[ GLSA 200511-18 ] phpSysInfo: Multiple vulnerabilities

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: phpSysInfo: Multiple vulnerabilities
      Date: November 22, 2005
      Bugs: #112482
        ID: 200511-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

phpSysInfo is vulnerable to multiple issues, including a local file
inclusion leading to information disclosure and the potential
execution of arbitrary code.

Background
==========

phpSysInfo displays various system stats via PHP scripts.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  www-apps/phpsysinfo       < 2.4.1                        >= 2.4.1

Description
===========

Christopher Kunz from the Hardened-PHP Project discovered that
phpSysInfo is vulnerable to local file inclusion, cross-site scripting
and a HTTP Response Splitting attacks.

Impact
======

A local attacker may exploit the file inclusion vulnerability by
sending malicious requests, causing the execution of arbitrary code
with the rights of the user running the web server. A remote attacker
could exploit the vulnerability to disclose local file content.
Furthermore, the cross-site scripting issues gives a remote attacker
the ability to inject and execute malicious script code in the user's
browser context or to steal cookie-based authentication credentials.
The HTTP response splitting issue give an attacker the ability to
perform site hijacking and cache poisoning.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All phpSysInfo users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/phpsysinfo-2.4.1"

References
==========

  [ 1 ] Original advisory
        http://www.hardened-php.net/advisory_222005.81.html
  [ 2 ] CVE-2005-3347
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3347
  [ 3 ] CVE-2005-3348
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3348

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: pgpcASuaoN7B1.pgp
Description: PGP signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux