ALT Vulnerability

This commit is contained in:
Иван Пепеляев 2024-07-28 03:04:28 +00:00
parent 603521def8
commit 100be2b0d5
84 changed files with 6818 additions and 0 deletions

View File

@ -0,0 +1,85 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:202410177",
"Version": "oval:org.altlinux.errata:def:202410177",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-10177: package `mkvtoolnix` update to version 85.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-10177",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-10177",
"Source": "ALTPU"
}
],
"Description": "This update upgrades mkvtoolnix to version 85.0-alt1. \nSecurity Fix(es):\n\n * #49692: Ошибки при открытии mkvtoolnix-gui",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "49692",
"Href": "https://bugzilla.altlinux.org/49692",
"Data": "Ошибки при открытии mkvtoolnix-gui"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:202410177001",
"Comment": "mkvinfo is earlier than 0:85.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202410177002",
"Comment": "mkvtoolnix is earlier than 0:85.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202410177003",
"Comment": "mkvtoolnix-gui is earlier than 0:85.0-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:202410177001",
"Version": "1",
"Comment": "mkvinfo is installed",
"Name": "mkvinfo"
},
{
"ID": "oval:org.altlinux.errata:obj:202410177002",
"Version": "1",
"Comment": "mkvtoolnix is installed",
"Name": "mkvtoolnix"
},
{
"ID": "oval:org.altlinux.errata:obj:202410177003",
"Version": "1",
"Comment": "mkvtoolnix-gui is installed",
"Name": "mkvtoolnix-gui"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:202410177001",
"Version": "1",
"Comment": "package EVR is earlier than 0:85.0-alt1",
"Arch": {},
"EVR": {
"Text": "0:85.0-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:202410177001",
"Version": "1",
"Check": "all",
"Comment": "mkvinfo is earlier than 0:85.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202410177001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202410177001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:202410177002",
"Version": "1",
"Check": "all",
"Comment": "mkvtoolnix is earlier than 0:85.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202410177002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202410177001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:202410177003",
"Version": "1",
"Check": "all",
"Comment": "mkvtoolnix-gui is earlier than 0:85.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202410177003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202410177001"
}
}
]
}

View File

@ -0,0 +1,77 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247809",
"Version": "oval:org.altlinux.errata:def:20247809",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7809: package `rpm-build-ruby` update to version 1.1.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7809",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7809",
"Source": "ALTPU"
}
],
"Description": "This update upgrades rpm-build-ruby to version 1.1.1-alt1. \nSecurity Fix(es):\n\n * #41774: gem-method-source теряет requires/provides при пересборке",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "41774",
"Href": "https://bugzilla.altlinux.org/41774",
"Data": "gem-method-source теряет requires/provides при пересборке"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247809001",
"Comment": "rpm-build-ruby is earlier than 1:1.1.1-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,34 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247809001",
"Version": "1",
"Comment": "rpm-build-ruby is installed",
"Name": "rpm-build-ruby"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247809001",
"Version": "1",
"Comment": "package EVR is earlier than 1:1.1.1-alt1",
"Arch": {},
"EVR": {
"Text": "1:1.1.1-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,30 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247809001",
"Version": "1",
"Check": "all",
"Comment": "rpm-build-ruby is earlier than 1:1.1.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247809001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247809001"
}
}
]
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,94 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247811001",
"Version": "1",
"Comment": "erb is installed",
"Name": "erb"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811002",
"Version": "1",
"Comment": "gem is installed",
"Name": "gem"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811003",
"Version": "1",
"Comment": "irb is installed",
"Name": "irb"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811004",
"Version": "1",
"Comment": "libruby is installed",
"Name": "libruby"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811005",
"Version": "1",
"Comment": "libruby-devel is installed",
"Name": "libruby-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811006",
"Version": "1",
"Comment": "rpm-macros-ruby is installed",
"Name": "rpm-macros-ruby"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811007",
"Version": "1",
"Comment": "ruby is installed",
"Name": "ruby"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811008",
"Version": "1",
"Comment": "ruby-devel is installed",
"Name": "ruby-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811009",
"Version": "1",
"Comment": "ruby-doc is installed",
"Name": "ruby-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811010",
"Version": "1",
"Comment": "ruby-doc-html is installed",
"Name": "ruby-doc-html"
},
{
"ID": "oval:org.altlinux.errata:obj:20247811011",
"Version": "1",
"Comment": "ruby-stdlibs is installed",
"Name": "ruby-stdlibs"
}
]
}

