summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200511-18.xml')
-rw-r--r--metadata/glsa/glsa-200511-18.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200511-18.xml b/metadata/glsa/glsa-200511-18.xml
new file mode 100644
index 000000000000..aacc8813aad1
--- /dev/null
+++ b/metadata/glsa/glsa-200511-18.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200511-18">
+ <title>phpSysInfo: Multiple vulnerabilities</title>
+ <synopsis>
+ phpSysInfo is vulnerable to multiple issues, including a local file
+ inclusion leading to information disclosure and the potential execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">phpsysinfo</product>
+ <announced>2005-11-22</announced>
+ <revised count="01">2005-11-22</revised>
+ <bug>112482</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="www-apps/phpsysinfo" auto="yes" arch="*">
+ <unaffected range="ge">2.4.1</unaffected>
+ <vulnerable range="lt">2.4.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ phpSysInfo displays various system stats via PHP scripts.
+ </p>
+ </background>
+ <description>
+ <p>
+ Christopher Kunz from the Hardened-PHP Project discovered
+ that phpSysInfo is vulnerable to local file inclusion, cross-site
+ scripting and a HTTP Response Splitting attacks.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker may exploit the file inclusion vulnerability by
+ sending malicious requests, causing the execution of arbitrary code
+ with the rights of the user running the web server. A remote attacker
+ could exploit the vulnerability to disclose local file content.
+ Furthermore, the cross-site scripting issues gives a remote attacker
+ the ability to inject and execute malicious script code in the user's
+ browser context or to steal cookie-based authentication credentials.
+ The HTTP response splitting issue give an attacker the ability to
+ perform site hijacking and cache poisoning.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All phpSysInfo users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-apps/phpsysinfo-2.4.1"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.hardened-php.net/advisory_222005.81.html">Original advisory</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3347">CVE-2005-3347</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3348">CVE-2005-3348</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-11-21T11:13:22Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-11-21T13:32:38Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-11-21T18:14:24Z">
+ jaervosz
+ </metadata>
+</glsa>