summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202009-10.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-09-16 09:32:48 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-09-16 09:32:48 +0100
commit9ee6d97c2883d42f204a533a8bc1f4562df778fb (patch)
treeb690ddc0ca30f1472887edbb0b8313629bfcbbb2 /metadata/glsa/glsa-202009-10.xml
parentb17a3ef12038de50228bade1f05502c74e135321 (diff)
gentoo resync : 16.09.2020
Diffstat (limited to 'metadata/glsa/glsa-202009-10.xml')
-rw-r--r--metadata/glsa/glsa-202009-10.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202009-10.xml b/metadata/glsa/glsa-202009-10.xml
new file mode 100644
index 000000000000..3ff0e04b3374
--- /dev/null
+++ b/metadata/glsa/glsa-202009-10.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202009-10">
+ <title>PHP: Denial of service</title>
+ <synopsis>A vulnerabilities in PHP could lead to a Denial of Service
+ condition.
+ </synopsis>
+ <product type="ebuild">PHP</product>
+ <announced>2020-09-13</announced>
+ <revised count="1">2020-09-13</revised>
+ <bug>736158</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="dev-lang/php" auto="yes" arch="*">
+ <unaffected range="ge" slot="7.2">7.2.33</unaffected>
+ <unaffected range="ge" slot="7.3">7.3.21</unaffected>
+ <unaffected range="ge" slot="7.4">7.4.9</unaffected>
+ <vulnerable range="lt" slot="7.2">7.2.33</vulnerable>
+ <vulnerable range="lt" slot="7.3">7.3.21</vulnerable>
+ <vulnerable range="lt" slot="7.4">7.4.9</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PHP is an open source general-purpose scripting language that is
+ especially suited for web development.
+ </p>
+ </background>
+ <description>
+ <p>It was discovered that PHP did not properly handle PHAR files.</p>
+ </description>
+ <impact type="low">
+ <p>A remote attacker could entice a user to open a specially crafted PHAR
+ file using PHP, possibly allowing attacker to obtain sensitive
+ information or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PHP 7.2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-7.2.33"
+ </code>
+
+ <p>All PHP 7.3 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-7.3.21"
+ </code>
+
+ <p>All PHP 7.4 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-7.4.9"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-7068">CVE-2020-7068</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-09-12T20:12:49Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2020-09-13T23:26:59Z">whissi</metadata>
+</glsa>