View File

@ -0,0 +1,47 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247811001",
"Version": "1",
"Comment": "package EVR is earlier than 0:3.1.4-alt2.p10.1",
"Arch": {},
"EVR": {
"Text": "0:3.1.4-alt2.p10.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
},
{
"ID": "oval:org.altlinux.errata:ste:20247811002",
"Version": "1",
"Comment": "package EVR is earlier than 2:3.3.26-alt2.p10.1",
"Arch": {},
"EVR": {
"Text": "2:3.3.26-alt2.p10.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
},
{
"ID": "oval:org.altlinux.errata:ste:20247811003",
"Version": "1",
"Comment": "package EVR is earlier than 1:3.1.4-alt2.p10.1",
"Arch": {},
"EVR": {
"Text": "1:3.1.4-alt2.p10.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,150 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247811001",
"Version": "1",
"Check": "all",
"Comment": "erb is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811002",
"Version": "1",
"Check": "all",
"Comment": "gem is earlier than 2:3.3.26-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811002"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811003",
"Version": "1",
"Check": "all",
"Comment": "irb is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811004",
"Version": "1",
"Check": "all",
"Comment": "libruby is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811005",
"Version": "1",
"Check": "all",
"Comment": "libruby-devel is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811005"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811006",
"Version": "1",
"Check": "all",
"Comment": "rpm-macros-ruby is earlier than 1:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811006"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811003"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811007",
"Version": "1",
"Check": "all",
"Comment": "ruby is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811007"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811008",
"Version": "1",
"Check": "all",
"Comment": "ruby-devel is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811008"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811009",
"Version": "1",
"Check": "all",
"Comment": "ruby-doc is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811009"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811010",
"Version": "1",
"Check": "all",
"Comment": "ruby-doc-html is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811010"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247811011",
"Version": "1",
"Check": "all",
"Comment": "ruby-stdlibs is earlier than 0:3.1.4-alt2.p10.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247811011"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247811001"
}
}
]
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247812001",
"Version": "1",
"Comment": "gem-nokogiri is installed",
"Name": "gem-nokogiri"
},
{
"ID": "oval:org.altlinux.errata:obj:20247812002",
"Version": "1",
"Comment": "gem-nokogiri-devel is installed",
"Name": "gem-nokogiri-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247812003",
"Version": "1",
"Comment": "gem-nokogiri-doc is installed",
"Name": "gem-nokogiri-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247812004",
"Version": "1",
"Comment": "nokogiri is installed",
"Name": "nokogiri"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247812001",
"Version": "1",
"Comment": "package EVR is earlier than 0:1.13.8-alt1.1",
"Arch": {},
"EVR": {
"Text": "0:1.13.8-alt1.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247812001",
"Version": "1",
"Check": "all",
"Comment": "gem-nokogiri is earlier than 0:1.13.8-alt1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247812001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247812001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247812002",
"Version": "1",
"Check": "all",
"Comment": "gem-nokogiri-devel is earlier than 0:1.13.8-alt1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247812002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247812001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247812003",
"Version": "1",
"Check": "all",
"Comment": "gem-nokogiri-doc is earlier than 0:1.13.8-alt1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247812003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247812001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247812004",
"Version": "1",
"Check": "all",
"Comment": "nokogiri is earlier than 0:1.13.8-alt1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247812004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247812001"
}
}
]
}

