Action not permitted
Modal body text goes here.
rhsa-2006_0549
Vulnerability from csaf_redhat
Published
2006-07-27 20:05
Modified
2024-11-05 16:37
Summary
Red Hat Security Advisory: php security update for Stronghold
Notes
Topic
An updated version of PHP that addresses several security issues is now
available for Stronghold 4.0 for Enterprise Linux.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
PHP is an HTML-embedded scripting language. Several security issues were
found in the PHP package in Stronghold 4.0:
The wordwrap() PHP function did not properly check for integer overflow in
the way the "break" parameter was handled. An attacker who could control a
string passed to the "break" parameter could cause a heap overflow.
(CVE-2006-1990)
The phpinfo() PHP function did not properly sanitize long strings. This
could allow an attacker to perform cross-site scripting attacks against
sites that had publicly-available PHP scripts that called phpinfo().
(CVE-2006-0996)
The error handling output was found to improperly escape HTML output in
certain cases. This could allow an attacker to perform cross-site
scripting attacks against sites where both display_errors and html_errors
were enabled. (CVE-2006-0208)
A flaw in the way PHP registered global variables during a file upload
request was discovered. A remote attacker could submit a carefully crafted
multipart/form-data POST request that could overwrite the $GLOBALS array,
which could alter expected script behavior and possibly lead to the
execution of arbitrary PHP commands. Note that this vulnerability only
affects installations which have register_globals enabled in the PHP
configuration file, which is neither a default nor recommended option.
(CVE-2005-3390)
A flaw in the PHP parse_str() function was discovered. If a PHP script
passed only one argument to the parse_str() function, and the script was
forced to abort execution during operation (for example, due to the
memory_limit setting), the register_globals may be enabled even if it was
disabled in the PHP configuration file. This vulnerability only affects
installations that have PHP scripts using the parse_str function in this
way. (CVE-2005-3389)
A Cross-Site Scripting flaw in the phpinfo() function was discovered. If a
victim was tricked into following a malicious URL to a site with a page
displaying the phpinfo() output, it was possible to inject javascript or
HTML content into the displayed page or steal data such as cookies. This
vulnerability only affects installations that allow users to view the
output of the phpinfo() function. As the phpinfo() function outputs a large
amount of information about the current state of PHP, it should only be
used during debugging or if protected by authentication. (CVE-2005-3388)
A buffer overflow flaw was discovered in uw-imap, the University of
Washington's IMAP Server. php-imap is compiled against the static c-client
libraries from imap and therefore needed to be recompiled against the fixed
version. (CVE-2005-2933)
A flaw was found in the zend_hash_del() PHP function. For PHP scripts that
rely on the use of the unset() function, a remote attacker could force
variable initialization to be bypassed. This would be a security issue
particularly for installations that enable the "register_globals" setting.
"register_globals" is disabled by default in Red Hat Enterprise Linux.
(CVE-2006-3017)
A directory traversal vulnerability was found in PHP. Local users could
bypass open_basedir restrictions allowing remote attackers to create files
in arbitrary directories via the tempnam() function. (CVE-2006-1494)
Users of Stronghold are advised to upgrade to this update, which
contains backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated version of PHP that addresses several security issues is now\navailable for Stronghold 4.0 for Enterprise Linux.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "PHP is an HTML-embedded scripting language. Several security issues were\nfound in the PHP package in Stronghold 4.0:\n\nThe wordwrap() PHP function did not properly check for integer overflow in\nthe way the \"break\" parameter was handled. An attacker who could control a\nstring passed to the \"break\" parameter could cause a heap overflow.\n(CVE-2006-1990)\n\nThe phpinfo() PHP function did not properly sanitize long strings. This\ncould allow an attacker to perform cross-site scripting attacks against\nsites that had publicly-available PHP scripts that called phpinfo().\n(CVE-2006-0996)\n\nThe error handling output was found to improperly escape HTML output in\ncertain cases. This could allow an attacker to perform cross-site\nscripting attacks against sites where both display_errors and html_errors\nwere enabled. (CVE-2006-0208) \n\nA flaw in the way PHP registered global variables during a file upload\nrequest was discovered. A remote attacker could submit a carefully crafted\nmultipart/form-data POST request that could overwrite the $GLOBALS array,\nwhich could alter expected script behavior and possibly lead to the\nexecution of arbitrary PHP commands. Note that this vulnerability only\naffects installations which have register_globals enabled in the PHP\nconfiguration file, which is neither a default nor recommended option.\n(CVE-2005-3390)\n\nA flaw in the PHP parse_str() function was discovered. If a PHP script\npassed only one argument to the parse_str() function, and the script was\nforced to abort execution during operation (for example, due to the\nmemory_limit setting), the register_globals may be enabled even if it was\ndisabled in the PHP configuration file. This vulnerability only affects\ninstallations that have PHP scripts using the parse_str function in this\nway. (CVE-2005-3389) \n\nA Cross-Site Scripting flaw in the phpinfo() function was discovered. If a\nvictim was tricked into following a malicious URL to a site with a page\ndisplaying the phpinfo() output, it was possible to inject javascript or\nHTML content into the displayed page or steal data such as cookies. This\nvulnerability only affects installations that allow users to view the\noutput of the phpinfo() function. As the phpinfo() function outputs a large\namount of information about the current state of PHP, it should only be\nused during debugging or if protected by authentication. (CVE-2005-3388) \n\nA buffer overflow flaw was discovered in uw-imap, the University of\nWashington\u0027s IMAP Server. php-imap is compiled against the static c-client\nlibraries from imap and therefore needed to be recompiled against the fixed\nversion. (CVE-2005-2933) \n\nA flaw was found in the zend_hash_del() PHP function. For PHP scripts that\nrely on the use of the unset() function, a remote attacker could force\nvariable initialization to be bypassed. This would be a security issue\nparticularly for installations that enable the \"register_globals\" setting.\n\"register_globals\" is disabled by default in Red Hat Enterprise Linux.\n(CVE-2006-3017)\n\nA directory traversal vulnerability was found in PHP. Local users could\nbypass open_basedir restrictions allowing remote attackers to create files\nin arbitrary directories via the tempnam() function. (CVE-2006-1494)\n\nUsers of Stronghold are advised to upgrade to this update, which\ncontains backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0549", "url": "https://access.redhat.com/errata/RHSA-2006:0549" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://stronghold.redhat.com/", "url": "http://stronghold.redhat.com/" }, { "category": "external", "summary": "190520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190520" }, { "category": "external", "summary": "190525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190525" }, { "category": "external", "summary": "190527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190527" }, { "category": "external", "summary": "195880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195880" }, { "category": "external", "summary": "196258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196258" }, { "category": "external", "summary": "197500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197500" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0549.json" } ], "title": "Red Hat Security Advisory: php security update for Stronghold", "tracking": { "current_release_date": "2024-11-05T16:37:53+00:00", "generator": { "date": "2024-11-05T16:37:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0549", "initial_release_date": "2006-07-27T20:05:00+00:00", "revision_history": [ { "date": "2006-07-27T20:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-27T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:37:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)", "product": { "name": "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)", "product_id": "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_stronghold:4.0" } } } ], "category": "product_family", "name": "Stronghold 4.0 for Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2933", "discovery_date": "2005-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617767" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington\u0027s IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (\") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2933" }, { "category": "external", "summary": "RHBZ#1617767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2933", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2933" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2933", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2933" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3388", "discovery_date": "2005-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617821" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the phpinfo function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a \"stacked array assignment.