ALT-PU-2018-2941-1
Package php7-openssl updated to version 7.2.13-alt1.1 for branch p8 in task 217877.
Closed vulnerabilities
BDU:2019-01271
Уязвимость компонента IMAP интерпретатора языка программирования PHP, позволяющая нарушителю выполнять произвольные команды в операционной системе
BDU:2020-03214
Уязвимость функции phar_parse_pharfile (xt/phar/phar.c) интерпретатора языка программирования PHP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-19518
University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.
- 106018
- 106018
- 1042157
- 1042157
- https://antichat.com/threads/463395/#post-4254681
- https://antichat.com/threads/463395/#post-4254681
- https://bugs.debian.org/913775
- https://bugs.debian.org/913775
- https://bugs.debian.org/913835
- https://bugs.debian.org/913835
- https://bugs.debian.org/913836
- https://bugs.debian.org/913836
- https://bugs.php.net/bug.php?id=76428
- https://bugs.php.net/bug.php?id=76428
- https://bugs.php.net/bug.php?id=77153
- https://bugs.php.net/bug.php?id=77153
- https://bugs.php.net/bug.php?id=77160
- https://bugs.php.net/bug.php?id=77160
- https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5bfea64c81ae34816479bb05d17cdffe45adddb
- https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5bfea64c81ae34816479bb05d17cdffe45adddb
- https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php
- https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php
- [debian-lts-announce] 20181217 [SECURITY] [DLA 1608-1] php5 security update
- [debian-lts-announce] 20181217 [SECURITY] [DLA 1608-1] php5 security update
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1700-1] uw-imap security update
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1700-1] uw-imap security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2866-1] uw-imap security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2866-1] uw-imap security update
- GLSA-202003-57
- GLSA-202003-57
- https://security.netapp.com/advisory/ntap-20181221-0004/
- https://security.netapp.com/advisory/ntap-20181221-0004/
- USN-4160-1
- USN-4160-1
- DSA-4353
- DSA-4353
- 45914
- 45914
- https://www.openwall.com/lists/oss-security/2018/11/22/3
- https://www.openwall.com/lists/oss-security/2018/11/22/3
Modified: 2024-11-21
CVE-2018-20783
In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.
- openSUSE-SU-2019:1256
- openSUSE-SU-2019:1256
- openSUSE-SU-2019:1293
- openSUSE-SU-2019:1293
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77143
- https://bugs.php.net/bug.php?id=77143
- USN-3566-2
- USN-3566-2