View File

@ -0,0 +1,132 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247813",
"Version": "oval:org.altlinux.errata:def:20247813",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7813: package `gem-loofah` update to version 2.19.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7813",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7813",
"Source": "ALTPU"
},
{
"RefID": "CVE-2022-23514",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23514",
"Source": "CVE"
},
{
"RefID": "CVE-2022-23515",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23515",
"Source": "CVE"
},
{
"RefID": "CVE-2022-23516",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23516",
"Source": "CVE"
},
{
"RefID": "CVE-2022-23518",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23518",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-loofah to version 2.19.1-alt1. \nSecurity Fix(es):\n\n * CVE-2022-23514: Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah \u003c 2.19.1 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1.\n\n * CVE-2022-23515: Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah \u003e= 2.1.0, \u003c 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1.\n\n * CVE-2022-23516: Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah \u003e= 2.2.0, \u003c 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized.\n\n * CVE-2022-23518: rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions \u003e= 1.0.3, \u003c 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah \u003e= 2.1.0. This issue is patched in version 1.4.4.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2022-23514",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-1333",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23514",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-23515",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23515",
"Impact": "Low",
"Public": "20221214"
},
{
"ID": "CVE-2022-23516",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23516",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-23518",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23518",
"Impact": "Low",
"Public": "20221214"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247813001",
"Comment": "gem-loofah is earlier than 0:2.19.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247813002",
"Comment": "gem-loofah-devel is earlier than 0:2.19.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247813003",
"Comment": "gem-loofah-doc is earlier than 0:2.19.1-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247813001",
"Version": "1",
"Comment": "gem-loofah is installed",
"Name": "gem-loofah"
},
{
"ID": "oval:org.altlinux.errata:obj:20247813002",
"Version": "1",
"Comment": "gem-loofah-devel is installed",
"Name": "gem-loofah-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247813003",
"Version": "1",
"Comment": "gem-loofah-doc is installed",
"Name": "gem-loofah-doc"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247813001",
"Version": "1",
"Comment": "package EVR is earlier than 0:2.19.1-alt1",
"Arch": {},
"EVR": {
"Text": "0:2.19.1-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247813001",
"Version": "1",
"Check": "all",
"Comment": "gem-loofah is earlier than 0:2.19.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247813001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247813001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247813002",
"Version": "1",
"Check": "all",
"Comment": "gem-loofah-devel is earlier than 0:2.19.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247813002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247813001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247813003",
"Version": "1",
"Check": "all",
"Comment": "gem-loofah-doc is earlier than 0:2.19.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247813003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247813001"
}
}
]
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,262 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247814001",
"Version": "1",
"Comment": "gem-actioncable is installed",
"Name": "gem-actioncable"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814002",
"Version": "1",
"Comment": "gem-actioncable-devel is installed",
"Name": "gem-actioncable-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814003",
"Version": "1",
"Comment": "gem-actioncable-doc is installed",
"Name": "gem-actioncable-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814004",
"Version": "1",
"Comment": "gem-actionmailbox is installed",
"Name": "gem-actionmailbox"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814005",
"Version": "1",
"Comment": "gem-actionmailbox-devel is installed",
"Name": "gem-actionmailbox-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814006",
"Version": "1",
"Comment": "gem-actionmailbox-doc is installed",
"Name": "gem-actionmailbox-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814007",
"Version": "1",
"Comment": "gem-actionmailer is installed",
"Name": "gem-actionmailer"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814008",
"Version": "1",
"Comment": "gem-actionmailer-devel is installed",
"Name": "gem-actionmailer-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814009",
"Version": "1",
"Comment": "gem-actionmailer-doc is installed",
"Name": "gem-actionmailer-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814010",
"Version": "1",
"Comment": "gem-actionpack is installed",
"Name": "gem-actionpack"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814011",
"Version": "1",
"Comment": "gem-actionpack-devel is installed",
"Name": "gem-actionpack-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814012",
"Version": "1",
"Comment": "gem-actionpack-doc is installed",
"Name": "gem-actionpack-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814013",
"Version": "1",
"Comment": "gem-actiontext is installed",
"Name": "gem-actiontext"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814014",
"Version": "1",
"Comment": "gem-actiontext-devel is installed",
"Name": "gem-actiontext-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814015",
"Version": "1",
"Comment": "gem-actiontext-doc is installed",
"Name": "gem-actiontext-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814016",
"Version": "1",
"Comment": "gem-actionview is installed",
"Name": "gem-actionview"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814017",
"Version": "1",
"Comment": "gem-actionview-devel is installed",
"Name": "gem-actionview-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814018",
"Version": "1",
"Comment": "gem-actionview-doc is installed",
"Name": "gem-actionview-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814019",
"Version": "1",
"Comment": "gem-activejob is installed",
"Name": "gem-activejob"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814020",
"Version": "1",
"Comment": "gem-activejob-devel is installed",
"Name": "gem-activejob-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814021",
"Version": "1",
"Comment": "gem-activejob-doc is installed",
"Name": "gem-activejob-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814022",
"Version": "1",
"Comment": "gem-activemodel is installed",
"Name": "gem-activemodel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814023",
"Version": "1",
"Comment": "gem-activemodel-devel is installed",
"Name": "gem-activemodel-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814024",
"Version": "1",
"Comment": "gem-activemodel-doc is installed",
"Name": "gem-activemodel-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814025",
"Version": "1",
"Comment": "gem-activerecord is installed",
"Name": "gem-activerecord"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814026",
"Version": "1",
"Comment": "gem-activerecord-devel is installed",
"Name": "gem-activerecord-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814027",
"Version": "1",
"Comment": "gem-activerecord-doc is installed",
"Name": "gem-activerecord-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814028",
"Version": "1",
"Comment": "gem-activestorage is installed",
"Name": "gem-activestorage"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814029",
"Version": "1",
"Comment": "gem-activestorage-devel is installed",
"Name": "gem-activestorage-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814030",
"Version": "1",
"Comment": "gem-activestorage-doc is installed",
"Name": "gem-activestorage-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814031",
