ID REDHAT-RHSA-2007-1052.NASL Type nessus Reporter This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2007-11-12T00:00:00
Description
Updated pcre packages that correct security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having important security impact by the
Red Hat Security Response Team.
[Updated 15 November 2007] Further analysis of these flaws in PCRE has
led to the single CVE identifier CVE-2006-7224 being split into three
separate identifiers and a re-analysis of the risk of each of the
flaws. We are therefore updating the text of this advisory to use the
correct CVE names for the two flaws fixed by these erratum packages,
and downgrading the security impact of this advisory from critical to
important. No changes have been made to the packages themselves.
PCRE is a Perl-compatible regular expression library.
Flaws were found in the way PCRE handles certain malformed regular
expressions. If an application linked against PCRE, such as Konqueror,
parses a malicious regular expression, it may be possible to run
arbitrary code as the user running the application. (CVE-2005-4872,
CVE-2006-7227)
Users of PCRE are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2007:1052. The text
# itself is copyright (C) Red Hat, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(28169);
script_version("1.31");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2005-4872", "CVE-2006-7227");
script_bugtraq_id(26462);
script_xref(name:"RHSA", value:"2007:1052");
script_name(english:"RHEL 4 / 5 : pcre (RHSA-2007:1052)");
script_summary(english:"Checks the rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Red Hat host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated pcre packages that correct security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having important security impact by the
Red Hat Security Response Team.
[Updated 15 November 2007] Further analysis of these flaws in PCRE has
led to the single CVE identifier CVE-2006-7224 being split into three
separate identifiers and a re-analysis of the risk of each of the
flaws. We are therefore updating the text of this advisory to use the
correct CVE names for the two flaws fixed by these erratum packages,
and downgrading the security impact of this advisory from critical to
important. No changes have been made to the packages themselves.
PCRE is a Perl-compatible regular expression library.
Flaws were found in the way PCRE handles certain malformed regular
expressions. If an application linked against PCRE, such as Konqueror,
parses a malicious regular expression, it may be possible to run
arbitrary code as the user running the application. (CVE-2005-4872,
CVE-2006-7227)
Users of PCRE are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2005-4872"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2006-7227"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/errata/RHSA-2007:1052"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected pcre and / or pcre-devel packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_cwe_id(119, 189);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pcre");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pcre-devel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.1");
script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/31");
script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/12");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Red Hat Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo))
{
rhsa = "RHSA-2007:1052";
yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
if (!empty_or_null(yum_report))
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : yum_report
);
exit(0);
}
else
{
audit_message = "affected by Red Hat security advisory " + rhsa;
audit(AUDIT_OS_NOT, audit_message);
}
}
else
{
flag = 0;
if (rpm_check(release:"RHEL4", reference:"pcre-4.5-4.el4_5.4")) flag++;
if (rpm_check(release:"RHEL4", reference:"pcre-devel-4.5-4.el4_5.4")) flag++;
if (rpm_check(release:"RHEL5", reference:"pcre-6.6-2.el5_1.1")) flag++;
if (rpm_check(release:"RHEL5", reference:"pcre-devel-6.6-2.el5_1.1")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get() + redhat_report_package_caveat()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcre / pcre-devel");
}
}
{"id": "REDHAT-RHSA-2007-1052.NASL", "bulletinFamily": "scanner", "title": "RHEL 4 / 5 : pcre (RHSA-2007:1052)", "description": "Updated pcre packages that correct security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\n[Updated 15 November 2007] Further analysis of these flaws in PCRE has\nled to the single CVE identifier CVE-2006-7224 being split into three\nseparate identifiers and a re-analysis of the risk of each of the\nflaws. We are therefore updating the text of this advisory to use the\ncorrect CVE names for the two flaws fixed by these erratum packages,\nand downgrading the security impact of this advisory from critical to\nimportant. No changes have been made to the packages themselves.\n\nPCRE is a Perl-compatible regular expression library.\n\nFlaws were found in the way PCRE handles certain malformed regular\nexpressions. If an application linked against PCRE, such as Konqueror,\nparses a malicious regular expression, it may be possible to run\narbitrary code as the user running the application. (CVE-2005-4872,\nCVE-2006-7227)\n\nUsers of PCRE are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues.", "published": "2007-11-12T00:00:00", "modified": "2007-11-12T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/28169", "reporter": "This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://access.redhat.com/errata/RHSA-2007:1052", "https://access.redhat.com/security/cve/cve-2005-4872", "https://access.redhat.com/security/cve/cve-2006-7227"], "cvelist": ["CVE-2006-7227", "CVE-2005-4872", "CVE-2006-7224"], "type": "nessus", "lastseen": "2021-01-17T13:05:56", "edition": 27, "viewCount": 6, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2006-7227", "CVE-2005-4872", "CVE-2006-7224"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-1052"]}, {"type": "nessus", "idList": ["SUSE9_12000.NASL", "CENTOS_RHSA-2007-1052.NASL", "SUSE9_12049.NASL", "SUSE_PCRE-4689.NASL", "SUSE_PCRE-4696.NASL", "SUSE_APACHE2-MOD_PHP5-4810.NASL", "ORACLELINUX_ELSA-2007-1052.NASL", "SUSE_APACHE2-MOD_PHP5-4808.NASL", "DEBIAN_DSA-1570.NASL", "SL_20071109_PCRE_ON_SL5_X.NASL"]}, {"type": "centos", "idList": ["CESA-2007:1052"]}, {"type": "openvas", "idList": ["OPENVAS:850047", "OPENVAS:60938", "OPENVAS:136141256231065247", "OPENVAS:65247", "OPENVAS:60137", "OPENVAS:60281", "OPENVAS:59250", "OPENVAS:1361412562310122644", "OPENVAS:850068", "OPENVAS:60280"]}, {"type": "redhat", "idList": ["RHSA-2007:1052"]}, {"type": "suse", "idList": ["SUSE-SA:2008:004", "SUSE-SA:2007:062"]}, {"type": "gentoo", "idList": ["GLSA-200711-30"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1570-1:3C287"]}], "modified": "2021-01-17T13:05:56", "rev": 2}, "score": {"value": 6.8, "vector": "NONE", "modified": "2021-01-17T13:05:56", "rev": 2}, "vulnersScore": 6.8}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:1052. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28169);\n script_version(\"1.31\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\");\n script_bugtraq_id(26462);\n script_xref(name:\"RHSA\", value:\"2007:1052\");\n\n script_name(english:\"RHEL 4 / 5 : pcre (RHSA-2007:1052)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pcre packages that correct security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\n[Updated 15 November 2007] Further analysis of these flaws in PCRE has\nled to the single CVE identifier CVE-2006-7224 being split into three\nseparate identifiers and a re-analysis of the risk of each of the\nflaws. We are therefore updating the text of this advisory to use the\ncorrect CVE names for the two flaws fixed by these erratum packages,\nand downgrading the security impact of this advisory from critical to\nimportant. No changes have been made to the packages themselves.\n\nPCRE is a Perl-compatible regular expression library.\n\nFlaws were found in the way PCRE handles certain malformed regular\nexpressions. If an application linked against PCRE, such as Konqueror,\nparses a malicious regular expression, it may be possible to run\narbitrary code as the user running the application. (CVE-2005-4872,\nCVE-2006-7227)\n\nUsers of PCRE are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-4872\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7227\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:1052\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pcre and / or pcre-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:pcre-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:1052\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"pcre-4.5-4.el4_5.4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"pcre-devel-4.5-4.el4_5.4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"pcre-6.6-2.el5_1.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"pcre-devel-6.6-2.el5_1.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pcre / pcre-devel\");\n }\n}\n", "naslFamily": "Red Hat Local Security Checks", "pluginID": "28169", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:pcre-devel", "cpe:/o:redhat:enterprise_linux:5.1", "p-cpe:/a:redhat:enterprise_linux:pcre"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:48:20", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-7227, CVE-2005-4872, CVE-2006-7228. Reason: this candidate was SPLIT into other identifiers in order to reflect different affected versions and distinct vendor fixes. Notes: All CVE users should consult CVE-2006-7227, CVE-2005-4872, and CVE-2006-7228 to determine which ID is appropriate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "edition": 2, "cvss3": {}, "published": "2007-11-08T20:46:00", "title": "CVE-2006-7224", "type": "cve", "cwe": [], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2006-7224"], "modified": "2008-09-11T00:47:00", "cpe": [], "id": "CVE-2006-7224", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-7224", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": []}, {"lastseen": "2020-12-09T19:23:51", "description": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 allows context-dependent attackers to execute arbitrary code via a regular expression containing a large number of named subpatterns (name_count) or long subpattern names (max_name_size), which triggers a buffer overflow. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.", "edition": 5, "cvss3": {}, "published": "2007-11-14T21:46:00", "title": "CVE-2006-7227", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-7227"], "modified": "2017-10-11T01:31:00", "cpe": ["cpe:/a:pcre:pcre:6.6"], "id": "CVE-2006-7227", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-7227", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:pcre:pcre:6.6:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:22:23", "description": "Perl-Compatible Regular Expression (PCRE) library before 6.2 does not properly count the number of named capturing subpatterns, which allows context-dependent attackers to cause a denial of service (crash) via a regular expression with a large number of named subpatterns, which triggers a buffer overflow. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.", "edition": 5, "cvss3": {}, "published": "2005-12-31T05:00:00", "title": "CVE-2005-4872", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-4872"], "modified": "2017-10-11T01:30:00", "cpe": ["cpe:/a:pcre:pcre:6.1"], "id": "CVE-2005-4872", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-4872", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:pcre:pcre:6.1:*:*:*:*:*:*:*"]}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:41", "bulletinFamily": "unix", "cvelist": ["CVE-2006-7227", "CVE-2005-4872", "CVE-2006-7224"], "description": " [ 4.5-4.4]\n - Resolves: #373421, More complete fix for CVE-2006-7224\n \n [ 4.5-4.2]\n -Resolves: #373421, CVE-2006-7224 ", "edition": 4, "modified": "2007-11-10T00:00:00", "published": "2007-11-10T00:00:00", "id": "ELSA-2007-1052", "href": "http://linux.oracle.com/errata/ELSA-2007-1052.html", "title": "Critical: pcre security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-17T12:44:04", "description": "From Red Hat Security Advisory 2007:1052 :\n\nUpdated pcre packages that correct security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\n[Updated 15 November 2007] Further analysis of these flaws in PCRE has\nled to the single CVE identifier CVE-2006-7224 being split into three\nseparate identifiers and a re-analysis of the risk of each of the\nflaws. We are therefore updating the text of this advisory to use the\ncorrect CVE names for the two flaws fixed by these erratum packages,\nand downgrading the security impact of this advisory from critical to\nimportant. No changes have been made to the packages themselves.\n\nPCRE is a Perl-compatible regular expression library.\n\nFlaws were found in the way PCRE handles certain malformed regular\nexpressions. If an application linked against PCRE, such as Konqueror,\nparses a malicious regular expression, it may be possible to run\narbitrary code as the user running the application. (CVE-2005-4872,\nCVE-2006-7227)\n\nUsers of PCRE are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : pcre (ELSA-2007-1052)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7227", "CVE-2005-4872", "CVE-2006-7224"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:pcre", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:pcre-devel"], "id": "ORACLELINUX_ELSA-2007-1052.NASL", "href": "https://www.tenable.com/plugins/nessus/67610", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:1052 and \n# Oracle Linux Security Advisory ELSA-2007-1052 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67610);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\");\n script_bugtraq_id(26462);\n script_xref(name:\"RHSA\", value:\"2007:1052\");\n\n script_name(english:\"Oracle Linux 4 : pcre (ELSA-2007-1052)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:1052 :\n\nUpdated pcre packages that correct security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\n[Updated 15 November 2007] Further analysis of these flaws in PCRE has\nled to the single CVE identifier CVE-2006-7224 being split into three\nseparate identifiers and a re-analysis of the risk of each of the\nflaws. We are therefore updating the text of this advisory to use the\ncorrect CVE names for the two flaws fixed by these erratum packages,\nand downgrading the security impact of this advisory from critical to\nimportant. No changes have been made to the packages themselves.\n\nPCRE is a Perl-compatible regular expression library.