CentOS Update for php CESA-2008:0544 centos3 x86_64
2009-02-27T00:00:00
ID OPENVAS:880040 Type openvas Reporter Copyright (C) 2009 Greenbone Networks GmbH Modified 2017-07-10T00:00:00
Description
Check for the Version of php
###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for php CESA-2008:0544 centos3 x86_64
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.
It was discovered that the PHP escapeshellcmd() function did not properly
escape multi-byte characters which are not valid in the locale used by the
script. This could allow an attacker to bypass quoting restrictions imposed
by escapeshellcmd() and execute arbitrary commands if the PHP script was
using certain locales. Scripts using the default UTF-8 locale are not
affected by this issue. (CVE-2008-2051)
PHP functions htmlentities() and htmlspecialchars() did not properly
recognize partial multi-byte sequences. Certain sequences of bytes could be
passed through these functions without being correctly HTML-escaped.
Depending on the browser being used, an attacker could use this flaw to
conduct cross-site scripting attacks. (CVE-2007-5898)
A PHP script which used the transparent session ID configuration option, or
which used the output_add_rewrite_var() function, could leak session
identifiers to external web sites. If a page included an HTML form with an
ACTION attribute referencing a non-local URL, the user's session ID would
be included in the form data passed to that URL. (CVE-2007-5899)
It was discovered that PHP fnmatch() function did not restrict the length
of the string argument. An attacker could use this flaw to crash the PHP
interpreter where a script used fnmatch() on untrusted input data.
(CVE-2007-4782)
It was discovered that PHP did not properly seed its pseudo-random number
generator used by functions such as rand() and mt_rand(), possibly allowing
an attacker to easily predict the generated pseudo-random values.
(CVE-2008-2107, CVE-2008-2108)
Users of PHP should upgrade to these updated packages, which contain
backported patches to correct these issues.";
tag_affected = "php on CentOS 3";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2008-July/015129.html");
script_id(880040);
script_version("$Revision: 6651 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $");
script_tag(name:"creation_date", value:"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)");
script_tag(name:"cvss_base", value:"10.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_xref(name: "CESA", value: "2008:0544");
script_cve_id("CVE-2008-2051", "CVE-2007-5898", "CVE-2007-5899", "CVE-2007-4782", "CVE-2008-2107", "CVE-2008-2108");
script_name( "CentOS Update for php CESA-2008:0544 centos3 x86_64");
script_summary("Check for the Version of php");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
script_family("CentOS Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "CentOS3")
{
if ((res = isrpmvuln(pkg:"php", rpm:"php~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"php-devel", rpm:"php-devel~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"php-imap", rpm:"php-imap~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"php-ldap", rpm:"php-ldap~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"php-mysql", rpm:"php-mysql~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"php-odbc", rpm:"php-odbc~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"php-pgsql", rpm:"php-pgsql~4.3.2~48.ent", rls:"CentOS3")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:880040", "type": "openvas", "bulletinFamily": "scanner", "title": "CentOS Update for php CESA-2008:0544 centos3 x86_64", "description": "Check for the Version of php", "published": "2009-02-27T00:00:00", "modified": "2017-07-10T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=880040", "reporter": "Copyright (C) 2009 Greenbone Networks GmbH", "references": ["2008:0544", "http://lists.centos.org/pipermail/centos-announce/2008-July/015129.html"], "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "lastseen": "2017-07-25T10:56:25", "viewCount": 0, "enchantments": {"score": {"value": 5.9, "vector": "NONE", "modified": "2017-07-25T10:56:25", "rev": 2}, "dependencies": {"references": [{"type": "oraclelinux", "idList": ["ELSA-2008-0545", "ELSA-2008-0544"]}, {"type": "nessus", "idList": ["FEDORA_2008-3864.NASL", "REDHAT-RHSA-2008-0544.NASL", "ORACLELINUX_ELSA-2008-0545.NASL", "CENTOS_RHSA-2008-0545.NASL", "CENTOS_RHSA-2008-0544.NASL", "REDHAT-RHSA-2008-0546.NASL", "ORACLELINUX_ELSA-2008-0544.NASL", "REDHAT-RHSA-2008-0545.NASL", "SL_20080716_PHP_ON_SL5_X.NASL", "SL_20080716_PHP_ON_SL4_X.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310880308", "OPENVAS:870113", "OPENVAS:1361412562310122567", "OPENVAS:880308", "OPENVAS:1361412562310870120", "OPENVAS:860416", "OPENVAS:870125", "OPENVAS:870120", "OPENVAS:1361412562310880040", "OPENVAS:1361412562310870125"]}, {"type": "redhat", "idList": ["RHSA-2008:0545", "RHSA-2008:0544", "RHSA-2008:0546", "RHSA-2008:0505", "RHSA-2008:0582"]}, {"type": "centos", "idList": ["CESA-2008:0546-01", "CESA-2008:0545", "CESA-2008:0544"]}, {"type": "fedora", "idList": ["FEDORA:M5KJ8UT0016229", "FEDORA:BFB3B1AD104", "FEDORA:M5KJ9DUY016323"]}, {"type": "cve", "idList": ["CVE-2008-2108", "CVE-2007-4782", "CVE-2007-5898", "CVE-2008-2051", "CVE-2007-5899", "CVE-2008-0544", "CVE-2008-2107"]}, {"type": "ubuntu", "idList": ["USN-549-2", "USN-549-1", "USN-628-1"]}, {"type": "osvdb", "idList": ["OSVDB:38686", "OSVDB:38918", "OSVDB:38683", "OSVDB:38688"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:8523", "SECURITYVULNS:VULN:8362", "SECURITYVULNS:DOC:18461"]}, {"type": "gentoo", "idList": ["GLSA-200811-05"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1444-1:950E4", "DEBIAN:DSA-1789-1:B5F1B", "DEBIAN:DSA-1444-2:24D82", "DEBIAN:DSA-1578-1:1312A", "DEBIAN:DSA-1572-1:949D0"]}, {"type": "f5", "idList": ["SOL15885"]}], "modified": "2017-07-25T10:56:25", "rev": 2}, "vulnersScore": 5.9}, "pluginID": "880040", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for php CESA-2008:0544 centos3 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP fnmatch() function did not restrict the length\n of the string argument. An attacker could use this flaw to crash the PHP\n interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015129.html\");\n script_id(880040);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0544\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"CentOS Update for php CESA-2008:0544 centos3 x86_64\");\n\n script_summary(\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "CentOS Local Security Checks"}
{"nessus": [{"lastseen": "2021-01-06T09:25:20", "description": "Updated PHP packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 27, "published": "2008-07-17T00:00:00", "title": "CentOS 3 / 5 : php (CESA-2008:0544)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2008-07-17T00:00:00", "cpe": ["p-cpe:/a:centos:centos:php-mbstring", "p-cpe:/a:centos:centos:php-bcmath", "p-cpe:/a:centos:centos:php-pgsql", "p-cpe:/a:centos:centos:php", "p-cpe:/a:centos:centos:php-ldap", "p-cpe:/a:centos:centos:php-snmp", "p-cpe:/a:centos:centos:php-xml", "p-cpe:/a:centos:centos:php-pdo", "p-cpe:/a:centos:centos:php-gd", "p-cpe:/a:centos:centos:php-mysql", "p-cpe:/a:centos:centos:php-cli", "p-cpe:/a:centos:centos:php-common", "p-cpe:/a:centos:centos:php-devel", "p-cpe:/a:centos:centos:php-odbc", "p-cpe:/a:centos:centos:php-imap", "p-cpe:/a:centos:centos:php-soap", "p-cpe:/a:centos:centos:php-dba", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:php-xmlrpc", "p-cpe:/a:centos:centos:php-ncurses", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2008-0544.NASL", "href": "https://www.tenable.com/plugins/nessus/33524", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0544 and \n# CentOS Errata and Security Advisory 2008:0544 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33524);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"RHSA\", value:\"2008:0544\");\n\n script_name(english:\"CentOS 3 / 5 : php (CESA-2008:0544)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated PHP packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015126.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7201934b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015128.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?be5eefad\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015129.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9d497151\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015141.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?110ff9d2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015142.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?63a0052d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected php packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-bcmath\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-dba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-pdo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-soap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-xml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-devel-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-imap-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-ldap-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-mysql-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-odbc-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"php-pgsql-4.3.2-48.ent\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"php-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-bcmath-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-cli-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-common-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-dba-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-devel-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-gd-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-imap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-ldap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-mbstring-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-mysql-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-ncurses-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-odbc-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-pdo-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-pgsql-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-snmp-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-soap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-xml-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"php-xmlrpc-5.1.6-20.el5_2.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php / php-bcmath / php-cli / php-common / php-dba / php-devel / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:21", "description": "Updated php packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the\nPEAR packages included in php-pear: Console_Getopt and Archive_Tar are\nnow included by default, and XML_RPC has been upgraded to version\n1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "edition": 27, "published": "2010-01-06T00:00:00", "title": "CentOS 4 : php (CESA-2008:0545)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2010-01-06T00:00:00", "cpe": ["p-cpe:/a:centos:centos:php-mbstring", "p-cpe:/a:centos:centos:php-pgsql", "p-cpe:/a:centos:centos:php", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:php-ldap", "p-cpe:/a:centos:centos:php-snmp", "p-cpe:/a:centos:centos:php-gd", "p-cpe:/a:centos:centos:php-mysql", "p-cpe:/a:centos:centos:php-devel", "p-cpe:/a:centos:centos:php-odbc", "p-cpe:/a:centos:centos:php-imap", "p-cpe:/a:centos:centos:php-pear", "p-cpe:/a:centos:centos:php-domxml", "p-cpe:/a:centos:centos:php-xmlrpc", "p-cpe:/a:centos:centos:php-ncurses"], "id": "CENTOS_RHSA-2008-0545.NASL", "href": "https://www.tenable.com/plugins/nessus/43693", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0545 and \n# CentOS Errata and Security Advisory 2008:0545 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43693);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"RHSA\", value:\"2008:0545\");\n\n script_name(english:\"CentOS 4 : php (CESA-2008:0545)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated php packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the\nPEAR packages included in php-pear: Console_Getopt and Archive_Tar are\nnow included by default, and XML_RPC has been upgraded to version\n1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015127.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b495a100\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015143.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?49f9ad48\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-July/015144.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?259e7943\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected php packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-domxml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-pear\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-devel-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-domxml-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-gd-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-imap-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-ldap-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-mbstring-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-mysql-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-ncurses-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-odbc-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-pear-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-pgsql-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-snmp-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"php-xmlrpc-4.3.9-3.22.12\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:10", "description": "From Red Hat Security Advisory 2008:0545 :\n\nUpdated php packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the\nPEAR packages included in php-pear: Console_Getopt and Archive_Tar are\nnow included by default, and XML_RPC has been upgraded to version\n1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : php (ELSA-2008-0545)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:php-ldap", "p-cpe:/a:oracle:linux:php-domxml", "p-cpe:/a:oracle:linux:php-devel", "p-cpe:/a:oracle:linux:php-imap", "p-cpe:/a:oracle:linux:php-mbstring", "p-cpe:/a:oracle:linux:php-ncurses", "p-cpe:/a:oracle:linux:php-snmp", "p-cpe:/a:oracle:linux:php", "p-cpe:/a:oracle:linux:php-gd", "p-cpe:/a:oracle:linux:php-mysql", "p-cpe:/a:oracle:linux:php-xmlrpc", "p-cpe:/a:oracle:linux:php-pear", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:php-odbc", "p-cpe:/a:oracle:linux:php-pgsql"], "id": "ORACLELINUX_ELSA-2008-0545.NASL", "href": "https://www.tenable.com/plugins/nessus/67712", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0545 and \n# Oracle Linux Security Advisory ELSA-2008-0545 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67712);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"RHSA\", value:\"2008:0545\");\n\n script_name(english:\"Oracle Linux 4 : php (ELSA-2008-0545)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0545 :\n\nUpdated php packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the\nPEAR packages included in php-pear: Console_Getopt and Archive_Tar are\nnow included by default, and XML_RPC has been upgraded to version\n1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-July/000681.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected php packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-domxml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-pear\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"php-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-devel-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-domxml-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-gd-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-imap-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-ldap-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-mbstring-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-mysql-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-ncurses-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-odbc-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-pear-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-pgsql-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-snmp-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"php-xmlrpc-4.3.9-3.22.12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:06:10", "description": "Updated PHP packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 27, "published": "2008-07-16T00:00:00", "title": "RHEL 3 / 5 : php (RHSA-2008:0544)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2008-07-16T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:php-devel", "cpe:/o:redhat:enterprise_linux:3", "p-cpe:/a:redhat:enterprise_linux:php-pgsql", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:php-xml", "p-cpe:/a:redhat:enterprise_linux:php-ldap", "p-cpe:/a:redhat:enterprise_linux:php-soap", "p-cpe:/a:redhat:enterprise_linux:php-common", "p-cpe:/a:redhat:enterprise_linux:php-mbstring", "p-cpe:/a:redhat:enterprise_linux:php-odbc", "p-cpe:/a:redhat:enterprise_linux:php-imap", "p-cpe:/a:redhat:enterprise_linux:php-xmlrpc", "p-cpe:/a:redhat:enterprise_linux:php-mysql", "p-cpe:/a:redhat:enterprise_linux:php-snmp", "p-cpe:/a:redhat:enterprise_linux:php-pdo", "p-cpe:/a:redhat:enterprise_linux:php-ncurses", "p-cpe:/a:redhat:enterprise_linux:php", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:php-cli", "p-cpe:/a:redhat:enterprise_linux:php-dba", "p-cpe:/a:redhat:enterprise_linux:php-bcmath", "p-cpe:/a:redhat:enterprise_linux:php-gd"], "id": "REDHAT-RHSA-2008-0544.NASL", "href": "https://www.tenable.com/plugins/nessus/33510", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0544. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33510);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"RHSA\", value:\"2008:0544\");\n\n script_name(english:\"RHEL 3 / 5 : php (RHSA-2008:0544)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated PHP packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4782\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5898\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5899\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-2051\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-2107\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-2108\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0544\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-bcmath\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-dba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-pdo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-soap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-xml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0544\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"php-4.3.2-48.ent\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"php-devel-4.3.2-48.ent\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"php-imap-4.3.2-48.ent\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"php-ldap-4.3.2-48.ent\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"php-mysql-4.3.2-48.ent\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"php-odbc-4.3.2-48.ent\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"php-pgsql-4.3.2-48.ent\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-bcmath-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-bcmath-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-bcmath-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-cli-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-cli-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-cli-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-common-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-common-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-common-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-dba-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-dba-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-dba-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-devel-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-devel-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-devel-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-gd-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-gd-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-gd-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-imap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-imap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-imap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-ldap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-ldap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-ldap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-mbstring-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-mbstring-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-mbstring-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-mysql-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-mysql-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-mysql-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-ncurses-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-ncurses-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-ncurses-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-odbc-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-odbc-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-odbc-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-pdo-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-pdo-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-pdo-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-pgsql-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-pgsql-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-pgsql-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-snmp-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-snmp-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-snmp-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-soap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-soap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-soap-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-xml-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-xml-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-xml-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"php-xmlrpc-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"php-xmlrpc-5.1.6-20.el5_2.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"php-xmlrpc-5.1.6-20.el5_2.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php / php-bcmath / php-cli / php-common / php-dba / php-devel / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:58", "description": "It was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n - after 2008-01-01, when using PEAR version 1.3.6 or\n older, it was not possible to use the PHP Extension and\n Application Repository (PEAR) to upgrade or install\n packages. In these updated packages, PEAR has been\n upgraded to version 1.4.9, which restores support for\n the current pear.php.net update server. The following\n changes were made to the PEAR packages included in\n php-pear: Console_Getopt and Archive_Tar are now\n included by default, and XML_RPC has been upgraded to\n version 1.5.0.", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : php on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20080716_PHP_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60444", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60444);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n\n script_name(english:\"Scientific Linux Security Update : php on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n - after 2008-01-01, when using PEAR version 1.3.6 or\n older, it was not possible to use the PHP Extension and\n Application Repository (PEAR) to upgrade or install\n packages. In these updated packages, PEAR has been\n upgraded to version 1.4.9, which restores support for\n the current pear.php.net update server. The following\n changes were made to the PEAR packages included in\n php-pear: Console_Getopt and Archive_Tar are now\n included by default, and XML_RPC has been upgraded to\n version 1.5.0.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0807&L=scientific-linux-errata&T=0&P=1437\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?07acb740\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"php-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-devel-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-domxml-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-gd-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-imap-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-ldap-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-mbstring-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-mysql-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-ncurses-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-odbc-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-pear-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-pgsql-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-snmp-4.3.9-3.22.12\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"php-xmlrpc-4.3.9-3.22.12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:10", "description": "From Red Hat Security Advisory 2008:0544 :\n\nUpdated PHP packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 / 5 : php (ELSA-2008-0544)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:php-ldap", "p-cpe:/a:oracle:linux:php-devel", "p-cpe:/a:oracle:linux:php-common", "p-cpe:/a:oracle:linux:php-imap", "p-cpe:/a:oracle:linux:php-mbstring", "p-cpe:/a:oracle:linux:php-ncurses", "p-cpe:/a:oracle:linux:php-soap", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:php-snmp", "cpe:/o:oracle:linux:3", "p-cpe:/a:oracle:linux:php", "p-cpe:/a:oracle:linux:php-gd", "p-cpe:/a:oracle:linux:php-mysql", "p-cpe:/a:oracle:linux:php-pdo", "p-cpe:/a:oracle:linux:php-xmlrpc", "p-cpe:/a:oracle:linux:php-bcmath", "p-cpe:/a:oracle:linux:php-dba", "p-cpe:/a:oracle:linux:php-odbc", "p-cpe:/a:oracle:linux:php-cli", "p-cpe:/a:oracle:linux:php-pgsql", "p-cpe:/a:oracle:linux:php-xml"], "id": "ORACLELINUX_ELSA-2008-0544.NASL", "href": "https://www.tenable.com/plugins/nessus/67711", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0544 and \n# Oracle Linux Security Advisory ELSA-2008-0544 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67711);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"RHSA\", value:\"2008:0544\");\n\n script_name(english:\"Oracle Linux 3 / 5 : php (ELSA-2008-0544)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0544 :\n\nUpdated PHP packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-July/000680.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-July/000682.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected php packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-bcmath\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-dba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-pdo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-soap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-xml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-devel-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-devel-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-imap-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-imap-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-ldap-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-ldap-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-mysql-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-mysql-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-odbc-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-odbc-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"php-pgsql-4.3.2-48.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"php-pgsql-4.3.2-48.ent\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"php-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-bcmath-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-cli-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-common-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-dba-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-devel-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-gd-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-imap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-ldap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-mbstring-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-mysql-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-ncurses-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-odbc-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-pdo-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-pgsql-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-snmp-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-soap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-xml-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"php-xmlrpc-5.1.6-20.el5_2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php / php-bcmath / php-cli / php-common / php-dba / php-devel / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:06:10", "description": "Updated php packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the\nPEAR packages included in php-pear: Console_Getopt and Archive_Tar are\nnow included by default, and XML_RPC has been upgraded to version\n1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "edition": 27, "published": "2008-07-16T00:00:00", "title": "RHEL 4 : php (RHSA-2008:0545)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2008-07-16T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:php-devel", "cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:php-pgsql", "p-cpe:/a:redhat:enterprise_linux:php-ldap", "p-cpe:/a:redhat:enterprise_linux:php-mbstring", "p-cpe:/a:redhat:enterprise_linux:php-odbc", "p-cpe:/a:redhat:enterprise_linux:php-pear", "p-cpe:/a:redhat:enterprise_linux:php-imap", "p-cpe:/a:redhat:enterprise_linux:php-xmlrpc", "p-cpe:/a:redhat:enterprise_linux:php-mysql", "p-cpe:/a:redhat:enterprise_linux:php-snmp", "p-cpe:/a:redhat:enterprise_linux:php-ncurses", "p-cpe:/a:redhat:enterprise_linux:php", "p-cpe:/a:redhat:enterprise_linux:php-domxml", "p-cpe:/a:redhat:enterprise_linux:php-gd", "cpe:/o:redhat:enterprise_linux:4.6"], "id": "REDHAT-RHSA-2008-0545.NASL", "href": "https://www.tenable.com/plugins/nessus/33511", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0545. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33511);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"RHSA\", value:\"2008:0545\");\n\n script_name(english:\"RHEL 4 : php (RHSA-2008:0545)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated php packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPHP is an HTML-embedded scripting language commonly used with the\nApache HTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not\nproperly recognize partial multi-byte sequences. Certain sequences of\nbytes could be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug :\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the\nPEAR packages included in php-pear: Console_Getopt and Archive_Tar are\nnow included by default, and XML_RPC has been upgraded to version\n1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4782\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5898\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5899\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-2051\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-2107\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-2108\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0545\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-domxml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-pear\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0545\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"php-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-devel-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-domxml-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-gd-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-imap-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-ldap-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-mbstring-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-mysql-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-ncurses-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-odbc-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-pear-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-pgsql-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-snmp-4.3.9-3.22.12\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"php-xmlrpc-4.3.9-3.22.12\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php / php-devel / php-domxml / php-gd / php-imap / php-ldap / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:59", "description": "It was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : php on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20080716_PHP_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60445", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60445);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n\n script_name(english:\"Scientific Linux Security Update : php on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the PHP escapeshellcmd() function did not\nproperly escape multi-byte characters which are not valid in the\nlocale used by the script. This could allow an attacker to bypass\nquoting restrictions imposed by escapeshellcmd() and execute arbitrary\ncommands if the PHP script was using certain locales. Scripts using\nthe default UTF-8 locale are not affected by this issue.\n(CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes\ncould be passed through these functions without being correctly\nHTML-escaped. Depending on the browser being used, an attacker could\nuse this flaw to conduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration\noption, or which used the output_add_rewrite_var() function, could\nleak session identifiers to external websites. If a page included an\nHTML form with an ACTION attribute referencing a non-local URL, the\nuser's session ID would be included in the form data passed to that\nURL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to\ncrash the PHP interpreter where a script used fnmatch() on untrusted\ninput data. (CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random\nnumber generator used by functions such as rand() and mt_rand(),\npossibly allowing an attacker to easily predict the generated\npseudo-random values. (CVE-2008-2107, CVE-2008-2108)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0807&L=scientific-linux-errata&T=0&P=1671\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3df34d78\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"php-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-bcmath-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-cli-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-common-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-dba-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-devel-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-gd-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-imap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-ldap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-mbstring-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-mysql-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-ncurses-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-odbc-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-pdo-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-pgsql-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-snmp-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-soap-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-xml-5.1.6-20.el5_2.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"php-xmlrpc-5.1.6-20.el5_2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:31", "description": "This release updates PHP to the latest upstream version 5.2.6, fixing\nmultiple bugs and security issues. See upstream release notes for\nfurther details: http://www.php.net/releases/5_2_5.php\nhttp://www.php.net/releases/5_2_6.php It was discovered that the PHP\nescapeshellcmd() function did not properly escape multi-byte\ncharacters which are not valid in the locale used by the script. This\ncould allow an attacker to bypass quoting restrictions imposed by\nescapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051) PHP functions htmlentities()\nand htmlspecialchars() did not properly recognize partial multi-byte\nsequences. Certain sequences of bytes could be passed through these\nfunctions without being correctly HTML-escaped. An attacker could use\nthis flaw to conduct cross-site scripting attack against users of such\nbrowsers. (CVE-2007-5898) It was discovered that a PHP script using\nthe transparent session ID configuration option, or using the\noutput_add_rewrite_var() function, could leak session identifiers to\nexternal websites. If a page included an HTML form which is posted to\na third-party website, the user's session ID would be included in the\nform data and passed to that website. (CVE-2007-5899) It was\ndiscovered that PHP fnmatch() function did not restrict the length of\nthe string argument. An attacker could use this flaw to crash the PHP\ninterpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782) It was discovered that PHP did not properly seed its\npseudo-random number generator used by functions such as rand() and\nmt_rand(), possibly allowing an attacker to easily predict the\ngenerated pseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2008-06-24T00:00:00", "title": "Fedora 8 : php-5.2.6-2.fc8 (2008-3864)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-0599", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "modified": "2008-06-24T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:8", "p-cpe:/a:fedoraproject:fedora:php"], "id": "FEDORA_2008-3864.NASL", "href": "https://www.tenable.com/plugins/nessus/33232", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-3864.