"Version": "1",
"Comment": "gem-activesupport is installed",
"Name": "gem-activesupport"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814032",
"Version": "1",
"Comment": "gem-activesupport-devel is installed",
"Name": "gem-activesupport-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814033",
"Version": "1",
"Comment": "gem-activesupport-doc is installed",
"Name": "gem-activesupport-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814034",
"Version": "1",
"Comment": "gem-rails is installed",
"Name": "gem-rails"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814035",
"Version": "1",
"Comment": "gem-rails-devel is installed",
"Name": "gem-rails-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814036",
"Version": "1",
"Comment": "gem-railties is installed",
"Name": "gem-railties"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814037",
"Version": "1",
"Comment": "gem-railties-devel is installed",
"Name": "gem-railties-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814038",
"Version": "1",
"Comment": "gem-railties-doc is installed",
"Name": "gem-railties-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247814039",
"Version": "1",
"Comment": "rails is installed",
"Name": "rails"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247814001",
"Version": "1",
"Comment": "package EVR is earlier than 0:6.1.7.1-alt1.2",
"Arch": {},
"EVR": {
"Text": "0:6.1.7.1-alt1.2",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,486 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247814001",
"Version": "1",
"Check": "all",
"Comment": "gem-actioncable is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814002",
"Version": "1",
"Check": "all",
"Comment": "gem-actioncable-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814003",
"Version": "1",
"Check": "all",
"Comment": "gem-actioncable-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814004",
"Version": "1",
"Check": "all",
"Comment": "gem-actionmailbox is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814005",
"Version": "1",
"Check": "all",
"Comment": "gem-actionmailbox-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814005"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814006",
"Version": "1",
"Check": "all",
"Comment": "gem-actionmailbox-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814006"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814007",
"Version": "1",
"Check": "all",
"Comment": "gem-actionmailer is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814007"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814008",
"Version": "1",
"Check": "all",
"Comment": "gem-actionmailer-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814008"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814009",
"Version": "1",
"Check": "all",
"Comment": "gem-actionmailer-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814009"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814010",
"Version": "1",
"Check": "all",
"Comment": "gem-actionpack is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814010"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814011",
"Version": "1",
"Check": "all",
"Comment": "gem-actionpack-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814011"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814012",
"Version": "1",
"Check": "all",
"Comment": "gem-actionpack-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814012"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814013",
"Version": "1",
"Check": "all",
"Comment": "gem-actiontext is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814013"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814014",
"Version": "1",
"Check": "all",
"Comment": "gem-actiontext-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814014"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814015",
"Version": "1",
"Check": "all",
"Comment": "gem-actiontext-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814015"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814016",
"Version": "1",
"Check": "all",
"Comment": "gem-actionview is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814016"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814017",
"Version": "1",
"Check": "all",
"Comment": "gem-actionview-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814017"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814018",
"Version": "1",
"Check": "all",
"Comment": "gem-actionview-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814018"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814019",
"Version": "1",
"Check": "all",
"Comment": "gem-activejob is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814019"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814020",
"Version": "1",
"Check": "all",
"Comment": "gem-activejob-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814020"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814021",
"Version": "1",
"Check": "all",
"Comment": "gem-activejob-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814021"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814022",
"Version": "1",
"Check": "all",
"Comment": "gem-activemodel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814022"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814023",
"Version": "1",
"Check": "all",
"Comment": "gem-activemodel-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814023"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814024",
"Version": "1",
"Check": "all",
"Comment": "gem-activemodel-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814024"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814025",
"Version": "1",
"Check": "all",
"Comment": "gem-activerecord is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814025"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814026",
"Version": "1",
"Check": "all",
"Comment": "gem-activerecord-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814026"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814027",
"Version": "1",
"Check": "all",
"Comment": "gem-activerecord-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814027"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814028",
"Version": "1",
"Check": "all",
"Comment": "gem-activestorage is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814028"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814029",
"Version": "1",
"Check": "all",
"Comment": "gem-activestorage-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814029"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814030",
"Version": "1",
"Check": "all",
"Comment": "gem-activestorage-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814030"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814031",
"Version": "1",
"Check": "all",
"Comment": "gem-activesupport is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814031"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814032",
"Version": "1",
"Check": "all",
"Comment": "gem-activesupport-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814032"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814033",
"Version": "1",
"Check": "all",
"Comment": "gem-activesupport-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814033"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814034",
"Version": "1",
"Check": "all",
"Comment": "gem-rails is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814034"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814035",
"Version": "1",
"Check": "all",
"Comment": "gem-rails-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814035"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814036",
"Version": "1",
"Check": "all",
"Comment": "gem-railties is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814036"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814037",
"Version": "1",
"Check": "all",
"Comment": "gem-railties-devel is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814037"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814038",
"Version": "1",
"Check": "all",
"Comment": "gem-railties-doc is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814038"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247814039",
"Version": "1",
"Check": "all",
"Comment": "rails is earlier than 0:6.1.7.1-alt1.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247814039"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247814001"
}
}
]
}

