Executive Summary

Summary
Title PHP vulnerabilities
Informations
Name USN-66-1 First vendor Publication 2005-01-20
Vendor Ubuntu Last vendor Modification 2005-01-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

libapache2-mod-php4 php4-cgi php4-curl

The problem can be corrected by upgrading the affected package to version 4:4.3.8-3ubuntu7.3. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

FraMe from kernelpanik.org reported that the cURL module does not respect open_basedir restrictions. As a result, scripts which used cURL to open files with an user-specified path could read arbitrary local files outside of the open_basedir directory.

Stefano Di Paola discovered a vulnerability in PHP's shmop_write() function. Its "offset" parameter was not checked for negative values, which allowed an attacker to write arbitrary data to arbitrary memory locations. A script which passed unchecked parameters to shmop_write() could possibly be exploited to execute arbitrary code with the privileges of the web server and to bypass safe mode restrictions.

Original Source

Url : http://www.ubuntu.com/usn/USN-66-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9279
 
Oval ID: oval:org.mitre.oval:def:9279
Title: PHP 4.0 with cURL functions allows remote attackers to bypass the open_basedir setting and read arbitrary files via a file: URL argument to the curl_init function.
Description: PHP 4.0 with cURL functions allows remote attackers to bypass the open_basedir setting and read arbitrary files via a file: URL argument to the curl_init function.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1392
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Open Source Vulnerability Database (OSVDB)

Id Description
11196 PHP cURL open_basedir Arbitrary File Access

PHP contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when CURL functions fail to comply with the open_basedir directive which is designed to restrict PHP scripts to open_basedir. This flaw may lead to a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2007-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-406.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-405.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-66-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-66-2.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-99-1.nasl - Type : ACT_GATHER_INFO
2005-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-406.nasl - Type : ACT_GATHER_INFO
2005-04-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-405.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:22
  • Multiple Updates