From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200311-07.xml | 60 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 60 insertions(+) create mode 100644 glsa-200311-07.xml (limited to 'glsa-200311-07.xml') diff --git a/glsa-200311-07.xml b/glsa-200311-07.xml new file mode 100644 index 00000000..969005f1 --- /dev/null +++ b/glsa-200311-07.xml @@ -0,0 +1,60 @@ + + + + + + + phpSysInfo: arbitrary code execution and directory traversal + + phpSysInfo contains two vulnerabilities that can allow arbitrary code + execution and local directory traversal. + + phpSysInfo + 2003-11-22 + December 30, 2007: 02 + 26782 + local + + + 2.1-r1 + 2.1 + + + +

+ phpSysInfo is a PHP system information tool. +

+
+ +

+ phpSysInfo contains two vulnerabilities which could allow local files to be + read or arbitrary PHP code to be executed, under the privileges of the web + server process. +

+
+ +

+ An attacker could read local files or execute arbitrary code with the + permissions of the user running the host web server. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ It is recommended that all Gentoo Linux users who are running + www-apps/phpsysinfo upgrade to the fixed version: +

+ + # emerge sync + # emerge -pv '>=www-apps/phpsysinfo-2.1-r1' + # emerge '>=www-apps/phpsysinfo-2.1-r1' + # emerge clean +
+ + CAN-2003-0536 + +
-- cgit v1.2.3-65-gdbad