vuln-list-alt/oval/c9f2/ALT-PU-2018-2077/definitions.json
2024-06-28 13:17:52 +00:00

201 lines
9.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182077",
"Version": "oval:org.altlinux.errata:def:20182077",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2077: package `php7` update to version 7.2.8-alt1.S1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2077",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2077",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-01268",
"RefURL": "https://bdu.fstec.ru/vul/2019-01268",
"Source": "BDU"
},
{
"RefID": "BDU:2019-01269",
"RefURL": "https://bdu.fstec.ru/vul/2019-01269",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02426",
"RefURL": "https://bdu.fstec.ru/vul/2022-02426",
"Source": "BDU"
},
{
"RefID": "CVE-2015-9253",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-9253",
"Source": "CVE"
},
{
"RefID": "CVE-2018-12882",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-12882",
"Source": "CVE"
},
{
"RefID": "CVE-2018-14851",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-14851",
"Source": "CVE"
},
{
"RefID": "CVE-2018-14883",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-14883",
"Source": "CVE"
},
{
"RefID": "CVE-2018-15132",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-15132",
"Source": "CVE"
}
],
"Description": "This update upgrades php7 to version 7.2.8-alt1.S1. \nSecurity Fix(es):\n\n * BDU:2019-01268: Уязвимость модуля exif_process_IFD_in_MAKERNOTE языка программирования PHP, связанная с чтением за пределами границ буфера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-01269: Уязвимость модуля exif_thumbnail_extract языка программирования PHP, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-02426: Уязвимость компонента ext/standard/link_win32.c интерпретатора языка программирования PHP, позволяющая нарушителю нарушить конфиденциальность данных\n\n * CVE-2015-9253: An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20. The php-fpm master process restarts a child process in an endless loop when using program execution functions (e.g., passthru, exec, shell_exec, or system) with a non-blocking STDIN stream, causing this master process to consume 100% of the CPU, and consume disk space with a large volume of error logs, as demonstrated by an attack by a customer of a shared-hosting facility.\n\n * CVE-2018-12882: exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.\n\n * CVE-2018-14851: exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.\n\n * CVE-2018-14883: An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.\n\n * CVE-2018-15132: An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. The linkinfo function on Windows doesn't implement the open_basedir check. This could be abused to find files on paths outside of the allowed directories.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-08-03"
},
"Updated": {
"Date": "2018-08-03"
},
"BDUs": [
{
"ID": "BDU:2019-01268",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2019-01268",
"Impact": "Low",
"Public": "20180802"
},
{
"ID": "BDU:2019-01269",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2019-01269",
"Impact": "High",
"Public": "20180803"
},
{
"ID": "BDU:2022-02426",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-02426",
"Impact": "High",
"Public": "20180807"
}
],
"CVEs": [
{
"ID": "CVE-2015-9253",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-9253",
"Impact": "Low",
"Public": "20180219"
},
{
"ID": "CVE-2018-12882",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-12882",
"Impact": "Critical",
"Public": "20180626"
},
{
"ID": "CVE-2018-14851",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-14851",
"Impact": "Low",
"Public": "20180802"
},
{
"ID": "CVE-2018-14883",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-14883",
"Impact": "High",
"Public": "20180803"
},
{
"ID": "CVE-2018-15132",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-15132",
"Impact": "High",
"Public": "20180807"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182077001",
"Comment": "php7 is earlier than 0:7.2.8-alt1.S1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182077002",
"Comment": "php7-devel is earlier than 0:7.2.8-alt1.S1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182077003",
"Comment": "php7-libs is earlier than 0:7.2.8-alt1.S1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182077004",
"Comment": "php7-mysqlnd is earlier than 0:7.2.8-alt1.S1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182077005",
"Comment": "rpm-build-php7-version is earlier than 0:7.2.8-alt1.S1"
}
]
}
]
}
}
]
}