Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-18 ] phpSysInfo: Multiple vulnerabilities
Date: Tue, 22 Nov 2005 22:40:47
Message-Id: 200511222320.50947.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: phpSysInfo: Multiple vulnerabilities
9 Date: November 22, 2005
10 Bugs: #112482
11 ID: 200511-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 phpSysInfo is vulnerable to multiple issues, including a local file
19 inclusion leading to information disclosure and the potential
20 execution of arbitrary code.
21
22 Background
23 ==========
24
25 phpSysInfo displays various system stats via PHP scripts.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-apps/phpsysinfo < 2.4.1 >= 2.4.1
34
35 Description
36 ===========
37
38 Christopher Kunz from the Hardened-PHP Project discovered that
39 phpSysInfo is vulnerable to local file inclusion, cross-site scripting
40 and a HTTP Response Splitting attacks.
41
42 Impact
43 ======
44
45 A local attacker may exploit the file inclusion vulnerability by
46 sending malicious requests, causing the execution of arbitrary code
47 with the rights of the user running the web server. A remote attacker
48 could exploit the vulnerability to disclose local file content.
49 Furthermore, the cross-site scripting issues gives a remote attacker
50 the ability to inject and execute malicious script code in the user's
51 browser context or to steal cookie-based authentication credentials.
52 The HTTP response splitting issue give an attacker the ability to
53 perform site hijacking and cache poisoning.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All phpSysInfo users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=www-apps/phpsysinfo-2.4.1"
67
68 References
69 ==========
70
71 [ 1 ] Original advisory
72 http://www.hardened-php.net/advisory_222005.81.html
73 [ 2 ] CVE-2005-3347
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3347
75 [ 3 ] CVE-2005-3348
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3348
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200511-18.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2005 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.0