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3388" }, { "category": "external", "summary": "RHBZ#1617821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3388", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3388" } ], "release_date": "2005-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-3389", "discovery_date": "2005-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617822" } ], "notes": [ { "category": "description", "text": "The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3389" }, { "category": "external", "summary": "RHBZ#1617822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3389" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3389", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3389" } ], "release_date": "2005-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-3390", "discovery_date": "2005-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617823" } ], "notes": [ { "category": "description", "text": "The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \"GLOBALS\" fileupload field.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3390" }, { "category": "external", "summary": "RHBZ#1617823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3390" } ], "release_date": "2005-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-0208", "discovery_date": "2006-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617878" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in PHP 4.4.1 and 5.1.1, when display_errors and html_errors are on, allow remote attackers to inject arbitrary web script or HTML via inputs to PHP applications that are not filtered when they are included in the resulting error message.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0208" }, { "category": "external", "summary": "RHBZ#1617878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0208", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0208" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0208", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0208" } ], "release_date": "2006-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-0996", "discovery_date": "2006-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618022" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in phpinfo (info.c) in PHP 5.1.2 and 4.4.2 allows remote attackers to inject arbitrary web script or HTML via long array variables, including (1) a large number of dimensions or (2) long values, which prevents HTML tags from being removed.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0996" }, { "category": "external", "summary": "RHBZ#1618022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0996" } ], "release_date": "2006-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1494", "discovery_date": "2006-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618037" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in file.c in PHP 4.4.2 and 5.1.2 allows local users to bypass open_basedir restrictions allows remote attackers to create files in arbitrary directories via the tempnam function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of OpenSSH as distributed with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1494" }, { "category": "external", "summary": "RHBZ#1618037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1494" } ], "release_date": "2006-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1990", "discovery_date": "2006-04-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618082" } ], "notes": [ { "category": "description", "text": "Integer overflow in the wordwrap function in string.c in PHP 4.4.2 and 5.1.2 might allow context-dependent attackers to execute arbitrary code via certain long arguments that cause a small buffer to be allocated, which triggers a heap-based buffer overflow in a memcpy function call, a different vulnerability than CVE-2002-1396.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1990" }, { "category": "external", "summary": "RHBZ#1618082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1990", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1990" } ], "release_date": "2006-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-3017", "discovery_date": "2006-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618131" } ], "notes": [ { "category": "description", "text": "zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable\u0027s value to be used in security-relevant operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3017" }, { "category": "external", "summary": "RHBZ#1618131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3017", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3017" } ], "release_date": "2006-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-27T20:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0549" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
cve-2006-0208
Vulnerability from cvelistv5
Published
2006-01-13 23:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in PHP 4.4.1 and 5.1.1, when display_errors and html_errors are on, allow remote attackers to inject arbitrary web script or HTML via inputs to PHP applications that are not filtered when they are included in the resulting error message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:33.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19355", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19355" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "USN-261-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/261-1/" }, { "name": "SUSE-SR:2006:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "18431", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18431" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "ADV-2006-0369", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0369" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "ADV-2006-0177", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0177" }, { "name": "RHSA-2006:0276", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "19179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19179" }, { "name": "GLSA-200603-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-22.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178028" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "18697", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18697" }, { "name": "20951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20951" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "19832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "oval:org.mitre.oval:def:10064", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10064" }, { "name": "MDKSA-2006:028", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:028" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/release_5_1_2.php" }, { "name": "16803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16803" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21564" }, { "name": "19012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19012" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-4.php#4.4.2" }, { "name": "ADV-2006-2685", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2685" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in PHP 4.4.1 and 5.1.1, when display_errors and html_errors are on, allow remote attackers to inject arbitrary web script or HTML via inputs to PHP applications that are not filtered when they are included in the resulting error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19355", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19355" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "USN-261-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/261-1/" }, { "name": "SUSE-SR:2006:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "18431", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18431" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "ADV-2006-0369", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0369" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "ADV-2006-0177", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0177" }, { "name": "RHSA-2006:0276", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "19179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19179" }, { "name": "GLSA-200603-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-22.