gsd-2002-0986
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a "spam proxy."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2002-0986", "description": "The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a \"spam proxy.\"", "id": "GSD-2002-0986", "references": [ "https://www.debian.org/security/2002/dsa-168", "https://access.redhat.com/errata/RHSA-2003:159", "https://access.redhat.com/errata/RHSA-2002:248", "https://access.redhat.com/errata/RHSA-2002:244", "https://access.redhat.com/errata/RHSA-2002:243", "https://access.redhat.com/errata/RHSA-2002:214", "https://access.redhat.com/errata/RHSA-2002:213" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2002-0986" ], "details": "The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a \"spam proxy.\"", "id": "GSD-2002-0986", "modified": "2023-12-13T01:24:07.787064Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0986", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a \"spam proxy.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2" }, { "name": "DSA-168", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-168" }, { "name": "VU#410609", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/410609" }, { "name": "20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2" }, { "name": "RHSA-2002:243", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "name": "2160", "refsource": "OSVDB", "url": "http://www.osvdb.org/2160" }, { "name": "RHSA-2003:159", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html" }, { "name": "MDKSA-2003:082", "refsource": "MANDRAKE", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082" }, { "name": "5562", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5562" }, { "name": "CSSA-2003-008.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt" }, { "name": "php-mail-ascii-injection(9959)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9959" }, { "name": "SuSE-SA:2002:036", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html" }, { "name": "CLA-2002:545", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545" }, { "name": "RHSA-2002:213", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html" }, { "name": "RHSA-2002:248", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "name": "RHSA-2002:244", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" }, { "name": "RHSA-2002:214", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0986" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a \"spam proxy.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "5562", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5562" }, { "name": "DSA-168", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2002/dsa-168" }, { "name": "SuSE-SA:2002:036", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html" }, { "name": "RHSA-2002:213", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html" }, { "name": "RHSA-2002:214", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html" }, { "name": "RHSA-2002:243", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "name": "RHSA-2002:244", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" }, { "name": "RHSA-2002:248", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "name": "RHSA-2003:159", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html" }, { "name": "CLA-2002:545", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545" }, { "name": "CSSA-2003-008.0", "refsource": "CALDERA", "tags": [], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt" }, { "name": "MDKSA-2003:082", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082" }, { "name": "VU#410609", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/410609" }, { "name": "2160", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/2160" }, { "name": "20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2" }, { "name": "20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2" }, { "name": "php-mail-ascii-injection(9959)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9959" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-10T01:30Z", "publishedDate": "2002-09-24T04:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.