\n\nFlaws were found in the way PCRE handles certain malformed regular\nexpressions. If an application linked against PCRE, such as Konqueror,\nparses a malicious regular expression, it may be possible to run\narbitrary code as the user running the application. (CVE-2005-4872,\nCVE-2006-7227)\n\nUsers of PCRE are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-November/000393.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected pcre packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:pcre-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"pcre-4.5-4.el4_5.4\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"pcre-4.5-4.el4_5.4\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"pcre-devel-4.5-4.el4_5.4\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"pcre-devel-4.5-4.el4_5.4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pcre / pcre-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:25:13", "description": "Updated pcre packages that correct security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\n[Updated 15 November 2007] Further analysis of these flaws in PCRE has\nled to the single CVE identifier CVE-2006-7224 being split into three\nseparate identifiers and a re-analysis of the risk of each of the\nflaws. We are therefore updating the text of this advisory to use the\ncorrect CVE names for the two flaws fixed by these erratum packages,\nand downgrading the security impact of this advisory from critical to\nimportant. No changes have been made to the packages themselves.\n\nPCRE is a Perl-compatible regular expression library.\n\nFlaws were found in the way PCRE handles certain malformed regular\nexpressions. If an application linked against PCRE, such as Konqueror,\nparses a malicious regular expression, it may be possible to run\narbitrary code as the user running the application. (CVE-2005-4872,\nCVE-2006-7227)\n\nUsers of PCRE are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues.", "edition": 27, "published": "2009-04-23T00:00:00", "title": "CentOS 4 : pcre (CESA-2007:1052)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7227", "CVE-2005-4872", "CVE-2006-7224"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:pcre", "p-cpe:/a:centos:centos:pcre-devel"], "id": "CENTOS_RHSA-2007-1052.NASL", "href": "https://www.tenable.com/plugins/nessus/37163", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:1052 and \n# CentOS Errata and Security Advisory 2007:1052 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37163);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\");\n script_bugtraq_id(26462);\n script_xref(name:\"RHSA\", value:\"2007:1052\");\n\n script_name(english:\"CentOS 4 : pcre (CESA-2007:1052)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pcre packages that correct security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\n[Updated 15 November 2007] Further analysis of these flaws in PCRE has\nled to the single CVE identifier CVE-2006-7224 being split into three\nseparate identifiers and a re-analysis of the risk of each of the\nflaws. We are therefore updating the text of this advisory to use the\ncorrect CVE names for the two flaws fixed by these erratum packages,\nand downgrading the security impact of this advisory from critical to\nimportant. No changes have been made to the packages themselves.\n\nPCRE is a Perl-compatible regular expression library.\n\nFlaws were found in the way PCRE handles certain malformed regular\nexpressions. If an application linked against PCRE, such as Konqueror,\nparses a malicious regular expression, it may be possible to run\narbitrary code as the user running the application. (CVE-2005-4872,\nCVE-2006-7227)\n\nUsers of PCRE are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014409.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2bdbe91e\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014413.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5c6aa607\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014414.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c55d6f4a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected pcre packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pcre-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"pcre-4.5-4.el4_5.4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"pcre-4.5-4.c4.4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"pcre-4.5-4.el4_5.4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"pcre-devel-4.5-4.el4_5.4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"pcre-devel-4.5-4.c4.4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"pcre-devel-4.5-4.el4_5.4\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pcre / pcre-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:02:13", "description": "Apache2 contains a copy of the pcre library. Specially crafted regular\nexpressions could lead to a buffer overflow in the pcre library.\nApplications using pcre to process regular expressions from untrusted\nsources could therefore potentially be exploited by attackers to\nexecute arbitrary code. (CVE-2006-7224, CVE-2007-1660)", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : Apache 2 (YOU Patch Number 12000)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7227", "CVE-2006-7228", "CVE-2005-4872", "CVE-2007-1660", "CVE-2006-7224"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12000.NASL", "href": "https://www.tenable.com/plugins/nessus/41170", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41170);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2007-1660\");\n\n script_name(english:\"SuSE9 Security Update : Apache 2 (YOU Patch Number 12000)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Apache2 contains a copy of the pcre library. Specially crafted regular\nexpressions could lead to a buffer overflow in the pcre library.\nApplications using pcre to process regular expressions from untrusted\nsources could therefore potentially be exploited by attackers to\nexecute arbitrary code. (CVE-2006-7224, CVE-2007-1660)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7224.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1660.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12000.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-2.0.59-1.6\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-devel-2.0.59-1.6\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-doc-2.0.59-1.6\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-example-pages-2.0.59-1.6\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-prefork-2.0.59-1.6\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-worker-2.0.59-1.6\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"libapr0-2.0.59-1.6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:43:48", "description": "This importance of this has been reduced to 'Important' We have\nrenumbered the release for SL5 so that it doesn't conflict with the\nprevious pcre security update.", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : pcre on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7227", "CVE-2006-7228", "CVE-2005-4872"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20071109_PCRE_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60298", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60298);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\", \"CVE-2006-7228\");\n\n script_name(english:\"Scientific Linux Security Update : pcre on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This importance of this has been reduced to 'Important' We have\nrenumbered the release for SL5 so that it doesn't conflict with the\nprevious pcre security update.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=2748\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6aa502b7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pcre and / or pcre-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"pcre-6.6-2.el5.1.0.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"pcre-devel-6.6-2.el5.1.0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:02:14", "description": "This update fixes multiple bugs in php :\n\n - several problems in pcre (CVE-2007-1660, CVE-2006-7225,\n CVE-2006-7224, CVE-2006-7226 CVE-2007-1659,\n CVE-2006-7230)\n\n - Flaws in processing multi byte sequences in\n htmlentities/htmlspecialchars. (CVE-2007-5898)\n\n - overly long arguments to the dl() function could crash\n php. (CVE-2007-4825)\n\n - overy long arguments to the glob() function could crash\n php. (CVE-2007-4782)\n\n - overly long arguments to some iconv functions could\n crash php. (CVE-2007-4840)\n\n - overy long arguments to the setlocale() function could\n crash php. (CVE-2007-4784)\n\n - the wordwrap-Function could cause a floating point\n exception. (CVE-2007-3998)\n\n - overy long arguments to the fnmatch() function could\n crash php. (CVE-2007-4782)\n\n - incorrect size calculation in the chunk_split function\n could lead to a buffer overflow. (CVE-2007-4661,\n CVE-2007-2872)\n\n - Flaws in the GD extension could lead to integer\n overflows. (CVE-2007-3996)\n\n - The money_format function contained format string flaws.\n (CVE-2007-4658)", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : PHP4 (YOU Patch Number 12049)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2007-4840", "CVE-2007-4782", "CVE-2006-7225", "CVE-2006-7227", "CVE-2006-7228", "CVE-2007-2872", "CVE-2007-4784", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1659", "CVE-2007-4658", "CVE-2007-1660", "CVE-2007-3998", "CVE-2007-4825", "CVE-2007-3996", "CVE-2006-7224"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12049.NASL", "href": "https://www.tenable.com/plugins/nessus/41187", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41187);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-2872\", \"CVE-2007-3996\", \"CVE-2007-3998\", \"CVE-2007-4658\", \"CVE-2007-4661\", \"CVE-2007-4782\", \"CVE-2007-4784\", \"CVE-2007-4825\", \"CVE-2007-4840\", \"CVE-2007-5898\");\n\n script_name(english:\"SuSE9 Security Update : PHP4 (YOU Patch Number 12049)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes multiple bugs in php :\n\n - several problems in pcre (CVE-2007-1660, CVE-2006-7225,\n CVE-2006-7224, CVE-2006-7226 CVE-2007-1659,\n CVE-2006-7230)\n\n - Flaws in processing multi byte sequences in\n htmlentities/htmlspecialchars. (CVE-2007-5898)\n\n - overly long arguments to the dl() function could crash\n php. (CVE-2007-4825)\n\n - overy long arguments to the glob() function could crash\n php. (CVE-2007-4782)\n\n - overly long arguments to some iconv functions could\n crash php. (CVE-2007-4840)\n\n - overy long arguments to the setlocale() function could\n crash php. (CVE-2007-4784)\n\n - the wordwrap-Function could cause a floating point\n exception. (CVE-2007-3998)\n\n - overy long arguments to the fnmatch() function could\n crash php. (CVE-2007-4782)\n\n - incorrect size calculation in the chunk_split function\n could lead to a buffer overflow. (CVE-2007-4661,\n CVE-2007-2872)\n\n - Flaws in the GD extension could lead to integer\n overflows. (CVE-2007-3996)\n\n - The money_format function contained format string flaws.\n (CVE-2007-4658)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7224.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7225.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7226.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7230.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1659.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1660.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2872.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3996.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3998.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4658.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4661.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4782.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4784.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4825.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4840.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5898.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12049.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20, 22, 94, 119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"apache-mod_php4-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-mod_php4-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mod_php4-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mod_php4-apache2-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mod_php4-core-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mod_php4-servlet-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-bcmath-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-bz2-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-calendar-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-ctype-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-curl-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-dba-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-dbase-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-devel-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-domxml-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-exif-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-fastcgi-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-filepro-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-ftp-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-gd-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-gettext-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-gmp-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-imap-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-ldap-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-mbstring-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-mcal-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-mcrypt-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-mhash-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-mime_magic-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-mysql-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-pear-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-pgsql-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-qtdom-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-readline-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-recode-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-servlet-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-session-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-shmop-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-snmp-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-sockets-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-sysvsem-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-sysvshm-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-unixODBC-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-wddx-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-xslt-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-yp-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"php4-zlib-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", cpu:\"i586\", reference:\"php4-iconv-4.3.4-43.85\")) flag++;\nif (rpm_check(release:\"SUSE9\", cpu:\"i586\", reference:\"php4-swf-4.3.4-43.85\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:53", "description": "Specially crafted regular expressions could lead to a buffer overflow\nin the pcre library. Applications using pcre to process regular\nexpressions from untrusted sources could therefore potentially be\nexploited by attackers to execute arbitrary code (CVE-2006-7224,\nCVE-2006-7225, CVE-2006-7226, CVE-2007-1659, CVE-2007-1660).", "edition": 25, "published": "2007-11-20T00:00:00", "title": "openSUSE 10 Security Update : pcre (pcre-4696)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2006-7225", "CVE-2007-1659", "CVE-2007-1660", "CVE-2006-7224"], "modified": "2007-11-20T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:pcre", "p-cpe:/a:novell:opensuse:pcre-devel", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:pcre-32bit"], "id": "SUSE_PCRE-4696.NASL", "href": "https://www.tenable.com/plugins/nessus/28284", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update pcre-4696.