Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.55825
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2005:838
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2005:838.

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

A flaw was found in the way PHP registers global variables during a file
upload request. A remote attacker could submit a carefully crafted
multipart/form-data POST request that would overwrite the $GLOBALS array,
altering expected script behavior, and possibly leading to the execution of
arbitrary PHP commands. Note that this vulnerability only affects
installations which have register_globals enabled in the PHP configuration
file, which is not a default or recommended option. The Common
Vulnerabilities and Exposures project assigned the name CVE-2005-3390 to
this issue.

A flaw was found in the PHP parse_str() function. If a PHP script passes
only one argument to the parse_str() function, and the script can be forced
to abort execution during operation (for example due to the memory_limit
setting), the register_globals may be enabled even if it is disabled in the
PHP configuration file. This vulnerability only affects installations that
have PHP scripts using the parse_str function in this way. (CVE-2005-3389)

A Cross-Site Scripting flaw was found in the phpinfo() function. If a
victim can be tricked into following a malicious URL to a site with a page
displaying the phpinfo() output, it may be possible to inject javascript
or HTML content into the displayed page or steal data such as cookies.
This vulnerability only affects installations which allow users to view the
output of the phpinfo() function. As the phpinfo() function outputs a
large amount of information about the current state of PHP, it should only
be used during debugging or if protected by authentication. (CVE-2005-3388)

Additionally, a bug introduced in the updates to fix CVE-2004-1019 has been
corrected.

Users of PHP should upgrade to these updated packages, which contain
backported patches that resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2005-838.html

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-3388
BugTraq ID: 15248
http://www.securityfocus.com/bid/15248
Bugtraq: 20051031 Advisory 18/2005: PHP Cross Site Scripting (XSS) Vulnerability in phpinfo() (Google Search)
http://www.securityfocus.com/archive/1/415292
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/
http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html
http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml
HPdes Security Advisory: HPSBMA02159
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
HPdes Security Advisory: SSRT061238
http://www.mandriva.com/security/advisories?name=MDKSA-2005:213
http://www.hardened-php.net/advisory_182005.77.html
http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542
http://www.redhat.com/support/errata/RHSA-2005-831.html
http://www.redhat.com/support/errata/RHSA-2005-838.html
RedHat Security Advisories: RHSA-2006:0549
http://rhn.redhat.com/errata/RHSA-2006-0549.html
http://securitytracker.com/id?1015130
http://secunia.com/advisories/17371
http://secunia.com/advisories/17490
http://secunia.com/advisories/17510
http://secunia.com/advisories/17531
http://secunia.com/advisories/17557
http://secunia.com/advisories/17559
http://secunia.com/advisories/18198
http://secunia.com/advisories/18669
http://secunia.com/advisories/21252
http://secunia.com/advisories/22691
http://securityreason.com/securityalert/133
SuSE Security Announcement: SUSE-SR:2005:026 (Google Search)
SuSE Security Announcement: SUSE-SR:2005:027 (Google Search)
http://www.novell.com/linux/security/advisories/2005_27_sr.html
TurboLinux Advisory: TLSA-2006-38
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
https://www.ubuntu.com/usn/usn-232-1/
http://www.vupen.com/english/advisories/2005/2254
http://www.vupen.com/english/advisories/2006/4320
Common Vulnerability Exposure (CVE) ID: CVE-2005-3389
BugTraq ID: 15249
http://www.securityfocus.com/bid/15249
Bugtraq: 20051031 Advisory 19/2005: PHP register_globals Activation Vulnerability in parse_str() (Google Search)
http://www.securityfocus.com/archive/1/415291
http://www.hardened-php.net/advisory_192005.78.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11481
http://securitytracker.com/id?1015131
http://secunia.com/advisories/18054
http://securityreason.com/securityalert/134
SuSE Security Announcement: SUSE-SA:2005:069 (Google Search)
http://www.securityfocus.com/archive/1/419504/100/0/threaded
Common Vulnerability Exposure (CVE) ID: CVE-2005-3390
BugTraq ID: 15250
http://www.securityfocus.com/bid/15250
Bugtraq: 20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/415290/30/0/threaded
http://www.hardened-php.net/advisory_202005.79.html
http://www.hardened-php.net/globals-problem
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537
http://securitytracker.com/id?1015129
http://securityreason.com/securityalert/132
Common Vulnerability Exposure (CVE) ID: CVE-2004-1019
Bugtraq: 20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5 (Google Search)
http://marc.info/?l=bugtraq&m=110314318531298&w=2
https://bugzilla.fedora.us/show_bug.cgi?id=2344
HPdes Security Advisory: HPSBMA01212
http://www.securityfocus.com/advisories/9028
http://www.mandriva.com/security/advisories?name=MDKSA-2004:151
http://www.hardened-php.net/advisories/012004.txt
http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511
http://www.redhat.com/support/errata/RHSA-2004-687.html
http://www.redhat.com/support/errata/RHSA-2005-032.html
http://www.redhat.com/support/errata/RHSA-2005-816.html
SuSE Security Announcement: SUSE-SA:2005:002 (Google Search)
http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
SuSE Security Announcement: SUSE-SU-2015:0365 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:0325 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
XForce ISS Database: php-unserialize-code-execution(18514)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18514
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.