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178028" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "18697", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18697" }, { "name": "20951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20951" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "19832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "oval:org.mitre.oval:def:10064", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10064" }, { "name": "MDKSA-2006:028", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:028" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/release_5_1_2.php" }, { "name": "16803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16803" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21564" }, { "name": "19012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19012" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-4.php#4.4.2" }, { "name": "ADV-2006-2685", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2685" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in PHP 4.4.1 and 5.1.1, when display_errors and html_errors are on, allow remote attackers to inject arbitrary web script or HTML via inputs to PHP applications that are not filtered when they are included in the resulting error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19355", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19355" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "USN-261-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/261-1/" }, { "name": "SUSE-SR:2006:004", "refsource": "SUSE", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "18431", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18431" }, { "name": "20222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20210" }, { "name": "ADV-2006-0369", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0369" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "ADV-2006-0177", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0177" }, { "name": "RHSA-2006:0276", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "19179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19179" }, { "name": "GLSA-200603-22", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-22.xml" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178028", "refsource": "MISC", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178028" }, { "name": "RHSA-2006:0501", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "18697", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18697" }, { "name": "20951", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20951" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "19832", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "oval:org.mitre.oval:def:10064", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10064" }, { "name": "MDKSA-2006:028", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:028" }, { "name": "http://www.php.net/release_5_1_2.php", "refsource": "CONFIRM", "url": "http://www.php.net/release_5_1_2.php" }, { "name": "16803", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16803" }, { "name": "21564", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21564" }, { "name": "19012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19012" }, { "name": "http://www.php.net/ChangeLog-4.php#4.4.2", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-4.php#4.4.2" }, { "name": "ADV-2006-2685", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2685" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0208", "datePublished": "2006-01-13T23:00:00", "dateReserved": "2006-01-13T00:00:00", "dateUpdated": "2024-08-07T16:25:33.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-3017
Vulnerability from cvelistv5
Published
2006-06-14 23:00
Modified
2024-08-07 18:16
Severity ?
EPSS score ?
Summary
zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable's value to be used in security-relevant operations.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:16:05.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21723" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "21202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21202" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026view=log" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026r1=1.87.4.8.2.1\u0026r2=1.87.4.8.2.2" }, { "name": "DSA-1206", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "21050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21050" }, { "name": "SUSE-SA:2006:031", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_31_php.html" }, { "name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/442437/100/0/threaded" }, { "name": "26466", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/26466" }, { "name": "22713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22713" }, { "name": "RHSA-2006:0568", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/release_5_1_3.php" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "1016649", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016649" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22225" }, { "name": "MDKSA-2006:122", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21125" }, { "name": "19927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19927" }, { "name": "25255", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25255" }, { "name": "php-zendhashdel-unspecified(27396)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27396" }, { "name": "1016306", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016306" }, { "name": "21031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21031" }, { "name": "RHSA-2006:0567", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "name": "oval:org.mitre.oval:def:10118", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10118" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/320-1/" }, { "name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html" }, { "name": "SUSE-SA:2006:034", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_34_php4.html" }, { "name": "17843", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17843" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable\u0027s value to be used in security-relevant operations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "21723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21723" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "21202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21202" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026view=log" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026r1=1.87.4.8.2.1\u0026r2=1.87.4.8.2.2" }, { "name": "DSA-1206", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "21050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21050" }, { "name": "SUSE-SA:2006:031", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_31_php.html" }, { "name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/442437/100/0/threaded" }, { "name": "26466", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/26466" }, { "name": "22713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22713" }, { "name": "RHSA-2006:0568", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/release_5_1_3.php" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "1016649", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016649" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22225" }, { "name": "MDKSA-2006:122", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21125" }, { "name": "19927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19927" }, { "name": "25255", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25255" }, { "name": "php-zendhashdel-unspecified(27396)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27396" }, { "name": "1016306", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016306" }, { "name": "21031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21031" }, { "name": "RHSA-2006:0567", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "name": "oval:org.mitre.oval:def:10118", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10118" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/320-1/" }, { "name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html" }, { "name": "SUSE-SA:2006:034", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_34_php4.html" }, { "name": "17843", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17843" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3017", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable\u0027s value to be used in security-relevant operations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21723", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21723" }, { "name": "https://issues.rpath.com/browse/RPL-683", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "21202", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21202" }, { "name": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026view=log", "refsource": "CONFIRM", "url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026view=log" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026r1=1.87.4.8.2.1\u0026r2=1.87.4.8.2.2", "refsource": "CONFIRM", "url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0\u0026r1=1.87.4.8.2.1\u0026r2=1.87.4.8.2.2" }, { "name": "DSA-1206", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "21050", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21050" }, { "name": "SUSE-SA:2006:031", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_31_php.html" }, { "name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/442437/100/0/threaded" }, { "name": "26466", "refsource": "OSVDB", "url": "http://www.osvdb.org/26466" }, { "name": "22713", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22713" }, { "name": "RHSA-2006:0568", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21135" }, { "name": "http://www.php.net/release_5_1_3.php", "refsource": "CONFIRM", "url": "http://www.php.net/release_5_1_3.php" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "1016649", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016649" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22225" }, { "name": "MDKSA-2006:122", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122" }, { "name": "21125", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21125" }, { "name": "19927", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19927" }, { "name": "25255", "refsource": "OSVDB", "url": "http://www.osvdb.org/25255" }, { "name": "php-zendhashdel-unspecified(27396)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27396" }, { "name": "1016306", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016306" }, { "name": "21031", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21031" }, { "name": "RHSA-2006:0567", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html" }, { "name": "20060701-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "name": "oval:org.mitre.oval:def:10118", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10118" }, { "name": "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html", "refsource": "MISC", "url": "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" }, { "name": "USN-320-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/320-1/" }, { "name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html" }, { "name": "SUSE-SA:2006:034", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_34_php4.html" }, { "name": "17843", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17843" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3017", "datePublished": "2006-06-14T23:00:00", "dateReserved": "2006-06-14T00:00:00", "dateUpdated": "2024-08-07T18:16:05.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0996
Vulnerability from cvelistv5
Published
2006-04-10 18:00
Modified
2024-08-07 16:56
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in phpinfo (info.c) in PHP 5.1.2 and 4.4.2 allows remote attackers to inject arbitrary web script or HTML via long array variables, including (1) a large number of dimensions or (2) long values, which prevents HTML tags from being removed.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:56:15.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "675", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/675" }, { "name": "19775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19775" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "24484", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24484" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-4.php#4.4.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "17362", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17362" }, { "name": "RHSA-2006:0276", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "GLSA-200605-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200605-08.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c?r1=1.260\u0026r2=1.261" }, { "name": "ADV-2006-1290", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1290" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "1015879", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015879" }, { "name": "20060408 phpinfo() Cross Site Scripting PHP 5.1.2 and 4.4.2", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/34" }, { "name": "19979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19979" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "20951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20951" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21125" }, { "name": "oval:org.mitre.oval:def:10997", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10997" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "19599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19599" }, { "name": "MDKSA-2006:074", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074" }, { "name": "19832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c" }, { "name": "20052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20052" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21564" }, { "name": "php-phpinfo-long-array-xss(25702)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25702" }, { "name": "ADV-2006-2685", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2685" }, { "name": "SUSE-SA:2006:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/05-05-2006.html" }, { "name": "[php-cvs] 20060330 cvs: php-src /ext/standard info.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=php-cvs\u0026m=114374620416389\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in phpinfo (info.c) in PHP 5.1.2 and 4.4.2 allows remote attackers to inject arbitrary web script or HTML via long array variables, including (1) a large number of dimensions or (2) long values, which prevents HTML tags from being removed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "675", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/675" }, { "name": "19775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19775" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "24484", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24484" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-4.php#4.4.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "17362", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17362" }, { "name": "RHSA-2006:0276", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "GLSA-200605-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200605-08.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c?r1=1.260\u0026r2=1.261" }, { "name": "ADV-2006-1290", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1290" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "1015879", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015879" }, { "name": "20060408 phpinfo() Cross Site Scripting PHP 5.1.2 and 4.4.2", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/34" }, { "name": "19979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19979" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "20951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20951" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21125" }, { "name": "oval:org.mitre.oval:def:10997", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10997" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "19599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19599" }, { "name": "MDKSA-2006:074", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074" }, { "name": "19832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c" }, { "name": "20052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20052" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21564" }, { "name": "php-phpinfo-long-array-xss(25702)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25702" }, { "name": "ADV-2006-2685", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2685" }, { "name": "SUSE-SA:2006:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/05-05-2006.html" }, { "name": "[php-cvs] 20060330 cvs: php-src /ext/standard info.