958 lines
53 KiB
JSON
958 lines
53 KiB
JSON
|
{
|
|||
|
"Definition": [
|
|||
|
{
|
|||
|
"ID": "oval:org.altlinux.errata:def:202414683",
|
|||
|
"Version": "oval:org.altlinux.errata:def:202414683",
|
|||
|
"Class": "patch",
|
|||
|
"Metadata": {
|
|||
|
"Title": "ALT-PU-2024-14683: package `samba` update to version 4.16.11-alt0.c9.2",
|
|||
|
"AffectedList": [
|
|||
|
{
|
|||
|
"Family": "unix",
|
|||
|
"Platforms": [
|
|||
|
"ALT Linux branch c9f2"
|
|||
|
],
|
|||
|
"Products": [
|
|||
|
"ALT SPWorkstation",
|
|||
|
"ALT SPServer"
|
|||
|
]
|
|||
|
}
|
|||
|
],
|
|||
|
"References": [
|
|||
|
{
|
|||
|
"RefID": "ALT-PU-2024-14683",
|
|||
|
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-14683",
|
|||
|
"Source": "ALTPU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00692",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00692",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-05914",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-05914",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-00685",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-00685",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-04687",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-04687",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-04911",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-04911",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-04913",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-04913",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-04977",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-04977",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-05290",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-05290",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-06493",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-06493",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-06786",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-06786",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-06787",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-06787",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-06830",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-06830",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-06933",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-06933",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-00022",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-00022",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-00716",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-00716",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-02011",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-02011",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-02012",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-02012",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-03963",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-03963",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-04385",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-04385",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-06939",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-06939",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-06940",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-06940",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-06941",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-06941",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-06942",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-06942",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-07174",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-07174",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-09107",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-09107",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2024-06935",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2024-06935",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2024-06961",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2024-06961",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2018-10919",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-10919",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-20251",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20251",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-20316",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20316",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-42287",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-42287",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-44141",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-44141",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-2031",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-2031",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-2127",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-2127",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-32742",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-32742",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-32744",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-32744",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-32745",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-32745",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-32746",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-32746",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-3437",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3437",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-37966",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-37966",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-37967",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-37967",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-38023",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38023",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-42898",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-42898",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2022-45141",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-45141",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-0614",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0614",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-0922",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0922",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-34966",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-34966",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-34967",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-34967",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-34968",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-34968",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-3961",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3961",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-4091",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4091",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-4154",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4154",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-42669",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-42669",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-42670",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-42670",
|
|||
|
"Source": "CVE"
|
|||
|
}
|
|||
|
],
|
|||
|
"Description": "This update upgrades samba to version 4.16.11-alt0.c9.2. \nSecurity Fix(es):\n\n * BDU:2020-00692: Уязвимость компонента Active Directory LDAP-сервера программ сетевого взаимодействия Samba, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2021-05914: Уязвимость компонента Active Directory Domain Services операционной системы Windows связана с небезопасным управлением привилегиями. Эксплуатация уязвимости может позволить нарушителю, действующему удалённо, повысить свои привилегии\n\n * BDU:2022-00685: Уязвимость сетевой файловой системы Samba, связанная с неверным определением ссылки перед доступом к файл, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2022-04687: Уязвимость сетевой файловой системы Samba, связанная с ошибками при проведении процедуры аутентификации, позволяющая нарушителю изменить пароль произвольного пользователя и получить полный доступ к учетной записи\n\n * BDU:2022-04911: Уязвимость модуля ведения журнала аудита базы данных ActiveDirectory/DC пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-04913: Уязвимость функции memcpy() пакета программ сетевого взаимодействия Samba, позволяющая нарушителю оказать влияние на конфиденциальность защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-04977: Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05290: Уязвимость службы KDC kpasswd пакета программ сетевого взаимодействия Samba, позволяющая нарушителю повысить привилегии в системе\n\n * BDU:2022-06493: Уязвимость функций unwrap_des() и unwrap_des3() библиотеки GSSAPI пакета Heimdal программы сетевого взаимодействия Samba\n\n * BDU:2022-06786: Уязвимость реализации протокола Kerberos операционных систем Windows, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-06787: Уязвимость реализации протокола Kerberos операционных систем Windows, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-06830: Уязвимость реализации протокола Netlogon Remote Protocol (MS-NRPC) операционных систем Windows, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-06933: Уязвимость параметров PAC (Privileged Attribute Certificate) функции krb5_parse_pac пакетов Heimdal и MIT Kerberos программы сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживани<EFBFBD>
