summaryrefslogtreecommitdiff
blob: fda973d4914e02acb66a667141d8202e76a46ff8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">

<glsa id="200311-07">
  <title>phpSysInfo: arbitrary code execution and directory traversal</title>
  <synopsis>
    phpSysInfo contains two vulnerabilities that can allow arbitrary code
    execution and local directory traversal.
  </synopsis>
  <product type="ebuild">phpSysInfo</product>
  <announced>2003-11-22</announced>
  <revised>December 30, 2007: 02</revised>
  <bug>26782</bug>
  <access>local</access>
  <affected>
    <package name="www-apps/phpsysinfo" auto="yes" arch="*">
      <unaffected range="ge">2.1-r1</unaffected>
      <vulnerable range="le">2.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    phpSysInfo is a PHP system information tool.
    </p>
  </background>
  <description>
    <p>
    phpSysInfo contains two vulnerabilities which could allow local files to be
    read or arbitrary PHP code to be executed, under the privileges of the web
    server process.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could read local files or execute arbitrary code with the
    permissions of the user running the host web server.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    It is recommended that all Gentoo Linux users who are running
    www-apps/phpsysinfo upgrade to the fixed version:
    </p>
    <code>
    # emerge sync
    # emerge -pv '&gt;=www-apps/phpsysinfo-2.1-r1'
    # emerge '&gt;=www-apps/phpsysinfo-2.1-r1'
    # emerge clean</code>
  </resolution>
  <references>
    <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0536">CAN-2003-0536</uri>
  </references>
</glsa>