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=php-cvs\u0026m=114374620416389\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in phpinfo (info.c) in PHP 5.1.2 and 4.4.2 allows remote attackers to inject arbitrary web script or HTML via long array variables, including (1) a large number of dimensions or (2) long values, which prevents HTML tags from being removed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "675", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/675" }, { "name": "19775", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19775" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "24484", "refsource": "OSVDB", "url": "http://www.osvdb.org/24484" }, { "name": "20222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20210" }, { "name": "http://www.php.net/ChangeLog-4.php#4.4.3", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-4.php#4.4.3" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "17362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17362" }, { "name": "RHSA-2006:0276", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "GLSA-200605-08", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200605-08.xml" }, { "name": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c?r1=1.260\u0026r2=1.261", "refsource": "CONFIRM", "url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c?r1=1.260\u0026r2=1.261" }, { "name": "ADV-2006-1290", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1290" }, { "name": "USN-320-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "RHSA-2006:0501", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "1015879", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015879" }, { "name": "20060408 phpinfo() Cross Site Scripting PHP 5.1.2 and 4.4.2", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/34" }, { "name": "19979", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19979" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "20951", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20951" }, { "name": "21125", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21125" }, { "name": "oval:org.mitre.oval:def:10997", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10997" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "19599", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19599" }, { "name": "MDKSA-2006:074", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074" }, { "name": "19832", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c", "refsource": "CONFIRM", "url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/info.c" }, { "name": "20052", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20052" }, { "name": "21564", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21564" }, { "name": "php-phpinfo-long-array-xss(25702)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25702" }, { "name": "ADV-2006-2685", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2685" }, { "name": "SUSE-SA:2006:024", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/05-05-2006.html" }, { "name": "[php-cvs] 20060330 cvs: php-src /ext/standard info.c", "refsource": "MLIST", "url": "http://marc.info/?l=php-cvs\u0026m=114374620416389\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0996", "datePublished": "2006-04-10T18:00:00", "dateReserved": "2006-03-06T00:00:00", "dateUpdated": "2024-08-07T16:56:15.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-1990
Vulnerability from cvelistv5
Published
2006-04-24 23:00
Modified
2024-08-07 17:35
Severity ?
EPSS score ?
Summary
Integer overflow in the wordwrap function in string.c in PHP 4.4.2 and 5.1.2 might allow context-dependent attackers to execute arbitrary code via certain long arguments that cause a small buffer to be allocated, which triggers a heap-based buffer overflow in a memcpy function call, a different vulnerability than CVE-2002-1396.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:31.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "21723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21723" }, { "name": "php-wordwrap-string-bo(26001)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "1015979", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015979" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "21050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21050" }, { "name": "SUSE-SA:2006:031", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_31_php.html" }, { "name": "MDKSA-2006:091", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:091" }, { "name": "GLSA-200605-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200605-08.xml" }, { "name": "20269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20269" }, { "name": "RHSA-2006:0568", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21135" }, { "name": "20676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20676" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "oval:org.mitre.oval:def:9696", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9696" }, { "name": "19803", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19803" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23155" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22225" }, { "name": "MDKSA-2006:122", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21125" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "ADV-2006-1500", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1500" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "21031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21031" }, { "name": "20052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20052" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21564" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the wordwrap function in string.c in PHP 4.4.2 and 5.1.2 might allow context-dependent attackers to execute arbitrary code via certain long arguments that cause a small buffer to be allocated, which triggers a heap-based buffer overflow in a memcpy function call, a different vulnerability than CVE-2002-1396." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "21723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21723" }, { "name": "php-wordwrap-string-bo(26001)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "1015979", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015979" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "21050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21050" }, { "name": "SUSE-SA:2006:031", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_31_php.html" }, { "name": "MDKSA-2006:091", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:091" }, { "name": "GLSA-200605-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200605-08.xml" }, { "name": "20269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20269" }, { "name": "RHSA-2006:0568", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21135" }, { "name": "20676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20676" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "oval:org.mitre.oval:def:9696", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9696" }, { "name": "19803", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19803" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23155" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22225" }, { "name": "MDKSA-2006:122", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21125" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "ADV-2006-1500", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1500" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "21031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21031" }, { "name": "20052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20052" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21564" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1990", "datePublished": "2006-04-24T23:00:00", "dateReserved": "2006-04-24T00:00:00", "dateUpdated": "2024-08-07T17:35:31.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3390
Vulnerability from cvelistv5
Published
2005-11-01 02:00
Modified
2024-08-07 23:10
Severity ?
EPSS score ?