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33232);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-0599\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_bugtraq_id(26403, 29009);\n script_xref(name:\"FEDORA\", value:\"2008-3864\");\n\n script_name(english:\"Fedora 8 : php-5.2.6-2.fc8 (2008-3864)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This release updates PHP to the latest upstream version 5.2.6, fixing\nmultiple bugs and security issues. See upstream release notes for\nfurther details: http://www.php.net/releases/5_2_5.php\nhttp://www.php.net/releases/5_2_6.php It was discovered that the PHP\nescapeshellcmd() function did not properly escape multi-byte\ncharacters which are not valid in the locale used by the script. This\ncould allow an attacker to bypass quoting restrictions imposed by\nescapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051) PHP functions htmlentities()\nand htmlspecialchars() did not properly recognize partial multi-byte\nsequences. Certain sequences of bytes could be passed through these\nfunctions without being correctly HTML-escaped. An attacker could use\nthis flaw to conduct cross-site scripting attack against users of such\nbrowsers. (CVE-2007-5898) It was discovered that a PHP script using\nthe transparent session ID configuration option, or using the\noutput_add_rewrite_var() function, could leak session identifiers to\nexternal websites. If a page included an HTML form which is posted to\na third-party website, the user's session ID would be included in the\nform data and passed to that website. (CVE-2007-5899) It was\ndiscovered that PHP fnmatch() function did not restrict the length of\nthe string argument. An attacker could use this flaw to crash the PHP\ninterpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782) It was discovered that PHP did not properly seed its\npseudo-random number generator used by functions such as rand() and\nmt_rand(), possibly allowing an attacker to easily predict the\ngenerated pseudo-random values. (CVE-2008-2107, CVE-2008-2108)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.php.net/releases/5_2_5.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.php.net/releases/5_2_6.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=285881\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=382411\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=382431\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=445003\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=445006\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=445684\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=445685\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-June/011516.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f2056591\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected php package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:php\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/06/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"php-5.2.6-2.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:51:53", "description": "A number of vulnerabilities have been found and corrected in PHP :\n\nThe htmlentities() and htmlspecialchars() functions in PHP prior to\n5.2.5 accepted partial multibyte sequences, which has unknown impact\nand attack vectors (CVE-2007-5898).\n\nThe output_add_rewrite_var() function in PHP prior to 5.2.5 rewrites\nlocal forms in which the ACTION attribute references a non-local URL,\nwhich could allow a remote attacker to obtain potentially sensitive\ninformation by reading the requests for this URL (CVE-2007-5899).\n\nphp-cgi in PHP prior to 5.2.6 does not properly calculate the length\nof PATH_TRANSLATED, which has unknown impact and attack vectors\n(CVE-2008-0599).\n\nThe escapeshellcmd() API function in PHP prior to 5.2.6 has unknown\nimpact and context-dependent attack vectors related to incomplete\nmultibyte characters (CVE-2008-2051).\n\nWeaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5\nwere discovered that could produce a zero seed in rare circumstances\non 32bit systems and generations a portion of zero bits during\nconversion due to insufficient precision on 64bit systems\n(CVE-2008-2107, CVE-2008-2108).\n\nThe IMAP module in PHP uses obsolete API calls that allow\ncontext-dependent attackers to cause a denial of service (crash) via a\nlong IMAP request (CVE-2008-2829).\n\nIn addition, this update also corrects an issue with some float to\nstring conversions.\n\nThe updated packages have been patched to correct these issues.", "edition": 26, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : php (MDVSA-2008:127)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2051", "CVE-2007-5898", "CVE-2008-0599", "CVE-2008-2107", "CVE-2008-2108", "CVE-2008-2829", "CVE-2007-5899"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:php-xmlwriter", "p-cpe:/a:mandriva:linux:php-fcgi", "p-cpe:/a:mandriva:linux:php-json", "p-cpe:/a:mandriva:linux:php-bcmath", "p-cpe:/a:mandriva:linux:php-gd", "p-cpe:/a:mandriva:linux:php-pdo", "p-cpe:/a:mandriva:linux:php-calendar", "p-cpe:/a:mandriva:linux:php-mbstring", "p-cpe:/a:mandriva:linux:php-mhash", "p-cpe:/a:mandriva:linux:php-sysvmsg", "p-cpe:/a:mandriva:linux:php-ming", "p-cpe:/a:mandriva:linux:php-posix", "p-cpe:/a:mandriva:linux:php-cgi", "p-cpe:/a:mandriva:linux:php-pcntl", "p-cpe:/a:mandriva:linux:php-hash", "p-cpe:/a:mandriva:linux:php-zlib", "p-cpe:/a:mandriva:linux:php-openssl", "p-cpe:/a:mandriva:linux:php-soap", "p-cpe:/a:mandriva:linux:php-xml", "p-cpe:/a:mandriva:linux:php-ftp", "p-cpe:/a:mandriva:linux:php-dom", "p-cpe:/a:mandriva:linux:php-curl", "p-cpe:/a:mandriva:linux:php-sysvsem", "p-cpe:/a:mandriva:linux:php-ctype", "p-cpe:/a:mandriva:linux:php-sockets", "p-cpe:/a:mandriva:linux:php-gmp", "p-cpe:/a:mandriva:linux:php-sysvshm", "p-cpe:/a:mandriva:linux:php-dbase", "p-cpe:/a:mandriva:linux:php-pdo_pgsql", "p-cpe:/a:mandriva:linux:php-pdo_mysql", "p-cpe:/a:mandriva:linux:php-xmlrpc", "p-cpe:/a:mandriva:linux:php-bz2", "p-cpe:/a:mandriva:linux:php-ldap", "p-cpe:/a:mandriva:linux:php-xsl", "p-cpe:/a:mandriva:linux:php-tidy", "p-cpe:/a:mandriva:linux:lib64php5_common5", "cpe:/o:mandriva:linux:2008.0", "p-cpe:/a:mandriva:linux:php-ncurses", "p-cpe:/a:mandriva:linux:php-xmlreader", "p-cpe:/a:mandriva:linux:php-cli", "p-cpe:/a:mandriva:linux:php-mssql", "p-cpe:/a:mandriva:linux:php-sqlite", "p-cpe:/a:mandriva:linux:php-session", "p-cpe:/a:mandriva:linux:php-readline", "p-cpe:/a:mandriva:linux:php-pdo_sqlite", "p-cpe:/a:mandriva:linux:libphp5_common5", "p-cpe:/a:mandriva:linux:php-tokenizer", "p-cpe:/a:mandriva:linux:php-pgsql", "p-cpe:/a:mandriva:linux:php-simplexml", "p-cpe:/a:mandriva:linux:php-recode", "p-cpe:/a:mandriva:linux:php-gettext", "p-cpe:/a:mandriva:linux:php-imap", "p-cpe:/a:mandriva:linux:php-iconv", "p-cpe:/a:mandriva:linux:php-devel", "p-cpe:/a:mandriva:linux:php-pdo_dblib", "p-cpe:/a:mandriva:linux:php-exif", "p-cpe:/a:mandriva:linux:php-odbc", "p-cpe:/a:mandriva:linux:php-pdo_odbc", "p-cpe:/a:mandriva:linux:php-snmp", "p-cpe:/a:mandriva:linux:php-mysql", "p-cpe:/a:mandriva:linux:php-pspell", "p-cpe:/a:mandriva:linux:php-mime_magic", "p-cpe:/a:mandriva:linux:php-filter", "p-cpe:/a:mandriva:linux:php-wddx", "p-cpe:/a:mandriva:linux:php-dba", "p-cpe:/a:mandriva:linux:php-mcrypt", "p-cpe:/a:mandriva:linux:php-shmop", "p-cpe:/a:mandriva:linux:php-mysqli"], "id": "MANDRIVA_MDVSA-2008-127.NASL", "href": "https://www.tenable.com/plugins/nessus/38042", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:127. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(38042);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2007-5898\",\n \"CVE-2007-5899\",\n \"CVE-2008-0599\",\n \"CVE-2008-2051\",\n \"CVE-2008-2107\",\n \"CVE-2008-2108\",\n \"CVE-2008-2829\"\n );\n script_bugtraq_id(\n 26403,\n 29829\n );\n script_xref(name:\"MDVSA\", value:\"2008:127\");\n\n script_name(english:\"Mandriva Linux Security Advisory : php (MDVSA-2008:127)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A number of vulnerabilities have been found and corrected in PHP :\n\nThe htmlentities() and htmlspecialchars() functions in PHP prior to\n5.2.5 accepted partial multibyte sequences, which has unknown impact\nand attack vectors (CVE-2007-5898).\n\nThe output_add_rewrite_var() function in PHP prior to 5.2.5 rewrites\nlocal forms in which the ACTION attribute references a non-local URL,\nwhich could allow a remote attacker to obtain potentially sensitive\ninformation by reading the requests for this URL (CVE-2007-5899).\n\nphp-cgi in PHP prior to 5.2.6 does not properly calculate the length\nof PATH_TRANSLATED, which has unknown impact and attack vectors\n(CVE-2008-0599).\n\nThe escapeshellcmd() API function in PHP prior to 5.2.6 has unknown\nimpact and context-dependent attack vectors related to incomplete\nmultibyte characters (CVE-2008-2051).\n\nWeaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5\nwere discovered that could produce a zero seed in rare circumstances\non 32bit systems and generations a portion of zero bits during\nconversion due to insufficient precision on 64bit systems\n(CVE-2008-2107, CVE-2008-2108).\n\nThe IMAP module in PHP uses obsolete API calls that allow\ncontext-dependent attackers to cause a denial of service (crash) via a\nlong IMAP request (CVE-2008-2829).\n\nIn addition, this update also corrects an issue with some float to\nstring conversions.\n\nThe updated packages have been patched to correct these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64php5_common5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libphp5_common5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-bcmath\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-bz2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-calendar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-cgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-ctype\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-curl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-dba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-dbase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-dom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-exif\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-fcgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-filter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-ftp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-gettext\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-gmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-hash\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-iconv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-imap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-json\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mbstring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mcrypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mhash\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mime_magic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-ming\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mssql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-mysqli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-ncurses\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pcntl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pdo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pdo_dblib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pdo_mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pdo_odbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pdo_pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pdo_sqlite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-posix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-pspell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-readline\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-recode\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-session\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-shmop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-simplexml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-snmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-soap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-sockets\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-sqlite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-sysvmsg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-sysvsem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-sysvshm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-tidy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-tokenizer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-wddx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-xml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-xmlreader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-xmlrpc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-xmlwriter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-xsl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-zlib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64php5_common5-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libphp5_common5-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-bcmath-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-bz2-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-calendar-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-cgi-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-cli-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-ctype-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-curl-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-dba-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-dbase-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-devel-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-dom-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-exif-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-fcgi-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-filter-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-ftp-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-gd-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-gettext-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-gmp-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-hash-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-iconv-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-imap-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-json-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-ldap-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mbstring-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mcrypt-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mhash-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mime_magic-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-ming-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mssql-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mysql-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-mysqli-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-ncurses-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-odbc-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-openssl-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pcntl-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pdo-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pdo_dblib-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pdo_mysql-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pdo_odbc-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pdo_pgsql-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pdo_sqlite-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pgsql-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-posix-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-pspell-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-readline-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-recode-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-session-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-shmop-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-simplexml-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-snmp-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-soap-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-sockets-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-sqlite-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-sysvmsg-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-sysvsem-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-sysvshm-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-tidy-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-tokenizer-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-wddx-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-xml-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-xmlreader-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-xmlrpc-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-xmlwriter-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-xsl-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"php-zlib-5.2.4-3.2mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2007-5898", "CVE-2007-5899", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not properly\nescape multi-byte characters which are not valid in the locale used by the\nscript. This could allow an attacker to bypass quoting restrictions imposed\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\npassed through these functions without being correctly HTML-escaped.\nDepending on the browser being used, an attacker could use this flaw to\nconduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration option, or\nwhich used the output_add_rewrite_var() function, could leak session\nidentifiers to external web sites. If a page included an HTML form with an\nACTION attribute referencing a non-local URL, the user's session ID would\nbe included in the form data passed to that URL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to crash the\nPHP interpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random number\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\nan attacker to easily predict the generated pseudo-random values.\n(CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug:\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the PEAR\npackages included in php-pear: Console_Getopt and Archive_Tar are now\nincluded by default, and XML_RPC has been upgraded to version 1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "modified": "2017-09-08T12:12:34", "published": "2008-07-16T04:00:00", "id": "RHSA-2008:0545", "href": "https://access.redhat.com/errata/RHSA-2008:0545", "type": "redhat", "title": "(RHSA-2008:0545) Moderate: php security and bug fix update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:02", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2007-5898", "CVE-2007-5899", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not properly\nescape multi-byte characters which are not valid in the locale used by the\nscript. This could allow an attacker to bypass quoting restrictions imposed\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\npassed through these functions without being correctly HTML-escaped.\nDepending on the browser being used, an attacker could use this flaw to\nconduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration option, or\nwhich used the output_add_rewrite_var() function, could leak session\nidentifiers to external web sites. If a page included an HTML form with an\nACTION attribute referencing a non-local URL, the user's session ID would\nbe included in the form data passed to that URL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the length\nof the string argument. An attacker could use this flaw to crash the PHP\ninterpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random number\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\nan attacker to easily predict the generated pseudo-random values.\n(CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "modified": "2017-09-08T11:55:01", "published": "2008-07-16T04:00:00", "id": "RHSA-2008:0544", "href": "https://access.redhat.com/errata/RHSA-2008:0544", "type": "redhat", "title": "(RHSA-2008:0544) Moderate: php security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:18", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2007-5898", "CVE-2007-5899", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not properly\nescape multi-byte characters which are not valid in the locale used by the\nscript. This could allow an attacker to bypass quoting restrictions imposed\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\npassed through these functions without being correctly HTML-escaped.\nDepending on the browser being used, an attacker could use this flaw to\nconduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration option, or\nwhich used the output_add_rewrite_var() function, could leak session\nidentifiers to external web sites. If a page included an HTML form with an\nACTION attribute referencing a non-local URL, the user's session ID would\nbe included in the form data passed to that URL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the length\nof the string argument. An attacker could use this flaw to crash the PHP\ninterpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random number\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\nan attacker to easily predict the generated pseudo-random values.\n(CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "modified": "2019-03-22T23:44:36", "published": "2008-07-22T04:00:00", "id": "RHSA-2008:0582", "href": "https://access.redhat.com/errata/RHSA-2008:0582", "type": "redhat", "title": "(RHSA-2008:0582) Moderate: php security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:47", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2007-5898", "CVE-2007-5899", "CVE-2008-0599", "CVE-2008-2051", "CVE-2008-2079", "CVE-2008-2107", "CVE-2008-2108"], "description": "The Red Hat Application Stack is an integrated open source application\r\nstack, and includes JBoss Enterprise Application Platform (EAP).\r\n\r\nStarting with this update, JBoss EAP is no longer provided via the\r\nApplication Stack channels. Instead, all Application Stack customers are\r\nautomatically entitled to the JBoss EAP channels. This ensures all users\r\nhave immediate access to JBoss EAP packages when they are released,\r\nensuring lesser wait for security and critical patches.\r\n\r\nAs a result, you must MANUALLY subscribe to the appropriate JBoss EAP\r\nchannel, as all further JBoss EAP updates will only go to that channel.\r\n\r\nThis update also entitles all customers to the JBoss EAP 4.3.0 channels.\r\nUsers receive support for JBoss EAP 4.3.0 if they choose to install it.\r\nImportant: downgrading from JBoss EAP 4.3.0 to 4.2.0 is unsupported.\r\n\r\nPHP was updated to version 5.2.6, fixing the following security issues:\r\n\r\nIt was discovered that the PHP escapeshellcmd() function did not properly\r\nescape multi-byte characters which are not valid in the locale used by the\r\nscript. This could allow an attacker to bypass quoting restrictions imposed\r\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\r\nusing certain locales. Scripts using the default UTF-8 locale are not\r\naffected by this issue. (CVE-2008-2051)\r\n\r\nThe PHP functions htmlentities() and htmlspecialchars() did not properly\r\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\r\npassed through these functions without being correctly HTML-escaped.\r\nDepending on the browser being used, an attacker could use this flaw to\r\nconduct cross-site scripting attacks. (CVE-2007-5898)\r\n\r\nA PHP script which used the transparent session ID configuration option, or\r\nwhich used the output_add_rewrite_var() function, could leak session\r\nidentifiers to external web sites. If a page included an HTML form with an\r\nACTION attribute referencing a non-local URL, the user's session ID would\r\nbe included in the form data passed to that URL. (CVE-2007-5899)\r\n\r\nIt was discovered that the PHP fnmatch() function did not restrict the\r\nlength of the string argument. An attacker could use this flaw to crash the\r\nPHP interpreter where a script used fnmatch() on untrusted input data.\r\n(CVE-2007-4782)\r\n\r\nIt was discovered that PHP did not properly seed its pseudo-random number\r\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\r\nan attacker to easily predict the generated pseudo-random values.\r\n(CVE-2008-2107, CVE-2008-2108)\r\n\r\nA flaw was found in PHP's CGI server API. If the web server did not set\r\nDOCUMENT_ROOT environment variable for PHP (e.g. when running PHP in the\r\nFastCGI server mode), an attacker could cause a crash of the PHP child\r\nprocess, causing a temporary denial of service. (CVE-2008-0599)\r\n\r\nMySQL was updated to version 5.0.50sp1a, fixing the following security\r\nissue:\r\n\r\nMySQL did not correctly check directories used as arguments for the DATA\r\nDIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated\r\nattacker could elevate their access privileges to tables created by other\r\ndatabase users. Note: this attack does not work on existing tables. An\r\nattacker can only elevate their access to another user's tables as the\r\ntables are created. As well, the names of these created tables need to be\r\npredicted correctly for this attack to succeed. (CVE-2008-2079)\r\n\r\nThe following packages are updated:\r\n\r\n* httpd to 2.2.8\r\n* mod_jk to 1.2.26\r\n* mod_perl to 2.0.4\r\n* the MySQL Connector/ODBC to 3.51.24r1071\r\n* the MySQL Connector/J (JDBC driver) to 5.0.8\r\n* perl-DBD-MySQL to 4.006\r\n* perl-DBI to 1.604\r\n* postgresql to 8.2.7\r\n* postgresql-jdbc to 8.2.508\r\n* postgresqlclient81 to 8.1.11\r\n* postgresql-odbc to 8.02.0500", "modified": "2019-03-22T23:44:21", "published": "2008-07-02T04:00:00", "id": "RHSA-2008:0505", "href": "https://access.redhat.com/errata/RHSA-2008:0505", "type": "redhat", "title": "(RHSA-2008:0505) Moderate: Red Hat Application Stack v2.1 security and enhancement update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:47:02", "bulletinFamily": "unix", "cvelist": ["CVE-2006-7228", "CVE-2007-1660", "CVE-2007-5898", "CVE-2007-5899", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\r\nHTTP Web server.\r\n\r\nIt was discovered that the PHP escapeshellcmd() function did not properly\r\nescape multi-byte characters which are not valid in the locale used by the\r\nscript. This could allow an attacker to bypass quoting restrictions imposed\r\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\r\nusing certain locales. Scripts using the default UTF-8 locale are not\r\naffected by this issue. (CVE-2008-2051)\r\n\r\nThe PHP functions htmlentities() and htmlspecialchars() did not properly\r\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\r\npassed through these functions without being correctly HTML-escaped.\r\nDepending on the browser being used, an attacker could use this flaw to\r\nconduct cross-site scripting attacks. (CVE-2007-5898)\r\n\r\nA PHP script which used the transparent session ID configuration option, or\r\nwhich used the output_add_rewrite_var() function, could leak session\r\nidentifiers to external web sites. If a page included an HTML form with an\r\nACTION attribute referencing a non-local URL, the user's session ID would\r\nbe included in the form data passed to that URL. (CVE-2007-5899)\r\n\r\nIt was discovered that PHP did not properly seed its pseudo-random number\r\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\r\nan attacker to easily predict the generated pseudo-random values.\r\n(CVE-2008-2107, CVE-2008-2108)\r\n\r\nInteger overflow and memory requirements miscalculation issues were\r\ndiscovered in the Perl-Compatible Regular Expression (PCRE) library used by\r\nPHP to process regular expressions. These issues could cause a crash, or\r\npossibly execute an arbitrary code with the privileges of the PHP script\r\nthat processes regular expressions from untrusted sources. Note: PHP\r\npackages shipped with Red Hat Enterprise Linux 2.1 did not use the\r\nsystem-level PCRE library. By default they used an embedded copy of the\r\nlibrary included with the PHP package. (CVE-2006-7228, CVE-2007-1660)\r\n\r\nUsers of PHP should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.", "modified": "2018-03-14T19:26:31", "published": "2008-07-16T04:00:00", "id": "RHSA-2008:0546", "href": "https://access.redhat.com/errata/RHSA-2008:0546", "type": "redhat", "title": "(RHSA-2008:0546) Moderate: php security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "[5.1.6-20.el5_2.1]\n- add security fixes for CVE-2007-5898, CVE-2007-4782, CVE-2007-5899,\n CVE-2008-2051, CVE-2008-2107, CVE-2008-2108 (#445923)", "edition": 4, "modified": "2008-07-16T00:00:00", "published": "2008-07-16T00:00:00", "id": "ELSA-2008-0544", "href": "http://linux.oracle.com/errata/ELSA-2008-0544.html", "title": "php security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:10", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "[4.3.9-3.22.12]\n- set higher memory_limit in /usr/bin/pear (#263501)\n[4.3.9-3.22.11]\n- update to PEAR 1.4.9, matching RHEL-5 (#263501)\n * bundle XML_RPC-1.5.0, Console_Getopt-1.2, Archive_Tar-1.3.1\n * fix paths in default pear.conf, installed PEAR registry\n * replace /usr/bin/pear et al with simpler wrapper scripts\n[4.3.9-3.22.10]\n- add security fixes for CVE-2007-5898, CVE-2007-4782, CVE-2007-5899,\n CVE-2008-2051, CVE-2008-2107, CVE-2008-2108 (#445921)", "edition": 4, "modified": "2008-07-16T00:00:00", "published": "2008-07-16T00:00:00", "id": "ELSA-2008-0545", "href": "http://linux.oracle.com/errata/ELSA-2008-0545.html", "title": "php security and bug fix update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2018-04-09T11:39:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:1361412562310880308", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880308", "type": "openvas", "title": "CentOS Update for php CESA-2008:0544 centos3 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for php CESA-2008:0544 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP fnmatch() function did not restrict the length\n of the string argument. An attacker could use this flaw to crash the PHP\n interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015128.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880308\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0544\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"CentOS Update for php CESA-2008:0544 centos3 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:39:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:1361412562310880040", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880040", "type": "openvas", "title": "CentOS Update for php CESA-2008:0544 centos3 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for php CESA-2008:0544 centos3 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP fnmatch() function did not restrict the length\n of the string argument. An attacker could use this flaw to crash the PHP\n interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015129.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880040\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0544\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"CentOS Update for php CESA-2008:0544 centos3 x86_64\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870125", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870125", "type": "openvas", "title": "RedHat Update for php RHSA-2008:0545-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for php RHSA-2008:0545-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n The PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that the PHP fnmatch() function did not restrict the\n length of the string argument. An attacker could use this flaw to crash the\n PHP interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n As well, these updated packages fix the following bug:\n \n * after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\n possible to use the PHP Extension and Application Repository (PEAR) to\n upgrade or install packages. In these updated packages, PEAR has been\n upgraded to version 1.4.9, which restores support for the current\n pear.php.net update server. The following changes were made to the PEAR\n packages included in php-pear: Console_Getopt and Archive_Tar are now\n included by default, and XML_RPC has been upgraded to version 1.5.0.\n \n All php users are advised to upgrade to these updated packages, which\n contain backported patches to resolve these issues.\";\n\ntag_affected = \"php on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-July/msg00017.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870125\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0545-01\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"RedHat Update for php RHSA-2008:0545-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-domxml\", rpm:\"php-domxml~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pear\", rpm:\"php-pear~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870120", "href": "http://plugins.openvas.org/nasl.php?oid=870120", "type": "openvas", "title": "RedHat Update for php RHSA-2008:0544-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for php RHSA-2008:0544-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP fnmatch() function did not restrict the length\n of the string argument. An attacker could use this flaw to crash the PHP\n interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on Red Hat Enterprise Linux AS version 3,\n Red Hat Enterprise Linux ES version 3,\n Red Hat Enterprise Linux WS version 3,\n Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-July/msg00016.html\");\n script_id(870120);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0544-01\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"RedHat Update for php RHSA-2008:0544-01\");\n\n script_summary(\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-bcmath\", rpm:\"php-bcmath~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-cli\", rpm:\"php-cli~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-common\", rpm:\"php-common~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-dba\", rpm:\"php-dba~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pdo\", rpm:\"php-pdo~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-soap\", rpm:\"php-soap~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-xml\", rpm:\"php-xml~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_3\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Oracle Linux Local Security Checks ELSA-2008-0544", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122567", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122567", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2008-0544", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2008-0544.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122567\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:48:13 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2008-0544\");\n script_tag(name:\"insight\", value:\"ELSA-2008-0544 - php security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2008-0544\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2008-0544.html\");\n script_cve_id(\"CVE-2007-4782\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2008-2051\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-bcmath\", rpm:\"php-bcmath~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-cli\", rpm:\"php-cli~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-common\", rpm:\"php-common~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-dba\", rpm:\"php-dba~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-pdo\", rpm:\"php-pdo~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-soap\", rpm:\"php-soap~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-xml\", rpm:\"php-xml~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~5.1.6~20.el5_2.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-09T11:41:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870120", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870120", "type": "openvas", "title": "RedHat Update for php RHSA-2008:0544-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for php RHSA-2008:0544-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP fnmatch() function did not restrict the length\n of the string argument. An attacker could use this flaw to crash the PHP\n interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on Red Hat Enterprise Linux AS version 3,\n Red Hat Enterprise Linux ES version 3,\n Red Hat Enterprise Linux WS version 3,\n Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-July/msg00016.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870120\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0544-01\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"RedHat Update for php RHSA-2008:0544-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-bcmath\", rpm:\"php-bcmath~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-cli\", rpm:\"php-cli~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-common\", rpm:\"php-common~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-dba\", rpm:\"php-dba~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pdo\", rpm:\"php-pdo~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-soap\", rpm:\"php-soap~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-xml\", rpm:\"php-xml~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~5.1.6~20.el5_2.1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_3\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.2~48.ent\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880308", "href": "http://plugins.openvas.org/nasl.php?oid=880308", "type": "openvas", "title": "CentOS Update for php CESA-2008:0544 centos3 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for php CESA-2008:0544 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP fnmatch() function did not restrict the length\n of the string argument. An attacker could use this flaw to crash the PHP\n interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015128.html\");\n script_id(880308);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0544\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"CentOS Update for php CESA-2008:0544 centos3 i386\");\n\n script_summary(\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.2~48.ent\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870125", "href": "http://plugins.openvas.org/nasl.php?oid=870125", "type": "openvas", "title": "RedHat Update for php RHSA-2008:0545-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for php RHSA-2008:0545-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n The PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that the PHP fnmatch() function did not restrict the\n length of the string argument. An attacker could use this flaw to crash the\n PHP interpreter where a script used fnmatch() on untrusted input data.