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28284);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2007-1659\", \"CVE-2007-1660\");\n\n script_name(english:\"openSUSE 10 Security Update : pcre (pcre-4696)\");\n script_summary(english:\"Check for the pcre-4696 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted regular expressions could lead to a buffer overflow\nin the pcre library. Applications using pcre to process regular\nexpressions from untrusted sources could therefore potentially be\nexploited by attackers to execute arbitrary code (CVE-2006-7224,\nCVE-2006-7225, CVE-2006-7226, CVE-2007-1659, CVE-2007-1660).\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected pcre packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20, 119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcre-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcre-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"pcre-6.4-14.9\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"pcre-devel-6.4-14.9\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"pcre-32bit-6.4-14.9\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pcre / pcre-32bit / pcre-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:53", "description": "Specially crafted regular expressions could lead to a buffer overflow\nin the pcre library. Applications using pcre to process regular\nexpressions from untrusted sources could therefore potentially be\nexploited by attackers to execute arbitrary code. (CVE-2006-7224 /\nCVE-2006-7225 / CVE-2006-7226 / CVE-2007-1659 / CVE-2007-1660)", "edition": 24, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : pcre (ZYPP Patch Number 4689)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2006-7225", "CVE-2007-1659", "CVE-2007-1660", "CVE-2006-7224"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_PCRE-4689.NASL", "href": "https://www.tenable.com/plugins/nessus/29547", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29547);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2007-1659\", \"CVE-2007-1660\");\n\n script_name(english:\"SuSE 10 Security Update : pcre (ZYPP Patch Number 4689)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted regular expressions could lead to a buffer overflow\nin the pcre library. Applications using pcre to process regular\nexpressions from untrusted sources could therefore potentially be\nexploited by attackers to execute arbitrary code. (CVE-2006-7224 /\nCVE-2006-7225 / CVE-2006-7226 / CVE-2007-1659 / CVE-2007-1660)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7224.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7225.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7226.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1659.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1660.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4689.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20, 119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"pcre-6.4-14.9\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"pcre-devel-6.4-14.9\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"pcre-32bit-6.4-14.9\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"pcre-6.4-14.9\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"pcre-devel-6.4-14.9\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"pcre-32bit-6.4-14.9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:43:13", "description": "This update fixes multiple bugs in php :\n\n - use system pcre library to fix several pcre\n vulnerabilities (CVE-2007-1659, CVE-2006-7230,\n CVE-2007-1660, CVE-2006-7227 CVE-2005-4872,\n CVE-2006-7228)\n\n - Flaws in processing multi byte sequences in\n htmlentities/htmlspecialchars (CVE-2007-5898)\n\n - overly long arguments to the dl() function could crash\n php (CVE-2007-4825)\n\n - overy long arguments to the glob() function could crash\n php (CVE-2007-4782)\n\n - overly long arguments to some iconv functions could\n crash php (CVE-2007-4840)\n\n - overy long arguments to the setlocale() function could\n crash php (CVE-2007-4784)\n\n - the wordwrap-Function could cause a floating point\n exception (CVE-2007-3998)\n\n - overy long arguments to the fnmatch() function could\n crash php (CVE-2007-4782)\n\n - incorrect size calculation in the chunk_split function\n could lead to a buffer overflow (CVE-2007-4661)\n\n - Flaws in the GD extension could lead to integer\n overflows (CVE-2007-3996)\n\n - The money_format function contained format string flaws\n (CVE-2007-4658)\n\n - Data for some time zones has been updated", "edition": 25, "published": "2008-01-08T00:00:00", "title": "openSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-4810)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4840", "CVE-2007-4782", "CVE-2006-7227", "CVE-2006-7228", "CVE-2007-4784", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1659", "CVE-2007-4658", "CVE-2007-1660", "CVE-2007-3998", "CVE-2007-4825", "CVE-2007-3996"], "modified": "2008-01-08T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:php5-openssl", "p-cpe:/a:novell:opensuse:php5-dba", "p-cpe:/a:novell:opensuse:php5-mcrypt", "p-cpe:/a:novell:opensuse:php5-mysqli", "p-cpe:/a:novell:opensuse:php5-sysvmsg", "p-cpe:/a:novell:opensuse:php5-bz2", "p-cpe:/a:novell:opensuse:php5-xmlrpc", "p-cpe:/a:novell:opensuse:php5-sqlite", "p-cpe:/a:novell:opensuse:php5-curl", "p-cpe:/a:novell:opensuse:php5-mysql", "p-cpe:/a:novell:opensuse:php5-calendar", "p-cpe:/a:novell:opensuse:php5-mhash", "p-cpe:/a:novell:opensuse:php5-pear", "p-cpe:/a:novell:opensuse:php5-dbase", "p-cpe:/a:novell:opensuse:php5-ftp", "p-cpe:/a:novell:opensuse:php5-tidy", "p-cpe:/a:novell:opensuse:php5-tokenizer", "p-cpe:/a:novell:opensuse:php5-imap", "p-cpe:/a:novell:opensuse:php5-sockets", "p-cpe:/a:novell:opensuse:php5-gd", "p-cpe:/a:novell:opensuse:php5-posix", "p-cpe:/a:novell:opensuse:php5-sysvsem", "p-cpe:/a:novell:opensuse:php5-pdo_pgsql", "p-cpe:/a:novell:opensuse:php5-fastcgi", "p-cpe:/a:novell:opensuse:php5-wddx", "p-cpe:/a:novell:opensuse:php5-pdo_sqlite", "p-cpe:/a:novell:opensuse:php5-odbc", "p-cpe:/a:novell:opensuse:php5-xmlreader", "p-cpe:/a:novell:opensuse:php5-gmp", "p-cpe:/a:novell:opensuse:php5-ncurses", "p-cpe:/a:novell:opensuse:php5-zlib", "p-cpe:/a:novell:opensuse:php5-dom", "p-cpe:/a:novell:opensuse:php5-soap", "p-cpe:/a:novell:opensuse:php5-snmp", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:php5-pdo", "p-cpe:/a:novell:opensuse:php5-filepro", "p-cpe:/a:novell:opensuse:php5-pspell", "p-cpe:/a:novell:opensuse:php5-ctype", "p-cpe:/a:novell:opensuse:apache2-mod_php5", "p-cpe:/a:novell:opensuse:php5-pcntl", "p-cpe:/a:novell:opensuse:php5-sysvshm", "p-cpe:/a:novell:opensuse:php5", "p-cpe:/a:novell:opensuse:php5-shmop", "p-cpe:/a:novell:opensuse:php5-devel", "p-cpe:/a:novell:opensuse:php5-pdo_mysql", "p-cpe:/a:novell:opensuse:php5-iconv", "p-cpe:/a:novell:opensuse:php5-gettext", "p-cpe:/a:novell:opensuse:php5-xmlwriter", "p-cpe:/a:novell:opensuse:php5-bcmath", "p-cpe:/a:novell:opensuse:php5-pgsql", "p-cpe:/a:novell:opensuse:php5-xsl", "p-cpe:/a:novell:opensuse:php5-mbstring", "p-cpe:/a:novell:opensuse:php5-exif", "p-cpe:/a:novell:opensuse:php5-ldap"], "id": "SUSE_APACHE2-MOD_PHP5-4810.NASL", "href": "https://www.tenable.com/plugins/nessus/29878", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update apache2-mod_php5-4810.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29878);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-3996\", \"CVE-2007-3998\", \"CVE-2007-4658\", \"CVE-2007-4661\", \"CVE-2007-4782\", \"CVE-2007-4784\", \"CVE-2007-4825\", \"CVE-2007-4840\", \"CVE-2007-5898\");\n\n script_name(english:\"openSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-4810)\");\n script_summary(english:\"Check for the apache2-mod_php5-4810 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes multiple bugs in php :\n\n - use system pcre library to fix several pcre\n vulnerabilities (CVE-2007-1659, CVE-2006-7230,\n CVE-2007-1660, CVE-2006-7227 CVE-2005-4872,\n CVE-2006-7228)\n\n - Flaws in processing multi byte sequences in\n htmlentities/htmlspecialchars (CVE-2007-5898)\n\n - overly long arguments to the dl() function could crash\n php (CVE-2007-4825)\n\n - overy long arguments to the glob() function could crash\n php (CVE-2007-4782)\n\n - overly long arguments to some iconv functions could\n crash php (CVE-2007-4840)\n\n - overy long arguments to the setlocale() function could\n crash php (CVE-2007-4784)\n\n - the wordwrap-Function could cause a floating point\n exception (CVE-2007-3998)\n\n - overy long arguments to the fnmatch() function could\n crash php (CVE-2007-4782)\n\n - incorrect size calculation in the chunk_split function\n could lead to a buffer overflow (CVE-2007-4661)\n\n - Flaws in the GD extension could lead to integer\n overflows (CVE-2007-3996)\n\n - The money_format function contained format string flaws\n (CVE-2007-4658)\n\n - Data for some time zones has been updated\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected apache2-mod_php5 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20, 22, 94, 119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:apache2-mod_php5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-bcmath\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-bz2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-calendar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-ctype\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-curl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-dba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-dbase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-dom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-exif\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-fastcgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-filepro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-ftp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-gettext\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-gmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-iconv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-mcrypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-mhash\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-mysqli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pcntl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pdo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pdo_mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pdo_pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pdo_sqlite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pear\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-posix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-pspell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-shmop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-soap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-sockets\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-sqlite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-sysvmsg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-sysvsem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-sysvshm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-tidy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-tokenizer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-wddx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-xmlreader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-xmlwriter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-xsl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:php5-zlib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/01/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"apache2-mod_php5-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-bcmath-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-bz2-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-calendar-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-ctype-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-curl-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-dba-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-dbase-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-devel-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-dom-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-exif-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-fastcgi-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-filepro-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-ftp-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-gd-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-gettext-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-gmp-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-iconv-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-imap-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-ldap-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-mbstring-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-mcrypt-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-mhash-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-mysql-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-mysqli-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-ncurses-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-odbc-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-openssl-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pcntl-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pdo-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pdo_mysql-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pdo_pgsql-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pdo_sqlite-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pear-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pgsql-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-posix-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-pspell-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-shmop-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-snmp-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-soap-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-sockets-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-sqlite-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-sysvmsg-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-sysvsem-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-sysvshm-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-tidy-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-tokenizer-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-wddx-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-xmlreader-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-xmlrpc-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-xmlwriter-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-xsl-5.1.2-29.50\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"php5-zlib-5.1.2-29.50\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apache2-mod_php5 / php5 / php5-bcmath / php5-bz2 / php5-calendar / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:43:13", "description": "This update fixes multiple bugs in php :\n\n - use system pcre library to fix several pcre\n vulnerabilities. (CVE-2007-1659 / CVE-2006-7230 /\n CVE-2007-1660 / CVE-2006-7227 / CVE-2005-4872 /\n CVE-2006-7228)\n\n - Flaws in processing multi byte sequences in\n htmlentities/htmlspecialchars. (CVE-2007-5898)\n\n - overly long arguments to the dl() function could crash\n php. (CVE-2007-4825)\n\n - overy long arguments to the glob() function could crash\n php. (CVE-2007-4782)\n\n - overly long arguments to some iconv functions could\n crash php. (CVE-2007-4840)\n\n - overy long arguments to the setlocale() function could\n crash php. (CVE-2007-4784)\n\n - the wordwrap-Function could cause a floating point\n exception. (CVE-2007-3998)\n\n - overy long arguments to the fnmatch() function could\n crash php. (CVE-2007-4782)\n\n - incorrect size calculation in the chunk_split function\n could lead to a buffer overflow. (CVE-2007-4661)\n\n - Flaws in the GD extension could lead to integer\n overflows. (CVE-2007-3996)\n\n - The money_format function contained format string flaws.\n (CVE-2007-4658)\n\n - Data for some time zones has been updated", "edition": 24, "published": "2007-12-24T00:00:00", "title": "SuSE 10 Security Update : PHP5 (ZYPP Patch Number 4808)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4840", "CVE-2007-4782", "CVE-2006-7227", "CVE-2006-7228", "CVE-2007-4784", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1659", "CVE-2007-4658", "CVE-2007-1660", "CVE-2007-3998", "CVE-2007-4825", "CVE-2007-3996"], "modified": "2007-12-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_APACHE2-MOD_PHP5-4808.NASL", "href": "https://www.tenable.com/plugins/nessus/29780", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29780);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-3996\", \"CVE-2007-3998\", \"CVE-2007-4658\", \"CVE-2007-4661\", \"CVE-2007-4782\", \"CVE-2007-4784\", \"CVE-2007-4825\", \"CVE-2007-4840\", \"CVE-2007-5898\");\n\n script_name(english:\"SuSE 10 Security Update : PHP5 (ZYPP Patch Number 4808)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes multiple bugs in php :\n\n - use system pcre library to fix several pcre\n vulnerabilities. (CVE-2007-1659 / CVE-2006-7230 /\n CVE-2007-1660 / CVE-2006-7227 / CVE-2005-4872 /\n CVE-2006-7228)\n\n - Flaws in processing multi byte sequences in\n htmlentities/htmlspecialchars. (CVE-2007-5898)\n\n - overly long arguments to the dl() function could crash\n php. (CVE-2007-4825)\n\n - overy long arguments to the glob() function could crash\n php. (CVE-2007-4782)\n\n - overly long arguments to some iconv functions could\n crash php. (CVE-2007-4840)\n\n - overy long arguments to the setlocale() function could\n crash php. (CVE-2007-4784)\n\n - the wordwrap-Function could cause a floating point\n exception. (CVE-2007-3998)\n\n - overy long arguments to the fnmatch() function could\n crash php. (CVE-2007-4782)\n\n - incorrect size calculation in the chunk_split function\n could lead to a buffer overflow. (CVE-2007-4661)\n\n - Flaws in the GD extension could lead to integer\n overflows. (CVE-2007-3996)\n\n - The money_format function contained format string flaws.\n (CVE-2007-4658)\n\n - Data for some time zones has been updated\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2005-4872.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7227.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7228.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7230.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1659.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1660.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3996.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3998.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4658.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4661.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4782.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4784.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4825.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4840.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5898.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4808.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20, 22, 94, 119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"apache2-mod_php5-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-bcmath-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-bz2-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-calendar-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-ctype-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-curl-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-dba-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-dbase-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-devel-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-dom-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-exif-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-fastcgi-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-filepro-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-ftp-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-gd-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-gettext-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-gmp-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-iconv-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-imap-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-ldap-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-mbstring-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-mcrypt-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-mhash-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-mysql-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-mysqli-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-ncurses-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-odbc-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-openssl-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-pcntl-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-pdo-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-pear-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-pgsql-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-posix-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-pspell-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-shmop-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-snmp-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-soap-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-sockets-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-sqlite-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-suhosin-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-sysvmsg-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-sysvsem-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-sysvshm-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-tokenizer-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-wddx-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-xmlreader-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-xmlrpc-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-xsl-5.1.2-29.50\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"php5-zlib-5.1.2-29.50\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:51:47", "description": "Multiple vulnerabilities were discovered by Tavis Ormandy and Will\nDrewry in the way that pcre handled certain malformed regular\nexpressions. If an application linked against pcre, such as Konqueror,\nparses a malicious regular expression, it could lead to the execution\nof arbitrary code as the user running the application.\n\nUpdated packages have been patched to prevent this issue.\nAdditionally, Corporate Server 4.0 was updated to pcre version 6.7\nwhich corrected CVE-2006-7225, CVE-2006-7226, CVE-2006-7227,\nCVE-2006-7228, and CVE-2006-7230.", "edition": 25, "published": "2007-11-09T00:00:00", "title": "Mandrake Linux Security Advisory : pcre (MDKSA-2007:212)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2007-4768", "CVE-2006-7225", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "modified": "2007-11-09T00:00:00", "cpe": ["cpe:/o:mandriva:linux:2007", "p-cpe:/a:mandriva:linux:pcre", "p-cpe:/a:mandriva:linux:libpcre0-devel", "p-cpe:/a:mandriva:linux:libpcre0", "p-cpe:/a:mandriva:linux:lib64pcre0-devel", "p-cpe:/a:mandriva:linux:lib64pcre0"], "id": "MANDRAKE_MDKSA-2007-212.NASL", "href": "https://www.tenable.com/plugins/nessus/27849", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2007:212. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27849);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-4766\", \"CVE-2007-4767\", \"CVE-2007-4768\");\n script_xref(name:\"MDKSA\", value:\"2007:212\");\n\n script_name(english:\"Mandrake Linux Security Advisory : pcre (MDKSA-2007:212)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities were discovered by Tavis Ormandy and Will\nDrewry in the way that pcre handled certain malformed regular\nexpressions. If an application linked against pcre, such as Konqueror,\nparses a malicious regular expression, it could lead to the execution\nof arbitrary code as the user running the application.\n\nUpdated packages have been patched to prevent this issue.\nAdditionally, Corporate Server 4.0 was updated to pcre version 6.7\nwhich corrected CVE-2006-7225, CVE-2006-7226, CVE-2006-7227,\nCVE-2006-7228, and CVE-2006-7230.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pcre0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pcre0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpcre0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpcre0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pcre0-6.7-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pcre0-devel-6.7-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpcre0-6.7-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpcre0-devel-6.7-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"pcre-6.7-1.1mdv2007.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:26:26", "bulletinFamily": "unix", "cvelist": ["CVE-2006-7227", "CVE-2005-4872"], "description": "**CentOS Errata and Security Advisory** CESA-2007:1052\n\n\nPCRE is a Perl-compatible regular expression library.\r\n\r\nFlaws were found in the way PCRE handles certain malformed regular\r\nexpressions. If an application linked against PCRE, such as Konqueror,\r\nparses a malicious regular expression, it may be possible to run arbitrary\r\ncode as the user running the application. (CVE-2005-4872, CVE-2006-7227)\r\n\r\nUsers of PCRE are advised to upgrade to these updated packages, which\r\ncontain a backported patch to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026447.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026448.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026451.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026452.html\n\n**Affected packages:**\npcre\npcre-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-1052.html", "edition": 4, "modified": "2007-11-12T22:18:32", "published": "2007-11-10T05:09:58", "href": "http://lists.centos.org/pipermail/centos-announce/2007-November/026447.html", "id": "CESA-2007:1052", "title": "pcre security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:36:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7227", "CVE-2005-4872"], "description": "Oracle Linux Local Security Checks ELSA-2007-1052", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122644", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122644", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-1052", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-1052.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122644\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:50:05 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-1052\");\n script_tag(name:\"insight\", value:\"ELSA-2007-1052 - Critical: pcre security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-1052\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-1052.html\");\n script_cve_id(\"CVE-2006-7227\", \"CVE-2005-4872\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~6.6~2.el5_1.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~6.6~2.el5_1.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-12-12T11:21:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "Check for the Version of pcre", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850068", "href": "http://plugins.openvas.org/nasl.php?oid=850068", "type": "openvas", "title": "SuSE Update for pcre SUSE-SA:2007:062", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_062.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for pcre SUSE-SA:2007:062\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"remote code execution\";\ntag_affected = \"pcre on SUSE LINUX 10.1, openSUSE 10.2, openSUSE 10.3, SuSE Linux Enterprise Server 8, SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_insight = \"Specially crafted regular expressions could lead to buffer overflows\n in the pcre library. Applications using pcre to process regular\n expressions from untrusted sources could therefore potentially be\n exploited by attackers to execute arbitrary code as the user running\n the application.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850068);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"SUSE-SA\", value: \"2007-062\");\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-1661\", \"CVE-2007-4766\", \"CVE-2007-4767\");\n script_name( \"SuSE Update for pcre SUSE-SA:2007:062\");\n\n script_summary(\"Check for the Version of pcre\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~7.2~14.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~7.2~14.