|
|||
|
"Advisory": {
|
|||
|
"From": "errata.altlinux.org",
|
|||
|
"Severity": "Critical",
|
|||
|
"Rights": "Copyright 2024 BaseALT Ltd.",
|
|||
|
"Issued": {
|
|||
|
"Date": "2024-11-15"
|
|||
|
},
|
|||
|
"Updated": {
|
|||
|
"Date": "2024-11-15"
|
|||
|
},
|
|||
|
"BDUs": [
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00692",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00692",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20180822"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-05914",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-269",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-05914",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20211109"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-00685",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-59",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-00685",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220131"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-04687",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-320",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-04687",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20220727"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-04911",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-04911",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220718"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-04913",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-119, CWE-125, CWE-457",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-04913",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220718"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-04977",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-119, CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-04977",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220718"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-05290",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
|||
|
"CWE": "CWE-304",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-05290",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220727"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-06493",
|
|||
|
"CVSS": "AV:N/AC:H/Au:S/C:N/I:C/A:P",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-06493",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20221013"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-06786",
|
|||
|
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-326, CWE-327",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-06786",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221108"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-06787",
|
|||
|
"CVSS": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-264",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-06787",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221108"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-06830",
|
|||
|
"CVSS": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-254",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-06830",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221108"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-06933",
|
|||
|
"CVSS": "AV:N/AC:H/Au:S/C:P/I:C/A:P",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L",
|
|||
|
"CWE": "CWE-190",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-06933",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20221115"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-00022",
|
|||
|
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-326, CWE-327, CWE-328",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-00022",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221108"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-00716",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-266, CWE-284",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-00716",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20211014"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-02011",
|
|||
|
"CVSS": "AV:N/AC:H/Au:N/C:C/I:P/A:N",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N",
|
|||
|
"CWE": "CWE-319",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-02011",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230329"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-02012",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-02012",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230329"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-03963",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-03963",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20230720"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-04385",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-835",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-04385",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20230720"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-06939",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-404",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-06939",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20231010"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-06940",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-404",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-06940",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230912"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-06941",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
|||
|
"CWE": "CWE-264, CWE-275, CWE-284",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-06941",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230802"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-06942",
|
|||
|
"CVSS": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-06942",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20231003"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-07174",
|
|||
|
"CVSS": "AV:N/AC:H/Au:N/C:N/I:C/A:P",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L",
|
|||
|
"CWE": "CWE-22",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-07174",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20231010"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-09107",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|||
|
"CWE": "CWE-843",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-09107",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230717"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2024-06935",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2024-06935",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230713"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2024-06961",
|
|||
|
"CVSS": "AV:N/AC:H/Au:S/C:C/I:C/A:N",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2024-06961",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20210920"
|
|||
|
}
|
|||
|
],
|
|||
|
"CVEs": [
|
|||
|
{
|
|||
|
"ID": "CVE-2018-10919",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-10919",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20180822"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-20251",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20251",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230306"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-20316",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20316",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220823"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-42287",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-42287",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20211110"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-44141",
|
|||
|
