vuln-list-alt/oval/c10f1/ALT-PU-2019-3177/definitions.json
2024-12-12 21:07:30 +00:00

133 lines
4.9 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20193177",
"Version": "oval:org.altlinux.errata:def:20193177",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-3177: package `phpMyAdmin` update to version 4.9.2-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-3177",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-3177",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-04000",
"RefURL": "https://bdu.fstec.ru/vul/2019-04000",
"Source": "BDU"
},
{
"RefID": "CVE-2019-12922",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12922",
"Source": "CVE"
},
{
"RefID": "CVE-2019-18622",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18622",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19617",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19617",
"Source": "CVE"
}
],
"Description": "This update upgrades phpMyAdmin to version 4.9.2-alt1. \nSecurity Fix(es):\n\n * BDU:2019-04000: Уязвимость веб-приложения для администрирования систем управления базами данных phpMyAdmin, связанная с подделкой межсайтовых запросов, позволяющая нарушителю удалить любой сервер на странице установки\n\n * CVE-2019-12922: A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.\n\n * CVE-2019-18622: An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.\n\n * CVE-2019-19617: phpMyAdmin before 4.9.2 does not escape certain Git information, related to libraries/classes/Display/GitRevision.php and libraries/classes/Footer.php.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-11-23"
},
"Updated": {
"Date": "2019-11-23"
},
"BDUs": [
{
"ID": "BDU:2019-04000",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-352",
"Href": "https://bdu.fstec.ru/vul/2019-04000",
"Impact": "Low",
"Public": "20190518"
}
],
"CVEs": [
{
"ID": "CVE-2019-12922",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-352",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12922",
"Impact": "Low",
"Public": "20190913"
},
{
"ID": "CVE-2019-18622",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-89",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18622",
"Impact": "Critical",
"Public": "20191122"
},
{
"ID": "CVE-2019-19617",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19617",
"Impact": "Critical",
"Public": "20191206"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:5001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20193177001",
"Comment": "phpMyAdmin is earlier than 0:4.9.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20193177002",
"Comment": "phpMyAdmin-apache2-php7 is earlier than 0:4.9.2-alt1"
}
]
}
]
}
}
]
}