View File

@ -0,0 +1,161 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247815",
"Version": "oval:org.altlinux.errata:def:20247815",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7815: package `gem-rails-html-sanitizer` update to version 1.5.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7815",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7815",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-06004",
"RefURL": "https://bdu.fstec.ru/vul/2022-06004",
"Source": "BDU"
},
{
"RefID": "CVE-2022-23517",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23517",
"Source": "CVE"
},
{
"RefID": "CVE-2022-23518",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23518",
"Source": "CVE"
},
{
"RefID": "CVE-2022-23519",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23519",
"Source": "CVE"
},
{
"RefID": "CVE-2022-23520",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23520",
"Source": "CVE"
},
{
"RefID": "CVE-2022-32209",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-32209",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-rails-html-sanitizer to version 1.5.0-alt1. \nSecurity Fix(es):\n\n * BDU:2022-06004: Уязвимость реализации конфигурации инструмента очистки HTML для приложений Rails Rails Html Sanitizer, позволяющая нарушителю проводить межсайтовые сценарные атаки\n\n * CVE-2022-23517: rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer \u003c 1.4.4 use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue has been patched in version 1.4.4.\n\n * CVE-2022-23518: rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions \u003e= 1.0.3, \u003c 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah \u003e= 2.1.0. This issue is patched in version 1.4.4.\n\n * CVE-2022-23519: rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either of the following ways: allow both \"math\" and \"style\" elements, or allow both \"svg\" and \"style\" elements. Code is only impacted if allowed tags are being overridden. . This issue is fixed in version 1.4.4. All users overriding the allowed tags to include \"math\" or \"svg\" and \"style\" should either upgrade or use the following workaround immediately: Remove \"style\" from the overridden allowed tags, or remove \"math\" and \"svg\" from the overridden allowed tags.\n\n\n * CVE-2022-23520: rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both \"select\" and \"style\" elements. Code is only impacted if allowed tags are being overridden. This issue is patched in version 1.4.4. All users overriding the allowed tags to include both \"select\" and \"style\" should either upgrade or use this workaround: Remove either \"select\" or \"style\" from the overridden allowed tags. NOTE: Code is _not_ impacted if allowed tags are overridden using either the :tags option to the Action View helper method sanitize or the :tags option to the instance method SafeListSanitizer#sanitize.\n\n\n * CVE-2022-32209: # Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both `select` and `style` elements.Code is only impacted if allowed tags are being overridden. This may be done via application configuration:```ruby# In config/application.rbconfig.action_view.sanitized_allowed_tags = [\"select\", \"style\"]```see https://guides.rubyonrails.org/configuring.html#configuring-action-viewOr it may be done with a `:tags` option to the Action View helper `sanitize`:```\u003c%= sanitize @comment.body, tags: [\"select\", \"style\"] %\u003e```see https://api.rubyonrails.org/classes/ActionView/Helpers/SanitizeHelper.html#method-i-sanitizeOr it may be done with Rails::Html::SafeListSanitizer directly:```ruby# class-level optionRails::Html::SafeListSanitizer.allowed_tags = [\"select\", \"style\"]```or```ruby# instance-level optionRails::Html::SafeListSanitizer.new.sanitize(@article.body, tags: [\"select\", \"style\"])```All users overriding the allowed tags by any of the above mechanisms to include both \"select\" and \"style\" should either upgrade or use one of the workarounds immediately.## ReleasesThe FIXED releases are available at the normal locations.## WorkaroundsRemove either `select` or `style` from the overridden allowed tags.## CreditsThis vulnerability was responsibly reported by [windshock](https://hackerone.com/windshock?type=user).",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2022-06004",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2022-06004",
"Impact": "Low",
"Public": "20220405"
}
],
"CVEs": [
{
"ID": "CVE-2022-23517",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-1333",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23517",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-23518",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23518",
"Impact": "Low",
"Public": "20221214"
},
{
"ID": "CVE-2022-23519",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23519",
"Impact": "Low",
"Public": "20221214"
},
{
"ID": "CVE-2022-23520",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23520",
"Impact": "Low",
"Public": "20221214"
},
{
"ID": "CVE-2022-32209",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-32209",
"Impact": "Low",
"Public": "20220624"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247815001",
"Comment": "gem-rails-html-sanitizer is earlier than 0:1.5.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247815002",
"Comment": "gem-rails-html-sanitizer-devel is earlier than 0:1.5.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247815003",
"Comment": "gem-rails-html-sanitizer-doc is earlier than 0:1.5.0-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247815001",
"Version": "1",
"Comment": "gem-rails-html-sanitizer is installed",
"Name": "gem-rails-html-sanitizer"
},
{
"ID": "oval:org.altlinux.errata:obj:20247815002",
"Version": "1",
"Comment": "gem-rails-html-sanitizer-devel is installed",
"Name": "gem-rails-html-sanitizer-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247815003",
"Version": "1",
"Comment": "gem-rails-html-sanitizer-doc is installed",
"Name": "gem-rails-html-sanitizer-doc"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247815001",
"Version": "1",
"Comment": "package EVR is earlier than 0:1.5.0-alt1",
"Arch": {},
"EVR": {
"Text": "0:1.5.0-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247815001",
"Version": "1",
"Check": "all",
"Comment": "gem-rails-html-sanitizer is earlier than 0:1.5.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247815001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247815001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247815002",
"Version": "1",
"Check": "all",
"Comment": "gem-rails-html-sanitizer-devel is earlier than 0:1.5.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247815002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247815001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247815003",
"Version": "1",
"Check": "all",
"Comment": "gem-rails-html-sanitizer-doc is earlier than 0:1.5.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247815003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247815001"
}
}
]
}

