remote web server uses a version of PHP that is affected by multiple issues.
File : php_4_4_8.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-4808.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-2.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-549-1.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_5.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:13
  • Multiple Updates