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-32bit\", rpm:\"pcre-32bit~7.2~14.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~6.7~25\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~6.7~25\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-32bit\", rpm:\"pcre-32bit~6.7~25\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESSr8\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~3.9~275\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~6.4~14.12\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-32bit\", rpm:\"pcre-32bit~6.4~14.12\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~6.4~14.12\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~4.4~109.10\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~4.4~109.10\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~4.4~109.10\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~4.4~109.10\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~6.4~14.12\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-32bit\", rpm:\"pcre-32bit~6.4~14.12\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~6.4~14.12\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~4.4~109.10\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~4.4~109.10\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~6.4~14.12\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-32bit\", rpm:\"pcre-32bit~6.4~14.12\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~6.4~14.12\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~6.4~14.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~6.4~14.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~4.4~109.10\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcre-devel\", rpm:\"pcre-devel~4.4~109.10\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-12T11:20:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2007-4840", "CVE-2007-4782", "CVE-2006-7225", "CVE-2006-7227", "CVE-2006-7228", "CVE-2007-2872", "CVE-2007-4784", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1659", "CVE-2007-4658", "CVE-2007-1660", "CVE-2007-3998", "CVE-2007-4825", "CVE-2007-3996", "CVE-2006-7224"], "description": "Check for the Version of php4, php5", "modified": "2017-12-08T00:00:00", "published": "2009-01-23T00:00:00", "id": "OPENVAS:850047", "href": "http://plugins.openvas.org/nasl.php?oid=850047", "type": "openvas", "title": "SuSE Update for php4, php5 SUSE-SA:2008:004", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_004.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for php4, php5 SUSE-SA:2008:004\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"php5 was updated to version 5.2.5 to fix several security\n vulnerabilities. For php4 on SLES9 the patches were backported.\n\n - php4 on SLES9 and php5 on SLES10/10.1 contained a copy of the pcre\n library which was vulnerable to several security issues. On SLES9\n the included library was patched. SLES10/10.1 now uses the system\n pcre library. 10.2 and 10.3 already used the system pcre library\n before.\n CVE-2006-7227\n CVE-2006-7228\n\n - flaws in processing multi byte sequences in htmlentities/htmlspecialchars\n CVE-2007-5898\n\n - overly long arguments to the dl() function could crash php\n CVE-2007-4825\n\n - overy long arguments to the glob() function could crash php\n CVE-2007-4782\n\n - overly long arguments to some iconv functions could crash php\n CVE-2007-4840\n\n - overy long arguments to the setlocale() function could crash php\n CVE-2007-4784\n\n - the wordwrap-function could cause a floating point exception\n CVE-2007-3998\n\n - overy long arguments to the fnmatch() function could crash php\n CVE-2007-4782\n\n - incorrect size calculation in the chunk_split function could lead\n to a buffer overflow\n CVE-2007-4661\n\n - flaws in the GD extension could lead to integer overflows\n CVE-2007-3996\n\n - the money_format function contained format string flaws\n CVE-2007-4658\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"php4, php5 on SUSE LINUX 10.1, openSUSE 10.2, openSUSE 10.3, SUSE SLES 9, Novell Linux Desktop 9 SDK, Open Enterprise Server, Novell Linux POS 9, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850047);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"SUSE-SA\", value: \"2008-004\");\n script_cve_id(\"CVE-2005-4872\", \"CVE-2006-7224\", \"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-2872\", \"CVE-2007-3996\", \"CVE-2007-3998\", \"CVE-2007-4658\", \"CVE-2007-4661\", \"CVE-2007-4782\", \"CVE-2007-4784\", \"CVE-2007-4825\", \"CVE-2007-4840\", \"CVE-2007-5898\");\n script_name( \"SuSE Update for php4, php5 SUSE-SA:2008:004\");\n\n script_summary(\"Check for the Version of php4, php5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php5\", rpm:\"apache2-mod_php5~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5\", rpm:\"php5~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bcmath\", rpm:\"php5-bcmath~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bz2\", rpm:\"php5-bz2~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-calendar\", rpm:\"php5-calendar~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ctype\", rpm:\"php5-ctype~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-curl\", rpm:\"php5-curl~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dba\", rpm:\"php5-dba~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dbase\", rpm:\"php5-dbase~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-devel\", rpm:\"php5-devel~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dom\", rpm:\"php5-dom~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-exif\", rpm:\"php5-exif~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-fastcgi\", rpm:\"php5-fastcgi~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ftp\", rpm:\"php5-ftp~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gd\", rpm:\"php5-gd~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gettext\", rpm:\"php5-gettext~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gmp\", rpm:\"php5-gmp~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-hash\", rpm:\"php5-hash~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-iconv\", rpm:\"php5-iconv~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-imap\", rpm:\"php5-imap~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-json\", rpm:\"php5-json~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ldap\", rpm:\"php5-ldap~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mbstring\", rpm:\"php5-mbstring~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mcrypt\", rpm:\"php5-mcrypt~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mhash\", rpm:\"php5-mhash~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysql\", rpm:\"php5-mysql~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ncurses\", rpm:\"php5-ncurses~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-odbc\", rpm:\"php5-odbc~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-openssl\", rpm:\"php5-openssl~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pcntl\", rpm:\"php5-pcntl~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo\", rpm:\"php5-pdo~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pear\", rpm:\"php5-pear~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pgsql\", rpm:\"php5-pgsql~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-posix\", rpm:\"php5-posix~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pspell\", rpm:\"php5-pspell~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-readline\", rpm:\"php5-readline~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-shmop\", rpm:\"php5-shmop~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-snmp\", rpm:\"php5-snmp~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-soap\", rpm:\"php5-soap~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sockets\", rpm:\"php5-sockets~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sqlite\", rpm:\"php5-sqlite~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-suhosin\", rpm:\"php5-suhosin~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvmsg\", rpm:\"php5-sysvmsg~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvsem\", rpm:\"php5-sysvsem~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvshm\", rpm:\"php5-sysvshm~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tidy\", rpm:\"php5-tidy~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tokenizer\", rpm:\"php5-tokenizer~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-wddx\", rpm:\"php5-wddx~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlreader\", rpm:\"php5-xmlreader~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlrpc\", rpm:\"php5-xmlrpc~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlwriter\", rpm:\"php5-xmlwriter~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xsl\", rpm:\"php5-xsl~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zip\", rpm:\"php5-zip~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zlib\", rpm:\"php5-zlib~5.2.5~8.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php5\", rpm:\"apache2-mod_php5~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5\", rpm:\"php5~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bcmath\", rpm:\"php5-bcmath~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bz2\", rpm:\"php5-bz2~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-calendar\", rpm:\"php5-calendar~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ctype\", rpm:\"php5-ctype~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-curl\", rpm:\"php5-curl~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dba\", rpm:\"php5-dba~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dbase\", rpm:\"php5-dbase~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-devel\", rpm:\"php5-devel~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dom\", rpm:\"php5-dom~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-exif\", rpm:\"php5-exif~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-fastcgi\", rpm:\"php5-fastcgi~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ftp\", rpm:\"php5-ftp~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gd\", rpm:\"php5-gd~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gettext\", rpm:\"php5-gettext~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gmp\", rpm:\"php5-gmp~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-hash\", rpm:\"php5-hash~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-iconv\", rpm:\"php5-iconv~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-imap\", rpm:\"php5-imap~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-json\", rpm:\"php5-json~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ldap\", rpm:\"php5-ldap~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mbstring\", rpm:\"php5-mbstring~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mcrypt\", rpm:\"php5-mcrypt~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mhash\", rpm:\"php5-mhash~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysql\", rpm:\"php5-mysql~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ncurses\", rpm:\"php5-ncurses~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-odbc\", rpm:\"php5-odbc~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-openssl\", rpm:\"php5-openssl~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pcntl\", rpm:\"php5-pcntl~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo\", rpm:\"php5-pdo~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pear\", rpm:\"php5-pear~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pgsql\", rpm:\"php5-pgsql~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-posix\", rpm:\"php5-posix~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pspell\", rpm:\"php5-pspell~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-shmop\", rpm:\"php5-shmop~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-snmp\", rpm:\"php5-snmp~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-soap\", rpm:\"php5-soap~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sockets\", rpm:\"php5-sockets~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sqlite\", rpm:\"php5-sqlite~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-suhosin\", rpm:\"php5-suhosin~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvmsg\", rpm:\"php5-sysvmsg~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvsem\", rpm:\"php5-sysvsem~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvshm\", rpm:\"php5-sysvshm~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tidy\", rpm:\"php5-tidy~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tokenizer\", rpm:\"php5-tokenizer~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-wddx\", rpm:\"php5-wddx~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlreader\", rpm:\"php5-xmlreader~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlrpc\", rpm:\"php5-xmlrpc~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlwriter\", rpm:\"php5-xmlwriter~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xsl\", rpm:\"php5-xsl~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zip\", rpm:\"php5-zip~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zlib\", rpm:\"php5-zlib~5.2.5~18.