View File

@ -0,0 +1,109 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247816",
"Version": "oval:org.altlinux.errata:def:20247816",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7816: package `gem-rack-cors` update to version 2.0.1.0-alt0.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7816",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7816",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-04587",
"RefURL": "https://bdu.fstec.ru/vul/2021-04587",
"Source": "BDU"
},
{
"RefID": "CVE-2019-18978",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18978",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-rack-cors to version 2.0.1.0-alt0.1. \nSecurity Fix(es):\n\n * BDU:2021-04587: Уязвимость программного обеспечения организации совместимости приложений Rack с CORS Rack-cors, связанная с некорректным ограничением имени пути к каталогу, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * CVE-2019-18978: An issue was discovered in the rack-cors (aka Rack CORS Middleware) gem before 1.0.4 for Ruby. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2021-04587",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-22",
"Href": "https://bdu.fstec.ru/vul/2021-04587",
"Impact": "Low",
"Public": "20191114"
}
],
"CVEs": [
{
"ID": "CVE-2019-18978",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18978",
"Impact": "Low",
"Public": "20191114"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247816001",
"Comment": "gem-rack-cors is earlier than 0:2.0.1.0-alt0.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247816002",
"Comment": "gem-rack-cors-devel is earlier than 0:2.0.1.0-alt0.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247816003",
"Comment": "gem-rack-cors-doc is earlier than 0:2.0.1.0-alt0.1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247816001",
"Version": "1",
"Comment": "gem-rack-cors is installed",
"Name": "gem-rack-cors"
},
{
"ID": "oval:org.altlinux.errata:obj:20247816002",
"Version": "1",
"Comment": "gem-rack-cors-devel is installed",
"Name": "gem-rack-cors-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247816003",
"Version": "1",
"Comment": "gem-rack-cors-doc is installed",
"Name": "gem-rack-cors-doc"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247816001",
"Version": "1",
"Comment": "package EVR is earlier than 0:2.0.1.0-alt0.1",
"Arch": {},
"EVR": {
"Text": "0:2.0.1.0-alt0.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247816001",
"Version": "1",
"Check": "all",
"Comment": "gem-rack-cors is earlier than 0:2.0.1.0-alt0.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247816001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247816001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247816002",
"Version": "1",
"Check": "all",
"Comment": "gem-rack-cors-devel is earlier than 0:2.0.1.0-alt0.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247816002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247816001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247816003",
"Version": "1",
"Check": "all",
"Comment": "gem-rack-cors-doc is earlier than 0:2.0.1.0-alt0.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247816003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247816001"
}
}
]
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247817001",
"Version": "1",
"Comment": "gem-puma is installed",
"Name": "gem-puma"
},
{
"ID": "oval:org.altlinux.errata:obj:20247817002",
"Version": "1",
"Comment": "gem-puma-devel is installed",
"Name": "gem-puma-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247817003",
"Version": "1",
"Comment": "gem-puma-doc is installed",
"Name": "gem-puma-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247817004",
"Version": "1",
"Comment": "puma is installed",
"Name": "puma"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247817001",
"Version": "1",
"Comment": "package EVR is earlier than 0:5.6.5-alt1",
"Arch": {},
"EVR": {
"Text": "0:5.6.5-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247817001",
"Version": "1",
"Check": "all",
"Comment": "gem-puma is earlier than 0:5.6.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247817001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247817001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247817002",
"Version": "1",
"Check": "all",
"Comment": "gem-puma-devel is earlier than 0:5.6.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247817002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247817001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247817003",
"Version": "1",
"Check": "all",
"Comment": "gem-puma-doc is earlier than 0:5.6.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247817003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247817001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247817004",
"Version": "1",
"Check": "all",
"Comment": "puma is earlier than 0:5.6.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247817004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247817001"
}
}
]
}

