Vulnerability Name:

CVE-2002-0985 (CCN-9966)

Assigned:2002-08-23
Published:2002-08-23
Updated:2017-10-10
Summary:Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: CALDERA
Type: UNKNOWN
CSSA-2003-008.0

Source: CCN
Type: BugTraq Mailing List, Fri Aug 23 2002 - 02:30:40 CDT
PHP: Bypass safe_mode and inject ASCII control chars with mail()

Source: MITRE
Type: CNA
CVE-2002-0985

Source: CONECTIVA
Type: UNKNOWN
CLA-2002:545

Source: CCN
Type: Conectiva Linux Announcement CLSA-2002:545
Safe mode bypass and other vulnerabilities

Source: BUGTRAQ
Type: UNKNOWN
20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()

Source: BUGTRAQ
Type: UNKNOWN
20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)

Source: CCN
Type: RHSA-2002-213
New PHP packages fix vulnerability in mail function

Source: CCN
Type: RHSA-2002-214
php security update

Source: CCN
Type: RHSA-2002-248
apache

Source: CCN
Type: RHSA-2003-159
New PHP packages fix vulnerabilities

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-168

Source: DEBIAN
Type: DSA-168
php -- bypassing safe_mode

Source: CCN
Type: Gentoo Linux Security Announcement 200211-005
buffer overflow

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2003:082

Source: SUSE
Type: UNKNOWN
SuSE-SA:2002:036

Source: CCN
Type: OpenPKG-SA-2003.032
PHP

Source: OSVDB
Type: UNKNOWN
2111

Source: CCN
Type: OSVDB ID: 2111
PHP Mail Function ASCII Control Character Header Spoofing

Source: CCN
Type: PHP Group Web site
PHP 4 ChangeLog

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2002:213

Source: REDHAT
Type: UNKNOWN
RHSA-2002:214

Source: REDHAT
Type: UNKNOWN
RHSA-2002:243

Source: REDHAT
Type: UNKNOWN
RHSA-2002:244

Source: REDHAT
Type: UNKNOWN
RHSA-2002:248

Source: REDHAT
Type: UNKNOWN
RHSA-2003:159

Source: XF
Type: UNKNOWN
php-mail-safemode-bypass(9966)

Source: XF
Type: UNKNOWN
php-mail-safemode-bypass(9966)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:php:php:3.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:patch2:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.6:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.7:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:php:php:4.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.6:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.7:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:rc2:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:2.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:suse:suse_email_server:iii:*:*:*:*:*:*:*
  • OR cpe:/a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:stronghold:*:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:pseries:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:iseries:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.debian:def:168
    V
    bypassing safe_mode, CRLF injection
    2002-09-18
    BACK
    php php 3.0.18
    php php 4.0
    php php 4.0.1
    php php 4.0.1 patch1
    php php 4.0.1 patch2
    php php 4.0.2
    php php 4.0.3
    php php 4.0.3 patch1
    php php 4.0.4
    php php 4.0.5
    php php 4.0.6
    php php 4.0.7
    php php 4.1.0
    php php 4.1.1
    php php 4.1.2
    php php 4.2.0
    php php 4.2.1
    php php 4.2.2
    php php 4.0.5 -
    php php 4.1.1
    php php 4.2.0 -
    php php 4.2.1 -
    php php 4.2.2
    php php 4.0.0
    php php 4.0.1 -
    php php 4.0.2
    php php 4.0.3
    php php 4.0.4 -
    php php 4.0.6 -
    php php 4.0.7 -
    php php 4.0 beta_4_patch1
    php php 4.0 beta1
    php php 4.0 beta2
    php php 4.0 beta3
    php php 4.0 beta4
    php php 4.1.0 -
    php php 4.1.2
    php php 4.1.3
    php php 4.0 rc1
    php php 4.0 rc2
    debian debian linux 2.2
    redhat linux 7
    suse suse linux 7.0
    conectiva linux 6.0
    suse suse linux 7.1
    redhat linux 7.1
    suse suse linux 7.2
    conectiva linux 7.0
    redhat linux 7.2
    suse suse linux 7.3
    suse suse email server iii
    suse suse linux connectivity server *
    mandrakesoft mandrake linux 8.2
    suse suse linux 8.0
    redhat linux 7.3
    debian debian linux 3.0
    redhat stronghold *
    novell suse linux enterprise server *
    openpkg openpkg current
    gentoo linux *
    suse suse linux office server *
    openpkg openpkg 1.1
    mandrakesoft mandrake linux 9.0
    mandrakesoft mandrake multi network firewall 8.2
    openpkg openpkg 1.2
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.1
    redhat enterprise linux 2.1
    redhat linux advanced workstation 2.1
    redhat linux 7.1
    redhat linux 7.1
    mandrakesoft mandrake linux 8.2
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux corporate server 2.1