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_php4-core\", rpm:\"mod_php4-core~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4\", rpm:\"php4~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bcmath\", rpm:\"php4-bcmath~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bz2\", rpm:\"php4-bz2~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-calendar\", rpm:\"php4-calendar~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ctype\", rpm:\"php4-ctype~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-curl\", rpm:\"php4-curl~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dba\", rpm:\"php4-dba~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dbase\", rpm:\"php4-dbase~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-devel\", rpm:\"php4-devel~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-domxml\", rpm:\"php4-domxml~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-exif\", rpm:\"php4-exif~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-fastcgi\", rpm:\"php4-fastcgi~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-filepro\", rpm:\"php4-filepro~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ftp\", rpm:\"php4-ftp~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gd\", rpm:\"php4-gd~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gettext\", rpm:\"php4-gettext~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gmp\", rpm:\"php4-gmp~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-iconv\", rpm:\"php4-iconv~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-imap\", rpm:\"php4-imap~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ldap\", rpm:\"php4-ldap~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mbstring\", rpm:\"php4-mbstring~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcal\", rpm:\"php4-mcal~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcrypt\", rpm:\"php4-mcrypt~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mhash\", rpm:\"php4-mhash~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mime_magic\", rpm:\"php4-mime_magic~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mysql\", rpm:\"php4-mysql~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pear\", rpm:\"php4-pear~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pgsql\", rpm:\"php4-pgsql~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-qtdom\", rpm:\"php4-qtdom~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-readline\", rpm:\"php4-readline~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-recode\", rpm:\"php4-recode~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-servlet\", rpm:\"php4-servlet~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-session\", rpm:\"php4-session~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-shmop\", rpm:\"php4-shmop~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-snmp\", rpm:\"php4-snmp~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sockets\", rpm:\"php4-sockets~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-swf\", rpm:\"php4-swf~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvsem\", rpm:\"php4-sysvsem~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvshm\", rpm:\"php4-sysvshm~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-unixODBC\", rpm:\"php4-unixODBC~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-wddx\", rpm:\"php4-wddx~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-xslt\", rpm:\"php4-xslt~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-yp\", rpm:\"php4-yp~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-zlib\", rpm:\"php4-zlib~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_php4\", rpm:\"apache-mod_php4~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php4\", rpm:\"apache2-mod_php4~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4\", rpm:\"mod_php4~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-apache2\", rpm:\"mod_php4-apache2~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-servlet\", rpm:\"mod_php4-servlet~4.3.4~43.85\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_php4-core\", rpm:\"mod_php4-core~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4\", rpm:\"php4~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bcmath\", rpm:\"php4-bcmath~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bz2\", rpm:\"php4-bz2~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-calendar\", rpm:\"php4-calendar~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ctype\", rpm:\"php4-ctype~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-curl\", rpm:\"php4-curl~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dba\", rpm:\"php4-dba~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dbase\", rpm:\"php4-dbase~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-devel\", rpm:\"php4-devel~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-domxml\", rpm:\"php4-domxml~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-exif\", rpm:\"php4-exif~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-fastcgi\", rpm:\"php4-fastcgi~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-filepro\", rpm:\"php4-filepro~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ftp\", rpm:\"php4-ftp~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gd\", rpm:\"php4-gd~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gettext\", rpm:\"php4-gettext~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gmp\", rpm:\"php4-gmp~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-iconv\", rpm:\"php4-iconv~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-imap\", rpm:\"php4-imap~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ldap\", rpm:\"php4-ldap~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mbstring\", rpm:\"php4-mbstring~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcal\", rpm:\"php4-mcal~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcrypt\", rpm:\"php4-mcrypt~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mhash\", rpm:\"php4-mhash~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mime_magic\", rpm:\"php4-mime_magic~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mysql\", rpm:\"php4-mysql~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pear\", rpm:\"php4-pear~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pgsql\", rpm:\"php4-pgsql~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-qtdom\", rpm:\"php4-qtdom~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-readline\", rpm:\"php4-readline~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-recode\", rpm:\"php4-recode~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-servlet\", rpm:\"php4-servlet~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-session\", rpm:\"php4-session~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-shmop\", rpm:\"php4-shmop~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-snmp\", rpm:\"php4-snmp~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sockets\", rpm:\"php4-sockets~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-swf\", rpm:\"php4-swf~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvsem\", rpm:\"php4-sysvsem~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvshm\", rpm:\"php4-sysvshm~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-unixODBC\", rpm:\"php4-unixODBC~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-wddx\", rpm:\"php4-wddx~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-xslt\", rpm:\"php4-xslt~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-yp\", rpm:\"php4-yp~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-zlib\", rpm:\"php4-zlib~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_php4\", rpm:\"apache-mod_php4~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php4\", rpm:\"apache2-mod_php4~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4\", rpm:\"mod_php4~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-apache2\", rpm:\"mod_php4-apache2~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-servlet\", rpm:\"mod_php4-servlet~4.3.4~43.85\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_php4-core\", rpm:\"mod_php4-core~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4\", rpm:\"php4~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bcmath\", rpm:\"php4-bcmath~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bz2\", rpm:\"php4-bz2~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-calendar\", rpm:\"php4-calendar~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ctype\", rpm:\"php4-ctype~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-curl\", rpm:\"php4-curl~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dba\", rpm:\"php4-dba~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dbase\", rpm:\"php4-dbase~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-devel\", rpm:\"php4-devel~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-domxml\", rpm:\"php4-domxml~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-exif\", rpm:\"php4-exif~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-fastcgi\", rpm:\"php4-fastcgi~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-filepro\", rpm:\"php4-filepro~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ftp\", rpm:\"php4-ftp~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gd\", rpm:\"php4-gd~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gettext\", rpm:\"php4-gettext~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gmp\", rpm:\"php4-gmp~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-iconv\", rpm:\"php4-iconv~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-imap\", rpm:\"php4-imap~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ldap\", rpm:\"php4-ldap~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mbstring\", rpm:\"php4-mbstring~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcal\", rpm:\"php4-mcal~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcrypt\", rpm:\"php4-mcrypt~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mhash\", rpm:\"php4-mhash~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mime_magic\", rpm:\"php4-mime_magic~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mysql\", rpm:\"php4-mysql~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pear\", rpm:\"php4-pear~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pgsql\", rpm:\"php4-pgsql~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-qtdom\", rpm:\"php4-qtdom~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-readline\", rpm:\"php4-readline~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-recode\", rpm:\"php4-recode~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-servlet\", rpm:\"php4-servlet~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-session\", rpm:\"php4-session~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-shmop\", rpm:\"php4-shmop~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-snmp\", rpm:\"php4-snmp~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sockets\", rpm:\"php4-sockets~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-swf\", rpm:\"php4-swf~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvsem\", rpm:\"php4-sysvsem~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvshm\", rpm:\"php4-sysvshm~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-unixODBC\", rpm:\"php4-unixODBC~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-wddx\", rpm:\"php4-wddx~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-xslt\", rpm:\"php4-xslt~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-yp\", rpm:\"php4-yp~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-zlib\", rpm:\"php4-zlib~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_php4\", rpm:\"apache-mod_php4~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php4\", rpm:\"apache2-mod_php4~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4\", rpm:\"mod_php4~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-apache2\", rpm:\"mod_php4-apache2~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-servlet\", rpm:\"mod_php4-servlet~4.3.4~43.85\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9SDK\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_php4-core\", rpm:\"mod_php4-core~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4\", rpm:\"php4~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bcmath\", rpm:\"php4-bcmath~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-bz2\", rpm:\"php4-bz2~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-calendar\", rpm:\"php4-calendar~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ctype\", rpm:\"php4-ctype~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-curl\", rpm:\"php4-curl~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dba\", rpm:\"php4-dba~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-dbase\", rpm:\"php4-dbase~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-devel\", rpm:\"php4-devel~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-domxml\", rpm:\"php4-domxml~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-exif\", rpm:\"php4-exif~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-fastcgi\", rpm:\"php4-fastcgi~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-filepro\", rpm:\"php4-filepro~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ftp\", rpm:\"php4-ftp~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gd\", rpm:\"php4-gd~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gettext\", rpm:\"php4-gettext~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-gmp\", rpm:\"php4-gmp~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-iconv\", rpm:\"php4-iconv~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-imap\", rpm:\"php4-imap~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-ldap\", rpm:\"php4-ldap~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mbstring\", rpm:\"php4-mbstring~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcal\", rpm:\"php4-mcal~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mcrypt\", rpm:\"php4-mcrypt~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mhash\", rpm:\"php4-mhash~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mime_magic\", rpm:\"php4-mime_magic~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-mysql\", rpm:\"php4-mysql~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pear\", rpm:\"php4-pear~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-pgsql\", rpm:\"php4-pgsql~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-qtdom\", rpm:\"php4-qtdom~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-readline\", rpm:\"php4-readline~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-recode\", rpm:\"php4-recode~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-servlet\", rpm:\"php4-servlet~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-session\", rpm:\"php4-session~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-shmop\", rpm:\"php4-shmop~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-snmp\", rpm:\"php4-snmp~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sockets\", rpm:\"php4-sockets~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-swf\", rpm:\"php4-swf~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvsem\", rpm:\"php4-sysvsem~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-sysvshm\", rpm:\"php4-sysvshm~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-unixODBC\", rpm:\"php4-unixODBC~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-wddx\", rpm:\"php4-wddx~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-xslt\", rpm:\"php4-xslt~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-yp\", rpm:\"php4-yp~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php4-zlib\", rpm:\"php4-zlib~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_php4\", rpm:\"apache-mod_php4~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php4\", rpm:\"apache2-mod_php4~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4\", rpm:\"mod_php4~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-apache2\", rpm:\"mod_php4-apache2~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_php4-servlet\", rpm:\"mod_php4-servlet~4.3.4~43.85\", rls:\"NLDk9SDK\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php5\", rpm:\"apache2-mod_php5~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5\", rpm:\"php5~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bcmath\", rpm:\"php5-bcmath~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bz2\", rpm:\"php5-bz2~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-calendar\", rpm:\"php5-calendar~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ctype\", rpm:\"php5-ctype~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-curl\", rpm:\"php5-curl~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dba\", rpm:\"php5-dba~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dbase