Summary
The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a "GLOBALS" fileupload field.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:10:08.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22691" }, { "name": "MDKSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "132", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/132" }, { "name": "18054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18054" }, { "name": "ADV-2005-2254", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/415290/30/0/threaded" }, { "name": "17559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "oval:org.mitre.oval:def:10537", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537" }, { "name": "15250", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15250" }, { "name": "17371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17490" }, { "name": "SUSE-SA:2005:069", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/release_4_4_1.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/advisory_202005.79.html" }, { "name": "1015129", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015129" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/globals-problem" }, { "name": "17510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \"GLOBALS\" fileupload field." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22691" }, { "name": "MDKSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "132", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/132" }, { "name": "18054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18054" }, { "name": "ADV-2005-2254", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/415290/30/0/threaded" }, { "name": "17559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "oval:org.mitre.oval:def:10537", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537" }, { "name": "15250", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15250" }, { "name": "17371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17490" }, { "name": "SUSE-SA:2005:069", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/release_4_4_1.php" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/advisory_202005.79.html" }, { "name": "1015129", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015129" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/globals-problem" }, { "name": "17510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \"GLOBALS\" fileupload field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22691" }, { "name": "MDKSA-2005:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "132", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/132" }, { "name": "18054", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18054" }, { "name": "ADV-2005-2254", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/415290/30/0/threaded" }, { "name": "17559", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "refsource": "FEDORA", "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "oval:org.mitre.oval:def:10537", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537" }, { "name": "15250", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15250" }, { "name": "17371", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17490" }, { "name": "SUSE-SA:2005:069", "refsource": "SUSE", "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded" }, { "name": "http://www.php.net/release_4_4_1.php", "refsource": "CONFIRM", "url": "http://www.php.net/release_4_4_1.php" }, { "name": "http://www.hardened-php.net/advisory_202005.79.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_202005.79.html" }, { "name": "1015129", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015129" }, { "name": "http://www.hardened-php.net/globals-problem", "refsource": "MISC", "url": "http://www.hardened-php.net/globals-problem" }, { "name": "17510", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "refsource": "OPENPKG", "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "SUSE-SR:2005:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3390", "datePublished": "2005-11-01T02:00:00", "dateReserved": "2005-11-01T00:00:00", "dateUpdated": "2024-08-07T23:10:08.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3389
Vulnerability from cvelistv5
Published
2005-11-01 02:00
Modified
2024-08-07 23:10
Severity ?
EPSS score ?
Summary
The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:10:08.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "15249", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15249" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22691" }, { "name": "134", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/134" }, { "name": "MDKSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "18054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18054" }, { "name": "ADV-2005-2254", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "20051031 Advisory 19/2005: PHP register_globals Activation Vulnerability in parse_str()", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/415291" }, { "name": "1015131", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015131" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/advisory_192005.78.html" }, { "name": "17559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "17371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17490" }, { "name": "SUSE-SA:2005:069", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:11481", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11481" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/release_4_4_1.php" }, { "name": "17510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "15249", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15249" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22691" }, { "name": "134", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/134" }, { "name": "MDKSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "18054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18054" }, { "name": "ADV-2005-2254", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "20051031 Advisory 19/2005: PHP register_globals Activation Vulnerability in parse_str()", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/415291" }, { "name": "1015131", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015131" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/advisory_192005.78.html" }, { "name": "17559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "17371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17490" }, { "name": "SUSE-SA:2005:069", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:11481", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11481" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/release_4_4_1.php" }, { "name": "17510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3389", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "15249", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15249" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22691" }, { "name": "134", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/134" }, { "name": "MDKSA-2005:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "18054", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18054" }, { "name": "ADV-2005-2254", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "20051031 Advisory 19/2005: PHP register_globals Activation Vulnerability in parse_str()", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/415291" }, { "name": "1015131", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015131" }, { "name": "http://www.hardened-php.net/advisory_192005.78.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_192005.78.html" }, { "name": "17559", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "refsource": "FEDORA", "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "17371", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17490" }, { "name": "SUSE-SA:2005:069", "refsource": "SUSE", "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:11481", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11481" }, { "name": "http://www.php.net/release_4_4_1.php", "refsource": "CONFIRM", "url": "http://www.php.net/release_4_4_1.php" }, { "name": "17510", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "refsource": "OPENPKG", "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "SUSE-SR:2005:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3389", "datePublished": "2005-11-01T02:00:00", "dateReserved": "2005-11-01T00:00:00", "dateUpdated": "2024-08-07T23:10:08.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-1494
Vulnerability from cvelistv5
Published
2006-04-10 19:00
Modified
2024-08-07 17:12
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in file.c in PHP 4.4.2 and 5.1.2 allows local users to bypass open_basedir restrictions allows remote attackers to create files in arbitrary directories via the tempnam function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21723" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "19775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19775" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "21202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21202" }, { "name": "677", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/677" }, { "name": "php-tempnam-directory-traversal(25705)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25705" }, { "name": "ADV-2006-1290", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1290" }, { "name": "RHSA-2006:0568", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21135" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "19979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19979" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22225" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21125" }, { "name": "19599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19599" }, { "name": "MDKSA-2006:074", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074" }, { "name": "20060408 tempnam() open_basedir bypass PHP 4.4.2 and 5.1.2", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/36" }, { "name": "21031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21031" }, { "name": "1015881", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015881" }, { "name": "RHSA-2006:0567", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" }, { "name": "oval:org.mitre.oval:def:10196", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10196" }, { "name": "17439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17439" }, { "name": "SUSE-SA:2006:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/05-05-2006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in