\n (CVE-2007-4782)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n As well, these updated packages fix the following bug:\n \n * after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\n possible to use the PHP Extension and Application Repository (PEAR) to\n upgrade or install packages. In these updated packages, PEAR has been\n upgraded to version 1.4.9, which restores support for the current\n pear.php.net update server. The following changes were made to the PEAR\n packages included in php-pear: Console_Getopt and Archive_Tar are now\n included by default, and XML_RPC has been upgraded to version 1.5.0.\n \n All php users are advised to upgrade to these updated packages, which\n contain backported patches to resolve these issues.\";\n\ntag_affected = \"php on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-July/msg00017.html\");\n script_id(870125);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0545-01\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"RedHat Update for php RHSA-2008:0545-01\");\n\n script_summary(\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-domxml\", rpm:\"php-domxml~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pear\", rpm:\"php-pear~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~4.3.9~3.22.12\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-0599", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860416", "href": "http://plugins.openvas.org/nasl.php?oid=860416", "type": "openvas", "title": "Fedora Update for php FEDORA-2008-3864", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for php FEDORA-2008-3864\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language. PHP attempts to make it\n easy for developers to write dynamically generated webpages. PHP also\n offers built-in database integration for several commercial and\n non-commercial database management systems, so writing a\n database-enabled webpage with PHP is fairly simple. The most common\n use of PHP coding is probably as a replacement for CGI scripts.\n\n The php package contains the module which adds support for the PHP\n language to Apache HTTP Server.\";\n\ntag_affected = \"php on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html\");\n script_id(860416);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:43:56 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-3864\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2007-4782\", \"CVE-2008-2107\", \"CVE-2008-2108\", \"CVE-2008-0599\");\n script_name( \"Fedora Update for php FEDORA-2008-3864\");\n\n script_summary(\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~5.2.6~2.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2051", "CVE-2006-7228", "CVE-2007-5898", "CVE-2008-2107", "CVE-2007-1660", "CVE-2008-2108", "CVE-2007-5899"], "description": "Check for the Version of php", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:1361412562310880031", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880031", "type": "openvas", "title": "CentOS Update for php CESA-2008:0546-01 centos2 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for php CESA-2008:0546-01 centos2 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PHP is an HTML-embedded scripting language commonly used with the Apache\n HTTP Web server.\n\n It was discovered that the PHP escapeshellcmd() function did not properly\n escape multi-byte characters which are not valid in the locale used by the\n script. This could allow an attacker to bypass quoting restrictions imposed\n by escapeshellcmd() and execute arbitrary commands if the PHP script was\n using certain locales. Scripts using the default UTF-8 locale are not\n affected by this issue. (CVE-2008-2051)\n \n The PHP functions htmlentities() and htmlspecialchars() did not properly\n recognize partial multi-byte sequences. Certain sequences of bytes could be\n passed through these functions without being correctly HTML-escaped.\n Depending on the browser being used, an attacker could use this flaw to\n conduct cross-site scripting attacks. (CVE-2007-5898)\n \n A PHP script which used the transparent session ID configuration option, or\n which used the output_add_rewrite_var() function, could leak session\n identifiers to external web sites. If a page included an HTML form with an\n ACTION attribute referencing a non-local URL, the user's session ID would\n be included in the form data passed to that URL. (CVE-2007-5899)\n \n It was discovered that PHP did not properly seed its pseudo-random number\n generator used by functions such as rand() and mt_rand(), possibly allowing\n an attacker to easily predict the generated pseudo-random values.\n (CVE-2008-2107, CVE-2008-2108)\n \n Integer overflow and memory requirements miscalculation issues were\n discovered in the Perl-Compatible Regular Expression (PCRE) library used by\n PHP to process regular expressions. These issues could cause a crash, or\n possibly execute an arbitrary code with the privileges of the PHP script\n that processes regular expressions from untrusted sources. Note: PHP\n packages shipped with Red Hat Enterprise Linux 2.1 did not use the\n system-level PCRE library. By default they used an embedded copy of the\n library included with the PHP package. (CVE-2006-7228, CVE-2007-1660)\n \n Users of PHP should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"php on CentOS 2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015152.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880031\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0546-01\");\n script_cve_id(\"CVE-2008-2051\", \"CVE-2007-5898\", \"CVE-2007-5899\", \"CVE-2006-7228\", \"CVE-2007-1660\", \"CVE-2008-2107\", \"CVE-2008-2108\");\n script_name( \"CentOS Update for php CESA-2008:0546-01 centos2 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of php\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS2\")\n{\n\n if ((res = isrpmvuln(pkg:\"php\", rpm:\"php~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-manual\", rpm:\"php-manual~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~4.1.2~2.20\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2020-01-23T16:29:56", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0544\n\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not properly\nescape multi-byte characters which are not valid in the locale used by the\nscript. This could allow an attacker to bypass quoting restrictions imposed\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051)\n\nPHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\npassed through these functions without being correctly HTML-escaped.\nDepending on the browser being used, an attacker could use this flaw to\nconduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration option, or\nwhich used the output_add_rewrite_var() function, could leak session\nidentifiers to external web sites. If a page included an HTML form with an\nACTION attribute referencing a non-local URL, the user's session ID would\nbe included in the form data passed to that URL. (CVE-2007-5899)\n\nIt was discovered that PHP fnmatch() function did not restrict the length\nof the string argument. An attacker could use this flaw to crash the PHP\ninterpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random number\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\nan attacker to easily predict the generated pseudo-random values.\n(CVE-2008-2107, CVE-2008-2108)\n\nUsers of PHP should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027164.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027166.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027167.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027168.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027179.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027180.html\n\n**Affected packages:**\nphp\nphp-bcmath\nphp-cli\nphp-common\nphp-dba\nphp-devel\nphp-gd\nphp-imap\nphp-ldap\nphp-mbstring\nphp-mysql\nphp-ncurses\nphp-odbc\nphp-pdo\nphp-pgsql\nphp-snmp\nphp-soap\nphp-xml\nphp-xmlrpc\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0544.html", "edition": 6, "modified": "2008-07-17T02:59:38", "published": "2008-07-16T16:10:52", "href": "http://lists.centos.org/pipermail/centos-announce/2008-July/027164.html", "id": "CESA-2008:0544", "title": "php security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2107", "CVE-2008-2108", "CVE-2007-5899"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0545\n\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nIt was discovered that the PHP escapeshellcmd() function did not properly\nescape multi-byte characters which are not valid in the locale used by the\nscript. This could allow an attacker to bypass quoting restrictions imposed\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\nusing certain locales. Scripts using the default UTF-8 locale are not\naffected by this issue. (CVE-2008-2051)\n\nThe PHP functions htmlentities() and htmlspecialchars() did not properly\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\npassed through these functions without being correctly HTML-escaped.\nDepending on the browser being used, an attacker could use this flaw to\nconduct cross-site scripting attacks. (CVE-2007-5898)\n\nA PHP script which used the transparent session ID configuration option, or\nwhich used the output_add_rewrite_var() function, could leak session\nidentifiers to external web sites. If a page included an HTML form with an\nACTION attribute referencing a non-local URL, the user's session ID would\nbe included in the form data passed to that URL. (CVE-2007-5899)\n\nIt was discovered that the PHP fnmatch() function did not restrict the\nlength of the string argument. An attacker could use this flaw to crash the\nPHP interpreter where a script used fnmatch() on untrusted input data.\n(CVE-2007-4782)\n\nIt was discovered that PHP did not properly seed its pseudo-random number\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\nan attacker to easily predict the generated pseudo-random values.\n(CVE-2008-2107, CVE-2008-2108)\n\nAs well, these updated packages fix the following bug:\n\n* after 2008-01-01, when using PEAR version 1.3.6 or older, it was not\npossible to use the PHP Extension and Application Repository (PEAR) to\nupgrade or install packages. In these updated packages, PEAR has been\nupgraded to version 1.4.9, which restores support for the current\npear.php.net update server. The following changes were made to the PEAR\npackages included in php-pear: Console_Getopt and Archive_Tar are now\nincluded by default, and XML_RPC has been upgraded to version 1.5.0.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027165.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027169.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027181.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027182.html\n\n**Affected packages:**\nphp\nphp-devel\nphp-domxml\nphp-gd\nphp-imap\nphp-ldap\nphp-mbstring\nphp-mysql\nphp-ncurses\nphp-odbc\nphp-pear\nphp-pgsql\nphp-snmp\nphp-xmlrpc\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0545.html", "edition": 6, "modified": "2008-07-17T03:01:03", "published": "2008-07-16T16:15:51", "href": "http://lists.centos.org/pipermail/centos-announce/2008-July/027165.html", "id": "CESA-2008:0545", "title": "php security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:28:25", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2051", "CVE-2006-7228", "CVE-2007-5898", "CVE-2008-2107", "CVE-2007-1660", "CVE-2008-2108", "CVE-2007-5899"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0546-01\n\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\r\nHTTP Web server.\r\n\r\nIt was discovered that the PHP escapeshellcmd() function did not properly\r\nescape multi-byte characters which are not valid in the locale used by the\r\nscript. This could allow an attacker to bypass quoting restrictions imposed\r\nby escapeshellcmd() and execute arbitrary commands if the PHP script was\r\nusing certain locales. Scripts using the default UTF-8 locale are not\r\naffected by this issue. (CVE-2008-2051)\r\n\r\nThe PHP functions htmlentities() and htmlspecialchars() did not properly\r\nrecognize partial multi-byte sequences. Certain sequences of bytes could be\r\npassed through these functions without being correctly HTML-escaped.\r\nDepending on the browser being used, an attacker could use this flaw to\r\nconduct cross-site scripting attacks. (CVE-2007-5898)\r\n\r\nA PHP script which used the transparent session ID configuration option, or\r\nwhich used the output_add_rewrite_var() function, could leak session\r\nidentifiers to external web sites. If a page included an HTML form with an\r\nACTION attribute referencing a non-local URL, the user's session ID would\r\nbe included in the form data passed to that URL. (CVE-2007-5899)\r\n\r\nIt was discovered that PHP did not properly seed its pseudo-random number\r\ngenerator used by functions such as rand() and mt_rand(), possibly allowing\r\nan attacker to easily predict the generated pseudo-random values.\r\n(CVE-2008-2107, CVE-2008-2108)\r\n\r\nInteger overflow and memory requirements miscalculation issues were\r\ndiscovered in the Perl-Compatible Regular Expression (PCRE) library used by\r\nPHP to process regular expressions. These issues could cause a crash, or\r\npossibly execute an arbitrary code with the privileges of the PHP script\r\nthat processes regular expressions from untrusted sources. Note: PHP\r\npackages shipped with Red Hat Enterprise Linux 2.1 did not use the\r\nsystem-level PCRE library. By default they used an embedded copy of the\r\nlibrary included with the PHP package. (CVE-2006-7228, CVE-2007-1660)\r\n\r\nUsers of PHP should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027190.html\n\n**Affected packages:**\nphp\nphp-devel\nphp-imap\nphp-ldap\nphp-manual\nphp-mysql\nphp-odbc\nphp-pgsql\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2008-07-18T05:00:21", "published": "2008-07-18T05:00:21", "href": "http://lists.centos.org/pipermail/centos-announce/2008-July/027190.html", "id": "CESA-2008:0546-01", "title": "php security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2007-5898", "CVE-2007-5899", "CVE-2008-0599", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module which adds support for the PHP language to Apache HTTP Server. ", "modified": "2008-06-20T19:08:56", "published": "2008-06-20T19:08:56", "id": "FEDORA:M5KJ8UT0016229", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: php-5.2.6-2.fc8", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5899", "CVE-2008-0599", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module which adds support for the PHP language to Apache HTTP Server. ", "modified": "2008-07-26T06:03:23", "published": "2008-07-26T06:03:23", "id": "FEDORA:BFB3B1AD104", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: php-5.2.6-2.fc9", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5899", "CVE-2008-0599", "CVE-2008-2051", "CVE-2008-2107", "CVE-2008-2108"], "description": "PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module which adds support for the PHP language to Apache HTTP Server. ", "modified": "2008-06-20T19:09:41", "published": "2008-06-20T19:09:41", "id": "FEDORA:M5KJ9DUY016323", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: php-5.2.6-2.fc9", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2020-12-09T19:26:09", "description": "The output_add_rewrite_var function in PHP before 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote attackers to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.", "edition": 5, "cvss3": {}, "published": "2007-11-20T19:46:00", "title": "CVE-2007-5899", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5899"], "modified": "2018-10-15T21:46:00", "cpe": ["cpe:/a:php:php:5.2.4"], "id": "CVE-2007-5899", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5899", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:08", "description": "PHP before 5.2.3 allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the pattern parameter to the glob function; or (2) a long string in the string parameter to the fnmatch function, accompanied by a pattern parameter value with undefined characteristics, as demonstrated by a \"*[1]e\" value. NOTE: this might not be a vulnerability in most web server environments that support multiple threads, unless these issues can be demonstrated for code execution.", "edition": 5, "cvss3": {}, "published": "2007-09-10T21:17:00", "title": "CVE-2007-4782", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4782"], "modified": "2018-10-15T21:38:00", "cpe": ["cpe:/a:php:php:5.2.3"], "id": "CVE-2007-4782", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4782", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:09", "description": "The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465.", "edition": 5, "cvss3": {}, "published": "2007-11-20T18:46:00", "title": "CVE-2007-5898", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5898"], "modified": "2018-10-15T21:46:00", "cpe": ["cpe:/a:php:php:5.2.4"], "id": "CVE-2007-5898", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5898", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:28:22", "description": "The escapeshellcmd API function in PHP before 5.2.6 has unknown impact and context-dependent attack vectors related to \"incomplete multibyte chars.\"", "edition": 5, "cvss3": {}, "published": "2008-05-05T17:20:00", "title": "CVE-2008-2051", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2051"], "modified": "2018-10-11T20:38:00", "cpe": ["cpe:/a:php:php:5.1.5", "cpe:/a:php:php:5.2.1", "cpe:/a:php:php:5.0.1", "cpe:/a:php:php:5.1.4", "cpe:/a:php:php:5.1.3", "cpe:/a:php:php:5.1.6", "cpe:/a:php:php:5.2.3", "cpe:/a:php:php:5.2.5", "cpe:/a:php:php:5.0.2", "cpe:/a:php:php:5.2.4", "cpe:/a:php:php:5.1.0", "cpe:/a:php:php:5.2.0", "cpe:/a:php:php:5.0.4", "cpe:/a:php:php:5.1.1", "cpe:/a:php:php:5.2.2", "cpe:/a:php:php:5.0.5", "cpe:/a:php:php:5.0.3", "cpe:/a:php:php:5.1.2", "cpe:/a:php:php:5.0.0"], "id": "CVE-2008-2051", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2051", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:28:22", "description": "The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 32-bit systems, performs a multiplication using values that can produce a zero seed in rare circumstances, which allows context-dependent attackers to predict subsequent values of the rand and mt_rand functions and possibly bypass protection mechanisms that rely on an unknown initial seed.", "edition": 5, "cvss3": {}, "published": "2008-05-07T21:20:00", "title": "CVE-2008-2107", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2107"], "modified": "2018-10-11T20:39:00", "cpe": ["cpe:/a:php:php:5.1.5", "cpe:/a:php:php:5.2.1", "cpe:/a:php:php:5.0.1", "cpe:/a:php:php:5.1.4", "cpe:/a:php:php:5.1.3", "cpe:/a:php:php:5.1.6", "cpe:/a:php:php:5", "cpe:/a:php:php:5.2.3", "cpe:/a:php:php:5.0.2", "cpe:/a:php:php:4.4.7", "cpe:/a:php:php:5.2.4", "cpe:/a:php:php:5.1.0", "cpe:/a:php:php:5.2.0", "cpe:/a:php:php:5.0.4", "cpe:/a:php:php:5.1.1", "cpe:/a:php:php:5.2.2", "cpe:/a:php:php:5.0.5", "cpe:/a:php:php:5.0.3", "cpe:/a:php:php:5.1.2", "cpe:/a:php:php:5.0.0"], "id": "CVE-2008-2107", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2107", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:28:22", "description": "The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protection mechanisms that use the rand and mt_rand functions.", "edition": 5, "cvss3": {}, "published": "2008-05-07T21:20:00", "title": "CVE-2008-2108", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2108"], "modified": "2018-10-11T20:39:00", "cpe": ["cpe:/a:php:php:5.1.5", "cpe:/a:php:php:5.2.1", "cpe:/a:php:php:5.0.1", "cpe:/a:php:php:5.1.4", "cpe:/a:php:php:5.1.3", "cpe:/a:php:php:5.1.6", "cpe:/a:php:php:5", "cpe:/a:php:php:5.2.3", "cpe:/a:php:php:5.0.2", "cpe:/a:php:php:4.4.7", "cpe:/a:php:php:5.2.4", "cpe:/a:php:php:5.1.0", "cpe:/a:php:php:5.2.0", "cpe:/a:php:php:5.0.4", "cpe:/a:php:php:5.1.1", "cpe:/a:php:php:5.2.2", "cpe:/a:php:php:5.0.5", "cpe:/a:php:php:5.0.3", "cpe:/a:php:php:5.1.2", "cpe:/a:php:php:5.0.0"], "id": "CVE-2008-2108", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2108", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-09T00:27:14", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4782", "CVE-2008-2051", "CVE-2007-5898", "CVE-2008-2371", "CVE-2008-0599", "CVE-2008-2107", "CVE-2008-2108", "CVE-2008-2829", "CVE-2007-4850", "CVE-2008-2050", "CVE-2008-1384", "CVE-2007-5899"], "description": "It was discovered that PHP did not properly check the length of the \nstring parameter to the fnmatch function. An attacker could cause a \ndenial of service in the PHP interpreter if a script passed untrusted \ninput to the fnmatch function. (CVE-2007-4782)\n\nMaksymilian Arciemowicz discovered a flaw in the cURL library that \nallowed safe_mode and open_basedir restrictions to be bypassed. If a \nPHP application were tricked into processing a bad file:// request, \nan attacker could read arbitrary files. (CVE-2007-4850)\n\nRasmus Lerdorf discovered that the htmlentities and htmlspecialchars \nfunctions did not correctly stop when handling partial multibyte \nsequences. A remote attacker could exploit this to read certain areas \nof memory, possibly gaining access to sensitive information. This \nissue affects Ubuntu 8.04 LTS, and an updated fix is included for \nUbuntu 6.06 LTS, 7.04 and 7.10. (CVE-2007-5898)\n\nIt was discovered that the output_add_rewrite_var function would \nsometimes leak session id information to forms targeting remote URLs. \nMalicious remote sites could use this information to gain access to a \nPHP application user's login credentials. This issue only affects \nUbuntu 8.04 LTS. (CVE-2007-5899)\n\nIt was discovered that PHP did not properly calculate the length of \nPATH_TRANSLATED. If a PHP application were tricked into processing \na malicious URI, and attacker may be able to execute arbitrary code \nwith application privileges. (CVE-2008-0599)\n\nAn integer overflow was discovered in the php_sprintf_appendstring \nfunction. Attackers could exploit this to cause a denial of service. \n(CVE-2008-1384)\n\nAndrei Nigmatulin discovered stack-based overflows in the FastCGI SAPI \nof PHP. An attacker may be able to leverage this issue to perform \nattacks against PHP applications. (CVE-2008-2050)\n\nIt was discovered that the escapeshellcmd did not properly process \nmultibyte characters. An attacker may be able to bypass quoting \nrestrictions and possibly execute arbitrary code with application \nprivileges. (CVE-2008-2051)\n\nIt was discovered that the GENERATE_SEED macro produced a predictable \nseed under certain circumstances. Attackers may by able to easily \npredict the results of the rand and mt_rand functions. \n(CVE-2008-2107, CVE-2008-2108)\n\nTavis Ormandy discovered that the PCRE library did not correctly \nhandle certain in-pattern options. An attacker could cause PHP \napplications using pcre to crash, leading to a denial of service. \nUSN-624-1 fixed vulnerabilities in the pcre3 library. This update \nprovides the corresponding update for PHP. (CVE-2008-2371)\n\nIt was discovered that php_imap used obsolete API calls. If a PHP \napplication were tricked into processing a malicious IMAP request, \nan attacker could cause a denial of service or possibly execute code \nwith application privileges. (CVE-2008-2829)", "edition": 5, "modified": "2008-07-23T00:00:00", "published": "2008-07-23T00:00:00", "id": "USN-628-1", "href": "https://ubuntu.com/security/notices/USN-628-1", "title": "PHP vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:25:05", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4660", "CVE-2007-2872", "CVE-2007-4670", "CVE-2007-3799", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1285", "CVE-2007-4658", "CVE-2007-4657", "CVE-2007-3998", "CVE-2007-4662", "CVE-2007-5899"], "description": "USN-549-1 fixed vulnerabilities in PHP. However, some upstream changes \nwere incomplete, which caused crashes in certain situations with Ubuntu \n7.10. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nIt was discovered that the wordwrap function did not correctly \ncheck lengths. Remote attackers could exploit this to cause \na crash or monopolize CPU resources, resulting in a denial of \nservice. (CVE-2007-3998)\n\nInteger overflows were discovered in the strspn and strcspn functions. \nAttackers could exploit this to read arbitrary areas of memory, possibly \ngaining access to sensitive information. (CVE-2007-4657)\n\nStanislav Malyshev discovered that money_format function did not correctly \nhandle certain tokens. If a PHP application were tricked into processing \na bad format string, a remote attacker could execute arbitrary code with \napplication privileges. (CVE-2007-4658)\n\nIt was discovered that the php_openssl_make_REQ function did not \ncorrectly check buffer lengths. A remote attacker could send a \nspecially crafted message and execute arbitrary code with application \nprivileges. (CVE-2007-4662)\n\nIt was discovered that certain characters in session cookies were not \nhandled correctly. A remote attacker could injection values which could \nlead to altered application behavior, potentially gaining additional \nprivileges. (CVE-2007-3799)\n\nGerhard Wagner discovered that the chunk_split function did not \ncorrectly handle long strings. A remote attacker could exploit this \nto execute arbitrary code with application privileges. (CVE-2007-2872, \nCVE-2007-4660, CVE-2007-4661)\n\nStefan Esser discovered that deeply nested arrays could be made to \nfill stack space. A remote attacker could exploit this to cause a \ncrash or monopolize CPU resources, resulting in a denial of service. \n(CVE-2007-1285, CVE-2007-4670)\n\nRasmus Lerdorf discovered that the htmlentities and htmlspecialchars \nfunctions did not correctly stop when handling partial multibyte \nsequences. A remote attacker could exploit this to read certain areas of \nmemory, possibly gaining access to sensitive information. (CVE-2007-5898)\n\nIt was discovered that the output_add_rewrite_var fucntion would \nsometimes leak session id information to forms targeting remote URLs. \nMalicious remote sites could use this information to gain access to a \nPHP application user's login credentials. (CVE-2007-5899)", "edition": 5, "modified": "2007-12-03T00:00:00", "published": "2007-12-03T00:00:00", "id": "USN-549-2", "href": "https://ubuntu.com/security/notices/USN-549-2", "title": "PHP regression", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-09T00:33:24", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4660", "CVE-2007-2872", "CVE-2007-4670", "CVE-2007-3799", "CVE-2007-5898", "CVE-2007-4661", "CVE-2007-1285", "CVE-2007-4658", "CVE-2007-4657", "CVE-2007-3998", "CVE-2007-4662", "CVE-2007-5899"], "description": "It was discovered that the wordwrap function did not correctly \ncheck lengths. Remote attackers could exploit this to cause \na crash or monopolize CPU resources, resulting in a denial of \nservice. (CVE-2007-3998)\n\nInteger overflows were discovered in the strspn and strcspn functions. \nAttackers could exploit this to read arbitrary areas of memory, possibly \ngaining access to sensitive information. (CVE-2007-4657)\n\nStanislav Malyshev discovered that money_format function did not correctly \nhandle certain tokens. If a PHP application were tricked into processing \na bad format string, a remote attacker could execute arbitrary code with \napplication privileges. (CVE-2007-4658)\n\nIt was discovered that the php_openssl_make_REQ function did not \ncorrectly check buffer lengths. A remote attacker could send a \nspecially crafted message and execute arbitrary code with application \nprivileges. (CVE-2007-4662)\n\nIt was discovered that certain characters in session cookies were not \nhandled correctly. A remote attacker could injection values which could \nlead to altered application behavior, potentially gaining additional \nprivileges. (CVE-2007-3799)\n\nGerhard Wagner discovered that the chunk_split function did not \ncorrectly handle long strings. A remote attacker could exploit this \nto execute arbitrary code with application privileges. (CVE-2007-2872, \nCVE-2007-4660, CVE-2007-4661)\n\nStefan Esser discovered that deeply nested arrays could be made to \nfill stack space. A remote attacker could exploit this to cause a \ncrash or monopolize CPU resources, resulting in a denial of service. \n(CVE-2007-1285, CVE-2007-4670)\n\nRasmus Lerdorf discovered that the htmlentities and htmlspecialchars \nfunctions did not correctly stop when handling partial multibyte \nsequences. A remote attacker could exploit this to read certain areas of \nmemory, possibly gaining access to sensitive information. (CVE-2007-5898)\n\nIt was discovered that the output_add_rewrite_var fucntion would \nsometimes leak session id information to forms targeting remote URLs. \nMalicious remote sites could use this information to gain access to a \nPHP application user's login credentials. (CVE-2007-5899)", "edition": 5, "modified": "2007-11-29T00:00:00", "published": "2007-11-29T00:00:00", "id": "USN-549-1", "href": "https://ubuntu.com/security/notices/USN-549-1", "title": "PHP vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:34", "bulletinFamily": "software", "cvelist": ["CVE-2007-4782"], "description": "## Solution Description\nUpgrade to version 5.2.5 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://www.php.net/\nVendor Specific News/Changelog Entry: http://www.php.net/releases/5_2_5.php\n[Secunia Advisory ID:27659](https://secuniaresearch.flexerasoftware.com/advisories/27659/)\n[Secunia Advisory ID:27648](https://secuniaresearch.flexerasoftware.com/advisories/27648/)\n[Related OSVDB ID: 38682](https://vulners.com/osvdb/OSVDB:38682)\n[Related OSVDB ID: 38683](https://vulners.com/osvdb/OSVDB:38683)\n[Related OSVDB ID: 38687](https://vulners.com/osvdb/OSVDB:38687)\n[Related OSVDB ID: 38684](https://vulners.com/osvdb/OSVDB:38684)\n[Related OSVDB ID: 38685](https://vulners.com/osvdb/OSVDB:38685)\n[Related OSVDB ID: 38686](https://vulners.com/osvdb/OSVDB:38686)\n[Related OSVDB ID: 38680](https://vulners.com/osvdb/OSVDB:38680)\n[Related OSVDB ID: 38681](https://vulners.com/osvdb/OSVDB:38681)\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-November/000277.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-09/0046.html\n[CVE-2007-4782](https://vulners.com/cve/CVE-2007-4782)\n", "edition": 1, "modified": "2007-09-04T02:18:21", "published": "2007-09-04T02:18:21", "href": "https://vulners.com/osvdb/OSVDB:38688", "id": "OSVDB:38688", "title": "PHP glibc Implementation glob() Function Overflow", "type": "osvdb", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:34", "bulletinFamily": "software", "cvelist": ["CVE-2007-4782"], "description": "## Solution Description\nUpgrade to version 5.2.5 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://www.php.net/\nVendor Specific Solution URL: http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml\nVendor Specific News/Changelog Entry: http://www.php.net/releases/5_2_5.php\n[Secunia Advisory ID:27102](https://secuniaresearch.flexerasoftware.com/advisories/27102/)\n[Secunia Advisory ID:27659](https://secuniaresearch.flexerasoftware.com/advisories/27659/)\n[Secunia Advisory ID:27648](https://secuniaresearch.flexerasoftware.com/advisories/27648/)\n[Related OSVDB ID: 38682](https://vulners.com/osvdb/OSVDB:38682)\n[Related OSVDB ID: 38683](https://vulners.com/osvdb/OSVDB:38683)\n[Related OSVDB ID: 38687](https://vulners.com/osvdb/OSVDB:38687)\n[Related OSVDB ID: 38688](https://vulners.com/osvdb/OSVDB:38688)\n[Related OSVDB ID: 38684](https://vulners.com/osvdb/OSVDB:38684)\n[Related OSVDB ID: 38685](https://vulners.com/osvdb/OSVDB:38685)\n[Related OSVDB ID: 38680](https://vulners.com/osvdb/OSVDB:38680)\n[Related OSVDB ID: 38681](https://vulners.com/osvdb/OSVDB:38681)\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-November/000277.html\nOther Advisory URL: http://securityreason.com/securityalert/3109\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-09/0049.html\nISS X-Force ID: 36461\nISS X-Force ID: 36457\n[CVE-2007-4782](https://vulners.com/cve/CVE-2007-4782)\n", "edition": 1, "modified": "2007-09-04T02:18:21", "published": "2007-09-04T02:18:21", "href": "https://vulners.com/osvdb/OSVDB:38686", "id": "OSVDB:38686", "title": "PHP glibc Implementation fnmatch() Function Overflow", "type": "osvdb", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:34", "bulletinFamily": "software", "cvelist": ["CVE-2007-5899"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://bugs.php.net/bug.php?id=42869\nVendor Specific News/Changelog Entry: http://www.php.net/releases/5_2_5.php\nVendor Specific News/Changelog Entry: http://www.php.net/ChangeLog-5.php#5.2.5\n[Secunia Advisory ID:28249](https://secuniaresearch.flexerasoftware.com/advisories/28249/)\n[Secunia Advisory ID:27659](https://secuniaresearch.flexerasoftware.com/advisories/27659/)\n[Secunia Advisory ID:27864](https://secuniaresearch.flexerasoftware.com/advisories/27864/)\nOther Advisory URL: https://issues.rpath.com/browse/RPL-1943\nOther Advisory URL: http://www.debian.org/security/2008/dsa-1444\nOther Advisory URL: http://www.ubuntu.com/usn/usn-549-1\n[CVE-2007-5899](https://vulners.com/cve/CVE-2007-5899)\n", "edition": 1, "modified": "2007-10-05T00:00:00", "published": "2007-10-05T00:00:00", "href": "https://vulners.com/osvdb/OSVDB:38918", "id": "OSVDB:38918", "title": "PHP output_add_rewrite_var Function Form Rewrite Information Disclosure", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:34", "bulletinFamily": "software", "cvelist": ["CVE-2007-5898"], "description": "## Solution Description\nUpgrade to version 5.2.5 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://www.php.net/\nVendor Specific News/Changelog Entry: http://www.php.net/releases/5_2_5.php\nVendor Specific News/Changelog Entry: http://www.php.net/ChangeLog-5.php#5.2.5\nSecurity Tracker: 1018934\n[Secunia Advisory ID:28249](https://secuniaresearch.flexerasoftware.com/advisories/28249/)\n[Secunia Advisory ID:27659](https://secuniaresearch.flexerasoftware.com/advisories/27659/)\n[Secunia Advisory ID:27648](https://secuniaresearch.flexerasoftware.com/advisories/27648/)\n[Secunia Advisory ID:27864](https://secuniaresearch.flexerasoftware.com/advisories/27864/)\n[Related OSVDB ID: 38682](https://vulners.com/osvdb/OSVDB:38682)\n[Related OSVDB ID: 38684](https://vulners.com/osvdb/OSVDB:38684)\n[Related OSVDB ID: 38685](https://vulners.com/osvdb/OSVDB:38685)\n[Related OSVDB ID: 38686](https://vulners.com/osvdb/OSVDB:38686)\n[Related OSVDB ID: 38680](https://vulners.com/osvdb/OSVDB:38680)\n[Related OSVDB ID: 38681](https://vulners.com/osvdb/OSVDB:38681)\nOther Advisory URL: https://issues.rpath.com/browse/RPL-1943\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-November/000277.html\nOther Advisory URL: http://www.debian.org/security/2008/dsa-1444\nOther Advisory URL: http://www.ubuntu.com/usn/usn-549-1\n[CVE-2007-5898](https://vulners.com/cve/CVE-2007-5898)\n", "edition": 1, "modified": "2007-11-08T02:18:21", "published": "2007-11-08T02:18:21", "href": "https://vulners.com/osvdb/OSVDB:38683", "id": "OSVDB:38683", "title": "PHP htmlentities/htmlspecialchars Partial Multibyte Sequence Weakness", "type": "osvdb", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:27", "bulletinFamily": "software", "cvelist": ["CVE-2007-4840", "CVE-2007-4887", "CVE-2007-5898", "CVE-2007-5900", "CVE-2007-4783", "CVE-2007-5899"], "description": "Multiple denial of service conditions.", "edition": 1, "modified": "2007-11-20T00:00:00", "published": "2007-11-20T00:00:00", "id": "SECURITYVULNS:VULN:8362", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8362", "title": "PHP multiple Denial of Service conditions", "type": "securityvulns", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-4840", "CVE-2007-4887", "CVE-2007-5898", "CVE-2007-5900", "CVE-2007-4783", "CVE-2007-5899"], "description": "rPath Security Advisory: 2007-0242-1\r\nPublished: 2007-11-19\r\nProducts:\r\n rPath Appliance Platform Linux Service 1\r\n rPath Linux 1\r\n\r\nRating: Minor\r\nExposure Level Classification:\r\n Remote Deterministic Denial of Service\r\nUpdated Versions:\r\n php5=conary.rpath.com@rpl:1/5.2.5-1-1\r\n php5-cgi=conary.rpath.com@rpl:1/5.2.5-1-1\r\n php5-mysql=conary.rpath.com@rpl:1/5.2.5-1-1\r\n php5-pear=conary.rpath.com@rpl:1/5.2.5-1-1\r\n php5-pgsql=conary.rpath.com@rpl:1/5.2.5-1-1\r\n php5-soap=conary.rpath.com@rpl:1/5.2.5-1-1\r\n php5-xsl=conary.rpath.com@rpl:1/5.2.5-1-1\r\n\r\nrPath Issue Tracking System:\r\n https://issues.rpath.com/browse/RPL-1943\r\n\r\nReferences:\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4887\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4783\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4840\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5898\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5900\r\n\r\nDescription:\r\n Previous versions of the php5 package contain multiple vulnerabilities,\r\n the most serious of which involve several Denial of Service attacks\r\n (application crashes and temporary application hangs). It is not\r\n currently known that these vulnerabilities can be exploited to execute\r\n malicious code.\r\n \r\n In its default configuration, rPath Linux 1 does not install php5 and\r\n is thus not vulnerable; however, systems upon which php5 and an exposed\r\n application have been installed may be vulnerable.\r\n\r\nhttp://wiki.rpath.com/Advisories:rPSA-2007-0242\r\n\r\nCopyright 2007 rPath, Inc.\r\nThis file is distributed under the terms of the MIT License.