\", rpm:\"php5-dbase~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-devel\", rpm:\"php5-devel~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dom\", rpm:\"php5-dom~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-exif\", rpm:\"php5-exif~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-fastcgi\", rpm:\"php5-fastcgi~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-filepro\", rpm:\"php5-filepro~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ftp\", rpm:\"php5-ftp~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gd\", rpm:\"php5-gd~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gettext\", rpm:\"php5-gettext~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gmp\", rpm:\"php5-gmp~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-iconv\", rpm:\"php5-iconv~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-imap\", rpm:\"php5-imap~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ldap\", rpm:\"php5-ldap~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mbstring\", rpm:\"php5-mbstring~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mcrypt\", rpm:\"php5-mcrypt~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mhash\", rpm:\"php5-mhash~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysql\", rpm:\"php5-mysql~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysqli\", rpm:\"php5-mysqli~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ncurses\", rpm:\"php5-ncurses~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-odbc\", rpm:\"php5-odbc~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-openssl\", rpm:\"php5-openssl~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pcntl\", rpm:\"php5-pcntl~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo\", rpm:\"php5-pdo~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pear\", rpm:\"php5-pear~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pgsql\", rpm:\"php5-pgsql~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-posix\", rpm:\"php5-posix~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pspell\", rpm:\"php5-pspell~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-shmop\", rpm:\"php5-shmop~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-snmp\", rpm:\"php5-snmp~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-soap\", rpm:\"php5-soap~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sockets\", rpm:\"php5-sockets~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sqlite\", rpm:\"php5-sqlite~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvmsg\", rpm:\"php5-sysvmsg~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvsem\", rpm:\"php5-sysvsem~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvshm\", rpm:\"php5-sysvshm~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tidy\", rpm:\"php5-tidy~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tokenizer\", rpm:\"php5-tokenizer~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-wddx\", rpm:\"php5-wddx~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlreader\", rpm:\"php5-xmlreader~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlrpc\", rpm:\"php5-xmlrpc~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xsl\", rpm:\"php5-xsl~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zlib\", rpm:\"php5-zlib~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-suhosin\", rpm:\"php5-suhosin~5.1.2~29.50\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php5\", rpm:\"apache2-mod_php5~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5\", rpm:\"php5~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bcmath\", rpm:\"php5-bcmath~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bz2\", rpm:\"php5-bz2~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-calendar\", rpm:\"php5-calendar~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ctype\", rpm:\"php5-ctype~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-curl\", rpm:\"php5-curl~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dba\", rpm:\"php5-dba~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dbase\", rpm:\"php5-dbase~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-devel\", rpm:\"php5-devel~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dom\", rpm:\"php5-dom~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-exif\", rpm:\"php5-exif~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-fastcgi\", rpm:\"php5-fastcgi~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-filepro\", rpm:\"php5-filepro~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ftp\", rpm:\"php5-ftp~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gd\", rpm:\"php5-gd~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gettext\", rpm:\"php5-gettext~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gmp\", rpm:\"php5-gmp~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-iconv\", rpm:\"php5-iconv~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-imap\", rpm:\"php5-imap~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ldap\", rpm:\"php5-ldap~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mbstring\", rpm:\"php5-mbstring~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mcrypt\", rpm:\"php5-mcrypt~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mhash\", rpm:\"php5-mhash~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysql\", rpm:\"php5-mysql~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysqli\", rpm:\"php5-mysqli~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ncurses\", rpm:\"php5-ncurses~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-odbc\", rpm:\"php5-odbc~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-openssl\", rpm:\"php5-openssl~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pcntl\", rpm:\"php5-pcntl~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo\", rpm:\"php5-pdo~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pear\", rpm:\"php5-pear~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pgsql\", rpm:\"php5-pgsql~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-posix\", rpm:\"php5-posix~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pspell\", rpm:\"php5-pspell~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-shmop\", rpm:\"php5-shmop~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-snmp\", rpm:\"php5-snmp~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-soap\", rpm:\"php5-soap~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sockets\", rpm:\"php5-sockets~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sqlite\", rpm:\"php5-sqlite~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvmsg\", rpm:\"php5-sysvmsg~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvsem\", rpm:\"php5-sysvsem~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvshm\", rpm:\"php5-sysvshm~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tidy\", rpm:\"php5-tidy~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tokenizer\", rpm:\"php5-tokenizer~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-wddx\", rpm:\"php5-wddx~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlreader\", rpm:\"php5-xmlreader~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlrpc\", rpm:\"php5-xmlrpc~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xsl\", rpm:\"php5-xsl~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zlib\", rpm:\"php5-zlib~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-suhosin\", rpm:\"php5-suhosin~5.1.2~29.50\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache2-mod_php5\", rpm:\"apache2-mod_php5~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5\", rpm:\"php5~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bcmath\", rpm:\"php5-bcmath~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-bz2\", rpm:\"php5-bz2~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-calendar\", rpm:\"php5-calendar~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ctype\", rpm:\"php5-ctype~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-curl\", rpm:\"php5-curl~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dba\", rpm:\"php5-dba~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dbase\", rpm:\"php5-dbase~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-devel\", rpm:\"php5-devel~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-dom\", rpm:\"php5-dom~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-exif\", rpm:\"php5-exif~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-fastcgi\", rpm:\"php5-fastcgi~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-filepro\", rpm:\"php5-filepro~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ftp\", rpm:\"php5-ftp~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gd\", rpm:\"php5-gd~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gettext\", rpm:\"php5-gettext~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-gmp\", rpm:\"php5-gmp~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-iconv\", rpm:\"php5-iconv~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-imap\", rpm:\"php5-imap~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ldap\", rpm:\"php5-ldap~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mbstring\", rpm:\"php5-mbstring~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mcrypt\", rpm:\"php5-mcrypt~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mhash\", rpm:\"php5-mhash~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysql\", rpm:\"php5-mysql~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-mysqli\", rpm:\"php5-mysqli~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-ncurses\", rpm:\"php5-ncurses~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-odbc\", rpm:\"php5-odbc~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-openssl\", rpm:\"php5-openssl~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pcntl\", rpm:\"php5-pcntl~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo\", rpm:\"php5-pdo~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo_mysql\", rpm:\"php5-pdo_mysql~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo_pgsql\", rpm:\"php5-pdo_pgsql~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pdo_sqlite\", rpm:\"php5-pdo_sqlite~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pear\", rpm:\"php5-pear~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pgsql\", rpm:\"php5-pgsql~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-posix\", rpm:\"php5-posix~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-pspell\", rpm:\"php5-pspell~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-shmop\", rpm:\"php5-shmop~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-snmp\", rpm:\"php5-snmp~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-soap\", rpm:\"php5-soap~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sockets\", rpm:\"php5-sockets~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sqlite\", rpm:\"php5-sqlite~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvmsg\", rpm:\"php5-sysvmsg~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvsem\", rpm:\"php5-sysvsem~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-sysvshm\", rpm:\"php5-sysvshm~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tidy\", rpm:\"php5-tidy~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-tokenizer\", rpm:\"php5-tokenizer~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-wddx\", rpm:\"php5-wddx~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlreader\", rpm:\"php5-xmlreader~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlrpc\", rpm:\"php5-xmlrpc~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xmlwriter\", rpm:\"php5-xmlwriter~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-xsl\", rpm:\"php5-xsl~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php5-zlib\", rpm:\"php5-zlib~5.1.2~29.50\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:40:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2006-7225", "CVE-2007-1659", "CVE-2007-1660", "CVE-2006-7224"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n pcre\n pcre-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015818 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065247", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065247", "type": "openvas", "title": "SLES9: Security update for pcre", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015818.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for pcre\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n pcre\n pcre-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015818 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65247\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-7224\", \"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2007-1659\", \"CVE-2007-1660\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for pcre\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~4.4~109.8\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-7226", "CVE-2006-7225", "CVE-2007-1659", "CVE-2007-1660", "CVE-2006-7224"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n pcre\n pcre-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015818 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65247", "href": "http://plugins.openvas.org/nasl.php?oid=65247", "type": "openvas", "title": "SLES9: Security update for pcre", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015818.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for pcre\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n pcre\n pcre-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015818 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65247);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-7224\", \"CVE-2006-7225\", \"CVE-2006-7226\", \"CVE-2007-1659\", \"CVE-2007-1660\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for pcre\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"pcre\", rpm:\"pcre~4.4~109.8\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200801-19.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:60281", "href": "http://plugins.openvas.org/nasl.php?oid=60281", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200801-19 (goffice)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in GOffice could result in the execution of\narbitrary code.\";\ntag_solution = \"All GOffice 0.4.x users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=x11-libs/goffice-0.4.3'\n\nAll GOffice 0.6.x users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=x11-libs/goffice-0.6.1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200801-19\nhttp://bugs.gentoo.org/show_bug.cgi?id=198385\nhttp://www.gentoo.org/security/en/glsa/glsa-200711-30.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200801-19.