- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200603-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: PHP: Format string and XSS vulnerabilities
      Date: March 22, 2006
      Bugs: #125878
        ID: 200603-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in PHP allow remote attackers to inject
arbitrary HTTP headers, perform cross site scripting or in some cases
execute arbitrary code.

Background
=========
PHP is a general-purpose scripting language widely used to develop
web-based applications. It can run on a web server with the mod_php
module or the CGI version and also stand-alone in a CLI.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-lang/php       < 4.4.2                               >= 5.1.2
     dev-lang/php      *>= 5.1.1                              >= 5.1.2
     dev-lang/php      *>= 5.0.5                              >= 5.1.2
     dev-lang/php      *>= 5.0.4                              >= 5.1.2

Description
==========
Stefan Esser of the Hardened PHP project has reported a few
vulnerabilities found in PHP:

* Input passed to the session ID in the session extension isn't
  properly sanitised before being returned to the user via a
  "Set-Cookie" HTTP header, which can contain arbitrary injected data.

* A format string error while processing error messages using the
  mysqli extension in version 5.1 and above.

Impact
=====
By sending a specially crafted request, a remote attacker can exploit
this vulnerability to inject arbitrary HTTP headers, which will be
included in the response sent to the user. The format string
vulnerability may be exploited to execute arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PHP 5.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.2"

All PHP 4.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.2"

References
=========
  [ 1 ] CVE-2006-0207
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0207
  [ 2 ] CVE-2006-0208
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0208
  [ 3 ] Hardened-PHP Advisory 01/2006
        http://www.hardened-php.net
  [ 4 ] Hardened-PHP Advisory 02/2006
        http://www.hardened-php.net

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200603-22

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200603-22: PHP: Format string and XSS vulnerabilities

Multiple vulnerabilities in PHP allow remote attackers to inject arbitrary HTTP headers, perform cross site scripting or in some cases execute arbitrary code

Summary

Gentoo Linux Security Advisory GLSA 200603-22 https://security.gentoo.org/ Severity: Normal Title: PHP: Format string and XSS vulnerabilities Date: March 22, 2006 Bugs: #125878 ID: 200603-22

Synopsis ======= Multiple vulnerabilities in PHP allow remote attackers to inject arbitrary HTTP headers, perform cross site scripting or in some cases execute arbitrary code.
Background ========= PHP is a general-purpose scripting language widely used to develop web-based applications. It can run on a web server with the mod_php module or the CGI version and also stand-alone in a CLI.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-lang/php < 4.4.2 >= 5.1.2 dev-lang/php *>= 5.1.1 >= 5.1.2 dev-lang/php *>= 5.0.5 >= 5.1.2 dev-lang/php *>= 5.0.4 >= 5.1.2
========== Stefan Esser of the Hardened PHP project has reported a few vulnerabilities found in PHP:
* Input passed to the session ID in the session extension isn't properly sanitised before being returned to the user via a "Set-Cookie" HTTP header, which can contain arbitrary injected data.
* A format string error while processing error messages using the mysqli extension in version 5.1 and above.
Impact ===== By sending a specially crafted request, a remote attacker can exploit this vulnerability to inject arbitrary HTTP headers, which will be included in the response sent to the user. The format string vulnerability may be exploited to execute arbitrary code.
Workaround ========= There is no known workaround at this time.
Resolution ========= All PHP 5.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.2"
All PHP 4.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.2"
References ========= [ 1 ] CVE-2006-0207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0207 [ 2 ] CVE-2006-0208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0208 [ 3 ] Hardened-PHP Advisory 01/2006 http://www.hardened-php.net [ 4 ] Hardened-PHP Advisory 02/2006 http://www.hardened-php.net
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200603-22
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News