View File

@ -0,0 +1,113 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247818",
"Version": "oval:org.altlinux.errata:def:20247818",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7818: package `gem-redcarpet` update to version 3.5.1.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7818",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7818",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03625",
"RefURL": "https://bdu.fstec.ru/vul/2021-03625",
"Source": "BDU"
},
{
"RefID": "CVE-2020-26298",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-26298",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-redcarpet to version 3.5.1.1-alt1. \nSecurity Fix(es):\n\n * BDU:2021-03625: Уязвимость библиотеки Ruby для парсинга Markdown в HTML Redcarpet, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность защищаемой информации\n\n * CVE-2020-26298: Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quotes. This applies even when the `:escape_html` option was being used. This is fixed in version 3.5.1 by the referenced commit.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2021-03625",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-03625",
"Impact": "Low",
"Public": "20210113"
}
],
"CVEs": [
{
"ID": "CVE-2020-26298",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-26298",
"Impact": "Low",
"Public": "20210111"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247818001",
"Comment": "gem-redcarpet is earlier than 0:3.5.1.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247818002",
"Comment": "gem-redcarpet-devel is earlier than 0:3.5.1.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247818003",
"Comment": "gem-redcarpet-doc is earlier than 0:3.5.1.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247818004",
"Comment": "redcarpet is earlier than 0:3.5.1.1-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247818001",
"Version": "1",
"Comment": "gem-redcarpet is installed",
"Name": "gem-redcarpet"
},
{
"ID": "oval:org.altlinux.errata:obj:20247818002",
"Version": "1",
"Comment": "gem-redcarpet-devel is installed",
"Name": "gem-redcarpet-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247818003",
"Version": "1",
"Comment": "gem-redcarpet-doc is installed",
"Name": "gem-redcarpet-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247818004",
"Version": "1",
"Comment": "redcarpet is installed",
"Name": "redcarpet"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247818001",
"Version": "1",
"Comment": "package EVR is earlier than 0:3.5.1.1-alt1",
"Arch": {},
"EVR": {
"Text": "0:3.5.1.1-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247818001",
"Version": "1",
"Check": "all",
"Comment": "gem-redcarpet is earlier than 0:3.5.1.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247818001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247818001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247818002",
"Version": "1",
"Check": "all",
"Comment": "gem-redcarpet-devel is earlier than 0:3.5.1.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247818002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247818001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247818003",
"Version": "1",
"Check": "all",
"Comment": "gem-redcarpet-doc is earlier than 0:3.5.1.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247818003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247818001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247818004",
"Version": "1",
"Check": "all",
"Comment": "redcarpet is earlier than 0:3.5.1.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247818004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247818001"
}
}
]
}