"CVSS": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-59",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-44141",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220221"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-2031",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-287",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-2031",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20220825"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-2127",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-2127",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230720"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-32742",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-32742",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220825"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-32744",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-290",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-32744",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20220825"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-32745",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-32745",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20220825"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-32746",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-32746",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20220825"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-3437",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3437",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230112"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-37966",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-37966",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221109"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-37967",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-37967",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221109"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-38023",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38023",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221109"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-42898",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-190",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-42898",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20221225"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2022-45141",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-326",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-45141",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20230306"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-0614",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-312",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0614",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230403"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-0922",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-319",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0922",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230403"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-34966",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-835",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-34966",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20230720"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-34967",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|||
|
"CWE": "CWE-843",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-34967",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230720"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-34968",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-34968",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230720"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-3961",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-22",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3961",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20231103"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-4091",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4091",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20231103"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-4154",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4154",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20231107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-42669",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-42669",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20231106"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-42670",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-42670",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20231103"
|
|||
|
}
|
|||
|
],
|
|||
|
"Bugzilla": [
|
|||
|
{
|
|||
|
"ID": "44214",
|
|||
|
"Href": "https://bugzilla.altlinux.org/44214",
|
|||
|
"Data": "Missing dependency for include"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "44379",
|
|||
|
"Href": "https://bugzilla.altlinux.org/44379",
|
|||
|
"Data": "Нет совместимости с installer-feature-samba-usershares"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "46966",
|
|||
|
"Href": "https://bugzilla.altlinux.org/46966",
|
|||
|
"Data": "Secure channel faulty since Windows 10/11 update 07/2023"
|
|||
|
}
|
|||
|
],
|
|||
|
"AffectedCPEs": {
|
|||
|
"CPEs": [
|
|||
|
"cpe:/o:alt:spworkstation:8.4",
|
|||
|
"cpe:/o:alt:spserver:8.4"
|
|||
|
]
|
|||
|
}
|
|||
|
}
|
|||
|
},
|
|||
|
"Criteria": {
|
|||
|
"Operator": "AND",
|
|||
|
"Criterions": [
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
|||
|
"Comment": "ALT Linux must be installed"
|
|||
|
}
|
|||
|
],
|
|||
|
"Criterias": [
|
|||
|
{
|
|||
|
"Operator": "OR",
|
|||
|
"Criterions": [
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683001",
|
|||
|
"Comment": "admx-samba is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683002",
|
|||
|
"Comment": "libldb-modules-dc is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683003",
|
|||
|
"Comment": "libsmbclient is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683004",
|
|||
|
"Comment": "libsmbclient-devel is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683005",
|
|||
|
"Comment": "libwbclient is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683006",
|
|||
|
"Comment": "libwbclient-devel is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683007",
|
|||
|
"Comment": "python3-module-samba is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683008",
|
|||
|
"Comment": "python3-module-samba-devel is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683009",
|
|||
|
"Comment": "samba is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683010",
|
|||
|
"Comment": "samba-client is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683011",
|
|||
|
"Comment": "samba-common is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683012",
|
|||
|
"Comment": "samba-common-client is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683013",
|
|||
|
"Comment": "samba-common-libs is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683014",
|
|||
|
"Comment": "samba-common-tools is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683015",
|
|||
|
"Comment": "samba-ctdb is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683016",
|
|||
|
"Comment": "samba-dc is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683017",
|
|||
|
"Comment": "samba-dc-client is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683018",
|
|||
|
"Comment": "samba-dc-common is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683019",
|
|||
|
"Comment": "samba-devel is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683020",
|
|||
|
"Comment": "samba-doc is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683021",
|
|||
|
"Comment": "samba-krb5-printing is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683022",
|
|||
|
"Comment": "samba-libs is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683023",
|
|||
|
"Comment": "samba-pidl is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683024",
|
|||
|
"Comment": "samba-test is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683025",
|
|||
|
"Comment": "samba-usershares is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683026",
|
|||
|
"Comment": "samba-util-private-headers is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683027",
|
|||
|
"Comment": "samba-vfs-cephfs is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683028",
|
|||
|
"Comment": "samba-vfs-glusterfs is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683029",
|
|||
|
"Comment": "samba-vfs-snapper is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683030",
|
|||
|
"Comment": "samba-winbind is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683031",
|
|||
|
"Comment": "samba-winbind-clients is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683032",
|
|||
|
"Comment": "samba-winbind-common is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683033",
|
|||
|
"Comment": "samba-winbind-krb5-localauth is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683034",
|
|||
|
"Comment": "samba-winbind-krb5-locator is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:202414683035",
|
|||
|
"Comment": "task-samba-dc is earlier than 0:4.16.11-alt0.c9.2"
|
|||
|
}
|
|||
|
]
|
|||
|
}
|
|||
|
]
|
|||
|
}
|
|||
|
}
|
|||
|
]
|
|||
|
}
|