file.c in PHP 4.4.2 and 5.1.2 allows local users to bypass open_basedir restrictions allows remote attackers to create files in arbitrary directories via the tempnam function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "21723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21723" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "19775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19775" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "21202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21202" }, { "name": "677", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/677" }, { "name": "php-tempnam-directory-traversal(25705)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25705" }, { "name": "ADV-2006-1290", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1290" }, { "name": "RHSA-2006:0568", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21135" }, { "name": "USN-320-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "19979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19979" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22225" }, { "name": "21125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21125" }, { "name": "19599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19599" }, { "name": "MDKSA-2006:074", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074" }, { "name": "20060408 tempnam() open_basedir bypass PHP 4.4.2 and 5.1.2", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/36" }, { "name": "21031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21031" }, { "name": "1015881", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015881" }, { "name": "RHSA-2006:0567", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" }, { "name": "oval:org.mitre.oval:def:10196", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10196" }, { "name": "17439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17439" }, { "name": "SUSE-SA:2006:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/05-05-2006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in file.c in PHP 4.4.2 and 5.1.2 allows local users to bypass open_basedir restrictions allows remote attackers to create files in arbitrary directories via the tempnam function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21723", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21723" }, { "name": "https://issues.rpath.com/browse/RPL-683", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-683" }, { "name": "19775", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19775" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "21202", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21202" }, { "name": "677", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/677" }, { "name": "php-tempnam-directory-traversal(25705)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25705" }, { "name": "ADV-2006-1290", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1290" }, { "name": "RHSA-2006:0568", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html" }, { "name": "21135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21135" }, { "name": "USN-320-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-320-1" }, { "name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded" }, { "name": "19979", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19979" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "22225", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22225" }, { "name": "21125", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21125" }, { "name": "19599", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19599" }, { "name": "MDKSA-2006:074", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074" }, { "name": "20060408 tempnam() open_basedir bypass PHP 4.4.2 and 5.1.2", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/36" }, { "name": "21031", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21031" }, { "name": "1015881", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015881" }, { "name": "RHSA-2006:0567", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html" }, { "name": "20060701-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm" }, { "name": "oval:org.mitre.oval:def:10196", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10196" }, { "name": "17439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17439" }, { "name": "SUSE-SA:2006:024", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/05-05-2006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1494", "datePublished": "2006-04-10T19:00:00", "dateReserved": "2006-03-29T00:00:00", "dateUpdated": "2024-08-07T17:12:22.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3388
Vulnerability from cvelistv5
Published
2005-11-01 02:00
Modified
2024-08-07 23:10
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the phpinfo function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a "stacked array assignment."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:10:08.338Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20051031 Advisory 18/2005: PHP Cross Site Scripting (XSS) Vulnerability in phpinfo()", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/415292" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22691" }, { "name": "MDKSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "ADV-2005-2254", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "17559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "oval:org.mitre.oval:def:10542", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542" }, { "name": "15248", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15248" }, { "name": "17371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17490" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/release_4_4_1.php" }, { "name": "133", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/133" }, { "name": "17510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "1015130", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015130" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/advisory_182005.77.html" }, { "name": "FEDORA-2020-fb144e7de5", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the phpinfo function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a \"stacked array assignment.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-23T02:06:34", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20051031 Advisory 18/2005: PHP Cross Site Scripting (XSS) Vulnerability in phpinfo()", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/415292" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22691" }, { "name": "MDKSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "ADV-2005-2254", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "17559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "oval:org.mitre.oval:def:10542", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542" }, { "name": "15248", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15248" }, { "name": "17371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17490" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/release_4_4_1.php" }, { "name": "133", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/133" }, { "name": "17510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "1015130", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015130" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/advisory_182005.77.html" }, { "name": "FEDORA-2020-fb144e7de5", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the phpinfo function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a \"stacked array assignment.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20051031 Advisory 18/2005: PHP Cross Site Scripting (XSS) Vulnerability in phpinfo()", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/415292" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "22691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22691" }, { "name": "MDKSA-2005:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213" }, { "name": "RHSA-2005:831", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm" }, { "name": "18198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18198" }, { "name": "SSRT061238", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "HPSBMA02159", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522" }, { "name": "ADV-2005-2254", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2254" }, { "name": "17559", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17559" }, { "name": "FLSA:166943", "refsource": "FEDORA", "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" }, { "name": "oval:org.mitre.oval:def:10542", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542" }, { "name": "15248", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15248" }, { "name": "17371", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17371" }, { "name": "ADV-2006-4320", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4320" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "17490", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17490" }, { "name": "http://www.php.net/release_4_4_1.php", "refsource": "CONFIRM", "url": "http://www.php.net/release_4_4_1.php" }, { "name": "133", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/133" }, { "name": "17510", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17510" }, { "name": "17531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17531" }, { "name": "OpenPKG-SA-2005.027", "refsource": "OPENPKG", "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html" }, { "name": "18669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18669" }, { "name": "17557", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17557" }, { "name": "GLSA-200511-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml" }, { "name": "USN-232-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-232-1/" }, { "name": "RHSA-2005:838", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html" }, { "name": "1015130", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015130" }, { "name": "SUSE-SR:2005:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" }, { "name": "http://www.hardened-php.net/advisory_182005.77.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_182005.77.html" }, { "name": "FEDORA-2020-fb144e7de5", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3388", "datePublished": "2005-11-01T02:00:00", "dateReserved": "2005-11-01T00:00:00", "dateUpdated": "2024-08-07T23:10:08.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2933
Vulnerability from cvelistv5
Published
2005-10-13 04:00
Modified
2024-08-07 22:53
Severity ?
EPSS score ?