\r\nA copy is available at http://www.rpath.com/permanent/mit-license.html", "edition": 1, "modified": "2007-11-20T00:00:00", "published": "2007-11-20T00:00:00", "id": "SECURITYVULNS:DOC:18461", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18461", "title": "rPSA-2007-0242-1 php5 php5-cgi php5-mysql php5-pear php5-pgsql php5-soap php5-xsl", "type": "securityvulns", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-4660", "CVE-2007-3799", "CVE-2007-4659", "CVE-2007-5898", "CVE-2007-4658", "CVE-2007-4657", "CVE-2007-3998", "CVE-2007-4662", "CVE-2007-5899"], "description": "DoS conditions, internal state modification, code execution, integer overflows, information leaks.", "edition": 1, "modified": "2008-01-04T00:00:00", "published": "2008-01-04T00:00:00", "id": "SECURITYVULNS:VULN:8523", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8523", "title": "PHP multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:47", "bulletinFamily": "unix", "cvelist": ["CVE-2008-3659", "CVE-2008-2051", "CVE-2008-2666", "CVE-2008-2371", "CVE-2008-3658", "CVE-2008-3660", "CVE-2008-0599", "CVE-2008-2107", "CVE-2008-2108", "CVE-2008-2829", "CVE-2008-0674", "CVE-2008-2050", "CVE-2008-1384", "CVE-2008-2665"], "edition": 1, "description": "### Background\n\nPHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML. \n\n### Description\n\nSeveral vulnerabilitites were found in PHP: \n\n * PHP ships a vulnerable version of the PCRE library which allows for the circumvention of security restrictions or even for remote code execution in case of an application which accepts user-supplied regular expressions (CVE-2008-0674).\n * Multiple crash issues in several PHP functions have been discovered.\n * Ryan Permeh reported that the init_request_info() function in sapi/cgi/cgi_main.c does not properly consider operator precedence when calculating the length of PATH_TRANSLATED (CVE-2008-0599).\n * An off-by-one error in the metaphone() function may lead to memory corruption.\n * Maksymilian Arciemowicz of SecurityReason Research reported an integer overflow, which is triggerable using printf() and related functions (CVE-2008-1384).\n * Andrei Nigmatulin reported a stack-based buffer overflow in the FastCGI SAPI, which has unknown attack vectors (CVE-2008-2050).\n * Stefan Esser reported that PHP does not correctly handle multibyte characters inside the escapeshellcmd() function, which is used to sanitize user input before its usage in shell commands (CVE-2008-2051).\n * Stefan Esser reported that a short-coming in PHP's algorithm of seeding the random number generator might allow for predictible random numbers (CVE-2008-2107, CVE-2008-2108).\n * The IMAP extension in PHP uses obsolete c-client API calls making it vulnerable to buffer overflows as no bounds checking can be done (CVE-2008-2829).\n * Tavis Ormandy reported a heap-based buffer overflow in pcre_compile.c in the PCRE version shipped by PHP when processing user-supplied regular expressions (CVE-2008-2371).\n * CzechSec reported that specially crafted font files can lead to an overflow in the imageloadfont() function in ext/gd/gd.c, which is part of the GD extension (CVE-2008-3658).\n * Maksymilian Arciemowicz of SecurityReason Research reported that a design error in PHP's stream wrappers allows to circumvent safe_mode checks in several filesystem-related PHP functions (CVE-2008-2665, CVE-2008-2666).\n * Laurent Gaffie discovered a buffer overflow in the internal memnstr() function, which is used by the PHP function explode() (CVE-2008-3659).\n * An error in the FastCGI SAPI when processing a request with multiple dots preceding the extension (CVE-2008-3660).\n\n### Impact\n\nThese vulnerabilities might allow a remote attacker to execute arbitrary code, to cause a Denial of Service, to circumvent security restrictions, to disclose information, and to manipulate files. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll PHP users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-lang/php-5.2.6-r6\"", "modified": "2008-11-16T00:00:00", "published": "2008-11-16T00:00:00", "id": "GLSA-200811-05", "href": "https://security.gentoo.org/glsa/200811-05", "type": "gentoo", "title": "PHP: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:26:33", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4660", "CVE-2007-3799", "CVE-2007-4659", "CVE-2007-5898", "CVE-2007-4658", "CVE-2007-4657", "CVE-2007-3998", "CVE-2007-4662", "CVE-2007-5899"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1444-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nJanuary 03, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : php5\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2007-3799 CVE-2007-3998 CVE-2007-4657 CVE-2007-4658 CVE-2007-4659 CVE-2007-4660 CVE-2007-4662 CVE-2007-5898 CVE-2007-5899\n\nSeveral remote vulnerabilities have been discovered in PHP, a\nserver-side, HTML-embedded scripting language. The Common \nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2007-3799\n\n It was discovered that the session_start() function allowed the\n insertion of attributes into the session cookie.\n\nCVE-2007-3998\n\n Mattias Bengtsson and Philip Olausson discovered that a\n programming error in the implementation of the wordwrap() function\n allowed denial of service through an infinite loop.\n\nCVE-2007-4658\n\n Stanislav Malyshev discovered that a format string vulnerability\n in the money_format() function could allow the execution of\n arbitrary code.\n\nCVE-2007-4659\n\n Stefan Esser discovered that execution control flow inside the\n zend_alter_ini_entry() function in handled incorrectly in case\n of a memory limit violation.\n\nCVE-2007-4660\n\n Gerhard Wagner discovered an integer overflow inside the\n chunk_split function().\n\nCVE-2007-5898\n\n Rasmus Lerdorf discovered that incorrect parsing of multibyte\n sequences may lead to disclosure of memory contents.\n\nCVE-2007-5899\n\n It was discovered that the output_add_rewrite_var() function could\n leak session ID information, resulting in information disclosure.\n\nThis update also fixes two bugs from in the PHP 5.2.4 release which\ndon't have security impact according to the Debian PHP security policy\n(CVE-2007-4657 and CVE-2007-4662), but which are fixed nonetheless.\n\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 5.2.0-8+etch9.\n\nThe old stable distribution (sarge) doesn't contain php5.\n\nFor the unstable distribution (sid), these problems have been fixed\nin version 5.2.4-1, with the exception of CVE-2007-5898 and\nCVE-2007-5899, which will be fixed soon. Please note that Debian's\nversion of PHP is hardened with the Suhosin patch beginning with\nversion 5.2.4-1, which renders several vulnerabilities ineffective.\n\nWe recommend that you upgrade your php5 packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian 4.0 (stable)\n- -------------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch9.dsc\n Size/MD5 checksum: 1976 ea66b7390ce3f297e4066e6ca38cba1f\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch8.diff.gz\n Size/MD5 checksum: 119710 992446edb0cea8d0c1730147a3451476\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch9.diff.gz\n Size/MD5 checksum: 121724 92b9cdf6049dd9fd0ddc84954315aeb9\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch8.dsc\n Size/MD5 checksum: 1976 3578bc42034e155914d2bbe9ac0c4d3c\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0.orig.tar.gz\n Size/MD5 checksum: 8583491 52d7e8b3d8d7573e75c97340f131f988\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch8_all.deb\n Size/MD5 checksum: 1048 dcb10fc12f5a9032e877f9f75c46997a\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch9_all.deb\n Size/MD5 checksum: 1042 3599f4d6fc46615165be7c779578b134\n http://security.debian.org/pool/updates/main/p/php5/php-pear_5.2.0-8+etch8_all.deb\n Size/MD5 checksum: 311194 70f7219e8b3142daacd063288412cc61\n http://security.debian.org/pool/updates/main/p/php5/php-pear_5.2.0-8+etch9_all.deb\n Size/MD5 checksum: 306962 1cf3a18048d7052248baf1f287bb8476\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 345904 7a16a266f376e71b0203d6c0c4f1202a\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 70900 eb4cc5406257b6048038fb79c78e0301\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 2482322 a91ab5df21bbf61643f7de6c3fd01ff6\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 2483108 1ed4fcd316f613281b53dda36064bc60\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 4933724 bedcffd72c33da5b46ab4fe129b601ef\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 5318 11f6e745492a23b3cfa03104787bb212\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 13478 81a71eb37709ad35e549875bb5aa4204\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 11844 54fa0bf25af8ca392e36ebe16104f743\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 18614 07dd207abc1482fcc39faea1138349a3\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 18614 e892a25f06fc13076498c9597bc504c5\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 40296 fa4d16c708c706b3550c3bcf2072c1d4\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 36552 f465ec5b0cceb96641190534000ab043\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 17548 0041081d9df6cafcf338d3f4e334dea9\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 36442 463243dd30c0b9547ea6fa1ed51de906\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 2561364 3b619f14bf6cb9479030bf5700719ea4\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 9056 52a4d79ef84ddad457a6e9aa861739be\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 38858 deed2e873d5b0693c32f48273cd688fa\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 70710 26da27b5cfd43ccc2b96efa6dc19d86b\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 55664 848156a92d71900c2c0b4085d01c5628\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 17550 1a868640ef2024ab506e0a03beb37164\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 9058 314ebae7406d3f7cb81bc663bd68632b\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 36094 54eee5ccbbf4d25753f1a1a28ccf38fb\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 13474 526c6ed87c9b5856b335059834ae843f\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 55648 da087fc0134aa967aacc5a9c2594eea3\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 2560804 b4266e7d84372da5b2e89cde68b23837\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 36546 9006dae656a6f9ef2e8ebfad3f90694d\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 4946 aec22ba671767f6e40d6b375d20dee31\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 38500 12286e8f8bafc9c654b97371465625e8\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 4933000 71bcb0f8e39a8dda69583512d2f08a2c\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 13388 ca0e22943b18950feea8d968705e20af\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 4946 81982ef358d97c882c47fd21bec31e23\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 342100 dcdb5ae400f1a59ce729bc850aa049fc\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 36558 1a4c365cabead628bccaaa987b932688\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 36540 6be925b674ab26c2ea841b687ac4ea42\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 2561590 ee8c982656d0ae818d5d7e30278f9bc5\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 2561054 39dace240842d867d54db316702e5f3c\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 5322 37b5faa03af5b8d884f00f09e83eb9f1\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 11844 6c7724b3ade66fb216a0f2f65834c35b\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 219450 05f0624b0d2a7b14dc1a9a3d155d4915\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 219098 0f2b4f24904c9d0d93697366bfeb5016\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 40298 b4e5f9407ee5929e9b9a803d2f150fb2\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 13388 36f6bfa2038f0dc117da5ce16b765725\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 24958 74bb6659ac1b5dda2aff708bcd28a757\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 24962 0059876e93d1d205a551859aac408abf\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_alpha.deb\n Size/MD5 checksum: 19598 55bc7abce75bb9e7ae9d5bd972f0e1de\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_alpha.deb\n Size/MD5 checksum: 19602 e0311e02b42c396ddc7c08af1c685ad3\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 4888 d0d75714525d7f6f2995063b4b25ed71\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 4860492 2bd166ef0d9ba43008d74aca8e8e8a20\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 2451414 845f02e32df94736bb493aaca1d9a95b\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 13010 d34850d46541a47ad847e1dfb1500d88\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 38432 2e4648467a9ee3556d2a0ad6f625069b\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 13472 69f7a1ff6664947329952d275eb9618c\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 218802 793e68b9b26f560c1440bd725ea1afcf\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 53932 eb115d67586f1ca4eb09e720726f1df6\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 9392 d0150f1417094c27b629d13d5e3caac3\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 19414 7203980949b41fa24d9a711f0d053d32\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 218658 9dd0fe223b3254454654a3924b5da017\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 71708 8aadf754f28cf30e9d20a92ebdfc468b\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 39156 79b8f87696e89dd7d4e7e032296d2986\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 36680 4999ec30196074be0b2a12805a64705b\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 39154 6d2a1b3d1546914cd791d8f4d970c084\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 38536 352e7aed5e4fe3331214b4e8eebb8d77\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 18644 c09011c18971fd1ae0a036e6bd0b5e13\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 12040 27d278d1d798b4888d7557067e1adc69\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 18648 f24f6736fa7790cc40ff2a719e3c8450\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 4861936 585d7d013e8dbeeebee91314d6c40dbd\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 36682 2f69409ca659a7e24e15ba76735ff724\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 17562 e7b74728cc7c0c21d50d0369ad0edd0a\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 37030 fc6cdf000abe46cc55ca3c2c0a735196\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 13472 a6e5dda4edbe36a2c9f2f5a6662bebfe\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 24964 dc4fa9e0330f3ebf58c6743d01cd881b\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 17556 ac30b674fdaaaafd5d794b2bb0ed8e5d\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 19410 5e6ef49ad64c0a31148b5ff4b6689b8a\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 36414 589542e92811c0d6ff16ddf75b46f735\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 9394 801c8af9b1c50d5f7a8daaa48b69d4d3\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 37030 654234afe1c67b7cf392cc71b06f3ce3\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 71496 ca60b38a2fb40f47f324db03fd4de395\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 36412 43c15e8cd18bad9654c7c4edd66c48e2\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 46584 ed3f112786bb3a3e4201d56c7c8c35d4\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 2509464 0f89c31203788e53a8600d30c90d992e\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 4894 4691d06be1f7ec87f83114530a8ca65b\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 2508886 8218d94e73a3410520fb31d3b4877557\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 5258 50df4950638c964af59483838fa4652a\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 12044 62700829adc8352d77a89e3ce9f15972\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 24970 990e26f0e359bec7b3839172df235a8e\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 2509948 35ce9c23e8cfd611eb202662d9c72669\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 46756 fcc13bec751eb80c5e201c3c5b73f866\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 5258 3c895e7d73cbeb065a48f61c97e5db89\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 345364 dfb151ea132d5c5d9592265bb5f89c4c\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 2509352 df04daa18c8e6e4fe27d77c7ca9f84cb\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 54160 dc8ff15251cec38ce42a022677bb61e3\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 346224 26c0cace07137d7f1b39fc7879064e3e\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_amd64.deb\n Size/MD5 checksum: 2450938 d9648e2ed15fb66f2b597e5e9dd35915\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_amd64.deb\n Size/MD5 checksum: 13016 c5e609ab145115e774b87c0b12eeaece\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 15836 85c63efb5c8c95d4399c134139b3462b\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 2383648 b228d15038a5f8ebe5bb51fab2e66bac\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 33670 19a42d36090b6fe78c48388204da5b73\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 2377014 cb4c11d594ab2c5ed67fd7551d009b1f\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 10926 e0e782813f9fa8f923fa677b12a9b4df\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 49332 5c40f1c082bc94a88caea47ff508fb96\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 2384168 63adda3d4c12c7dde13c3e0246a300fa\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 33744 509f58c5f88b627a7d97e6d945d316ed\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 10932 3f6acdc3a4b165de948e92961ff80420\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 2383394 43b6b0e73aa15820dd7c0accbca90b32\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 4864 d713dbddce388350c8e1f761d32a2906\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 215334 db7b89483afec847a71946154621c3f4\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 4860 70f4c168c631093cd2e6318c443a0499\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 33636 c027e7f023a28e4bb257ab31f4501c11\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 33736 f422a23c243a8e43fd9c76acb60a583a\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 344650 4fee9c88d55f0c825e0b7a2cbba7275c\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 4634 e52c80f5bdcdf4c91075c98ad955cee1\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 8748 35a304d09c311a7ebd3d5f6abb7c25c3\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 32900 f50bd8c6f49e7da91947a985aef91c42\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 11872 cb84f546440f595c966145009412d645\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 2383992 740e00bf42e669fcd8d75a70e7c04756\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 4715766 aedd7417bb18308c75a4b3f85f869f1d\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 63820 703211a2258b2f8587a0c06bc42f9f68\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 32900 d870141c63775ee3a740de8d277346a6\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 11866 6603f2902b27583fdb7b980f05577ea1\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 8754 92f61b2a3a1d2e8f4f102620a6b92d19\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 49328 cfc2d7a0902323f214861ae3b0a98d6a\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 12446 f6f3d711fc4988bead58fa55c47b6d7b\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 12442 dded131c6988cf9c00cc8c774fbdd9e4\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 215504 148579b4c8444bb8e4971db7f0fbc19e\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 17084 ed62744f4b8ced9479ed842df6f1c282\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 24070 65e1b42d194bf2b363184a083ebb1acd\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 17932 8abbb2440f5d75b7c3a4619fd46ff869\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 4628 0382074fc1c8a5fb0227d7c831996947\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 344644 a9262ee1169722ea5d507c20540a530c\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 2376942 3fad99e088b8621c60f07bff79070dff\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 33674 7b69ed5b56bdd6773e3b6c2d907a8d7a\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 24078 2b16de3796fb163bf8a49840ed40fdf7\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 17936 a4df1f03472b11d202a5d4498aaf6980\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 4716336 83b4e3d6aed4dcad48f9d8fabe9962ec\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_arm.deb\n Size/MD5 checksum: 33674 3e1dbabd42e113fa6474bb0edf440295\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 33672 0d35763c489ba68e5411f6c9bca8a063\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 15826 b218909a542f58fc27a140613b665b0e\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 63818 6ff1af8b067b7dc2f6882678c2ff7bb5\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 33632 a087341b0f977504d87ccc8311ef68c2\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_arm.deb\n Size/MD5 checksum: 17084 21d195b0aae1a5aa6c368c01890f42e1\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 2711510 81fb53781b65792bf5919d352f39d0be\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 19574 283ea97000ed1be7844ebc067c4eca93\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 40926 54c4f95b2685e188f978725faa9f2bac\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 20318 f52f6874cfd1e77682ffc368115e1b98\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 9736 d3d51458adb77a192b7152b159f15cf8\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 5812 c04b31bc2d34c1d97b67a8a3d8fb1c5b\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 12546 6ffa82e50cf6e661ef6f2e8f7b955c5e\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 14084 da4c9795dfa5e692edbc87649b12dd01\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 39456 726091bf96c7294236b532b406c3a643\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 75508 a66ac846b0e2366c134d188653a948f4\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 12554 2b426f120ecb957880a7d816b0997519\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 58522 a2e4963c7df2a1f767b802a5998e91a2\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 2711220 60dde9e9198e5c29d7b483d9161b4a44\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 5177262 52a00cfa4bb3e230a768e4b8eba02a45\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 39450 4846694e5e776ca31f2ab9d941a4f51a\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 14080 2f7f8877d148d55ca109131ec194ba43\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 223744 d4bc67cce55ac3f52baeb3a902eb091b\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 42104 5e5281daa3b220fe8db56202a47863fa\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 5492 ecc2858aca0892f211b3ba3ad22f38fb\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 2606778 38d319393874561720fc53d524840b1a\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 342158 1755ed0db881d4f4ff238e0d0d2eb6d4\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 42104 17a57a47e12b16a001639f84ef374a1b\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 5486 1de6990860bb4c93122472cfc43b6a70\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 9742 a9f17755cfcbe4ccac4c4416bed3e475\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 58520 b68e02c4aed9d0543165e5e0a65ba07e\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 2710736 92700d00aa95a4915c2c113d13961347\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 5808 22c956f44489eafc91f27883336f1a3c\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 2607050 eaa4f608922e130e2ea918b91f962d2b\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 40030 35c24000a15f117452c4397603b6c779\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 2710950 e32ed411cdbbd36d0d07fcdfcd682482\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 223614 a782a715686422f14c8b04b5fb839bad\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 28190 93fa8382507fb838a3530c119ca2c0be\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 40926 5a8921115a8025e5bd74a5c778d0644b\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 5177900 eb188fd4fff77ecfbadbe0e3eebf0f99\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 19568 ed0f4446cda5514f951da2696294dd50\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 75508 b13e55a0d41721318beea4e63bfaa66f\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 37910 6a7b3dda435777c5a75741fe11d2c3a9\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 40034 3d8bcf6b5149027970ba367427f85e8a\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 15532 15be8bcbdae09b4bcd6ca847aa4fdadd\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 20312 c1dee2b30af804c56d6aab33e4541f49\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 342208 d19e4e44d0c1f110d780e46f788e9fe6\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 15538 cf035167c87be437ea85c5cc592b0b73\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 28200 773d66d8a3a2b0f4146ff4d7ca555f7e\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 37910 67a80b0cdf7628191f36c1d2da8ac8bd\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_hppa.deb\n Size/MD5 checksum: 21114 cd57dc5f4d97ffa68c6fadf11739a950\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_hppa.deb\n Size/MD5 checksum: 21116 8c91d37d7d0044f2c35f59ed06f26937\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 34482 92e52d26b351a952740af9546783dc2e\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 213464 4d1f54c33aa577aac0c44542255d9c0a\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 2412720 1a243d0f883a2e38663606409e8bacbb\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 64922 5696aa90cf82acb1914c8a25b14e3fe3\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 50620 b0127bc91c8c2d02a76a9740a2592eec\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 34478 3a8ada96134b1465c3f38010a4b6616b\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 214552 2527ae0144d4ae4d6b45524f83df0cdf\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 4764 58ce72fa0c21b0e838a1c81d3f89e803\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 34060 367a341dbb4f1aa12529d59d0cadb60c\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 34062 202c526e399f06e59a8af5cdcf7def1c\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 36452 b8df2d477510bb5a5aa9b40b737b9793\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 12258 a8bba946d8de52bec1bede3c6efaf243\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 44160 ae78bbe6e0fd1c0d126e6a7cc4df7b29\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 8628 15751bc879a4accc70b6fb8952011e9b\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 34498 944cb47d71ac581cf6235650aa6e27a2\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 4755686 987b5f7376e4397bb8a331990d7a0abe\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 33408 3299d41b80016a15958e3106661e3ddd\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 34498 cab51c759499f121035c53ca74212b1d\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 17250 dc1ff3ba01207cb9935fa793d98465d8\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 18408 63fb5494ad0837086594aec56bdd837b\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 16470 c1cdb76c8c5669e16cd5f773116bf35a\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 24476 6d29507def57e1bbf336ccf2db183a75\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 2397258 4da8cce3353e34b9427f5f18938d549c\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 11302 71baa3c67592f6e5cc0360ebcf907e0c\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 5054 0143af75361f1ac5c3e20bad8d4242ac\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 33412 efd84ace9c075cab659a6897e04cb647\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 12260 1b786fb5d8585226551ee8d3619d18de\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 12834 c21f37ffb8f0894c3ca8e153c2180f4a\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 36452 4329727421bd7c2cfa092c89ed489c3f\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 5048 0ab324efa3780976ecaf94f1aeafea6c\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 2397538 a8fd72cee1abafb49dc54e4ea8403256\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 11314 f9f0d2efff045b2a4c5346dd445ea75e\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 17248 27efa63ee7257ccde26fdeda351e396c\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 64912 b5e0f0a696e0a3f24c6f2c3d6846ec39\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 2412918 ebb3b3b86760644eea0dd62a26745276\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 50624 adf0cf41b4cbc497ad05ecd2d3cd3892\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 341950 6be2360d1f51c6c07ff97f5692f05389\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 4756240 332656ab184d42b210376a03df1436b5\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 4758 433af1ec1cb7f966c83fe24e621ac289\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 16476 be1e7689f34a2fe5bd1ac215eb600c2e\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 24472 b90be0869dedfc4394ae45cc1712a386\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 18400 bf96d303ff9b97614490e257042b859e\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_i386.deb\n Size/MD5 checksum: 342098 db86856da9726136cf47419ef087ac65\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 8626 32d0409d8278838c059a50f15c05396a\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 2412444 6b05b12a791466216f18f53378603f66\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 12838 2a3e52a6005a8c0d2501ef73c0c3ceae\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 44140 cc09302e6e47c6eba2f397a96c63ab5a\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_i386.deb\n Size/MD5 checksum: 2412774 6ce94a9b0a6dcc023f8b06bb6ce3c5ef\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 6397784 73dff6ed22bfa6cc5759ed4fb38b6d27\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 95630 969755e8020136d912c586675410b0f6\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 76590 147304358e6e13c41b410daa68515d7d\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 48312 2b5945dc151f65ec3e8e6b7c57c3a980\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 17762 f00b19d49b08bcae259bfdf68a862acd\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 15432 550d2d43da780dc7cd0609059200af6c\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 6488 f68c83086ca16aa61a78885e1f9a6a08\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 342036 cb99d71765e36bb658aad0874bb683c7\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 34388 14c58b4205ef46f07f806559ed8db50f\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 54514 a109cd07c393cddec2c3725a1113ce65\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 17554 78a08884e87c6a8e0d375d6520d4dc55\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 50162 cb3332061f349f07106f1a8b7f1b00fd\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 3271182 93168846e606d80cb3bda8ab310107f3\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 235074 712c5b1aca804a77cebf5e063a7ec889\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 3270024 660749c62de37b66629f904eceefd720\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 50646 958f4d2c0944069312dea11bc6c2a7e5\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 34392 7409622d4643867888253a3ab768f8fa\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 6122 d848d21d8bd5341a36325f88cf687f49\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 54666 155ac193949554b9adfcb7f3e30b3f47\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 48320 11c715c5586adf7643b7cb8f3054a8ad\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 54514 c5a1d767cebc78dacd0d49d356034edd\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 17764 6a1ebceb96b098b0438e26a47a6a05e9\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 3270558 31ccb9c80e32093fccc5f7960086a294\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 50156 29d9896783363b2a1e6cce3d5bd5e453\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 234968 574f1234c28b8faf0a28ad91479997f6\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 25084 2299caf83e641d5a4a28b58d6d69627d\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 3220368 74b4f0939600a0635bf2681df7b0b44a\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 27142 a33ffaa6e5b42836ead783d65c0e6c0e\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 24858 f09ea3d5d9bb5ad55f10cb66dd4603d0\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 50656 207e54ebad3fbe865c18d89fb39d8eec\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 3270786 923384c6e57d80807fe17dc6fe2bc25c\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 12004 ced93ac701c4a9e2caa6bcf682f2cbaf\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 54668 e0282faabbfc912f5521dbe4be800133\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 25080 69b66b37dd69b0372ec5ad50f7ec8c25\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 24862 61aa341cf6fdd4f35c45a6a333bd7453\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 6396860 f01ca9b6d02642002dbe6ef20623d0e3\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 3221634 9fd85e0c9e5e7b2d1a423a7b5335aafe\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 95614 7acf56ae45e6f4ddf1176acff42d1efa\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 12010 85b5643639bce577485adf8558519b07\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 27138 c6d65a350282e784564e152f35136e46\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 6498 8182f460230240402c387c6a560c9402\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 15432 14c3fe1caf8177ae41d793e73132a9af\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_ia64.deb\n Size/MD5 checksum: 6124 4c853db5f47a1af93bb7a0178cdb7372\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 342044 01369f913f34ed1004f9d7c5b41566b3\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 17552 76bfd161c4f3998e7f3426c75809e52b\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_ia64.deb\n Size/MD5 checksum: 76592 d1675bcb173c07393c8e6978d0533c98\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 4886552 fdacbf13158601c6e396a1a1c58747ef\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 18484 896a72a9e6f091a5cab4416e40b9b2c8\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 17306 8b2f4d54b7095a8ab738597ff299567c\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 35588 33d6aefad55970aa5dd25413ff413f7a\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 5244 7fc5c13f6ec60f78761b0cd0b90d7979\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 35132 2b48b354d2230f734d9c86e84ab10cd7\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 4900 588d1a49f3b5db33e280b34039a6a241\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 12210 ff490058759d0c0036abfb826ca401b7\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 15722 9882b273088192068de9417aae5a7c84\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 49470 1e4fe5d24559245351410f780eb546ca\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 12460 4adb8cca7a214cfcbbef73ad00ee83ff\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 2457442 62a300381827ff22616fc342710b9c79\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 8260 faa243584720f6b8e949d07c622d855c\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 63872 a65478388bcdf4adb3073910199ac449\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 2485474 63006e452be7ff16556eb8dad83d8e96\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 11334 62846c1108f2d94230bd57c37413b94f\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 31640 b9c75aac789241aa1479ce6e953da597\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 33156 66407cc2ba1262a1d620afa2fac28cb7\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 2486004 f4f79d5a59a84339193d3bb1792481fa\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 215690 5b34b952dd8842fcb4c94371104a583b\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 23286 125b4888c1325def8caa251a2f661b6d\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 342158 5d2ea96268ce79fe9e7ecd5c7c84020b\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_mips.deb\n Size/MD5 checksum: 32666 487a97250199d6aabe81803fbfac31db\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 12136 abb2bb3df3f2c2abc3684640cbfc0538\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 17250 c6cd0e428bd107bed1c4da9f2674185d\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 15638 416e96cb18d25535576a23c726af5cbb\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 63400 cf9e66b0b875abfeb2f40c560454d4fb\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 215110 20adfd638a7c5d0eb73af091f52db204\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 342172 18bc83bffe3719845381e57bbbedc2fd\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 31584 cb93ea2a733f5b17f2743a73cdba394b\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 15640 6731f72daae0764b2a44e37daf56b66f\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 2441468 a2f7cb80708bca0f6d1ee1afbb5b8aef\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 8208 1324d9be3aa69da22a1bccbd6ba57875\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 2442310 ce995db11e825960a8254bd62626876a\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 34928 b3716b8b438aeb3d2a43d189f82299e8\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 33088 dd32e149ad42842a4c26b2cb81352166\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 17254 9695ce42d92e2bf5f2657babc7454676\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 11262 1096263c5102d7f203d1cccd51321091\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 5234 0bdc2e0e38573d5aebca10e3b4813fdc\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 4898 135396b2d32c92e4c5d61a5201166d5d\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 23314 661eb58dec09d8eb87325ab3f25556cf\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 8206 5d5c254cf651bd95c465b5fd5bd6d548\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 18460 7a745ace413bffa457f36f2e2a30beba\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 4830564 8b7bc5eb47478c37f65b7ae7887acec1\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 18458 66c596ae06bbb35cb8b065bcb97d584b\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 2431484 9531cc2f381779dbf517e59caeb56011\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 49400 9ccc013c11ba5202f3b92df976e13626\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 2442976 892fe8b525fe2bd6680848b5f55a8f8f\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 12426 000024744d15ca435a4768ce91ef9e9f\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 32172 99aa9cf8b9a2171b9c89f6fc6bb7fd5a\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 32172 