rhsa-2005_882
Vulnerability from csaf_redhat
Published
2005-12-19 17:29
Modified
2024-09-13 06:22
Summary
Red Hat Security Advisory: openssl, php, mod_ssl, mod_imap security update for Stronghold

Notes

Topic
Updated versions of cross-platform Stronghold that fix security issues in mod_ssl, mod_imap, OpenSSL, and PHP are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
Stronghold 4 contains a number of open source technologies, including mod_ssl and the Apache HTTP Server. Several security issues have been found that affect cross-platform Stronghold 4: A flaw in mod_imap when using the Referer directive with image maps. With certain site configurations, a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers. (CVE-2005-3352) A flaw in mod_ssl triggered if a virtual host was configured using "SSLVerifyClient optional" and a directive "SSLVerifyClient required" is set for a specific location. For servers configured in this fashion, an attacker may be able to access resources that should otherwise be protected. (CVE-2005-2700) Flaws in shmop_write, pack, and unpack PHP functions. These functions are not normally passed user-supplied data, so would require a malicious PHP script to be exploited. (CVE-2004-1018) Various flaws, including possible information disclosure, double free, and negative reference index array underflow in the deserialization code of PHP. PHP applications may use the unserialize function of untrusted user data, which could allow a remote attacker to gain access to memory or potentially execute arbitrary code. (CVE-2004-1019) A flaw in the way PHP registers global variables during a file upload request. A remote attacker could submit a carefully crafted multipart/form-data POST request that would overwrite the $GLOBALS array, altering expected script behavior, and possibly leading to the execution of arbitrary PHP commands. Note that this vulnerability only affects installations which have register_globals enabled in the PHP configuration file, which is not a default or recommended option. (CVE-2005-3390) A flaw in the PHP parse_str() function. If a PHP script passes only one argument to the parse_str() function, and the script can be forced to abort execution during operation (for example due to the memory_limit setting), the register_globals may be enabled even if it is disabled in the PHP configuration file. This vulnerability only affects installations that have PHP scripts using the parse_str function in this way. (CVE-2005-3389) A Cross-Site Scripting flaw in the phpinfo() function. If a victim can be tricked into following a malicious URL to a site with a page displaying the phpinfo() output, it may be possible to inject javascript or HTML content into the displayed page or steal data such as cookies. This vulnerability only affects installations that allow users to view the output of the phpinfo() function. As the phpinfo() function outputs a large amount of information about the current state of PHP, it should only be used during debugging or if protected by authentication. (CVE-2005-3388) OpenSSL contained a software work-around for a bug in SSL handling in Microsoft Internet Explorer version 3.0.2. This work-around is enabled in most servers that use OpenSSL to provide support for SSL and TLS. Yutaka Oiwa discovered that this work-around could allow an attacker, acting as a "man in the middle", to force an SSL connection to use SSL 2.0 rather than a stronger protocol such as SSL 3.0 or TLS 1.0. (CAN-2005-2969) Colin Percival reported a cache timing attack that could allow a malicious local user to gain portions of cryptographic keys. The OpenSSL library has been patched to add a new fixed-window mod_exp implementation as default for RSA, DSA, and DH private-key operations. This patch is designed to mitigate cache timing and potentially related attacks. (CVE-2005-0109) Stronghold users are advised to upgrade to these updated packages, which resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated versions of cross-platform Stronghold that fix security issues in\nmod_ssl, mod_imap, OpenSSL, and PHP are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Stronghold 4 contains a number of open source technologies, including\nmod_ssl and the Apache HTTP Server.\n\nSeveral security issues have been found that affect cross-platform\nStronghold 4: \n\nA flaw in mod_imap when using the Referer directive with image maps.  With\ncertain site configurations, a remote attacker could perform a cross-site\nscripting attack if a victim can be forced to visit a malicious URL using\ncertain web browsers. (CVE-2005-3352) \n\nA flaw in mod_ssl triggered if a virtual host was configured using\n\"SSLVerifyClient optional\" and a directive \"SSLVerifyClient required\" is\nset for a specific location.  For servers configured in this fashion, an\nattacker may be able to access resources that should otherwise be\nprotected.  (CVE-2005-2700) \n\nFlaws in shmop_write, pack, and unpack PHP functions.  These functions are\nnot normally passed user-supplied data, so would require a malicious PHP\nscript to be exploited.  (CVE-2004-1018) \n\nVarious flaws, including possible information disclosure, double free, and\nnegative reference index array underflow in the deserialization code of\nPHP.  PHP applications may use the unserialize function of untrusted user\ndata, which could allow a remote attacker to gain access to memory or\npotentially execute arbitrary code.  (CVE-2004-1019) \n\nA flaw in the way PHP registers global variables during a file upload\nrequest.  A remote attacker could submit a carefully crafted\nmultipart/form-data POST request that would overwrite the $GLOBALS array,\naltering expected script behavior, and possibly leading to the execution of\narbitrary PHP commands. Note that this vulnerability only affects\ninstallations which have register_globals enabled in the PHP configuration\nfile, which is not a default or recommended option.  (CVE-2005-3390)\n\nA flaw in the PHP parse_str() function. If a PHP script passes only one\nargument to the parse_str() function, and the script can be forced to abort\nexecution during operation (for example due to the memory_limit setting),\nthe register_globals may be enabled even if it is disabled in the PHP\nconfiguration file. This vulnerability only affects installations that have\nPHP scripts using the parse_str function in this way. (CVE-2005-3389)\n\nA Cross-Site Scripting flaw in the phpinfo() function. If a victim can be\ntricked into following a malicious URL to a site with a page displaying the\nphpinfo() output, it may be possible to inject javascript or HTML content\ninto the displayed page or steal data such as cookies.  This vulnerability\nonly affects installations that allow users to view the output of the\nphpinfo() function.  As the phpinfo() function outputs a large amount of\ninformation about the current state of PHP, it should only be used during\ndebugging or if protected by authentication. (CVE-2005-3388) \n\nOpenSSL contained a software work-around for a bug in SSL handling in\nMicrosoft Internet Explorer version 3.0.2.  This work-around is enabled in\nmost servers that use OpenSSL to provide support for SSL and TLS.  Yutaka\nOiwa discovered that this work-around could allow an attacker, acting as a\n\"man in the middle\", to force an SSL connection to use SSL 2.0 rather than\na stronger protocol such as SSL 3.0 or TLS 1.0.  (CAN-2005-2969)\n\nColin Percival reported a cache timing attack that could allow a malicious\nlocal user to gain portions of cryptographic keys.  The OpenSSL library has\nbeen patched to add a new fixed-window mod_exp implementation as default\nfor RSA, DSA, and DH private-key operations.  This patch is designed to\nmitigate cache timing and potentially related attacks.  (CVE-2005-0109)\n\nStronghold users are advised to upgrade to these updated packages, which\nresolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2005:882",
