Vulnerability Name:

CVE-2002-0986 (CCN-9959)

Assigned:2002-08-23
Published:2002-08-23
Updated:2017-10-10
Summary:The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a "spam proxy."
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: CALDERA
Type: UNKNOWN
CSSA-2003-008.0

Source: CCN
Type: BugTraq Mailing List, Fri Aug 23 2002 - 02:30:40 CDT
PHP: Bypass safe_mode and inject ASCII control chars with mail()

Source: MITRE
Type: CNA
CVE-2002-0986

Source: CONECTIVA
Type: UNKNOWN
CLA-2002:545

Source: CCN
Type: Conectiva Linux Announcement CLSA-2002:545
Safe mode bypass and other vulnerabilities

Source: BUGTRAQ
Type: UNKNOWN
20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()

Source: BUGTRAQ
Type: UNKNOWN
20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)

Source: CCN
Type: RHSA-2002-213
New PHP packages fix vulnerability in mail function

Source: CCN
Type: RHSA-2002-214
php security update

Source: CCN
Type: RHSA-2002-248
apache

Source: CCN
Type: RHSA-2003-159
New PHP packages fix vulnerabilities

Source: DEBIAN
Type: UNKNOWN
DSA-168

Source: DEBIAN
Type: DSA-168
php -- bypassing safe_mode

Source: CCN
Type: US-CERT VU#410609
PHP fails to filter ASCII control characters from string arguments of mail() function

Source: CERT-VN
Type: US Government Resource
VU#410609

Source: CCN
Type: Gentoo Linux Security Announcement 200211-005
buffer overflow

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2003:082

Source: SUSE
Type: UNKNOWN
SuSE-SA:2002:036

Source: CCN
Type: OpenPKG-SA-2003.032
PHP

Source: OSVDB
Type: UNKNOWN
2160

Source: CCN
Type: OSVDB ID: 2160
PHP mail Function CRLF Injection

Source: CCN
Type: PHP Group Web site
PHP 4 ChangeLog

Source: REDHAT
Type: UNKNOWN
RHSA-2002:213

Source: REDHAT
Type: UNKNOWN
RHSA-2002:214

Source: REDHAT
Type: UNKNOWN
RHSA-2002:243

Source: REDHAT
Type: UNKNOWN
RHSA-2002:244

Source: REDHAT
Type: UNKNOWN
RHSA-2002:248

Source: REDHAT
Type: UNKNOWN
RHSA-2003:159

Source: BID
Type: Patch, Vendor Advisory
5562

Source: CCN
Type: BID-5562
PHP Mail Function ASCII Control Character Header Spoofing Vulnerability

Source: XF
Type: UNKNOWN
php-mail-ascii-injection(9959)

Source: XF
Type: UNKNOWN
php-mail-ascii-injection(9959)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:php:php:3.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:patch2:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.6:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.7:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:php:php:4.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.6:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.7:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:rc2:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:2.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:stronghold:*:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:pseries:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:iseries:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
  • OR cpe:/a:php:php:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.debian:def:168
    V
    bypassing safe_mode, CRLF injection
    2002-09-18
    BACK
    php php 3.0.18
    php php 4.0
    php php 4.0.1
    php php 4.0.1 patch1
    php php 4.0.1 patch2
    php php 4.0.2
    php php 4.0.3
    php php 4.0.3 patch1
    php php 4.0.4
    php php 4.0.5
    php php 4.0.6
    php php 4.0.7
    php php 4.1.0
    php php 4.1.1
    php php 4.1.2
    php php 4.2.0
    php php 4.2.1
    php php 4.2.2
    php php 4.0.5 -
    php php 4.1.1
    php php 4.2.0 -
    php php 4.2.1 -
    php php 4.2.2
    php php 4.0.0
    php php 4.0.1 -
    php php 4.0.2
    php php 4.0.3
    php php 4.0.4 -
    php php 4.0.6 -
    php php 4.0.7 -
    php php 4.0 beta_4_patch1
    php php 4.0 beta1
    php php 4.0 beta2
    php php 4.0 beta3
    php php 4.0 beta4
    php php 4.1.0 -
    php php 4.1.2
    php php 4.1.3
    php php 4.0 rc1
    php php 4.0 rc2
    debian debian linux 2.2
    redhat linux 7
    redhat linux 7.1
    redhat linux 7.2
    mandrakesoft mandrake linux 8.2
    redhat linux 7.3
    debian debian linux 3.0
    redhat stronghold *
    openpkg openpkg current
    gentoo linux *
    openpkg openpkg 1.1
    mandrakesoft mandrake linux 9.0
    mandrakesoft mandrake multi network firewall 8.2
    openpkg openpkg 1.2
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.1
    redhat enterprise linux 2.1
    redhat linux advanced workstation 2.1
    redhat linux 7.1
    redhat linux 7.1
    mandrakesoft mandrake linux 8.2
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux corporate server 2.1
    php php 3.0
    php php 4.0 -