61369e34a951af721369b7b06bc5d761\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 12428 d4fe061c8e2fbb0f10b3764c9ae7fe97\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 2442244 4ee8213ff6d517643325af8b31d422ca\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 2432016 978356dc38a8ff3a69be83385a582cfc\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 342178 c1d40fb12f9c126a914cf219f2eadd93\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 5238 e410a362032bd3a0295f847f047f63ba\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 11262 d56663e21ea0e3022da2c1f6f774e0eb\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 23312 c169910ff8d2b1179289d353319f6350\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 34928 5aeda58d82e03a986afffd3f89d7da98\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 215292 fa8b8aa5f6c283338b78db3f1551eaca\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 35562 7d2dbdf86cce1c8d6f9e47b04690b31c\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 31586 83624c7a1c3ca10329ebdb7b5e4186b9\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 35560 26bceb8862555cb0dbc18ffe1dcff315\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 33080 1c027dc4facee12c2aba3451ca9d76a1\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 4896 6a19831c18e7b9ae25bf5d0819220f82\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_mipsel.deb\n Size/MD5 checksum: 49402 2857db4ff892f139a072d602244ac411\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 12138 652a60fb99aa9cee23788f8cc0eb5c82\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 63406 2fc268c4da12dc3d7d3908933b8b724c\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_mipsel.deb\n Size/MD5 checksum: 4829450 af090273c9a156cbd578c5bc7e85bdd6\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 2515848 7d04226243cd9d7fcb23e5527d2a1a97\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 4898534 47eea0e50e929ca097d8b0c3f5d1b9b9\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 6340 90ed951c8bda6b6dec685fbc222f7db2\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 6342 15cbc2d9f41d8dfda6d9b3427488dcd9\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 37704 3dace1652d4abc5547bd71a0a13085f5\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 35990 0dbb065e3899716d1136ef1c260b8e3b\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 70370 669f61b096340d412b861e1e84a06f1b\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 37080 35f6a789eb308f4388417f8205ad94bb\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 20240 08683176020e81284970d4a42307b29c\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 10108 d7247ef4034bd770ea6bd9a74ce4a149\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 26752 d28e747fe74d94113008729934fb215e\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 70360 6d73762f1de824d0fe4570907c2e6dcd\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 13742 1d5272447a12a3b5ae8ae1464b5a8327\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 36312 c3dd3ac413f8fc96d984128c68cb5176\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 18450 5445e7d5724bdf8b31272d251e48f113\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 26756 f2e9d494bc59368e1b48f138fd7d0385\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 6738 3d25461406747baa2cb21b04c429132b\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 20234 8644fcd82fa0a9e459724d2f88eb3a29\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 218124 3c6ca3ffc4e443aff3f9cbebc6dba9a4\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 2465196 2b6ca6219dc64ddd16197a456e2ef244\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 38012 1e6740a61bb44742bc67cb59c2dc277d\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 14738 41a3e6bef7d372bc3e1a6371786e0bbe\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 37084 6e350c2d70e7d33ec86e6938f2d5da95\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 2516218 7dce78ce888f3e97421238d301506bba\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 342058 29a5fd40376197a79fcef82f0a69cf4b\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 342144 061faf6f5dbcd99a7bfd2373f55d28dd\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 218288 42c46ad86cb563d3f12d4d4b293582d7\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 37712 9b92739cf4b001aa87c9a63bde5a7718\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 19178 dffa98f0124f240c3039e6c6fbce1302\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 35996 610f91206b5eed952e0343e8cf99b6ce\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 10106 b1b914ddac45b7b775246eabdb7b3e87\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 14744 6751b9ce18560362df7dd5c5b99ef3c3\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 12696 157cadc3fbe7c5c035f9c857374f6e82\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 2465544 a8ec0bc80282b7822e017cf44cfd5357\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 18458 87904fa8c47e0edd37aada96ce48cffe\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 19182 e65cf71b220cf8285199bf26f028b8a2\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 13754 6da392678ba54b1e2336d1bdac4b2d96\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 38018 4bc09fdad9d896ed63ffecb2686ec99a\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 36312 c33b7c7328a5d58e1e31132e9b54f626\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 2515144 424bba8dbeeefbbc342fe2aca8369247\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 12696 4f155f013111823f91ca622d32c3ccf8\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 6742 71ba1ed48fac0882c25d25ff368e2954\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 4897916 a1d3dab1092c0a9db396860f7a91ba2c\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 54040 a17e58c1874a192822815087bf7005ea\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_powerpc.deb\n Size/MD5 checksum: 2515672 45137c39bfafa49ddb8fee22dba548aa\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_powerpc.deb\n Size/MD5 checksum: 54036 e63dfa0d7fd89e38d987b215cd783d20\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 5034458 0c812fc7e4633caebddde9694220b1f8\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 37252 b43090877798d56187491ad6c61430a2\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 5108 930bb3f68cd7a882f686fd295bdcd52e\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 37252 ea0c6190e057ca0bd1ee5615eb733a73\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 72576 7ab971ebbde629a327f9ededcf643d49\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 19328 a33635688df17ea3c112247c4a60c13b\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 19330 38640be2f7fd52f92e282c909ddb832e\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 2609706 0b0152099b17b0ea62a8612e48ce5bee\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 18182 7c24136e683d84a226e5af9e6d6128b9\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 39180 8166fcf9116ec603fc3a4898d542ad27\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 13444 c7e0ab1b9c4be82c24a657b025d4f21a\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 2610592 e1696ca2b132441d84685fff22fe390a\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 40522 7902a4e8840eeef9101aceb124d3d57a\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 37176 be86868f8715395847e57fec02783add\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 5118 78d77bfe01f8b90eab1d7a481c2284c9\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 2609044 1d5c7ce92234e9bc595a002278a27e84\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 9190 ac473baeb26301752842cb2ced65114e\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 39184 afe1b482b1b552cf75a38c20e136ba75\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 342058 04c49f8368c4404c9a39a7bfc51e6fcf\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 9180 9711dca676560c44b3112be2287d4b2d\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 56324 c834ca90984e972d525a56952a496ad5\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 19592 aed64707fb7d24c31e39be41db3413d0\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 13396 9b79b59c124558e66a82d91a28e379dc\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 36084 48234dbc2db3b368958fe4c13834c053\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 18176 623c457f0fcc1841ac35b668e968766d\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 2537750 c046a32cbbd4b3a2fd6645c6ba35f52d\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 56316 058f048861b657b3de48adc357e90166\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 5478 c1739f755c92f0c2d4ba21092f8b894e\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 11952 fe0d7ab81216db22cee50cccda313e4f\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 342062 27c9d61c7d07ce4b78fd491a0912f73c\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 13400 11c384a487a7b1491af95483fda73afd\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 25022 73715319ea8e7b78211ef7b5464aed19\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 19586 fe8e94414aa4da4010c366525c45de82\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 36080 24e49013d05c56789f326cee8cbda9ac\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 72578 f9af1652c298d7bcaaa8bb8bc2d89453\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 2609588 a69dc7a2b66aa81d96647c1cb148dd58\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 37178 e092fc9a7040ca6409a2f0d0edb13094\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 11960 36b151c52dec82fa94ea91d2fa7dc3be\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 5468 335610031763d4cc12f95184486dbadb\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 5035632 ef6f870903ef4ee85488e98b703f24c9\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 220316 c884a33891a4fb02c6c93f20224fd598\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 13442 3253ab1775ccaf63855b28cae6f11bba\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 2538596 f0848822d0fea9a5d9a221ef8171a22e\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_s390.deb\n Size/MD5 checksum: 40526 980e0b60b30123b63e9900d409c8897e\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 220166 eb6b0530dfc7872d8f26dc780d774301\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_s390.deb\n Size/MD5 checksum: 25024 0319d2bb135bad651db7c837d1a3ef71\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 16238 2e7e9b8ab0a2c08e5196f48f3ba8e02e\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 32576 bb9fe4963a5711bf039c28f8d2892dc3\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 16578 416cbb879ba23ad867933c1595e62eb7\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 17444 197c152845cea014f4f921ea89a0e386\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 24626 74a449dd78ee441e09635f645b67f4b1\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 2404932 59990e6b8d57245b29b5813b69a62ad4\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 4670662 075be3e5eac42ab7933727ec09fbedac\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 10766 a94261cd688d3ff7c64923ef2d1a7a28\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 4864 f2b42bc3448bc85aacdc714384ed5bf7\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 34906 e8a660c13a1bf1d35a5e712872b2a478\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 214458 76a4e7e6811def8855f2ea217e1f37bb\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 62200 3451c54f15ece8bfc0672d04342b46b1\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 11678 5807d2d8c22d6abf72a7fba7a4bfea17\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 33184 66796603ff55635024689bb8490699bc\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 8270 1cf90c3f991e4a9510e01bf5e3bba4c9\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 2405902 8981fb5589bf7c499c2d166369c40ad9\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 34906 2776940111a53faf5d2767bfbb4119f7\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 33096 68ac2d3c9bb8238beeb4e0a82a91d3af\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 47908 573b43b0c6553fe0cee381af5177885c\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 62198 3665d88d02686919b42def31ea079d4d\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 4672026 41db855cfc3a1bd7b2bdcde31616d8fe\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 11674 2fe495656ab1fb1cb8b8f4ad17b68807\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 8268 0a232e1533bb9a18c5a24295b575e2fc\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 16576 7301ae9782758b661c0542c6c4709915\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 47908 2701d2f9562c8ed980b34435ca2d2ed6\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 10766 231e1ec6b50e3b88671c64130ff31d03\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 4864 70a59260e4a7d669f63536d822afc0a0\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 342128 b1461c255c50b64c374f22bb4deed67a\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 12620 d323f669c911157aec3ed04b28fe7a79\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 16238 691416f8670c78cb7714d3a58e709458\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 2405686 2bf60f8fe3667c45fb6c4ea9da2b423c\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 2354794 3071ff8848fdbed3526cc94532e40264\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 4638 dbb58cfc47cdf65e59b7529ca59d42de\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 32574 13f0e77899697db4cc0d28eaa90155b3\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 2406656 0401fc601122ae05b921f25ab37b95b1\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 214298 62a72421e29c87c4ce68d4f6e5bd9b7a\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 31514 b73d8ae66da8f0d8fb949529a6282988\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 17442 44afc84d1e432f202cbaca3cf53f9cbd\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 24626 ece890b19b6e28e0bbb88f1014c24c96\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 4638 5670a32e9cb61a2762d7b96f6ff3867a\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 31512 b9303d5095a2f3205ba9e78b9a7eb77c\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 2354006 570f316a7cf6c7a77ba346ccc7c45b24\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 12618 b530e37e9474a5f9ecb325fa78970ff6\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch9_sparc.deb\n Size/MD5 checksum: 342146 983c0a1ec54b68681c3204a06101acc6\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 33188 7c20faa759f6deecca82800ad4bf2854\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch8_sparc.deb\n Size/MD5 checksum: 33092 9f74b6bce6a279ea6d0af0cab7f0d067\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2008-01-03T20:26:11", "published": "2008-01-03T20:26:11", "id": "DEBIAN:DSA-1444-1:950E4", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00001.html", "title": "[SECURITY] [DSA 1444-1] New php5 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:18:31", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4660", "CVE-2007-3799", "CVE-2007-4659", "CVE-2007-5898", "CVE-2007-4658", "CVE-2007-4657", "CVE-2007-3998", "CVE-2007-4662", "CVE-2007-5899"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1444-2 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nJanuary 23, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : php5\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2007-3799 CVE-2007-3998 CVE-2007-4657 CVE-2007-4658 CVE-2007-4660 CVE-2007-4662 CVE-2007-5898 CVE-2007-5899\n\nIt was discovered that the patch for CVE-2007-4659 could lead to\nregressions in some scenarios. The fix has been reverted for now,\na revised update will be provided in a future PHP DSA.\n\nFor reference the original advisory below:\n\nSeveral remote vulnerabilities have been discovered in PHP, a\nserver-side, HTML-embedded scripting language. The Common \nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2007-3799\n\n It was discovered that the session_start() function allowed the\n insertion of attributes into the session cookie.\n\nCVE-2007-3998\n\n Mattias Bengtsson and Philip Olausson discovered that a\n programming error in the implementation of the wordwrap() function\n allowed denial of service through an infinite loop.\n\nCVE-2007-4658\n\n Stanislav Malyshev discovered that a format string vulnerability\n in the money_format() function could allow the execution of\n arbitrary code.\n\nCVE-2007-4659\n\n Stefan Esser discovered that execution control flow inside the\n zend_alter_ini_entry() function in handled incorrectly in case\n of a memory limit violation.\n\nCVE-2007-4660\n\n Gerhard Wagner discovered an integer overflow inside the\n chunk_split function().\n\nCVE-2007-5898\n\n Rasmus Lerdorf discovered that incorrect parsing of multibyte\n sequences may lead to disclosure of memory contents.\n\nCVE-2007-5899\n\n It was discovered that the output_add_rewrite_var() function could\n leak session ID information, resulting in information disclosure.\n\nThis update also fixes two bugs from in the PHP 5.2.4 release which\ndon't have security impact according to the Debian PHP security policy\n(CVE-2007-4657 and CVE-2007-4662), but which are fixed nonetheless.\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 5.2.0-8+etch10.\n\nThe old stable distribution (sarge) doesn't contain php5.\n\nFor the unstable distribution (sid), these problems have been fixed\nin version 5.2.4-1, with the exception of CVE-2007-5898 and\nCVE-2007-5899, which will be fixed soon. Please note that Debian's\nversion of PHP is hardened with the Suhosin patch beginning with\nversion 5.2.4-1, which renders several vulnerabilities ineffective.\n\nWe recommend that you upgrade your php5 packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian 4.0 (stable)\n- -------------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch10.diff.gz\n Size/MD5 checksum: 121192 4f1a1fa97fd6fbd6a9cc1619d05a6ea1\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch10.dsc\n Size/MD5 checksum: 1978 5ab6e2423d505d337dfd6e88a5f736d6\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0.orig.tar.gz\n Size/MD5 checksum: 8583491 52d7e8b3d8d7573e75c97340f131f988\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/p/php5/php-pear_5.2.0-8+etch10_all.deb\n Size/MD5 checksum: 306972 5308c38e8062d73723cbc106e010d72c\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch10_all.deb\n Size/MD5 checksum: 1046 70ddcad0b39a3ab22ec278e7403214b4\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 4944 344d4d9c7cae23eda96b13bd1b517552\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 70902 7182ceffdaeae9d61508d074f83afef1\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 36554 226629f3a0b91a078792d1ff916521b4\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 2561436 53ca14598ee0fb6206458ef88d390da1\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 11842 a69f026eb4409ab29f3d4b5b29d2d26a\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 9056 403bc881a0ed240610b57d0979a97e8f\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 17546 0dba7ed3e464bc07d811685f5a77b84a\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 36442 b712a44b66ab742f562849876bb0cb1e\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 2561442 ebf74eba7cd4a3a69f231d31d6f6ac0d\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 2483042 6ae68f15f94f8a829e378b7dd3c97957\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 36544 362805ad486c1363602290ab947ed3d5\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 24954 af1e912505647a0803249567c415e7aa\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 13388 0c500f3301ab4744f89486317c9fac21\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 4933452 e50ec87f3f5f352feecef4f0b8ff5d75\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 55646 89cc3b264a071519d6ef6ab6c94d26c2\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 38860 5ec79b641c0509bb0b4aaf1a7e12ec98\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 13474 74cbae70ba1803ed2c02ddf1d05868b0\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 18616 b575f6cf3053284b95d356ef331890a5\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 5316 f8759e48930247832e7c272d830b0fcb\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 19606 e141823517c0e40587d8ae5aa5997fbb\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 219140 06c287a175def646e6c07c679ce3a071\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 345922 474c8a59d82e59bb7b7ea9bab00617dd\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_alpha.deb\n Size/MD5 checksum: 40300 c2ee17390a17180da70d5bf5fba53777\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 4894 9557bf19d803bb0a04129665b7d9728c\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 39164 c804749286197f41c30568013a8b081f\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 12048 d689b592fc0edce051b33dcbf631c2f3\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 36434 f7bfd3fbd2eecab022d8ecf35d955109\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 13482 6bf599f899ce220a8bbb4d23cab6faf0\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 17564 d5f3212d1e3e54d3683fb674748cfb34\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 2509968 dc7521960ff56fe3ac16048db18ca316\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 53940 98613c30a2577ab552f49f88e52277f5\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 36686 7909458a9b99ce0464f8e6c037f1353c\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 4861590 88e4868523b23052f67141fd1b5c2496\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 2451252 aba614eeaaa1afa4595ee118fb26c363\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 9394 e927227a547058ee9ec9829004af1eec\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 218862 79810eb3b6f0b4a0bc6cd4008bc95fe4\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 38440 33f6327f878a13820a97f61e66d45f79\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 37040 52d7c2ca601391af540a06ccdab7c822\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 13026 12878cf4660e5452ffeb4805d1bb2a37\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 24980 92372fefc3e115cb3fc7e0ae41fd350d\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 5260 296095bda2abc493a7fc9fdca67c6727\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 19426 772e62ae23c7d043e20ad816060389f6\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 345326 d72cb4eaedd28ec5fa7faf2d66cb98cf\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 2509208 fedb6268baef388936309115a7921438\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 18654 408eea16494c03cc858784c7d3e903c7\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 46596 4cf7529e0c3c48d4f49e18abff5f7aba\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_amd64.deb\n Size/MD5 checksum: 71718 4c1d90a9d8d3c353eb8c6806d961627c\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 33738 b178fc6e4840ff69b07b4f34a347c78e\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 2376972 de597f8f64b641b51525ae20995ffcf7\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 63818 9990eff06e0392b48427cf98b6ae609d\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 33674 15a0627a28b89955a5bf7d4d1b307db8\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 344646 cfd80f8d3e0f44bbdc9aebd3d90e874a\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 2384164 acf1262b38c314770d44d85c943099d9\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 2383662 1cdb6d3cb690314607c0a14f49b7b4a4\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 4716212 fec34377db60dde9d426fe743971dcf5\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 15830 7a206a9719bb027c0c6a1870c8b4721a\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 8750 57fbfe5cd9f6df168cc4de614ddfbde8\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 215600 f2b6c92358a62ef5440f633bf035253a\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 4634 856571bb46b848a6852cfef33eef40c4\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 24074 52ee3ebe42a04857289e9f8af893e5b7\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 33672 70382f5c368a907bc34e67d2ebd9f1f2\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 4866 dbb8fd1caf70a5329f06698e0d396bdc\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 12448 dee29c92320057c5fc632f99defcc6f1\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 32906 78374c6509590921c6c10b8df0a00e3c\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 11872 921eea495b4bc625b2c6cf163e7c75ef\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 49270 e889a1db9f83ca6eee95495e85bc3fba\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 10926 bad396382c17ed502e9fc11385d9e393\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 17082 dd31979b6b089257f9bea807901ff720\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 17926 368e6c4c323692c2d423d58215cf1f8b\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_arm.deb\n Size/MD5 checksum: 33636 3f44a6b474f206a6dfed90726e9832f4\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 223836 9a6a1d910985128bae94ddb305d087f0\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 14084 26c3b02b41f01dc1d8cc702e11aba998\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 21110 a78b013d97a9b85857d1103eef5a7b36\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 342150 11bcd520dac4509c4ca710f91d252fe4\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 42106 dd0ec1301045d506d0744d7548a5649c\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 37904 845a64621632c021785d1fe6abf7c8e7\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 40030 4ec943f481714f8192bb8777b1770b47\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 5812 601cf60987595f28346d372773334933\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 39456 c5e6e97bde23faf8a088136ca9b18e70\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 20318 7380fc783c7babb7896f422c5bedf8e8\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 40920 4ac94fc6504887090d9caa92cb3b8cce\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 15536 cfbd913935c54f5127ff3dc0c87305bb\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 19568 06ddcce19746f35fda2df7835824bd1f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 5177754 54a5ddabbff947cc8bb2a95c6fc1d3fb\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 2606936 dce855a6d87454920dd5d4b3f6cf628b\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 2711434 37d53df8ef7438c98bd6404006143bcb\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 75504 cf36f5057e314b38ebb34b5ffade2818\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 2711094 15b017fe77be72bc5f124ef1f0e0277c\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 5486 d51ee32f4388adbc537e301589c1d6c9\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 28198 b1d580e40bcbd75de17f3c9befc4649e\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 9738 af20641afbe7bac05e63edd4ddf0c70d\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 12548 874fb92c80f7d1f2440b2d10bc71ce5c\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_hppa.deb\n Size/MD5 checksum: 58530 86c425bfeed0d0c3458882cb88972d18\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 36458 a1161e4f73a6a03ee12238660a85454c\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 17250 90c07ef4b7a0272dd02ecf48f18979f5\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 5052 a6ee0c2f024126268c7fdf1e2f35957b\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 16480 05941810bdb609e63043791afabd820c\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 44150 1119ce6dd68278bc06766848b2bc8b7e\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 2413086 9ea0191cfa09e27ee4be89e46845c375\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 34480 caba19493bd30e3192b1bbfddb63b84f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 4756384 bb606db680bcb7c23865e9de3600f7e2\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 341638 821c124f7097d5c76b23f6e259110890\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 34494 37f714d61457cd4a8259d3a2a4e143aa\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 12264 2c37caf726b0365d79093c965dc2f28b\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 12840 b7c119d0ea6234e1d568fcb6b565e6c1\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 64914 acfefcced14f2d6f1a4075a72af10d0f\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 2397490 455793cd9aa8b63e52ba238bc475b509\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 34056 6c975d8956fc09643d1624865f0cdfc0\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 24474 b81a7f64a30cd946bcef936c1fd18b98\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 18408 a8c850c8005d6704d8a4cf261fa63107\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 8630 393397a31fff24b7244c2e5f06748620\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 214634 1ca41c433c67297d445e7342423315bc\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 4766 65e9cb0854fc42ac7a63f8047a71b37b\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 50624 09786c42128cf4347fae9eb39df09942\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 33412 dcffbb8db21a4e66f9721a3fe96cdb5a\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 11312 5ca62b9054499f5915f340271bf1509d\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_i386.deb\n Size/MD5 checksum: 2412640 ba0d5929009094b281a17b78efe58274\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 25086 0e8206fb58c2d94ef3bf92ec7b732c4e\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 34388 8a985abc92ef2fe606d846573eab6ebb\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 50156 ed8b0995b1ced0465202a0d4af19fafc\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 12004 5dc56d06dcbbc7c95eed4833d7327f3a\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 342050 2837dd1bd12d870104e64a89c6f52d43\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 3271064 37d0b657bad53e1d396e603ee412c0df\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 76614 2cd3ab23eb70e55ad12297615df50baa\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 95614 2dd3556699c32f4684e46acaf8334abf\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 6494 df0909c739377a39dbbb20d55ee52acd\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 17554 221d235ed5dc624dac33b2325b976e11\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 27146 cc6eee70139b726ec9988d61e18cd527\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 3221406 07f50104d2cac5fee1a5dac5bc0277a5\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 15434 661e5c2d56ce862b719f9017f237901e\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 6397872 ad378026dc2746f1ee699b5e91a7437d\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 3270502 8bf43dc835868792b2e5d5030a8b7cd2\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 6118 ecb4f978d4efdb04669847f74fa1054a\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 17762 6a91c118050718f5452155e9155cf3f2\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 48312 929bdcd7e00f2fecdf979a8b51f856bd\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 24856 f956da7d3dc8df01f708bc980765093d\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 54520 afe7a07ce2ba36180975ac961ab3faa6\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 50652 31bc569908da77fadc03ac4c0ef88103\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 235142 b2a779ee5d584af890121a31f01d76ea\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_ia64.deb\n Size/MD5 checksum: 54668 f8d2a65bcef0a294b6243ddb331d71e3\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 63878 c47776ea9adff445f21f7d6abfb541fb\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 35590 becf6657199518d6a23b53b33f6a22cc\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 4906 1925ab952a48c6e19aa0d808f608a7f6\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 11344 542a48953b2a5c58ec8332a64a86b337\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 33166 625fcb32c01c614d820853c99927e179\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 31642 8fbc530934ac2979f9be865122e47301\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 5246 010dbe11c2da82cc4462f19a93168af4\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 215792 a60a3eae27f79cd3514a7a28734acba9\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 15720 1de7234d263ca985f7ced4bfdf422375\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 4886560 05ac98e992f3ee6511951134a480bd99\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 18490 2732a23782069c41a43cf38d54306447\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 32668 275fb0be83b9f7d6fc8dfa449fdbdeb1\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 17304 67be67356da8fbf3835a6bef5eda1f72\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 2486106 e7b1095ca925e7bc9fc42f3e110004d1\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 23288 92cf73451bebb277c9d3b7b5c6b51b19\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 35132 36a50123963fde363b6b8a7181b388d8\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 12206 e0c9086d1db5a210246f8865c7f431bc\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 2457496 e8339f84f01106db09fa33c853bb875a\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 49480 b6b3daa227dc990c87de664085661903\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 2485498 f1147b3f9684ab36ef5d0bce22d40dbe\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 8268 bc7cda88aacfa0e18dec06d3ce6af75a\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 12460 25357cc9c62f23e36138c5d4863ab290\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_mips.deb\n Size/MD5 checksum: 342158 3f1d5ff7e2d836edd8a69a970d5093a9\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 2442012 53fda0f69e9d989eeacfd0bd87eb98e2\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 12140 d4d9f2d2c8349ece8b8fcba751990fff\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 11258 124cacaeef55e5a9ab356b715a6c2a8e\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 215356 63aeaba3ae011fef0328716805831a0a\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 15638 7bb97e0230be10fb8f81ecbd8bcf39c5\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 18458 38ee200ea2d9a3e44371ef849ae15874\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 342180 f7287dc1c8665823f93a8dbd73934012\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 33074 381a200e8d41c3a1f1779c104d386e46\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 5234 28b065f55a212008fcf6837faf39ed39\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 23314 25569e4c24a9a3cafc5e1a9a16e18c58\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 12424 d5465926b78131fb7e2b1fa40cd61fca\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 32172 c8688e92b50a5202bb971975e6af4c50\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 2443098 678010cb9e6640235cb53ef7be999d4a\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 31584 fed106dd5d87db695bde319ccddadd96\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 34930 232ab931e00e399a19f60d491909dbd3\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 63398 aaf2264317aa94aa692b63f3ad906ccd\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 4896 ba73f5908d43b1da8e1f0290bffdc1bc\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 49404 7e64e74d7bd330a2d44b7716ee03e16e\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 2432036 ded6e01b2f88d05f0b672af8c6892631\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 4830302 127501559025e058e85cd4a402a62f2c\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 35560 5c481ccbf217d07485fad6078dbb7e25\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 17252 1652e27917dda8d32384ca69bc487cbf\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_mipsel.deb\n Size/MD5 checksum: 8210 6570184fad822f6ec6246a605d4ea8c0\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 2465548 628ad646cfde3fdfb66dbd046e2ba5c7\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 18456 3827f62a9b7fb04a9c62e996b5a25ad7\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 70364 5abd6e734895a846f757e8230bef3bd8\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 54050 abd5b951089dbbbc5368d6d0d7fde94e\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 218376 eaa9a46abd87d075fded79a3a2198ec0\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 6740 bf8f0efe41a80ef77e52cdf8d8a439ae\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 20232 c3ea44247901ad49650859b95e2f1867\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 12696 87f8756b3f4460e0e0b175b4e92d3dd7\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 19182 108c1044c4ddf560d6e6deb2215b4262\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 10114 cec408998ca9452b2e7fc834213fa7d7\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 37082 906dac9b71b205466a0c5c3454cc3b05\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 26758 eae670b9cff7c0f3fb313a14aade2f89\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 6340 92086ea5736e77acfa9438daa115e066\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 35990 56967977795671664e0aed10623fd3b4\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 2516260 c2951cc37de390cefd686b74222dbd38\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 342134 600ff8fd444f1822025862b5f2da2a9d\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 37706 085da60ff914a61c20dde120ee832487\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 2515608 ce8f3c66817750a73904dbaa48603f5f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 4898424 995430e4410ec51c3600da78a71b6476\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 36312 fc7a618e7d1103344b47dc20b0e734cf\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 13748 7dc8c7b8f92d9ab60be2aaa469b7127e\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 14744 aa19c62a693839b86f0ff637a07f4b60\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_powerpc.deb\n Size/MD5 checksum: 38016 d951667fdec01e29c6651de3baff39cf\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 37246 295f9a1fbff8b71b4576b629d828b2b4\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 2610010 bba595a374218c8c0030c6b1e764eedf\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 2538568 3fb43e37db8bca50b0a641f2d297b6d4\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 5035466 4048432e9b1997339344338f2ea3e77a\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 9190 fbcb1cc7fa0bc555d6ded8d22e30a9e4\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 13440 7341c601347a8c9124f11aedf32fe207\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 72578 d4e69b05e469c7351c543817b614e949\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 56324 dcfe7ca624e7a32ee64b43b3021ba82c\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 39182 1aa55658d57c38d40d153b427254f67b\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 220396 c4e8cce31041a1d23d5a9602564612c6\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 40524 1dbeb56be615cbb7ec718e0bd6754fd5\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 19582 5d41daf35b36c7b299480c724e9ee01d\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 5118 2310367241cf94461396a0df4f86d919\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 36084 401d341506206e1c402e530e61bf2ec9\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 342046 bfcc02377c7ce87c725c48078b0f4fc3\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 19326 ef135cc19c97fa6a01c0b9cca54956fd\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 18172 e0c35423e364e1cf6b5c65019d74454f\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 25016 dacd382820cf39acb701806b3f47337c\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 5472 0ee759f1bb85c759d672fec82fafa739\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 2610412 0c655c16293afa772b29e899ff85ae21\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 13398 4f0cb29ebfd3ad218062f70f9dfc1505\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 37178 b3fe8f51643c0189db8f2e90e90ff5ec\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_s390.deb\n Size/MD5 checksum: 11958 5aeb41b872d2f144abea1d2179ee0c3e\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 11680 900515a08c67fe2b2727560856da99f6\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 33182 d2720fe8ca700fc25754f58dc7d93ce2\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 32568 ecbf49329b460bd80a6b3e230fe78dfe\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 47924 99322d41b1879fffe11eb05519b47956\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 34904 6aa6d40647076a6e6eceb3bb6f29c27a\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 62196 25e7ce1cd6b61b8a80086717f51d9a77\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 17436 6b75924c7dd07bf50b69696e42499369\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 31514 794792bc17c047bcbfbbfd3abe117f33\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 16232 ab96b7b90026f91633a8241ac00a5a5e\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 4671806 0a8b73dc4bc81cb5a972b4e4e46e6469\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 214532 5205271f69506a5308f1efe06f33a17d\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 8268 5e2deb7520e101e17851e08fb341e4c7\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 4636 5c4e54236dd1733723273aaa07dad263\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 33090 c2008212c3a00b057c92f434d9e0d8a4\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 2406730 e80fd204f60ec95a74761c69903743ff\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 342146 8faf6c12ed60b833111edbe08a48074e\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 12620 53a188015a85838af2661dabb97b109a\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 10766 869da5cd363e203b79e0d9276f95d6ba\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 16578 e97e705b7f44d90bc21ba180269c16ab\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 4866 cee9ee9d0e4060000887c4dace9ab411\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 2405726 1a7b29c8d1b21f76d296e1f7f5c5e34f\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 24626 9bcb6b9caa7dc13dbdd45a25ba492f7d\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch10_sparc.deb\n Size/MD5 checksum: 2354540 7065bc9ca4cbf4435e68bcfdf0796774\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2008-01-23T21:29:57", "published": "2008-01-23T21:29:57", "id": "DEBIAN:DSA-1444-2:24D82", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00035.html", "title": "[SECURITY] [DSA 1444-2] New php5 packages fix regression", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:16:15", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0754", "CVE-2009-1271", "CVE-2008-2107", "CVE-2008-5814", "CVE-2008-2108", "CVE-2008-5658", "CVE-2008-5624", "CVE-2008-5557"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1789-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nMay 04, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : php5\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2008-2107 CVE-2008-2108 CVE-2008-5557 CVE-2008-5624\n CVE-2008-5658 CVE-2008-5814 CVE-2009-0754 CVE-2009-1271 \nDebian Bugs : 507101 507857 508021 511493 523028 523049 \n\nSeveral remote vulnerabilities have been discovered in the PHP 5\nhypertext preprocessor. The Common Vulnerabilities and Exposures\nproject identifies the following problems.