Summary
Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington's IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:53:29.440Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2005:194", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:194" }, { "name": "RHSA-2005:850", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-850.html" }, { "name": "17950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17950" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21252" }, { "name": "17276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17276" }, { "name": "17148", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17148" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18554" }, { "name": "47", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/47" }, { "name": "17152", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17152" }, { "name": "RHSA-2006:0276", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "DSA-861", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-861" }, { "name": "20051004 iDEFENSE Security Advisory 10.04.05: UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0081.html" }, { "name": "17062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17062/" }, { "name": "oval:org.mitre.oval:def:9858", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9858" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "15009", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15009" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.washington.edu/imap/" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "RHSA-2005:848", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-848.html" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "20951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20951" }, { "name": "20051004 UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=313\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "uw-imap-mailbox-name-bo(22518)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22518" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "FLSA:170411", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/430296/100/0/threaded" }, { "name": "19832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "17930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17930" }, { "name": "1015000", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015000" }, { "name": "VU#933601", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/933601" }, { "name": "GLSA-200510-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-10.xml" }, { "name": "SSA:2005-310-06", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.500161" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21564" }, { "name": "FLSA:184098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/430303/100/0/threaded" }, { "name": "MDKSA-2005:189", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:189" }, { "name": "17928", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17928" }, { "name": "17336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17336" }, { "name": "ADV-2006-2685", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2685" }, { "name": "17215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17215" }, { "name": "SUSE-SR:2005:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html" }, { "name": "17483", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17483" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington\u0027s IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (\") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2005:194", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:194" }, { "name": "RHSA-2005:850", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-850.html" }, { "name": "17950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17950" }, { "name": "21252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21252" }, { "name": "17276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17276" }, { "name": "17148", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17148" }, { "name": "20222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18554" }, { "name": "47", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/47" }, { "name": "17152", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17152" }, { "name": "RHSA-2006:0276", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "DSA-861", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-861" }, { "name": "20051004 iDEFENSE Security Advisory 10.04.05: UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0081.html" }, { "name": "17062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17062/" }, { "name": "oval:org.mitre.oval:def:9858", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9858" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "15009", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15009" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.washington.edu/imap/" }, { "name": "RHSA-2006:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "RHSA-2005:848", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-848.html" }, { "name": "RHSA-2006:0549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "20951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20951" }, { "name": "20051004 UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=313\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "uw-imap-mailbox-name-bo(22518)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22518" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "FLSA:170411", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/430296/100/0/threaded" }, { "name": "19832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "17930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17930" }, { "name": "1015000", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015000" }, { "name": "VU#933601", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/933601" }, { "name": "GLSA-200510-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-10.xml" }, { "name": "SSA:2005-310-06", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.500161" }, { "name": "21564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21564" }, { "name": "FLSA:184098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/430303/100/0/threaded" }, { "name": "MDKSA-2005:189", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:189" }, { "name": "17928", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17928" }, { "name": "17336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17336" }, { "name": "ADV-2006-2685", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2685" }, { "name": "17215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17215" }, { "name": "SUSE-SR:2005:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html" }, { "name": "17483", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17483" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington\u0027s IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (\") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2005:194", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:194" }, { "name": "RHSA-2005:850", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-850.html" }, { "name": "17950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17950" }, { "name": "21252", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21252" }, { "name": "17276", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17276" }, { "name": "17148", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17148" }, { "name": "20222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20222" }, { "name": "20210", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20210" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm" }, { "name": "18554", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18554" }, { "name": "47", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/47" }, { "name": "17152", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17152" }, { "name": "RHSA-2006:0276", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html" }, { "name": "DSA-861", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-861" }, { "name": "20051004 iDEFENSE Security Advisory 10.04.05: UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0081.html" }, { "name": "17062", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17062/" }, { "name": "oval:org.mitre.oval:def:9858", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9858" }, { "name": "20051201-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "15009", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15009" }, { "name": "http://www.washington.edu/imap/", "refsource": "CONFIRM", "url": "http://www.washington.edu/imap/" }, { "name": "RHSA-2006:0501", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html" }, { "name": "RHSA-2005:848", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-848.html" }, { "name": "RHSA-2006:0549", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html" }, { "name": "20951", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20951" }, { "name": "20051004 UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=313\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "uw-imap-mailbox-name-bo(22518)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22518" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm" }, { "name": "FLSA:170411", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/430296/100/0/threaded" }, { "name": "19832", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19832" }, { "name": "20060501-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "17930", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17930" }, { "name": "1015000", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015000" }, { "name": "VU#933601", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/933601" }, { "name": "GLSA-200510-10", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-10.xml" }, { "name": "SSA:2005-310-06", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.500161" }, { "name": "21564", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21564" }, { "name": "FLSA:184098", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/430303/100/0/threaded" }, { "name": "MDKSA-2005:189", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:189" }, { "name": "17928", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17928" }, { "name": "17336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17336" }, { "name": "ADV-2006-2685", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2685" }, { "name": "17215", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17215" }, { "name": "SUSE-SR:2005:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html" }, { "name": "17483", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17483" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2933", "datePublished": "2005-10-13T04:00:00", "dateReserved": "2005-09-15T00:00:00", "dateUpdated": "2024-08-07T22:53:29.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.