\";\n\n \n\nif(description)\n{\n script_id(60281);\n script_cve_id(\"CVE-2006-7227\",\"CVE-2006-7228\",\"CVE-2006-7230\",\"CVE-2007-1659\",\"CVE-2007-1660\",\"CVE-2007-1661\",\"CVE-2007-1662\",\"CVE-2007-4766\",\"CVE-2007-4767\",\"CVE-2007-4768\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_name(\"Gentoo Security Advisory GLSA 200801-19 (goffice)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"x11-libs/goffice\", unaffected: make_list(\"ge 0.6.1\", \"rge 0.4.3\"), vulnerable: make_list(\"lt 0.6.1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "The remote host is missing an update to kazehakase\nannounced via advisory DSA 1570-1.", "modified": "2017-07-07T00:00:00", "published": "2008-05-12T00:00:00", "id": "OPENVAS:60938", "href": "http://plugins.openvas.org/nasl.php?oid=60938", "type": "openvas", "title": "Debian Security Advisory DSA 1570-1 (kazehakase)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1570_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1570-1 (kazehakase)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Andrews Salomon reported that kazehakase, a GTK+-base web browser that\nallows pluggable rendering engines, contained an embedded copy of the\nPCRE library in its source tree which was compiled in and used in preference\nto the system-wide version of this library.\n\nThe PCRE library has been updated to fix the security issues reported\nagainst it in previous Debian Security Advisories. This update ensures that\nkazehakase uses that supported library, and not its own embedded and\ninsecure version.\n\nFor the stable distribution (etch), this problem has been fixed in version\n0.4.2-1etch1.\n\nWe recommend that you upgrade your kazehakase package.\";\ntag_summary = \"The remote host is missing an update to kazehakase\nannounced via advisory DSA 1570-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201570-1\";\n\n\nif(description)\n{\n script_id(60938);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-05-12 19:53:28 +0200 (Mon, 12 May 2008)\");\n script_cve_id(\"CVE-2006-7227\", \"CVE-2006-7228\", \"CVE-2006-7230\", \"CVE-2007-1659\", \"CVE-2007-1660\", \"CVE-2007-1661\", \"CVE-2007-1662\", \"CVE-2007-4766\", \"CVE-2007-4767\", \"CVE-2007-4768\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1570-1 (kazehakase)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kazehakase\", ver:\"0.4.2-1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200801-02.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:60137", "href": "http://plugins.openvas.org/nasl.php?oid=60137", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200801-02 (R)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in R could result in the execution of arbitrary\ncode.\";\ntag_solution = \"All R users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-lang/R-2.2.1-r1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200801-02\nhttp://bugs.gentoo.org/show_bug.cgi?id=198976\nhttp://www.gentoo.org/security/en/glsa/glsa-200711-30.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200801-02.\";\n\n \n\nif(description)\n{\n script_id(60137);\n script_cve_id(\"CVE-2006-7227\",\"CVE-2006-7228\",\"CVE-2006-7230\",\"CVE-2007-1659\",\"CVE-2007-1660\",\"CVE-2007-1661\",\"CVE-2007-1662\",\"CVE-2007-4766\",\"CVE-2007-4767\",\"CVE-2007-4768\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_name(\"Gentoo Security Advisory GLSA 200801-02 (R)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-lang/R\", unaffected: make_list(\"ge 2.2.1-r1\"), vulnerable: make_list(\"lt 2.2.1-r1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200805-11.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:61045", "href": "http://plugins.openvas.org/nasl.php?oid=61045", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200805-11 (chicken)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in Chicken could result in the execution of\narbitrary code.\";\ntag_solution = \"All Chicken users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-scheme/chicken-3.1.0'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200805-11\nhttp://bugs.gentoo.org/show_bug.cgi?id=198979\nhttp://www.gentoo.org/security/en/glsa/glsa-200711-30.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200805-11.\";\n\n \n\nif(description)\n{\n script_id(61045);\n script_cve_id(\"CVE-2006-7227\",\"CVE-2006-7228\",\"CVE-2006-7230\",\"CVE-2007-1659\",\"CVE-2007-1660\",\"CVE-2007-1661\",\"CVE-2007-1662\",\"CVE-2007-4766\",\"CVE-2007-4767\",\"CVE-2007-4768\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_name(\"Gentoo Security Advisory GLSA 200805-11 (chicken)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-scheme/chicken\", unaffected: make_list(\"ge 3.1.0\"), vulnerable: make_list(\"lt 3.1.0\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200801-18.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:60280", "href": "http://plugins.openvas.org/nasl.php?oid=60280", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200801-18 (kazehakase)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in Kazehakase could result in the execution of\narbitrary code.\";\ntag_solution = \"All Kazehakase users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/kazehakase-0.5.0'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200801-18\nhttp://bugs.gentoo.org/show_bug.cgi?id=198983\nhttp://www.gentoo.org/security/en/glsa/glsa-200711-30.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200801-18.\";\n\n \n\nif(description)\n{\n script_id(60280);\n script_cve_id(\"CVE-2006-7227\",\"CVE-2006-7228\",\"CVE-2006-7230\",\"CVE-2007-1659\",\"CVE-2007-1660\",\"CVE-2007-1661\",\"CVE-2007-1662\",\"CVE-2007-4766\",\"CVE-2007-4767\",\"CVE-2007-4768\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_name(\"Gentoo Security Advisory GLSA 200801-18 (kazehakase)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/kazehakase\", unaffected: make_list(\"ge 0.5.0\"), vulnerable: make_list(\"lt 0.5.0\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-08-13T18:46:54", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4872", "CVE-2006-7227"], "description": "PCRE is a Perl-compatible regular expression library.\r\n\r\nFlaws were found in the way PCRE handles certain malformed regular\r\nexpressions. If an application linked against PCRE, such as Konqueror,\r\nparses a malicious regular expression, it may be possible to run arbitrary\r\ncode as the user running the application. (CVE-2005-4872, CVE-2006-7227)\r\n\r\nUsers of PCRE are advised to upgrade to these updated packages, which\r\ncontain a backported patch to correct these issues.", "modified": "2017-09-08T11:53:25", "published": "2007-11-09T05:00:00", "id": "RHSA-2007:1052", "href": "https://access.redhat.com/errata/RHSA-2007:1052", "type": "redhat", "title": "(RHSA-2007:1052) Important: pcre security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:57:12", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "Specially crafted regular expressions could lead to buffer overflows in the pcre library. Applications using pcre to process regular expressions from untrusted sources could therefore potentially be exploited by attackers to execute arbitrary code as the user running the application.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-11-23T15:35:33", "published": "2007-11-23T15:35:33", "id": "SUSE-SA:2007:062", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-11/msg00004.html", "type": "suse", "title": "remote code execution in pcre", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:38:24", "bulletinFamily": "unix", "cvelist": ["CVE-2006-7226", "CVE-2007-4840", "CVE-2007-4782", "CVE-2006-7225", "CVE-2006-7227", "CVE-2006-7228", "CVE-2007-2872", "CVE-2007-4784", "CVE-2006-7230", "CVE-2005-4872", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1659", "CVE-2007-4658", "CVE-2007-1660", "CVE-2007-3998", "CVE-2007-4825", "CVE-2007-3996", "CVE-2006-7224"], "description": "php5 was updated to version 5.2.5 to fix several security vulnerabilities. For php4 on SLES9 the patches were backported. - php4 on SLES9 and php5 on SLES10/10.1 contained a copy of the pcre library which was vulnerable to several security issues. On SLES9 the included library was patched. SLES10/10.1 now uses the system pcre library. 10.2 and 10.3 already used the system pcre library before. (CVE-2007-1659, CVE-2006-7230, CVE-2007-1660, CVE-2006-7227 CVE-2005-4872, CVE-2006-7228) - flaws in processing multi byte sequences in htmlentities/htmlspecialchars (CVE-2007-5898) - overly long arguments to the dl() function could crash php (CVE-2007-4825) - overy long arguments to the glob() function could crash php (CVE-2007-4782) - overly long arguments to some iconv functions could crash php (CVE-2007-4840) - overy long arguments to the setlocale() function could crash php (CVE-2007-4784) - the wordwrap-function could cause a floating point exception (CVE-2007-3998) - overy long arguments to the fnmatch() function could crash php (CVE-2007-4782) - incorrect size calculation in the chunk_split function could lead to a buffer overflow (CVE-2007-4661) - flaws in the GD extension could lead to integer overflows (CVE-2007-3996) - the money_format function contained format string flaws (CVE-2007-4658)\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-01-29T14:18:48", "published": "2008-01-29T14:18:48", "id": "SUSE-SA:2008:004", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html", "type": "suse", "title": "remote code execution in php4, php5", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:21:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1570-1 security@debian.org\nhttp://www.debian.org/security/ Steve Kemp\nMay 06, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : kazehakase\nVulnerability : various\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2006-7227 CVE-2006-7228 CVE-2006-7230 CVE-2007-1659 CVE-2007-1660 CVE-2007-1661 CVE-2007-1662 CVE-2007-4766 CVE-2007-4767 CVE-2007-4768\nDebian Bug : 464756\n\nAndrews Salomon reported that kazehakase, a GTK+-base web browser that\nallows pluggable rendering engines, contained an embedded copy of the\nPCRE library in its source tree which was compiled in and used in preference\nto the system-wide version of this library.\n\nThe PCRE library has been updated to fix the security issues reported\nagainst it in previous Debian Security Advisories. This update ensures that\nkazehakase uses that supported library, and not its own embedded and\ninsecure version.\n\nFor the stable distribution (etch), this problem has been fixed in version\n0.4.2-1etch1.\n\nWe recommend that you upgrade your kazehakase package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1.diff.gz\n Size/MD5 checksum: 29821 9ed08939091d62c63e28dd2448076879\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2.orig.tar.gz\n Size/MD5 checksum: 1377901 439ba54dc27509a2ef518f0efc775acc\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1.dsc\n Size/MD5 checksum: 812 59f2a6ef066de3819891e121b0111b8c\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_alpha.deb\n Size/MD5 checksum: 831296 01e7938bbf1336d0c6a8b96645f3e79f\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_amd64.deb\n Size/MD5 checksum: 785472 c3eaac04243b72ab3b64458b0052aa3a\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_arm.deb\n Size/MD5 checksum: 739870 5952c1fc0c8eaaa521262118d2172736\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_hppa.deb\n Size/MD5 checksum: 882844 470611add8502f4a341e8cdef4499f4a\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_i386.deb\n Size/MD5 checksum: 759278 c679e8a553436a11345bca1bc88df09f\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_mips.deb\n Size/MD5 checksum: 721080 2cbff04efc16533a2b54c779ed1f04db\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_mipsel.deb\n Size/MD5 checksum: 717176 12c4bbbd600c7d6161a3707634a6017d\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_powerpc.deb\n Size/MD5 checksum: 769382 6e14ed4f3a1fadc97f5996ff29601a8b\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_s390.deb\n Size/MD5 checksum: 798436 f956cf4e29625f8d324bc5b2fd7b2300\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kazehakase/kazehakase_0.4.2-1etch1_sparc.deb\n Size/MD5 checksum: 757522 befeaed6fcca5045fda96b8450522768\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2008-05-06T18:49:49", "published": "2008-05-06T18:49:49", "id": "DEBIAN:DSA-1570-1:3C287", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00146.html", "title": "[SECURITY] [DSA 1570-1] New kazehakase packages fix execution of arbitrary\tcode", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:19", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1662", "CVE-2007-4768", "CVE-2007-1661", "CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-4767", "CVE-2007-4766"], "description": "### Background\n\nPCRE is a library providing functions for Perl-compatible regular expressions. \n\n### Description\n\nTavis Ormandy (Google Security) discovered multiple vulnerabilities in PCRE. He reported an error when processing \"\\Q\\E\" sequences with unmatched \"\\E\" codes that can lead to the compiled bytecode being corrupted (CVE-2007-1659). PCRE does not properly calculate sizes for unspecified \"multiple forms of character class\", which triggers a buffer overflow (CVE-2007-1660). Further improper calculations of memory boundaries were reported when matching certain input bytes against regex patterns in non UTF-8 mode (CVE-2007-1661) and when searching for unmatched brackets or parentheses (CVE-2007-1662). Multiple integer overflows when processing escape sequences may lead to invalid memory read operations or potentially cause heap-based buffer overflows (CVE-2007-4766). PCRE does not properly handle \"\\P\" and \"\\P{x}\" sequences which can lead to heap-based buffer overflows or trigger the execution of infinite loops (CVE-2007-4767), PCRE is also prone to an error when optimizing character classes containing a singleton UTF-8 sequence which might lead to a heap-based buffer overflow (CVE-2007-4768). \n\nChris Evans also reported multiple integer overflow vulnerabilities in PCRE when processing a large number of named subpatterns (\"name_count\") or long subpattern names (\"max_name_size\") (CVE-2006-7227), and via large \"min\", \"max\", or \"duplength\" values (CVE-2006-7228) both possibly leading to buffer overflows. Another vulnerability was reported when compiling patterns where the \"-x\" or \"-i\" UTF-8 options change within the pattern, which might lead to improper memory calculations (CVE-2006-7230). \n\n### Impact\n\nAn attacker could exploit these vulnerabilities by sending specially crafted regular expressions to applications making use of the PCRE library, which could possibly lead to the execution of arbitrary code, a Denial of Service or the disclosure of sensitive information. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll PCRE users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/libpcre-7.3-r1\"", "edition": 1, "modified": "2007-11-20T00:00:00", "published": "2007-11-20T00:00:00", "id": "GLSA-200711-30", "href": "https://security.gentoo.org/glsa/200711-30", "type": "gentoo", "title": "PCRE: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}