\n\nThe following four vulnerabilities have already been fixed in the stable\n(lenny) version of php5 prior to the release of lenny. This update now\naddresses them for etch (oldstable) aswell:\n\nCVE-2008-2107 / CVE-2008-2108\n\n The GENERATE_SEED macro has several problems that make predicting\n generated random numbers easier, facilitating attacks against measures\n that use rand() or mt_rand() as part of a protection.\n\nCVE-2008-5557\n\n A buffer overflow in the mbstring extension allows attackers to execute\n arbitrary code via a crafted string containing an HTML entity.\n\nCVE-2008-5624\n\n The page_uid and page_gid variables are not correctly set, allowing\n use of some functionality intended to be restricted to root.\n\nCVE-2008-5658\n\n Directory traversal vulnerability in the ZipArchive::extractTo function\n allows attackers to write arbitrary files via a ZIP file with a file\n whose name contains .. (dot dot) sequences.\n\nThis update also addresses the following three vulnerabilities for both\noldstable (etch) and stable (lenny):\n\nCVE-2008-5814\n\n Cross-site scripting (XSS) vulnerability, when display_errors is enabled,\n allows remote attackers to inject arbitrary web script or HTML.\n\nCVE-2009-0754\n\n When running on Apache, PHP allows local users to modify behavior of\n other sites hosted on the same web server by modifying the\n mbstring.func_overload setting within .htaccess, which causes this\n setting to be applied to other virtual hosts on the same server. \n\nCVE-2009-1271\n\n The JSON_parser function allows a denial of service (segmentation fault)\n via a malformed string to the json_decode API function.\n\nFurthermore, two updates originally scheduled for the next point update for\noldstable are included in the etch package:\n\n * Let PHP use the system timezone database instead of the embedded\n timezone database which is out of date.\n \n * From the source tarball, the unused 'dbase' module has been removed\n which contained licensing problems.\n\nFor the old stable distribution (etch), these problems have been fixed in\nversion 5.2.0+dfsg-8+etch15.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 5.2.6.dfsg.1-1+lenny3.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 5.2.9.dfsg.1-1.\n\nWe recommend that you upgrade your php5 package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0+dfsg-8+etch15.diff.gz\n Size/MD5 checksum: 130902 27d7683a1388c69479b06ac1162e27a2\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0+dfsg-8+etch15.dsc\n Size/MD5 checksum: 1993 68d631a7860f0fc34516cc8bbf2938a5\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0+dfsg.orig.tar.gz\n Size/MD5 checksum: 8431973 956486a588c577616a5008d185e84968\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0+dfsg-8+etch15_all.deb\n Size/MD5 checksum: 1044 a6e0b8f0547c74c498749d28dac8b92f\n http://security.debian.org/pool/updates/main/p/php5/php-pear_5.2.0+dfsg-8+etch15_all.deb\n Size/MD5 checksum: 312534 c5fb5dc9ccfe7dfaabce6c5f6f289549\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 5312 f2543060aaf1a8cb00a142d77c7d727f\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 55670 96ebda392780698ae80441a9021c8b4a\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 221226 9af42f2646efbe5c43482e9333e17bff\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 38922 8a9111577f3ea3021ea6e5d6b2021306\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 2487846 c371adc12b1ff1297a3b1dde1294eca3\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 70954 9f948ebf6a836d954a713f194703db84\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 4789370 31123ee20c392c73aeb5927077457e5c\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 2487508 7cf62cb8552389fc0fbb8197b7de3808\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 18612 a9322e7cbf565373df7bb13ede5b140e\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 2412536 a61c4e23f2b41757d8cd98f2c25e8f3a\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 40296 a7dc0d924077f01cc7341d5ab5592151\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 36648 4c4fac1064c51938b08d8ce444317503\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 13386 7df621f308e5be601693a14ad147cfc2\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 19602 05da76fefb3435a6dc6d1a1d3cc05da9\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 24966 968d6f231c862b7261f2f7e29bb1f297\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 4952 a77709bc4600faeec75f63597c6333aa\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 11844 229ca7db558bdc823c1802dc5399f422\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 17548 1fcb3438c69905237c89957d5491a6b5\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 36114 5582c32c8c44bdebfe6e4fae73e0a3f6\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 9054 8e1e0de6fe55bda2f749197f1c4177ad\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 13474 976cc49b0a93a751ee785a93aa3ee5d1\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 36510 3403d24592323e28561d05eb0299110f\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_alpha.deb\n Size/MD5 checksum: 345330 8a5701ec09bbb5b03ac2f543f4320452\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 38588 90097351de2bac5c6e11a4f7fb5ec73d\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 19438 f80699a3c7592b7c38f50af56eeeb957\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 345976 51b9e65a337166cdb1125549580abf89\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 2379548 0b47996fb2a5944fd22ab8b65cf4c722\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 36416 3ace3d84f12b5a8e83248e738fcb706e\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 24994 5fbbeb2537f4876d7a516464d510173a\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 9404 1fdbf3acbf72ef317428fe4f60485882\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 5266 39eff740288549e5d8ea1cdce0c5f85b\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 53952 94aae1cea47eb7b61be1800e011a93b9\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 36726 5c0f91b30760d8512384c0f68dc2bf21\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 4904 4bb26c59f0c29152d7d62dd048b25bb2\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 39166 9f9aea8b4be57aad3d2eda043e190c03\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 12062 c4e5fd6ba704945b175c410a4b728672\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 71674 c547292c0a0d6da49953e1001db139d8\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 37124 99d582300b639a7db1b781ce76a28738\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 13030 7776dbf0c8a27a45fb358f2bb6c2f7f9\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 2434624 913d144ced4d3cbcbfd55361f60fe791\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 17570 1d72cf93b65af6c999e443e656531123\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 18670 c24afd04176a516986910ab36e612f3c\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 13494 4a7e7dd3e7e2b86097b9494bfa4dcec9\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 4718800 7d29d3f231affd34e79719346d075327\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 46630 ce7e64f8aa10fbc1f40149fcbd40f6e0\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 218482 294541ab5286e92e2895931547a4015e\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_amd64.deb\n Size/MD5 checksum: 2433932 aad636fd27d8f7d7575d5ff3b89dce3f\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 24088 139529fe838c8cd016eff13e025436a1\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 2311092 61d8a0de6eb125ad57fdad955fb35876\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 17090 47014280f104d578718f7582bcf055d4\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 10934 76b74a1ccc9eea4c8756859e9479eb47\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 4575698 56703045b95644440f032a798c879607\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 33654 0663eee52f40ac47d681447b9d488fe5\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 2304346 c5cff8448c9b6c98825435d27b3dbcea\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 63830 055eea0ef9ba6d30329a1f9326dbfe6f\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 4646 a4ed1f4addda690552985021b9b0501d\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 17942 300b0e8b66a21790c6ed79021e8d6572\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 33746 1f14e9713631c01d081cd94039a38cd4\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 4870 32f28ba8771fa1fdb005482d8b7eca65\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 33686 ecb6721d6082a5584b292a0d39f5f9cf\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 15840 8061206023b9effb8f0806d0113455bf\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 33662 c8049500843ff9cbcc0157a65f4bf3a4\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 8760 d21592b925ae39243ef58a26cb293d92\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 216574 182a35a7328d9379e2cf6ef2e5451c99\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 2310394 fc702e479a5a57b70b33d70edd71e980\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 49276 69e707fc653c7d8d3fded5839f30734c\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 344728 f0344af40e52b2b0a02da44c6a23a3b7\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 33026 b2da33b4b6be1a07758ba7b48634e46f\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 12452 fb64792d2924c2b5288b78941769ff78\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_arm.deb\n Size/MD5 checksum: 11872 3310a036b1c05e62407b605d41be42e4\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 2636602 1d4280efa2bea1c4ff0eb2214a2dd36e\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 75410 4489680360a0027fdb180613e0758078\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 20318 6acbf7623ccbeec417d6c2cd3ca1a50a\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 58134 1f3af80512a5d21c2f5299ab8a4d0948\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 9744 505d36dd1dcdc1ed0c92d9457608e1eb\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 5035620 764abcfbbd604c819204adfa710a91a1\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 12560 cf0b5fdb8cc13b3d35512ed3dffe9b04\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 224002 3df6d6779e738add334fecda3a669d50\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 2537952 0eea042d04ef0d9d5daca907fb115f36\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 2636478 522401c79c6564057fe9d5eedf7cc135\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 42130 6edae2743fd4d85230e9df3a74d8811f\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 39992 fe7ed8416cf8dcf95f674f06375fab4f\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 38268 1e812f8225b53862d728d440c6a7947c\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 5500 bcb747a022f9c6f59fad63574f1f7bc9\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 346676 3f09913be9599bfc49fe8487d7e32560\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 28248 67db4600ec126a7b87fa7a2f6f600109\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 21124 9a0dee178d99a85699a7666d81ae1bc6\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 5820 cd5b6df44213c036235b71bc436753eb\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 15546 18ef0779da3a390439b41c7148e1c1c0\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 14102 f39ff27986b250ce0308d358956e9d09\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 39548 28ddbae4b7c8b4b385d5bbee109759d6\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 40968 1ad6327a6d6da549ee8fbd3640abbfc7\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_hppa.deb\n Size/MD5 checksum: 19592 e0f5341cdffb177d8fad92367f884b05\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 2339206 24952846b1f59700d9fc3eb7eda593b8\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 34086 1283e885c115d0961e0b9bd1dfb50335\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 18384 6fe9fe930101234fd8ed633282836d97\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 12818 ae6b2666d55ee3d71e937bad4cdf0509\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 4766 857beffe74346879511be8bcaa3d937d\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 34460 6c8956b10463043b95f6d61f47a1c0ed\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 8622 bb7757c392c46dd57205db363c48956e\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 11298 457bc1fa3b3cd4b18634fc31f430da10\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 4612770 5297c410089bd79e5273f54e61a95c7c\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 2339536 ce82b2daf6088d3bf06c244270ef1ad3\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 36452 e23cdeea5fb3e7df0dd0cc5613d35f5b\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 33528 e73d034a8f817960ebee7bfed883cfd3\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 12252 aaa909c8c6f9fc4574dafae706f6dbfb\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 215532 8eaaf77fb9f14f518c4205032fe27fb3\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 5044 7df43dcab59897a4d7608e5df8fd8142\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 50698 17441dce657d1e87468a9cf33e680c28\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 24466 9bcd0e50b57bb267cc935b9d6f23b72b\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 16464 c3527acc4fc312a727d8fcc126275532\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 64864 7621b979e84c5c6eb05d7c59df78edb9\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 2324852 c890a001de3c22548d64a2d139972af3\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 44384 88eede96bb9b95cf92b185375a0d7df3\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 17230 2110c3fa04b3472e007f7912b63dc99a\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 346094 539d27179093a56eea2a778503e4ab89\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_i386.deb\n Size/MD5 checksum: 34542 a71392dfe59e096dfe1b66c7b7609cb8\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 342160 e6eff7c4291c8ea3dcac884e7f8806ed\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 34404 80e5043247dd32ea06ea79a512ae1110\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 17764 4471890b779b393eee26cff018dc3ac4\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 76614 1215248075f451832c6394937a1f679c\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 54516 6e54cd43ef8e8fc02b7333d9b6f7b164\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 25084 12f75ac1de0efa710deddcc09d4af92e\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 6140 c8144d6ecc95119158876e657392829b\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 54672 81cb800a37f35635e6de6b3c51fef2f9\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 6494 e309a1a419f33a87320819934045e163\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 50646 3c9f5bd7da07053000937eccacbf263e\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 3197862 b5b20854ae8d05ea4f17e9a5b62a2b15\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 235830 052a058da72b25c4c466b477c5e23f43\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 50238 98e0f5f276a683a24a8b675a1f0c8b39\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 17550 861a357ce4f6f84f13357b0d4a83ec89\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 12008 1ca7c135bac7e8f150440faa608594ee\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 3151408 a3f8099d8fd1eaa468f29f6b5cf64638\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 6259170 87aa402d5bbd1d569a1f2505f99c17e1\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 95628 2ee174b8ad8a57f9c22bc82834c586c0\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 3199180 f5ab4ba24bfee5893a9678c383dec1e8\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 24860 981b166670ec4db54249364253bfdaf2\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 48398 b0e340d43ba129404179531374e1f6cd\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 27146 4023c1b6cd5892e1ad34b393deb307eb\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_ia64.deb\n Size/MD5 checksum: 15432 cf872de4cb705f70390974abc98d4708\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 31606 8dad9676d8dcc418e7e3c3ce9981897c\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 8278 42017d4bacb172c87e357963736bdd0f\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 49504 2c52f40ddd8288ec3c02c706ec33bff9\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 63870 36fd776109f1d0f2638dc3d7d56c312c\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 2414420 f9ea9a79dea86f4130a82f9ce89ab360\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 4736432 82bf779a2153573b1719241855c6b0a7\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 15736 947c8434695bc5e644c28c8424011b49\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 12472 bb7c7775c6a9894d89adab19f2653eed\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 32766 12de93032df13f057bb167c1c830c07f\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 35260 e8db5f85f2e8072e0c711f21fbb7c9f1\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 2388138 ec4c08d36c9080e566120c7ed6c0dd65\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 18504 fdf8cd94cacff491ed1fed5000c94ea7\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 33180 57028bd8f7813d69bd3d8d06126a3fe9\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 5244 30460c36a670637a4df98d79dcf587fb\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 35604 6561405e37bd4442c2ddc62d9f05f332\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 217186 0a4655619e3eb5e2ee4886b223b8e5aa\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 12212 9e75c2d0bad91ddd121d5c46e755360d\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 11348 e0e683bff422f973eda014c50d2bca60\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 4908 88190b0ff2787e8a8c015bcbd7181a57\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 17312 f4c9ef90446fe25e8cd9d7a11ed10138\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 23356 fcd7a26f66c7065702c0c00ed70f119c\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 345462 5199aeefe250ec141efa47afcd18e2cf\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_mips.deb\n Size/MD5 checksum: 2414070 a9e0301735bc3bb48f23383967eb05d4\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 12138 42546e557bb86db0a5f3e541976afd52\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 4900 21a213cc2cbd83d73c5b27b9f6c878b2\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 2368910 64a267448b861bd051af1abfbabe7a88\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 33094 3f877ac3825211064a49041fbca106ee\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 8206 0f3a0e6e9b49ee01aff6f6401e74e3cb\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 63412 88618e0af2633a15253e92ded4b79b73\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 34934 79432995d1ffddb14daebf850d510b21\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 31554 7fea1636707354bf7407428a27d38795\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 5238 dc1ee8be27173097a9f5d7ba16be96da\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 35562 5a60ff7ada9a820521b03f0871590b9e\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 2369942 1046b334cd679e807cf56ce7cd0ca0aa\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 4687640 483f99e6db60c78b26181298352309af\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 15648 ced51c3a5f31837bb62ad17fd7a2894c\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 342248 4009fa1cf603d4a96982e3c06a07a5c6\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 216456 7071a61700d419350263c8f3897328ae\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 11260 3df964ea3d0d03910d839300a4e91913\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 23372 6da38108210252adf9863ebd835be800\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 49414 c7a18e0a8c0345e58e2fc44dd0f760cc\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 32308 926993e30e6c169d1ede6f3546bf3f31\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 12428 50b1b56f30669bbbb93438f7bcad824e\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 18464 ca647d8e2bfc76d1773c443d8c8bed96\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 2361012 edc3f684db523093caabf7547038683d\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_mipsel.deb\n Size/MD5 checksum: 17258 815bd4b979c29f2fc83e00a853cdfb01\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 6356 5b03d489a708681fe4d728248da62a2e\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 13756 ca5f1c20db873df06f6a012c79525e8e\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 10118 a2567363af57dfcf9691d80c7c6e6143\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 2443080 1820dff09e7652b38b810be002100499\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 36010 44be1e0e4ef839432e945dc9969f9ac7\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 26794 0bd9abc2e4d221a353d92e580d3d1969\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 36486 181249f78ab7032bb9a5d85be3d57da5\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 37012 e7bdea05d06b9f9cbf943751cdce46b0\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 37722 ff95f84599c1bc8acb066b63a4d16fb9\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 2395642 f25db1183bd763f156a553d1ae4da610\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 14748 bb755f096fb464b8a892d4c652835a69\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 219940 2b6799cef3190db6db34adebb4848fda\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 20244 43fecbc5a5d7b345d495bcae3252764f\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 6742 b99c0c45318e6b228c1ba5dbe089a471\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 38054 25cf7ad11527dae03e1ef3604c6bd8da\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 18458 7fa7c42b48c2392876927ca58435cb0e\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 53962 a3f8f8346f9fa93b9d5c029e02f12456\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 70316 070e13b75e1cba8bd8f89ae27a1c8e6b\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 19180 ec55dabf5357584f8e25be0042c7844f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 4750566 91664501656bce158df70eb341f6613a\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 344546 dde478197a7294ab3aaf30bff3e171c2\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 2442670 61166501966bb8fa04e27b4bc7316432\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_powerpc.deb\n Size/MD5 checksum: 12702 76cc7091c6db71ef9dd9e69ce0b00579\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 221368 a6e658b97893d8b77ccaaf04e35e42bd\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 9194 fa30b60689f9aa411a6d30eea244c622\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 4894702 977e1d064ace840b45e1a73f27ab4a4a\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 13404 39e1e3f533d15d5a408bb358df8798b1\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 36168 6cc918284ec969691d556523703fea66\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 56330 f6fc9ed26260838fe829b4d89fcd14e0\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 18182 f4a9628e3fe287545907af24cfcc849a\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 19326 382049adce2f0bd419ebc82a3526e596\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 72592 337a5ff80194823a1181c3875ae8cf00\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 11960 86d90439ba65beaba664bf01646e26eb\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 19582 96cf40da9542bee18aa4906711f27a7f\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 2536368 9e6c641dbf7764b368672e9c8f3c2e08\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 13444 138cf346d0b753e15ef936ec889dd1e8\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 25040 ef129928ee072d2370e5d9534353a8af\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 5132 3f5a63cbafcecf9942c4e474bffa8c67\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 5478 8d4952bc62e003074e418b6824301c2a\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 2465860 c1f7086621fe0756f8e5956554a25fee\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 37188 cfcd07d6ec12fe61e457b82dff850e49\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 2535908 87d8dd0d86f48e162e4b8710bb8eaf60\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 40524 7c3cc8e5020d14d2c2fc84da6eafe24e\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 342210 a491997e72607223b8d7c5cfdde973fa\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 39198 062f74d7158c086afe3c8436f7a1cdd0\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_s390.deb\n Size/MD5 checksum: 37252 ba27d42fb587566e370c2d1bc536e9f4\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 2333980 dd28760adfbc4ca01a5f0ca5db64989f\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 10774 bb3753599a2ae5574d011f2cc11740d4\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 62210 b66be0f1e76e37489333dc91de9744d6\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 16586 e0b266c39c36a5e667cca229f43a28eb\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 4525670 258ab01f6bfc79f2bd4d825cb1145a9a\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 8276 4e7da0ff28b78901a191cf9425362681\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 24652 7ea91609c3f642a21513ee451d405234\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 11678 6c734dee3e19e59242719233f61aec5f\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 33304 5683a3c91dba8aa7d19dd976119f795b\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 2281860 31210fbdbcf3c1d3040626b162587e7a\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 32592 b0dc42cc6cc8fd6990b3c7e548b91095\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 17458 d349438d7a88740807d029692c329b37\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 4872 81f03284e1f322a6535c31c29fa3f665\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 2333472 0857cd1d3b2795ed7acd0300cbc840b4\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 34914 28f290db6e698eb55ac22a356e37e542\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 33086 4b2022444cd5a03142f9976a36e45076\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 31526 76a67289d992d7df2e0f831f8f76a271\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 215706 5350f154ebe757f7644cc6c7d16401f7\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 16244 c653f76328aeceea738bb74d31b44130\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 12630 d33844a8e4307574c0de0f91e6d1b1e0\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 342314 c9b88048c81be7f342f8d58eb4809bbe\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 47952 8ba01a246dbf5197ea4557ed702eabbc\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0+dfsg-8+etch15_sparc.deb\n Size/MD5 checksum: 4654 5f120de17b90a1a60dff8cb5c73c600e\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.6.dfsg.1-1+lenny3.dsc\n Size/MD5 checksum: 2520 e865d9ad2851dcf9f83d71c148423c84\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.6.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 12173741 b80fcee38363f031229368ceff8ced58\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.6.dfsg.1-1+lenny3.diff.gz\n Size/MD5 checksum: 160126 9a0f8b8a480b0d95ddecd7f82593e108\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.6.dfsg.1-1+lenny3_all.deb\n Size/MD5 checksum: 1078 68c3a9e139c81103fce02940c5e1951e\n http://security.debian.org/pool/updates/main/p/php5/php-pear_5.2.6.dfsg.1-1+lenny3_all.deb\n Size/MD5 checksum: 334564 b4c42ff4056be09e0cf2102445518736\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 71712 b820d53d822b0ddb00d4928e6e232e9a\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 8928 b7a52eb73120fc89a282195829318789\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 13802 7bcafa8841dc31e86a8a8d94ab4d04f3\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 19676 9fdc3bed1d775d784a1547c7a3df78ba\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 12334 aee151fe4f6a3a7061f21f4ff031f31a\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 17670 b3d36aa88ea83e03ccaf6c92f85e4498\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 5080 fdf892faed973e797cffdc5571b1042a\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 2674408 e4457b886974643f04d52341717827da\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 15822 66a7f1a85356624f5f9772d7e31bac1c\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 37514 c3627c5319d269416dfe8b0bb97338fb\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 25010 13a28b75ccfe9c47ae1661d7a8fda542\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 5163370 cdd01a0fea962714adab1154d7b41dab\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 27608 d833a8cc9ba83da449f1a2373c85f3fc\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 5412 64f5a28d948627e6b03d8a154259f849\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 37168 4dd05e75f1d5780fe8de13d9c07d7a9d\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 14060 df8db38d9a072e2ced4ea19226ac1168\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 19512066 1efdd53c61a6cf28dce0543462728efc\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 2673040 787a29a967a3e6458e1dcfcaa3ef7608\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 39406 0c83e84941cac2840ae761c7742e915f\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 2598434 1a7a352b998991eb506d136406fc4da1\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 36650 2bf015e1dce330ae3bd3645a2454540c\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 362786 1175ddaf9788bfa1a1fb2e5f04396761\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 368398 06e35e7ffff7b3c854f09b96feb4b181\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 57878 1e48fc0c9f2b32c2652d6bafca2c6a9d\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_alpha.deb\n Size/MD5 checksum: 41632 593a7515ba3746cdd4de8484eea1fe65\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 5428 6ee59ecf0e008a8a230e28f907116d4f\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 9474 b0ef7faa0cc3f1cb1c3fb41b5ce05c30\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 48452 3ed659cf2aa7e178bfe049a5d5958f6a\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 366086 bdb6555ef6bfba1d4d3a4466d5727325\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 8300332 b282cbf7b62b897417eac1d3be14ef87\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 14190 62126774d34edcb24786676203fb08bd\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 2614610 b309b2993a0aba0f495c57aaa909a274\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 40912 94acf21a9170d6246259be00fb877386\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 37046 baf59ec2824c389395a04a29d6dc8909\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 37864 caecc5e8c8c5c0d4e0ed964365db2f92\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 12350 df28abc45cbd11af84d28ac91b930f97\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 13940 2357126080c8576f77095246abf9f37d\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 2563068 80d0fc43130775d658af3f87ecea644f\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 28064 85097f2998fd151d955f572964e5d422\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 25260 ff405813e6b71d4b90611eec50e96a8f\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 5100 d0ea290a8c385c6aba602d28e4d2cd39\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 367858 5b8e49b3b892569219baf60a896dde95\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 56882 99560785fc2489866a1cdc32ba3df138\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 18134 5c8e5ab6ac2f0c482222787bd7eb29c5\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 73714 4aae04e66b706291291e2b03ebcea83f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 5083216 428f888c54d8a5ebf783b6345d629a3f\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 2615884 834747cef1119734261264d24094c5a2\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 38098 00258c838c19400ec990654cee6f7a96\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 16524 9b3ecd5606fa66b221b111b821018e54\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 20160 b9f10192699c5c6a2613f595f5c40325\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_amd64.deb\n Size/MD5 checksum: 39780 7a8fe62fdcd1b72a4be02ee2507b292b\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 34008 0e99ac4c79e39657dbb2c47a851f0f6c\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 18038 7e059b3bc36ab4ffa3f5363c71985df4\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 11272 8b616635d92a42f38610e30cb6362782\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 24974 ef18b9f5b910ad90e4edf26e75277b26\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 2439774 3869ac0307bd7d203779109ac4991326\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 34482 573d1c55bda69385638ce10badad25c3\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 12458106 bb57e14d56b887aab4e66890f1d19d09\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 16064 33dfc57163bf769b05d0ec6541a257c7\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 13866 5718d2d7f7e467d45f2506025206b617\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 