summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200603-22.xml
blob: 91b80e7aeea1487f68a4b90276b55b49eab00af4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200603-22">
  <title>PHP: Format string and XSS vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in PHP allow remote attackers to inject arbitrary
    HTTP headers, perform cross site scripting or in some cases execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">php</product>
  <announced>2006-03-22</announced>
  <revised count="01">2006-03-22</revised>
  <bug>125878</bug>
  <access>remote</access>
  <affected>
    <package name="dev-lang/php" auto="yes" arch="*">
      <unaffected range="ge">5.1.2</unaffected>
      <vulnerable range="lt">4.4.2</vulnerable>
      <vulnerable range="rge">5.1.1</vulnerable>
      <vulnerable range="rge">5.0.5</vulnerable>
      <vulnerable range="rge">5.0.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    PHP is a general-purpose scripting language widely used to develop
    web-based applications. It can run on a web server with the mod_php
    module or the CGI version and also stand-alone in a CLI.
    </p>
  </background>
  <description>
    <p>
    Stefan Esser of the Hardened PHP project has reported a few
    vulnerabilities found in PHP:
    </p>
    <ul>
    <li>Input passed to the session
    ID in the session extension isn't properly sanitised before being
    returned to the user via a "Set-Cookie" HTTP header, which can contain
    arbitrary injected data.</li>
    <li>A format string error while
    processing error messages using the mysqli extension in version 5.1 and
    above.</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    By sending a specially crafted request, a remote attacker can
    exploit this vulnerability to inject arbitrary HTTP headers, which will
    be included in the response sent to the user. The format string
    vulnerability may be exploited to execute arbitrary code.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All PHP 5.x users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-5.1.2"</code>
    <p>
    All PHP 4.x users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-4.4.2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0207">CVE-2006-0207</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0208">CVE-2006-0208</uri>
    <uri link="https://www.hardened-php.net/advisory_022006.112.html">Hardened-PHP Advisory 01/2006</uri>
    <uri link="https://www.hardened-php.net/advisory_012006.113.html">Hardened-PHP Advisory 02/2006</uri>
  </references>
  <metadata tag="requester" timestamp="2006-03-14T21:28:04Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2006-03-14T21:28:11Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2006-03-18T03:27:49Z">
    adir
  </metadata>
</glsa>