        "url": "https://access.redhat.com/errata/RHSA-2005:882"
      },
      {
        "category": "external",
        "summary": "http://stronghold.redhat.com/support/upgrade-sh4",
        "url": "http://stronghold.redhat.com/support/upgrade-sh4"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2005/rhsa-2005_882.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl, php, mod_ssl, mod_imap security update for Stronghold",
    "tracking": {
      "current_release_date": "2024-09-13T06:22:22+00:00",
      "generator": {
        "date": "2024-09-13T06:22:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2005:882",
      "initial_release_date": "2005-12-19T17:29:00+00:00",
      "revision_history": [
        {
          "date": "2005-12-19T17:29:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-11-20T15:43:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:22:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Stronghold 4",
                "product": {
                  "name": "Red Hat Stronghold 4",
                  "product_id": "Red Hat Stronghold 4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:stronghold:4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Stronghold Cross Platform"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2004-1018",
      "discovery_date": "2004-11-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617352"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer handling errors in PHP before 4.3.10 allow attackers to bypass safe mode restrictions, cause a denial of service, or execute arbitrary code via (1) a negative offset value to the shmop_write function, (2) an \"integer overflow/underflow\" in the pack function, or (3) an \"integer overflow/underflow\" in the unpack function.  NOTE: this issue was originally REJECTed by its CNA before publication, but that decision is in active dispute.  This candidate may change significantly in the future as a result of further discussion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-1018"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617352",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617352"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1018",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-1018"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1018",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1018"
        }
      ],
      "release_date": "2004-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2004-1019",
      "discovery_date": "2004-11-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-1019"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1019",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-1019"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1019",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1019"
        }
      ],
      "release_date": "2004-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0109",
      "discovery_date": "2005-02-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0109"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0109",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0109"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0109",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0109"
        }
      ],
      "release_date": "2005-05-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2700",
      "discovery_date": "2005-08-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ssl_engine_kernel.c in mod_ssl before 2.8.24, when using \"SSLVerifyClient optional\" in the global virtual host configuration, does not properly enforce \"SSLVerifyClient require\" in a per-location context, which allows remote attackers to bypass intended access restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2700"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2700",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2700"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2700",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2700"
        }
      ],
      "release_date": "2005-08-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2969",
      "discovery_date": "2005-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430660"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl mitm downgrade attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2969"
        },
        {
          "category": "external",
          "summary": "RHBZ#430660",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430660"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2969",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2969"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2969",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2969"
        }
      ],
      "release_date": "2005-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl mitm downgrade attack"
    },
    {
      "cve": "CVE-2005-3352",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430524"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd cross-site scripting flaw in mod_imap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "RHBZ#430524",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430524"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352"
        }
      ],
      "release_date": "2005-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd cross-site scripting flaw in mod_imap"
    },
    {
      "cve": "CVE-2005-3388",
      "discovery_date": "2005-10-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617821"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the phpinfo function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a \"stacked array assignment.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3388"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617821",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617821"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3388"
        }
      ],
      "release_date": "2005-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3389",
      "discovery_date": "2005-10-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3389"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3389"
        }
      ],
      "release_date": "2005-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3390",
      "discovery_date": "2005-10-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617823"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \"GLOBALS\" fileupload field.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Stronghold 4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617823",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617823"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3390"
        }
      ],
      "release_date": "2005-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
          "product_ids": [
            "Red Hat Stronghold 4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:882"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...