12788 d24946f45e393af9591cb22ce59aa2b3\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 32766 1e377a317fa18c8c7427be084496af28\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 12488 86cf842dd35e7d39399f56aac794de2c\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 365138 9d1e080fbfabc0a17330fa131f21487f\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 4968 bf8f16ad08ae817b944f373c1b5cfdb1\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 4748 94f08add435f9c12b56d386922fb6cc2\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 8370 3a1d6ce866160b153138fe842b0e6979\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 23664 ed6b0f4ccfe9ae0db5f4568279d6bf66\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 34234 6d90436cd54964865a27f9582b1394c6\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 51216 c7e5d4cf5b10261795d401a0c226cb2b\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 2446838 fb70395a38d624d9023d85460298233c\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 63752 806a32cb00b5d46ba4e8ec1be57b4572\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 34782 0c55c055992eeb24fe195c3cc9d0b86c\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 365240 ac5ef3bbd0dfa530fef524bb42420336\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 4847034 5a36b5886c3882bb84dabd49ceefbe7f\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_arm.deb\n Size/MD5 checksum: 2448174 75cde1148efded71e752a643b57e6cd7\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 2441786 2568cc45c67332c8a67a77f211469d8e\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 36576 57367a49ce5c6e5f851fadd506465bf6\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 2448124 0f0991ffef0cd003d4a42bedc7cdd07e\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 18090 47efca43ed376bb56c584bf4142f2cce\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 16076 7a916d54498091f416aba69e8f413455\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 25716 6743f2f4e47bacfa1af2156700f34edc\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 365680 246c23cb2795e978c6ea9f5a9fd502e8\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 14698 844dc4f5c33c12fb29f02a966920e65e\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 8378 c4ad25a83aac7ec8eb3b6e7ebd0e0835\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 4946 e68d5dc9de2e1b357e3a103451e43998\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 33926 1bc7618ea66b116f1c3cf40461dba843\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 51074 2f66086fe1ff43f48f78cc19a62f9c8f\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 34502 2d3b27919cca86d4ffc1bb3432ed45a0\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 12611096 a96c4f8455c55b10c29d7b1ee4abe6d0\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 11296 74fe794a2b66638abce9079f2e47f3cf\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 63514 749163b778cbe8cff813151318e2fdd7\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 34454 9edccd6ec58a93fcec11093ce58093b0\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 35800 759f1906049959564c94fb231b25c0c9\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 24416 e1c0646dedda48e90db1606ca20c6cf1\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 14356 bf5d1d053cf04864392e7a996abc267f\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 367412 9b75cd1f98c3d90ef953a9fdfd21e02f\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 12304 783ed815559a52df31cf7661b923633f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 4848990 2f7c43758731da7978ff24a89fbf1a3b\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 2449358 73b679596d4d93d5d685c2a26557ffc0\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_armel.deb\n Size/MD5 checksum: 4708 ec0fc45904ecc1f4596bec15afed0497\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 40736 f33cb2911e71a51674e8741e2ce61c08\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 2749420 beeecfb344131356eb6eff2e2e94fecf\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 74564 2ea598bc0311e9699029dd03610fdac7\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 19984 f4352dbd95e8cebbc9c8ca977d1feca0\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 14686 46b051b5a56f77e8a8098798b4602232\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 39146 38619dde3ecd29a7f7070da832cb7c7c\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 16694 07ea4bb593c81893f283cd887f2bad09\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 28958 dfd907097db9bb580047887b77a3fb8a\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 2641938 4e17eb8f25094e609fe37a441bd5a4d6\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 40134 890c40d62c7041f16fbf801de77cd235\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 12966 2cebc8946d950db50edf3e8e1eeff1ce\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 367052 f6142014a803287d591ac4ab34a5ff47\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 8830808 1b2af51642cb83aa2b77c43c2e995152\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 59434 9931ffeea8f159e1f6951f99743eead7\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 28002 8210adcfbc01fc08544b16af1d3d43ea\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 5898 cf291acd0a04a88d00df796cf3b54c6e\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 5602 ebc0dde97a1771838e303fae199508a6\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 371086 76491387601681b3b0888db105e81ac3\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 41554 94fbd4fddd6e1803800a531b1ce12746\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 5248612 b43c8ccdb61309e8249ddf4e914e4191\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 9726 bf79d26dde940a516a497b1187640ed2\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 39018 dfef44dd259843297fd45ec5e091d85a\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 15670 e8b6a5acf8ff6b38de625a235bcd3935\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 2748260 ce830fe8c690e0214ceee078f9778147\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_hppa.deb\n Size/MD5 checksum: 21302 389bfc63e99e9cbaa43127bc06665fe8\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 18200 03972992f934da8f6aeb6f2cca4dd5fd\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 5126 9dbfbd5ce57e75164efc6cb235d3cfa5\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 2483986 1be4c2f4c2c744b62daee0050143911a\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 34702 62f3e86d2625349af25b62a920e21d85\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 2482644 6bcd2508df82ca5f64e735ea63edb0b8\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 32356 97097ecd55e89dc78c43dd8203c00ab0\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 12792 657051063ff05d5597af23a9ea697997\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 4828 2ee8b7a5816945297a77ac7a5a79ae97\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 366788 5f245e6a03d0315a45f9b98b9ca2af23\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 45136 f26b12264c47176f61b9e59bce3ba474\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 2474654 f0f2f18d1df04aab14eda7c7026879d6\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 34568 8a960581290c54dd95786c6f5090ec4b\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 37656 6eb754917adb072091cc80cf7579ffb6\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 12886 0835c4f17a2b20ecce12f8dcb3714aeb\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 23722 f4f7a7bf8352e362d20a8ddc89b65eea\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 11564 2b13e97918ae06538c531f1ac2551946\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 65628 40b3c044fc5d2d984753a10f51ccccc6\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 4909730 59fd55575b063c57155f64dd6071a59c\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 34154 9d7cf22aab3efe54bf04234a894b4359\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 8485794 cdaffbf77b10e9432d63c54cba212509\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 25012 4572f8c5944ce82a56009dcba26fe975\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 16572 e97a5b3a5fc375309abd4dadb1198024\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 363180 0ac60aa6e71eb91967f9994b11548d36\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 52364 553e422b3e6195d1b28a2fc047228272\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 14160 5b03292b3addc6e51e02ca914454d051\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_i386.deb\n Size/MD5 checksum: 8436 8a1b84dd90bd2efbf4d76a9ee288f900\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 50636 df9fa2474b1eb2427f02cdf23f26505d\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 18600 0f15eae062eb3680342c96bcf8e250f6\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 26678 739c289f9981dad4ab8be25de4814040\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 97418 d970c3f1a552ce490fc4ddc7ecf53eed\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 54920 834f8865b35c5e318ddfc3b1df3ab5e7\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 362744 9622323f0971e0f78201673073db348c\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 34382 f34c3b8fdbeb137d2c4e4f4f0d5e2d68\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 51776 bf02b09da989438877160a49a46743fc\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 20526 4c2eb2be72ace2e64c37ef0cbb18c99d\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 6610622 098132e4ce093e8b410c982673a2ccb5\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 18186 4170afb463a3b6f9bf931de6efec764b\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 11950 fb96fc4f5501a5f8bd7dd1f06be4327e\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 3379682 87bee2433d8cb500dad6e56945616c5e\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 54634 38095cd75904d4034981bf56f19c5702\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 6234 b0246dbe2fbb34be510fc714ec7820f8\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 38224 e1c8aae39f696ac46486e7df470fca65\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 15846 9bf65e7619421406073ed34d7bb003da\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 50862 bf81161931168566a947db412aeecba6\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 24684 d57d53449cff02bd204317f75c89f45e\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 3377378 e5237ffb1957f53c2f61a2d117ce0e7d\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 383616 ead507c100d8bceffa3cdf46c10846d9\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 6542 11859d19492fe8d23191223758c4969d\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 17615940 7da664c6a7abb8ad27d750fbf8d7c51b\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 80456 ea54885ed923fe7db3d99f42d7313451\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_ia64.deb\n Size/MD5 checksum: 3324810 e2c0185359aac47366d74ffcbe6d7b18\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 12370 c7df846c5a1c96dcaa2a8ab25d0c734d\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 33802 2b06e4163cd89e9dc2dd6d2d5b1c549f\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 32420 d2a83265d61bdc464dbf6fed555177c5\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 8280 e5614cfc506bc38b3e384d5f13c63e93\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 365930 833f32ef30d85836b3e0ff835da48ad9\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 4960484 ae26c572724e5bb00a031d25e3cf9c56\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 16028 7afaf657e3e5986407bd0e62d3cc0cf2\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 32340 c74296f000684e11c4cf02dd38b8e674\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 2520660 2cffc25df8d5525fa00bcae563c8b660\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 24900 b04684aef1fd563d064bb2347ff335de\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 12924 c0c92df64353f652e75bd88fd516dff9\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 362864 9d44905fcc1b476f57c8b9fe51baa119\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 18426 f0b30634a92e95370653dc64ce1f516d\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 51122 9a84342646cd054676257817b69e74f9\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 5304 98034e9fd6f10df205e51a68d08d2861\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 9446130 eeaff147c7153b3317b06b05e6a95a75\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 5002 ced3345c2993c3f9d8c10a9a7546bf6f\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 23192 eab36b7a4fd91ade6d90b047fde42ba5\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 63516 3f3bd60a61ace778bf4539c69e16ade4\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 2491762 aca8c5d9a48fe4167b833bf2cec509d9\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 2519060 f44a149a9d8e799abf8d82053d10db83\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 35498 5f7fa5c897bcc493119439fc721c840b\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 11508 1194b41152bdf03addff830a199b6ae7\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 13302 ab380e26e504be58ad29acdf59d1669f\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_mips.deb\n Size/MD5 checksum: 35776 3b7351942ffef746b49684cce9fa89bd\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 33566 84b9fe4889bd6a34eb193feed16d7b94\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 13202 0405d95601a6fe7837f3cd1cc6853287\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 2476526 7d8c5af525c5664f71ad07b08e63209d\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 4990 29142a37738e81b5e1d631ed6e3e2875\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 32260 0997f248adddd23ed415cd6bbd55735a\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 31794 87ea44868934417418ce97de380a10dd\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 12836 842b17ac23f91f85a959b56bbdcb0c4d\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 2477602 b69fcc9c0174e695ec434afc6c4d14f4\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 365260 1a0ed4b1f60a285f7f87dfb0534cfe09\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 24758 df1ce5be247367f67ae6e80d907ab41d\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 62746 8bb27e77fbad03df7e03d01cb8932743\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 23094 0027bd65d42869e010ab2bf654c5d36b\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 11438 587fb68608ab53f352eff1c9b5a5c968\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 15904 2b9eb9ea7485d79a3127fa10d29dd4a9\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 18326 8102924db02ce08edaa5090225504d52\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 2467346 43518bc368b3298df596d114051a64cf\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 8212 5f7fc7ed29922901aefee1322acf2fba\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 50786 16fccd64ccfe880355b8eb7e6d467075\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 362816 a1be41f39de860104f23745ce30eb60f\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 12310 7646f6f475c51b8903e097daca712950\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 35228 86c7f6031f849b10ae5147575bec1262\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 5272 965b8b4e3cc0e5229ecf0e7345767194\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 35648 8fb35906d69b0cee69b92eaa3409c992\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 8844704 e386a1de15fa024821baa029ee908be5\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_mipsel.deb\n Size/MD5 checksum: 4904808 5f8a2dc28c3ac0b8ed0d1f608f2ff1b1\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 362902 0be5fc02aec8884c8acec55600975c7d\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 60398 c0a7ffbeaa571375c992458c468e3c69\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 5072872 bd44f781031120eba5d8f0d8d7c830e3\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 370118 7cdc7e4b37c72f4e55ef1396ad983438\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 28060 16d0be6b6fd5c3602ece5343bf18d2b8\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 39122 fddaa821c6f5794620e9322e8871c0bb\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 42752 b6f5d6caa8112190003387b5bbe333ea\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 14130 5fb950c2393bc1bee3bd936f8a84021b\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 41052 2683cd5643fec2e95afab59637cd4efd\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 7522 a05450cb115a47805de4bcf8fe740c7a\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 21528 54024ed51baff5e6e6ac9b3e62a8bef4\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 2647478 881062b9bddbef63d37dc0ef5a2e7b9c\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 20048 b83774dc4ae11dd797be6e963671bc74\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 7222 3e05102da0f2502ebdecf0147c03a896\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 2644668 3c28879e607e30d2e051a78fee458d67\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 56358 0937bc16c4fe9082a375d822a2115846\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 77028 ddcd7478c58beee78eedcec016645d2c\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 16954 54afa9c0cab6163b1b038e375d18ad00\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 15948 6c79622285b8843e59402289b158c3cb\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 30514 cd522222967b7dfd40fbb6552aa3bae3\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 38122 2cd615c6def56a383db21eaf667f74d5\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 8997068 34060784b3a1d89a411c3af22959931e\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 10984 8de46d226b068f598ab9c28ed5820b3c\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 16060 6ddd8dea6a25532e64d5300edf13967b\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 42312 231368114977880457320bc1438b4f12\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_powerpc.deb\n Size/MD5 checksum: 2557048 9928155dff896c0c08e9b9e57d9c6f53\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 2699146 80469dac8ffe193dcd6872ef49645692\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 15526 be6fe825489e6c78e77a0c22605d91a9\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 5296 c0f941ac316e9816b6ab48f3157dfee8\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 13996 5b32f9be24b7165897e843cf9b4c3e69\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 5229324 0b50126324846300a57854fbc82d1c63\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 58512 96e39170b492d6d20f7d37bdf99249a7\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 362748 bc860d0b8b98073281425309437b5b77\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 41956 fd9b8facda486c817b5655378070fba9\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 2633632 b3981386d47cfa9c2e49e3bbab9f25d0\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 368902 df32054c14e2f7d51ac8f14668c4bfb5\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 12356 76f361b160f9906ad5f6e440e99a1226\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 5586 21268003a9d85a0a3effde2ec9bc6c72\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 39684 2ef3bbdffa15b0c6bbccd8a5c3c499d8\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 9054456 9e0fee68eae66a9c71e821ac31ee1831\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 28236 5713dbf16dc3decf659c41faaf8de208\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 18602 9a1072857e9ced699b7cb05cfccabc4b\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 9352 3b116cc9b2788c1623351ddb7ce91436\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 37982 483d126a0d45a4b561ad33e08f4df302\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 14186 ee16ed311d1580d82464b4c123beea16\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 36314 0ddf73e77428f2a16c02750fbb3c7467\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 20678 0eebf578e0c80c53adc76bb984ba911b\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 38304 0c0b83646aff55840a0091ebe9162170\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 2696548 f80be6e2dc1225f2ecd2e91df5cdea0f\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 25182 40df367c802650bd173bdc8583db70f0\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_s390.deb\n Size/MD5 checksum: 73790 eaad8d04bf11abb07788bc37eb43e45a\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 17482 88611ca8b3dd5da77dfd732d671e752b\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 33782 e8df34682e569a177d2145a3613f3c63\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 4814 f3c1ee8b63bde7a27ba6eea1c4a1751d\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 16520 255ccddb387cbdcbd6b1e6577aedc2c7\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 43948 afa0c628790896178c0bb8e61577f59d\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 13084 a704c8b024c8300c4d5301882cc7bc98\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 4818156 ffeb690f134063de643223da003f8f40\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 2425786 8f9a0a4151b63329f074f9f5b0dfa6a0\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 12328 0121b749e5bc52020a083eb92c0ba70e\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 63028 47b27fee939fe51d6d20dc5ab6e18060\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 8192 c07f22bccc4d0e6f6cd5bc3e6060a6bb\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 365914 d1c135001df7fc4f7c3e645a7f1d16f6\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 32958 6f79ce6adb69b3d123b3ad30d8429e69\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 34068 89bbf8718b31807276282ce335e2417f\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 32832 4ee6ac773812693aab1ee13dfe4d0413\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 11212 375312647e1b170f131ea47e561ed715\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 5008 2e2b6dcd0b3abb779fe6bbdf5194644f\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 2474234 10cabcad892ff8ba50c939b21e87aa74\n http://security.debian.org/pool/updates/main/p/php5/php5-dbg_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 8379988 7a3e337c215f6751f9c7dc2330be9279\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 49962 faa9ccffb8ee5ed3ae466a450cf10e5d\n http://security.debian.org/pool/updates/main/p/php5/php5-gmp_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 13440 82c0f647a2975869caa27fb989662214\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 24286 cc1a0a4d3bbd41d20e64a8fc4c6862d3\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 365406 0494eb776d482b40f6113b6bd719d8b9\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 24306 87a89e01d39619fd7369c5e424bcef45\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 35952 2543ec38640668a49ba063b0caf9449b\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_sparc.deb\n Size/MD5 checksum: 2475310 fe539afd738ea4f1d6c8b8e91cfcaa68\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2009-05-04T20:58:11", "published": "2009-05-04T20:58:11", "id": "DEBIAN:DSA-1789-1:B5F1B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00100.html", "title": "[SECURITY] [DSA 1789-1] New php5 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:27:22", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2051", "CVE-2007-3806", "CVE-2008-2050", "CVE-2008-1384"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1572-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nMay 11, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : php5\nVulnerability : several\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2007-3806 CVE-2008-1384 CVE-2008-2050 CVE-2008-2051\nDebian Bug : 479723\n\nSeveral vulnerabilities have been discovered in PHP, a server-side,\nHTML-embedded scripting language. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-3806\n\n The glob function allows context-dependent attackers to cause\n a denial of service and possibly execute arbitrary code via\n an invalid value of the flags parameter.\n\nCVE-2008-1384\n\n Integer overflow allows context-dependent attackers to cause\n a denial of service and possibly have other impact via a\n printf format parameter with a large width specifier.\n\nCVE-2008-2050\n\n Stack-based buffer overflow in the FastCGI SAPI.\n\nCVE-2008-2051\n\n The escapeshellcmd API function could be attacked via\n incomplete multibyte chars.\n\nThis update als includes a fix which was pending for the next Debian\n4.0 `etch' stable update, for crashes in php5-recode (Debian bug 459020).\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 5.2.0-8+etch11.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 5.2.6-1.\n\nWe recommend that you upgrade your php5 package.\n\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch11.dsc\n Size/MD5 checksum: 2270 3e8ad8ca8cc172c304768666383ebbc9\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch11.diff.gz\n Size/MD5 checksum: 916209 ea2e45b0854e3837d66e570f0330592a\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0.orig.tar.gz\n Size/MD5 checksum: 8583491 52d7e8b3d8d7573e75c97340f131f988\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/p/php5/php-pear_5.2.0-8+etch11_all.deb\n Size/MD5 checksum: 311398 43475d1d330358729d695d2ef35b30dc\n http://security.debian.org/pool/updates/main/p/php5/php5_5.2.0-8+etch11_all.deb\n Size/MD5 checksum: 1046 586e42f3362ca1542baf751f588c8113\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 4948 fac19629df0443d78a0723173fea76bb\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 38842 3612ee682da18dc89b1d8879bd64b513\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 40284 91760a75b50ab80e28fb4126587a6a37\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 36530 7209e6d360e06f6d997f53081b688507\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 36074 8b264130d9ec4a82652a7fc8e0d5bcf1\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 17534 1d4d568e0728d425e535392dfa430aea\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 36538 6c295f533ec2ef3e6b0871e3a8ef10d4\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 220606 d6dd34612d9f60ed23d42389d5165ca3\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 2561876 41af337b3a4041ea80359df71b4cdc89\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 9046 5053075a27d4e28a7a2637870002e28c\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 55636 b5f3cb47287991ad398feca4325615d4\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 19592 5fb6e62d31bd9826da769cf54272627b\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 5318 5620b52265984dbe3b07a41151c9e5e1\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 11830 b82605e8b7ab2f490ad041197462324f\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 4934594 7087514d6bbc9d7660da82c9795adb9e\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 18604 a4ce702c773725f13671083ec819f92a\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 24938 f2a7af7941f6ef53f856c319884edd47\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 13464 7e608905089450dc6a6aeb57433afbff\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 2562082 7802b1ba426f288a353100716c0ef35f\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 70892 ed5cda36f97a21e4ea68c08bc7bdb86d\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 345118 b832903ae83fcee7947e4a1ca8542d55\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 2483644 1c2243a9e5585cdffe507c214880cef2\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_alpha.deb\n Size/MD5 checksum: 13374 d5b1c1338bd81e057b06c06b65c5db35\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 9396 1505232e8845b35261d28a9a777df262\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 38440 8902974016616aa358707b1d9fe0aa28\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 2510608 e0e1e2e11a8b7eb2f76f618b3231aa65\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 71714 1379428092fdfb6660497296b1abe088\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 46586 da405d309b1fc263f3a7b11fd28e34cc\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 219166 ab10a1335ba2adb39d5fe65d6625fa74\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 13022 29780ed81f7112ea8a062ed79e6ca918\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 37032 355f95c3bf7aad1e371f4ab449a9b5f1\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 5258 e6580abc616c7c160e53219efaa12b2e\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 2451636 fd84b9fb18c30c1bce42dffb2bf9da42\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 24968 816d623691c7de8d47ed7528cc3f7ba6\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 19420 4c456907ce43580cc2a0aaf28ed60f97\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 345280 d5b06056d2d01fbc62e33bf8703c5145\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 2509948 afeb2be2c53dbb5d1def4771525b45f7\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 18648 73a464f0af5a85ecabdb7ad9b3f5d64a\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 39160 44d6c7f7b63efb778a12b80816d715ef\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 12048 68d39b616bf3bd83f9377cb1ec245637\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 4863680 68320ea3d263c713db13666fa44838de\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 13476 c3f384c57892184ffb366319778adc39\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 53940 b3ee28455e844e75d68ebf18f91e52cf\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 17560 eb725893c137f5c4d7c906c1277b6b31\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 36682 e7c37fe2d1a416fad67bb4dd4a336da9\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 36424 44dc0afe9bd64f4353fd6acedcc892da\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_amd64.deb\n Size/MD5 checksum: 4894 ec7a4f0ca38a474723cc32999d67355d\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 33622 1d877e013c13f8960b393f16ee64e320\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 33670 bfeb2daadc16d7ec2905b81ce3b9e48f\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 33662 c920a14c7f59345b14499c82daa98fd9\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 11860 b224df3d2eaea0d18b4c3b252d854cb8\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 32890 d6335c0dbac453ace933dad25945d057\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 344636 be6fab215f8d8580c89601a7954698d6\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 49256 cb4bf470cb2a5301b82a56822f76183f\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 2384344 6796e9c31c3f429c01f8d0e18bbd4493\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 215972 c640f950d3df6e6a78f070e8ba44d553\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 12438 f03d2da8fe0ea3dc468d051b96e91bb9\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 2383768 ceeffa58c80fe0a281e65b61ba4624d2\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 33732 d83d52cdb92ba5980b4d8ef31534449e\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 4716854 6962ec70a3686c752b4d42dce5b5f149\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 10924 a6d34e9535a6e9a56f8f9dcb1973e224\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 24066 d6ad4702657255f653ea7611cfa60a3f\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 8744 db15d5ea0c057ccf56794fb3edb87062\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 17076 9ed7a5502a6cb132efebb63314bdfd76\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 63810 5e22355ac30c767708b6ec7950b395aa\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 4638 146745da907618986c5032b6c7a494b3\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 15828 959ead692a5097afa8d404c3b9da44e0\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 17932 74968257b5380f704bca4ba4aca9ad59\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 4862 bbed81675196b8bf6b922f7c0bf2ba11\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_arm.deb\n Size/MD5 checksum: 2377142 c5249278e25bcee910b7ee6ae783211d\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 19572 bd10c899df72dd902a6b2e5fbd96ecdf\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 21122 b4dd83c4f8341cfe42815ccc92e75403\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 40030 bcf3ae31d62f2f2f98b9d4abd2c5bd97\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 5178664 e463dec49810a6326fa3dd71407c6618\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 2711670 36b70258394ef4cd38881d4af1498023\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 41450 10043bb68c2854891c7d461f005b9222\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 9738 63b85c0121b6453f60136b56b69a3529\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 14080 399e8e29fddfe903762d4cebd2e6b676\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 225216 c848833a0cd85d92ef4ffef36fbf2be4\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 345378 7a7c3985fec04047babd6f7d4c6b06d7\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 2711996 970d9751e5aacc6669f790e025ec7f8c\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 5812 44a582ba4ff94eba0bace332323e6112\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 15532 f146b1b3db8f99d8becba335dcb1b7da\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 42106 a77a7bb15209d97b11c7512cfe1e2399\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 58538 fd3c455cabbbc04fade0582bae264ae9\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 20314 383974b410e11ab0c7eb70c328d8f47f\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 75624 3dc65134fe42e143828c5a81a27f3cf5\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 28202 254f49511b49e489cf54c39325fd2dcb\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 37910 970ee41d44d2d7f934261090f78d2e2d\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 39452 e9488ba8accd5ca34c61a7ce3c72c9ab\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 12552 6a169ba17ec4a0df6f1626439db7a804\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 5490 55e9a10a7e2683a9172a48028ea10a39\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_hppa.deb\n Size/MD5 checksum: 2607692 8616e6e33cbc89dc5250261ade8b5dbe\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 4772 93001e931fcd48c5c4d4344fbed3c959\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 2413316 bf9a64884732f6613852671f05d53f7e\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 34494 3f9daacd91e8e7282056c7d8b74194ff\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 33432 f12363b920702c9d0263c4ac173dfef3\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 18406 5e910225267b4bc620eb47ce81aa89dc\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 12832 fa42ab2e0e6deb4548ab9e798d02e6cf\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 216436 67165436c7332cad7e617a1c7ba23a6a\n http://security.debian.org/pool/updates/main/p/php5/php5-interbase_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 44382 77c5c8fb872edc3c6be892e27ef6d922\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 64684 64e9d20b6474561c3aa97d7e6fb4e45d\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 2397708 81caf9afe0c288a75615d667be22e305\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 4757388 cbcd560954179345119dafeef18d711b\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 17244 6f369ddd9d72999ad020c610cd20097a\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 5048 d894cd54608dd355a3ab70f3abfde3fd\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 11304 1351bb06e1543a6a6fd41cde73a13d95\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 33410 2a4a581d79640faff08a527203ce5ec3\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 2412826 cd24e72308c9a3522dc3d9b249118b90\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 349070 efa56ef4145fa46d8ca2545cdd4c064f\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 36446 108db9ef7d31dfe1bacc3c14dd7fc97b\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 8626 88c4c31a65fc2cecedeaa051f89d2ce6\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 50482 7285f424f23121b0a421f0d0336e17ac\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 34492 3d2aa86d92bb0f863e2ff2a89d3db0b1\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 12250 35d3142ebd5d51b244a004c5ac83725d\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 24470 363b5b4a86b351471af72045d35ecaf9\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_i386.deb\n Size/MD5 checksum: 16470 1a2e4817f422d4560e00df78e0935fc6\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 6490 78f59a98c585190e45a217e4285f5126\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 3271482 1a3d1c867e21ac1f30155552740b5189\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 76610 402419541e281f974e14968f8bf80eeb\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 95610 78dd6c665df6f060b97f8b2e6ba2508d\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 50652 892500363e5a8947fdccaf80e1468eeb\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 15430 28492f867700efbf19ce01ad957695ad\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 34386 1a125d7d7d86b27f61aec8cd2ac00317\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 17762 e50c937da6ec32dfcbf916b8657fe07a\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 3223030 d09ea43b7c5ab1c7e2aa795825c90d1f\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 12002 c0446f93b96473d659a3cb5d43a9d2fc\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 54516 a4cd693dc27556b7eebb05bf6beb269d\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 48310 6b4d5f43e50fbd6f22d3a677209f5071\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 17554 1443384a2d5b91e1c2e28527eb4a1f6a\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 6400168 7bddf15b631755d49d49a72d4cda6781\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 235354 e32392cc3943ba1cd9e65c3d3a94f830\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 54660 5a9734a5fa776a8de663d0eb7d91b46b\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 27142 29f067830450c1529b9a0f99b25f2e5e\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 3270856 ece22944bc7db241d4b4b500a49e28a6\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 25076 179a323d243b589e2a7102adf8d6120b\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 24854 a76c34668ba3c476aeb69ed86d5080c4\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 342026 ec1a62610d803efd40818bd585f7070b\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 50158 fe699fe1d0eea8271b255642dff73bfd\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_ia64.deb\n Size/MD5 checksum: 6138 c20838e30884cf00cc808f709c3ad398\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 11254 8d403524bc626b1657b8b2fdff60e555\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 31582 126b12ab984f500a33fee84bb91138d0\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 2443550 d152ec972654d035111c2f77472d980e\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 4831592 ea3fef39122e996c9be05105d94e7671\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 49402 d3ed3d832a88c0415afe6d5d299e529c\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 63396 0093d92ce08dc5d74b6af580f5af7f3c\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 2432496 4a2c1fdcc9989df35e5f8c0bef0092d2\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 35552 48184c7267126b5aff00986806d00245\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 215734 8b03b5b5ac127d409841c4d5f21b7227\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 18458 c893458223209b66d621b95d2f40a746\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 4900 0013519577db148709571488743cd637\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 34930 49053252de14f48eccb982a7e00e97c4\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 8208 276a97c4f972f09db1542d7a0c45e9f5\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 2442894 99197251042146de299ba43b6be47f6a\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 33080 14af9929dfc8284e4037e41c08988df5\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 17252 b034af104e6a155233ea8fe2d1746c2a\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 15636 56c4820d0f2e38f879d9aa88502a6a3e\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 12132 0937673562d60cf4caed79cc4d50c319\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 23308 00d9e324d0f5705fb2bcb171ffa9025f\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 342086 f8bd9f98edceadba6754c3d80e9d8232\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 5234 ebab39af1685ed003c1594e2c4913ff3\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 32172 228df119086d19f78a3dbe587f1d51ce\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_mipsel.deb\n Size/MD5 checksum: 12420 07229dda72203d05657adcbd1d3f4526\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 37708 50cbaf738eb7f4e2677666ffff4b9753\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 14740 f70e124d332988d54b15a6dc36f1c01f\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 10104 0b8aa94f1959e50f7c2df5e75d5e7679\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 2465920 f7b0cbba680020fd529344217f0924ae\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 26754 2cbebb569e4409b2827ef6c06fbc18a3\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 19180 114fddab031962b583fd38d779c6dc53\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 4899848 7a984af29b8cd244f8e786152c8eceb2\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 18456 3b0bc7205ec47edef050490182215aa5\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 6352 c5b737b3717e1720d18cadb44511e2ca\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 13746 bc289829877f401e26ef5b5276cb6670\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 36308 1237e9ead1ad28846d713815df3d644f\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 37078 7e42b0eebdd2cc3f0c9f830a370d5cd3\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 218732 02754947631384867a21d1b4d56e3975\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 12698 a0dc57528d11c36d1bc554f652854d28\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 38022 2b5796c1d5ae1abb58020fb20c1a7699\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 20236 f7e2c11be34360276763e86ee6cfda0f\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 54044 73ff752aeeff5d800f68ed5309a37eee\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 70364 fe4a66b5d202f31a7cd67bfa7148fc44\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 342138 9570dc9362c1738898e03185ec148672\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 2516472 d2e9ca7be71a79d9cb051efd1dd06081\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 35990 1b1787bc442c7b343f9918fd6d2cc6da\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 2515960 09573bab7ba98846c139e8729c6090dd\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_powerpc.deb\n Size/MD5 checksum: 6738 2d645483b8ec03c341552b460c0f76cc\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 25016 5a448a8ccf45f437a9813a229a2f892e\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 5037588 b16f43709ae0dc21b12fb360ab609b6f\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 37162 0c0f4f970973a736e0b50230956f4e79\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 19568 eb9608c169f51b3982410c9c432d0b11\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 11946 c4e0a6c86761cde52ebda04dd8b5601f\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 220722 ae8b0e85fdae2422cce7b47fbc1a32b9\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 5466 96379d17e30b0d034835579f04e86166\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 13432 2da1741f3d3a238595b70d770c03b4e7\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 5122 8c763a4d9a236da8f5782d285e784f9c\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 2611008 ccb33c480216497a7b2db1cf9033f06c\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 40512 d24552cd133c5d8b6beaca0fcc856b79\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 13386 6b23c2c93571fb4deb17bd0baf6cb14f\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 19316 8dd82688b5316f5a05ba41901b2c8d77\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 72566 341e13dd178f136207b06005f63ddb15\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 56312 38631e9a9ede3e33b6586ef594f43c5f\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 37244 d2d86ab3968286b19d3d375528c31d63\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 39168 5430da2da84c9e27eb7c7e00793442f0\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 18166 85f539fee624240dd8b1a93a0f711bf4\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 2538668 da7322febcd8c825e1ab39fed26648ae\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 342034 e7be8e2e00ccce05cc2bba3e8160b059\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 36072 5a1ae7ff08fee7896fa2fc7cd22c7ced\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 9176 925af56f1d5915a2fb226551b1a5c1c6\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_s390.deb\n Size/MD5 checksum: 2610556 1bd0d92f7d9d42bb2701cdec686af671\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/p/php5/php5-odbc_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 31506 2df85a9f51a234a622bf42f11b02a3cf\n http://security.debian.org/pool/updates/main/p/php5/php5-curl_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 24626 991fa60385e030fefe9e35df015f6bbd\n http://security.debian.org/pool/updates/main/p/php5/php5-dev_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 342148 f653c4cc5eb608f8675ad6b0a327b28b\n http://security.debian.org/pool/updates/main/p/php5/php5-mhash_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 4868 59835abe0eb6638aae36e7cb3d9b2db3\n http://security.debian.org/pool/updates/main/p/php5/php5-gd_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 33188 70fd17e652b5bdf069678bc84a6b4e15\n http://security.debian.org/pool/updates/main/p/php5/php5-xsl_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 11674 99bf5847a31a2540850886ec145829d5\n http://security.debian.org/pool/updates/main/p/php5/libapache-mod-php5_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 2406448 f4f99718c54854b6163821f87e038277\n http://security.debian.org/pool/updates/main/p/php5/php5-sqlite_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 32574 0a6edc8c69ac576c74195d7c84ecb00b\n http://security.debian.org/pool/updates/main/p/php5/php5-common_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 214934 01fcc8951648d4f9b4f32a8167735a16\n http://security.debian.org/pool/updates/main/p/php5/php5-xmlrpc_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 34904 d0dd2b49ab1e15023fcf38df320b79d8\n http://security.debian.org/pool/updates/main/p/php5/php5-imap_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 33092 bba908bde19cd702fe7e33a4cca353df\n http://security.debian.org/pool/updates/main/p/php5/libapache2-mod-php5_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 2406868 ebdfa84030c04df6b8926e6ef8cdd99c\n http://security.debian.org/pool/updates/main/p/php5/php5-tidy_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 16236 10d1919698ed9919b8b07d83810aac14\n http://security.debian.org/pool/updates/main/p/php5/php5-mysql_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 62194 513c96dba7a3a45ec7ed55af8d8bd837\n http://security.debian.org/pool/updates/main/p/php5/php5-pgsql_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 47926 0eadeed7f6dcc0256edc01afee7a4b87\n http://security.debian.org/pool/updates/main/p/php5/php5-ldap_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 16576 9ddf15f08e55c6f0d3bbc29140254d6c\n http://security.debian.org/pool/updates/main/p/php5/php5-sybase_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 17444 eb2b6cef365baa46e8a3c8e1f62de290\n http://security.debian.org/pool/updates/main/p/php5/php5-pspell_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 8272 7a5ac37d1e63418f4dc81adf3aaff70f\n http://security.debian.org/pool/updates/main/p/php5/php5-recode_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 4650 bec9a56d55ca0b6ab4896add97b1f221\n http://security.debian.org/pool/updates/main/p/php5/php5-cli_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 2355298 6625d22485cb07ec86c547402b5c5e51\n http://security.debian.org/pool/updates/main/p/php5/php5-mcrypt_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 12622 e422d5b74570a5e9cda11570ed61c2ac\n http://security.debian.org/pool/updates/main/p/php5/php5-snmp_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 10766 673e75cea9b6adf880b7bbad17c84131\n http://security.debian.org/pool/updates/main/p/php5/php5-cgi_5.2.0-8+etch11_sparc.deb\n Size/MD5 checksum: 4672870 6fd4ffad3faf7deb87b4ca783491b975\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2008-05-11T15:16:05", "published": "2008-05-11T15:16:05", "id": "DEBIAN:DSA-1572-1:949D0", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00147.html", "title": "[SECURITY] [DSA 1572-1] New php5 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:21:20", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2051", "CVE-2007-3799", "CVE-2007-3806", "CVE-2007-4657", "CVE-2007-3998"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1578-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nMay 17, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : php4\nVulnerability : several\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2007-3799 CVE-2007-3806 CVE-2007-3998 CVE-2007-4657\n CVE-2008-2051\n\nSeveral vulnerabilities have been discovered in PHP version 4, a\nserver-side, HTML-embedded scripting language. The Common Vulnerabilities\nand Exposures project identifies the following problems:\n\nCVE-2007-3799\n\n The session_start function allows remote attackers to insert\n arbitrary attributes into the session cookie via special characters\n in a cookie that is obtained from various parameters.\n\nCVE-2007-3806\n\n A denial of service was possible through a malicious script abusing\n the glob() function.\n\nCVE-2007-3998\n\n Certain maliciously constructed input to the wordwrap() function could\n lead to a denial of service attack.\n\nCVE-2007-4657\n\n Large len values of the stspn() or strcspn() functions could allow an\n attacker to trigger integer overflows to expose memory or cause denial\n of service.\n\nCVE-2008-2051\n\n The escapeshellcmd API function could be attacked via incomplete\n multibyte chars.\n\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 6:4.4.4-8+etch6.\n\nThe php4 are no longer present the unstable distribution (sid).\n\nWe recommend that you upgrade your php4 package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/p/php4/php4_4.4.4-8+etch6.dsc\n Size/MD5 checksum: 2002 15d6a7166197b5fbb2f34f16390c5821\n http://security.debian.org/pool/updates/main/p/php4/php4_4.4.4.orig.tar.gz\n Size/MD5 checksum: 5555168 e884b9b7c2e936310553c946bc2f67c2\n http://security.debian.org/pool/updates/main/p/php4/php4_4.4.4-8+etch6.diff.gz\n Size/MD5 checksum: 101150 1edc612b503e3f57c015a15e4ef00ca6\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/p/php4/php4_4.4.4-8+etch6_all.deb\n Size/MD5 checksum: 1160 427309a590bfe0688cd0707ae7c74fe0\n http://security.debian.org/pool/updates/main/p/php4/php4-pear_4.4.4-8+etch6_all.deb\n Size/MD5 checksum: 1178 01574b12bcc9f2a987e30762e14ad5dd\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 14560 64227ef6ef9981a50688f8dc5336717b\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 1686636 18a5509a36ad57f02677efc1291226ba\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 3313956 f2a824b8094120f4c7083f5a5454fa52\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 25452 76d5401ffcc96729172306f8e16271e8\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 8874 93c922d85b6d66209ab437f0b531a655\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 20532 6a2ab738a93287634f26d012115a815f\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 32310 41ef80c142782312c0e0977f04308d27\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 37686 5e518c37b3ff9f3b7eaa52f8a1bf14cd\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 16060 8639b526a847853cb86bd8ffd60855a6\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 200328 44f7b548bbef466ef1848cf7ec87b247\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 19634 80f6e7ee6f66e84fbed629576c08ce2d\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 14594 9322d0fd2ef1404693e8cc52b8bee800\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 1685720 24af10455d133759bf549d61f9e40fe6\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 35262 3db4dbf2932f7eab71aa02c4e271e79b\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 13946 4f06846ac6350aedfb7a976f2af8c4bb\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 4994 0ce73033c681b9e7d8b1d1c4c410d272\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 37320 2999b55c41d6e0d762533bca2140aa68\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 205966 28d4c36225b17180b74a4f7c8ccb802d\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 1664174 28522d64b7381b0e3da50682596b750e\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 5304 10d69381070bba482de97b207f65ce6b\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 18690 a52a5aacbc4ae64e34af7c1af7e7d458\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_alpha.deb\n Size/MD5 checksum: 10966 ea8d7201e3c91d4901bdcf396539df0c\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 205652 e4ee021a23c7c76dc8bbea13f3f7cd8c\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 15782 4098ea970068c79adf5b9ef75c1f4ea6\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 11020 65ed4dbe6b5ae8674ffdd6c7ee4bc07e\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 18608 16a5b7362ec7d10d68ba12b04a67e936\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 1636312 b74fb7ac0266f7752b9ad7a59f6a6f29\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 14010 7d732532575c348afef57d611b1821e6\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 35250 1823e5d1298057c65fa902982fa263fa\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 20574 1f436f352850149df565b52fd207e654\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 26098 a8fc723d12154acbc899637ccefbc832\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 32320 c3f9bb63fb6f1af709b5613c669d9c72\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 1648804 12310d6f9a91a35f72ca9dae240dd53f\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 5238 34e56653f33d6744634de66529ed0763\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 15608 c8b33051d174362b5eaf55e882d3a37c\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 9244 b79703e02afb1b4c06e306cedb8e3aff\n http://security.debian.org/pool/updates/main/p/php4/php4-interbase_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 24148 dff8de51f2f6418c2b2774329c468ddb\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 19106 c6ae694df31b72ba79bf61619d574e20\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 39456 3aff21615ebb003190858b04c652742b\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 1647710 89fb0c6d960ccc4415d2492657585216\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 14480 0a798234e49e15ceed46d81e74b19799\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 36014 5bd12bb424a062e16e4a036a98ce6935\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 4956 257aa774d9ac72d75e51a9f515b33f1d\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 3255944 734cf45164eff1e6a496763437da9c42\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_amd64.deb\n Size/MD5 checksum: 200624 1f85f27b09953814d617ddccb9554548\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 12882 48e200f85f858893ef6f3dff55865df1\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 18274 c1060c5feb285e44a5a3b38ab70a6704\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 15292 8143829150f06200f734653ecfd85638\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 32690 80bac3004f81cb5710840a3f6fe7b3d6\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 4846 54b3712479c0b84ded7ddca7454d0120\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 3157244 3d06cc68d339cdbf0e1463c48ad7f890\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 4624 8c618639ee19decb548eea31256b6327\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 34574 0d57505133bf6e83eb3c1e3e6b69554e\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 17772 f21027176b6c92065144cdf49e9a5434\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 1578628 f7ab4dbe436041e6ec050ca5d9ead624\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 29420 024b4201eba424e628cb550c61a992be\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 8802 1eda7a44ecbbb952e9ea4d1c8a4d0eda\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 1580324 e2a7b2ee386d51eae6d5e611ab6da27d\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 10104 fc5c425c9620fbed2d78b82a1597820c\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 33694 8980158add1e57f2d9176e33de53eb18\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 16878 166268009b7a17c60acb5210aa021aab\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 24448 ad7999723300b404c119a0f549ceb4f0\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 12808 aff00c0e064ac414f9f3a2650e616522\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 1587784 d8b0ee4bbfb20326d1be8b418f5ff6b3\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 14058 0e9aebcdf1c040466ec84caefc27cad3\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 200226 2ed682711cd0010b38c045f6bdcb11e4\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_arm.deb\n Size/MD5 checksum: 204824 7b2e37697bb85607975e0b9c7ff55986\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 11544 0b25c8cd4c257080b4fb567d40580413\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 204836 9970fdb51bdcf7e0016da0bf66b628de\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 3403860 4d5b9986aa85e491095236b02d2e667e\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 201338 9b73f7a2410be83681172f95f5d54b92\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 15656 1d448674f7eaa859c963f577963e37cc\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 34892 cf15ebec00e5957302af43d690fc502f\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 20222 50dbddce1f6387e793b8885c72ac9ea0\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 21260 2725fa0474bcc93be31e098d5a3950dd\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 1711622 a71fc2d22f48546f9f088569d6bbd021\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 15678 f623426fc95001cede485d94f07099c8\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 38298 9e55f68a1968598f4008ad8c8cd1cf18\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 5452 bed85854b0bb7d296300780e316b1af2\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 5800 f998ff442b84c7a812c1d4ff4da24ed3\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 40552 c2cd12058fec3894ad12525aded16e66\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 20638 8554058327a715155d140bb7837bf1ec\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 18134 f5776ef0cc66b7aaa1ac912ef67f887c\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 27414 e31641a88d31886a943ec3cc78d294da\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 9644 25944f6d80b03e1e2af4669cab891b48\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 16194 6cae08d2969bebb00b87fcf880abb33a\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 1744114 822ca0e80549abfa9552ae372b1634c2\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 1742428 3da24120ae115220192e4a92946f306d\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_hppa.deb\n Size/MD5 checksum: 39420 94dc3a5dcdfc11d62dd8adc72e113d67\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 13154 9c0a6c148f1a5cad51c9cad212c90f78\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 33838 b5bbdf8d31952e583870351e6143c248\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 15922 6cfcb029017c2bd67e241fd9f207597b\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 1597434 af7129d058a38f9b064be6f6bbdf4547\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 10260 9bfa2010bb6ff23d04c2a9f03856d6ec\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 14060 e2c7c7d36f8e617e1c53ecb9e41958cc\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 205950 edbb70a7893879be9e4f6f022a95b5a7\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 17054 19519dce95476755a8e44d31720f9bc3\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 33234 4b9ce6894635a49189febec343f8ef38\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 24548 f6b15631cc4a307a9a644998d043b351\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 201068 c711f61466585529d0e52b0137c526e0\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 8434 78d3f059cdff8518a855e36345b6526f\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 3176170 cc64f38695ca970d79574970ec47eddb\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 5044 13c24e1ac4c49f0a3634b88a7f053104\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 1595990 2bbecaa1132d13f5b954fdfad3834aba\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 18546 28fbbad94661e5135cc39019461dc1e6\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 1597580 48c1626960fbfd28c565b17825651fa2\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 35036 8ca7a1bc992ed8f38024691fe666036a\n http://security.debian.org/pool/updates/main/p/php4/php4-interbase_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 23150 fc6cd2cb015fd9f9541d0f33faa91383\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 29632 03e3d8e742ed07700766e8ba9f15c9cd\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 18058 cda867b6ea2546c364b6b56ae5770aa3\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 4758 54b040086d9b10ae5abec2a8d6ca31e2\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_i386.deb\n Size/MD5 checksum: 13200 9d7ccda320be30e7329d30dd5f9eaa90\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 20732 d0474a5cda0a7c0d558298163cbdf66d\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 6184 5c42ba3d1a90ac68fa2f5ed291dd38a0\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 4010450 0d049ba6173dcd10012d2cd73cbf5aa3\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 2006464 48220e5a28afc73b5aa59a17a159ef30\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 44072 f9e57e0fa8ff3442a47aedf0a3e130f8\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 17874 29fec8efea59847293a84c5848153a83\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 2007862 c72223aa7b229f82776f2858342329f1\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 53272 32fec893a448b716195ae3e79eb4a9ac\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 201168 87724b33ef5453e3e3fefdc036c87879\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 35076 26c1cef4d40816d212f7a61ca191cb79\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 11240 2d0708ac19ad5e24e2dbe74535b775e8\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 19104 ad5d7223f49a7e3faa1d722818003c15\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 13808 e0f4fd827ca3214ea279a20aa5007e9e\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 26542 be40cd730a9c0a60952321431f6ef17e\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 45450 453d45e34e85df12cd768bdbd368352b\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 26662 57316aeab354db315bbbd452d1df1c43\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 24168 3f7c00f863ccc0ec687af9f5642b48d3\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 2010112 0f4ca697c2350b91a1be3beb798d35fc\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 19670 bd5206318ade3642a4aeac13a7d2c6fe\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 6482 2eb4fac1a05b953cc25fc9d5a295a555\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 206950 33ae2799981ef51d736ef472c91bed4c\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_ia64.deb\n Size/MD5 checksum: 51246 48cea5f858a77a044933b5198a5ba4d5\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 30298 2c767f33bb5242a5e99c36af766cfbcd\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 201856 b087645c3d9be7e1f6263f11621bb00f\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 18176 62b0e41fb9c204fa3cc683b55a42530b\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 28966 ddbcd62d043992e058d293034ce038aa\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 17102 7e68d03cd6fc9b9218a2a172e47b52e4\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 10350 687ee9f87d5c7ecc59f8656c44882776\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 206116 bc7bb6c8d620713f466e2c0c53f8c231\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 3242482 3ff43895df23eb16d1d340e32d43f807\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 13180 221649ce219deeb66796d2702203115d\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 18178 7d831cdeb1870b9773e9c16d94ce42b9\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 1628384 8948ede088a38e389c989117a9434f2b\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 12808 8686a13f4c245cc3cea74ce48d443e99\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 23428 ded2866fb3e05501214ac818c7d6ed8e\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 1626712 a28cb2fa6be72dd6faad822dcec997f7\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 14610 f910600f9e872911ae2634e8a232394a\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 4908 16a50c075aebf262a64e5c2401f1fa37\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 8284 2723fb9491632a002890494b89063e40\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 33368 d3291239c587b99c75ce286db4b7b62a\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 12360 49981698e835f933f8f49710b638bc80\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 5230 e0912751f918380a61ba8bcf210d25fd\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 34156 cea5dffaf0a4896e5b2feca17b05f518\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_mips.deb\n Size/MD5 checksum: 1626728 0c8e79bbf8fce7e73dc3660b0f198a9e\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 23378 4ff9f3712815deb3cacc529a1ad9e148\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 18114 a30111b9ad63443414718f2e41fe290c\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 8248 7fb4f55f1112c4b83089d8468bff1179\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 10318 564c42e4d68bdd2c620d494f2b1f70fe\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 3210554 bea00aec08f4f45164cdefa3de91ce0f\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 1603890 26f19f1b8a3aa5fa85b336c7e4774f49\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 12750 2773571d44439ef47fa44ab665221ea9\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 17026 b2c4d83fdf11a242dd280dc5888a0593\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 1605070 768cb3e8eb623c11d6cb234a31cc5c95\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 206958 b4aa7a1fca59f47f583a6b4224e8e4a2\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 33336 7fb51908a9122a297e447175b5429ef3\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 13228 2c674d59a098fed92223fb565038ae82\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 201202 ec177cdcd5db15e35ea3c167dd870c8c\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 14636 936cbd142bb2d6bba779de99012c96b0\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 4904 a5dedd8c2006d3b45a6850566504bec9\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 28860 68160aa05e5bcdc6634cec65f3cf54d6\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 12328 6e83eade0f95de7829c875cee4bf09f4\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 1611064 70375af2d29d7579eec7c7c9bbf6f550\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 5226 38bf858655a2a3f144d5de5ce4ac4001\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 33898 95c3385ffa1874188903464ba78dae82\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 30224 894f92522145b181a1c41cccee07c46c\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_mipsel.deb\n Size/MD5 checksum: 18092 aaf30501aebb816dd7d6da94f91d3376\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 1648130 9fa7401d7f08af08fb40fe53a0695005\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 1649546 3029be21b0abad8e697a058cc8d5b249\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 37712 f92d3f6713d3a13d1e3961b528e58b7c\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 18964 d4369b5ff6c7dff76560a9959229f536\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 34536 086c353e52bf843e2defae76e9dbcd87\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 6360 c9008db264d946dd0e2fc92c0e04a64a\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 15112 337b0d7c7e8192ca18ea932a8328b3b6\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 3257850 a06cba0b1427f3e78e8e1288adba90ea\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 6736 3f6e6d75574ab7c797c56b6a09f90083\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 1635796 06da9b0d73e807093ce149d0647beb03\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 10058 e6b4349dafcb0b7ee5b19a98a72f7916\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 26098 b87550913e17308f13dce03ff2e272f8\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 32314 35c0e4cc078721d59c68a543d8ec6bb6\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 15834 ad8a1a3273800073f0ea40081af94ba9\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 206946 97fdc0f178febc966d78692e92caec75\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 15350 fdefcbd0bf510e714b02e8978d64e101\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 19962 e2d46c28da84a16521294fc4a49a1a86\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 11888 359d021e1bfe8b6360a59c14d5e4e107\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 20306 40fb147f45225ab9b8e0f96c15cde0f0\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 17794 9414dc103a8116f30633530dd176e85d\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 201226 ab43753c8cd40778e418a6ebdfc31850\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_powerpc.deb\n Size/MD5 checksum: 36100 7bec435e4ea494e9a98af73d8036ca8f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 14630 19a9a075c697f74f6089a659b2794ca2\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 39106 b586aa48223b67d7bd83ef18079cfd37\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 11100 f3c523d0dd8c3984f5ce160fe252f5d5\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 1684496 e249e47965ae4f61d04022b130365c9b\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 26794 b0c4ffaf59cae799bfd72d3aadbb7ab5\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 19362 6452146689efb163a5f53a5da2a656ee\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 20728 e4b9dae9599dce59e231f3f97ecbb37a\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 19168 4c300246e416973d599cb47846e265a0\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 1704352 7e63bcd9d428f7780032ee41060bbd3a\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 35520 41b1fc03f6679d8261bd7fb507153269\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 3352122 4b4ad89c3ac55143069b0122c213caab\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 37602 1a87d310c7bf6da41e05dbdc4fedad0d\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 31616 7e35788112b285a8fa247a56c2a21930\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 1705412 50cf4e66ec06c41cc41c88bb68911b89\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 9078 4fc37b4628cfe6a4238b60f01a990946\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 206946 b9d55c8efd0b20943985783f5366ea9a\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 5102 0e6aeff520b3564e5825889f88531e49\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 15902 b8e10afe783199aa1286213d04e9c517\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 201176 27382b637bb5f81b9d8d58067b0fd661\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 14398 66791db47783b68d41d11f2aad8547ac\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 5470 987aa35e95cf996da079bab9dd0ede18\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_s390.deb\n Size/MD5 checksum: 13880 2cfac72fac76db585b8ee5e560d5d749\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/p/php4/php4-recode_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 4642 4d8a060eb992d616eeefb2fc3c69c762\n http://security.debian.org/pool/updates/main/p/php4/php4-sybase_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 17252 e069ce996e5f6ca9e26e36fb5a46ce86\n http://security.debian.org/pool/updates/main/p/php4/php4-gd_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 28796 1f6d5a0c90503b8ae717c50b776265ee\n http://security.debian.org/pool/updates/main/p/php4/php4-mysql_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 17806 01ccfe561cf881ce2554e7d8fc1215c9\n http://security.debian.org/pool/updates/main/p/php4/php4-mhash_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 4852 1e4e94e79d8ba57f34d5ca4e5ce3c822\n http://security.debian.org/pool/updates/main/p/php4/php4-ldap_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 16220 956c652c3644cb262b0fb70319bfb2ff\n http://security.debian.org/pool/updates/main/p/php4/php4-odbc_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 22740 73c6f604627607b6114a1453f62f6ac8\n http://security.debian.org/pool/updates/main/p/php4/php4-pgsql_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 32686 9e1bde4eec52bd1164c0b4dbe55d92fc\n http://security.debian.org/pool/updates/main/p/php4/php4-common_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 206948 a36042adf8cf07bbf606c14413c6585e\n http://security.debian.org/pool/updates/main/p/php4/php4-dev_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 201236 7327e707551699857461497a6660b3b7\n http://security.debian.org/pool/updates/main/p/php4/php4-snmp_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 9772 8960cf9b30a0660df7d0d58b58efffb9\n http://security.debian.org/pool/updates/main/p/php4/libapache2-mod-php4_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 1601552 091fd0362a0f67e84bb4be91b3e5dc8e\n http://security.debian.org/pool/updates/main/p/php4/php4-pspell_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 8116 4162b57dc31e3e9de1f789a714c32450\n http://security.debian.org/pool/updates/main/p/php4/php4-mcal_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 13490 60b735349f64867723d2801e51e861b9\n http://security.debian.org/pool/updates/main/p/php4/php4-mcrypt_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 12726 982bf8f2016c5555a840db7fb7568257\n http://security.debian.org/pool/updates/main/p/php4/php4-cli_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 1583982 8a5d5026ad49bf0f4df904bab23a86e4\n http://security.debian.org/pool/updates/main/p/php4/php4-imap_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 31568 4a077084e9f2ef41310aeea244df7b43\n http://security.debian.org/pool/updates/main/p/php4/php4-cgi_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 3149870 08bfbfbcde96b2bd4256534ea7ddeebb\n http://security.debian.org/pool/updates/main/p/php4/php4-domxml_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 33634 2965389731f009451901100e9cb3f4f9\n http://security.debian.org/pool/updates/main/p/php4/php4-curl_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 16072 285a6527627af09e90ea1d29e0c2ec3d\n http://security.debian.org/pool/updates/main/p/php4/php4-xslt_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 12850 1f32bff708adbdffb8264521334cf27a\n http://security.debian.org/pool/updates/main/p/php4/libapache-mod-php4_4.4.4-8+etch6_sparc.deb\n Size/MD5 checksum: 1600328 9f4dce879d3e8e4ae08dd5690f6e5d64\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2008-05-17T11:44:16", "published": "2008-05-17T11:44:16", "id": "DEBIAN:DSA-1578-1:1312A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00156.html", "title": "[SECURITY] [DSA 1578-1] New php4 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "f5": [{"lastseen": "2016-11-09T00:09:43", "bulletinFamily": "software", "cvelist": ["CVE-2007-4782", "CVE-2010-2898", "CVE-2011-1071", "CVE-2010-1917"], "edition": 1, "description": "*Most ARX components are based on GNU C library code.\n\nRecommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\nF5 is responding to this vulnerability as determined by the parameters defined in SOL4602: Overview of the F5 security vulnerability response policy. \n\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "modified": "2015-06-12T00:00:00", "published": "2014-11-27T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/800/sol15885.html", "id": "SOL15885", "title": "SOL15885 - GNU C Library vulnerability CVE-2011-1071", "type": "f5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}