summaryrefslogtreecommitdiff
blob: aacc8813aad164c6bb9a4fa81cdd1e827a36f98a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200511-18">
  <title>phpSysInfo: Multiple vulnerabilities</title>
  <synopsis>
    phpSysInfo is vulnerable to multiple issues, including a local file
    inclusion leading to information disclosure and the potential execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">phpsysinfo</product>
  <announced>2005-11-22</announced>
  <revised count="01">2005-11-22</revised>
  <bug>112482</bug>
  <access>local and remote</access>
  <affected>
    <package name="www-apps/phpsysinfo" auto="yes" arch="*">
      <unaffected range="ge">2.4.1</unaffected>
      <vulnerable range="lt">2.4.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    phpSysInfo displays various system stats via PHP scripts.
    </p>
  </background>
  <description>
    <p>
    Christopher Kunz from the Hardened-PHP Project discovered
    that phpSysInfo is vulnerable to local file inclusion, cross-site
    scripting and a HTTP Response Splitting attacks.
    </p>
  </description>
  <impact type="normal">
    <p>
    A local attacker may exploit the file inclusion vulnerability by
    sending malicious requests, causing the execution of arbitrary code
    with the rights of the user running the web server. A remote attacker
    could exploit the vulnerability to disclose local file content.
    Furthermore, the cross-site scripting issues gives a remote attacker
    the ability to inject and execute malicious script code in the user's
    browser context or to steal cookie-based authentication credentials.
    The HTTP response splitting issue give an attacker the ability to
    perform site hijacking and cache poisoning.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All phpSysInfo users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-apps/phpsysinfo-2.4.1"</code>
  </resolution>
  <references>
    <uri link="https://www.hardened-php.net/advisory_222005.81.html">Original advisory</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3347">CVE-2005-3347</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3348">CVE-2005-3348</uri>
  </references>
  <metadata tag="requester" timestamp="2005-11-21T11:13:22Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2005-11-21T13:32:38Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2005-11-21T18:14:24Z">
    jaervosz
  </metadata>
</glsa>