vuln-list-alt/oval/c10f1/ALT-PU-2018-2856/definitions.json
2024-06-28 13:17:52 +00:00

145 lines
6.2 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182856",
"Version": "oval:org.altlinux.errata:def:20182856",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2856: package `php7` update to version 7.2.13-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2856",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2856",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-01271",
"RefURL": "https://bdu.fstec.ru/vul/2019-01271",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03214",
"RefURL": "https://bdu.fstec.ru/vul/2020-03214",
"Source": "BDU"
},
{
"RefID": "CVE-2018-19518",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19518",
"Source": "CVE"
},
{
"RefID": "CVE-2018-20783",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-20783",
"Source": "CVE"
}
],
"Description": "This update upgrades php7 to version 7.2.13-alt1. \nSecurity Fix(es):\n\n * BDU:2019-01271: Уязвимость компонента IMAP интерпретатора языка программирования PHP, позволяющая нарушителю выполнять произвольные команды в операционной системе\n\n * BDU:2020-03214: Уязвимость функции phar_parse_pharfile (xt/phar/phar.c) интерпретатора языка программирования PHP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * CVE-2018-19518: University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a \"-oProxyCommand\" argument.\n\n * CVE-2018-20783: In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-12-15"
},
"Updated": {
"Date": "2018-12-15"
},
"BDUs": [
{
"ID": "BDU:2019-01271",
"CVSS": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-78",
"Href": "https://bdu.fstec.ru/vul/2019-01271",
"Impact": "High",
"Public": "20181115"
},
{
"ID": "BDU:2020-03214",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2020-03214",
"Impact": "High",
"Public": "20181112"
}
],
"CVEs": [
{
"ID": "CVE-2018-19518",
"CVSS": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-88",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19518",
"Impact": "High",
"Public": "20181125"
},
{
"ID": "CVE-2018-20783",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-20783",
"Impact": "High",
"Public": "20190221"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182856001",
"Comment": "php7 is earlier than 0:7.2.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182856002",
"Comment": "php7-devel is earlier than 0:7.2.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182856003",
"Comment": "php7-libs is earlier than 0:7.2.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182856004",
"Comment": "php7-mysqlnd is earlier than 0:7.2.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182856005",
"Comment": "rpm-build-php7-version is earlier than 0:7.2.13-alt1"
}
]
}
]
}
}
]
}