View File

@ -0,0 +1,89 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247819",
"Version": "oval:org.altlinux.errata:def:20247819",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7819: package `gem-unicorn` update to version 6.1.0-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7819",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7819",
"Source": "ALTPU"
}
],
"Description": "This update upgrades gem-unicorn to version 6.1.0-alt2. \nSecurity Fix(es):\n\n * #43835: undefined symbol: Init_unicorn_http",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "43835",
"Href": "https://bugzilla.altlinux.org/43835",
"Data": "undefined symbol: Init_unicorn_http"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247819001",
"Comment": "gem-unicorn is earlier than 0:6.1.0-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247819002",
"Comment": "gem-unicorn-devel is earlier than 0:6.1.0-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247819003",
"Comment": "gem-unicorn-doc is earlier than 0:6.1.0-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247819004",
"Comment": "unicorn is earlier than 0:6.1.0-alt2"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247819001",
"Version": "1",
"Comment": "gem-unicorn is installed",
"Name": "gem-unicorn"
},
{
"ID": "oval:org.altlinux.errata:obj:20247819002",
"Version": "1",
"Comment": "gem-unicorn-devel is installed",
"Name": "gem-unicorn-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247819003",
"Version": "1",
"Comment": "gem-unicorn-doc is installed",
"Name": "gem-unicorn-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247819004",
"Version": "1",
"Comment": "unicorn is installed",
"Name": "unicorn"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247819001",
"Version": "1",
"Comment": "package EVR is earlier than 0:6.1.0-alt2",
"Arch": {},
"EVR": {
"Text": "0:6.1.0-alt2",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247819001",
"Version": "1",
"Check": "all",
"Comment": "gem-unicorn is earlier than 0:6.1.0-alt2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247819001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247819001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247819002",
"Version": "1",
"Check": "all",
"Comment": "gem-unicorn-devel is earlier than 0:6.1.0-alt2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247819002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247819001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247819003",
"Version": "1",
"Check": "all",
"Comment": "gem-unicorn-doc is earlier than 0:6.1.0-alt2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247819003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247819001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247819004",
"Version": "1",
"Check": "all",
"Comment": "unicorn is earlier than 0:6.1.0-alt2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247819004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247819001"
}
}
]
}

View File

@ -0,0 +1,129 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247820",
"Version": "oval:org.altlinux.errata:def:20247820",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7820: package `libcaca` update to version 0.99-alt23",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7820",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7820",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03712",
"RefURL": "https://bdu.fstec.ru/vul/2021-03712",
"Source": "BDU"
},
{
"RefID": "CVE-2021-3410",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3410",
"Source": "CVE"
}
],
"Description": "This update upgrades libcaca to version 0.99-alt23. \nSecurity Fix(es):\n\n * BDU:2021-03712: Уязвимость функции caca_resize библиотеки для преобразования изображения в ASCII art libcaca, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2021-3410: A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.\n\n * #43828: uninitialized constant Caca::\n\n * #44113: libcaca FTBFS: /usr/local/lib/ruby",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2021-03712",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-03712",
"Impact": "High",
"Public": "20210228"
}
],
"CVEs": [
{
"ID": "CVE-2021-3410",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3410",
"Impact": "High",
"Public": "20210223"
}
],
"Bugzilla": [
{
"ID": "43828",
"Href": "https://bugzilla.altlinux.org/43828",
"Data": "uninitialized constant Caca::"
},
{
"ID": "44113",
"Href": "https://bugzilla.altlinux.org/44113",
"Data": "libcaca FTBFS: /usr/local/lib/ruby"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247820001",
"Comment": "caca-utils is earlier than 0:0.99-alt23"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247820002",
"Comment": "libcaca is earlier than 0:0.99-alt23"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247820003",
"Comment": "libcaca-devel is earlier than 0:0.99-alt23"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247820004",
"Comment": "python3-module-caca is earlier than 0:0.99-alt23"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247820005",
"Comment": "ruby-caca is earlier than 0:0.99-alt23"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,58 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247820001",
"Version": "1",
"Comment": "caca-utils is installed",
"Name": "caca-utils"
},
{
"ID": "oval:org.altlinux.errata:obj:20247820002",
"Version": "1",
"Comment": "libcaca is installed",
"Name": "libcaca"
},
{
"ID": "oval:org.altlinux.errata:obj:20247820003",
"Version": "1",
"Comment": "libcaca-devel is installed",
"Name": "libcaca-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247820004",
"Version": "1",
"Comment": "python3-module-caca is installed",
"Name": "python3-module-caca"
},
{
"ID": "oval:org.altlinux.errata:obj:20247820005",
"Version": "1",
"Comment": "ruby-caca is installed",
"Name": "ruby-caca"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247820001",
"Version": "1",
"Comment": "package EVR is earlier than 0:0.99-alt23",
"Arch": {},
"EVR": {
"Text": "0:0.99-alt23",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,78 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247820001",
"Version": "1",
"Check": "all",
"Comment": "caca-utils is earlier than 0:0.99-alt23",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247820001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247820001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247820002",
"Version": "1",
"Check": "all",
"Comment": "libcaca is earlier than 0:0.99-alt23",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247820002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247820001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247820003",
"Version": "1",
"Check": "all",
"Comment": "libcaca-devel is earlier than 0:0.99-alt23",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247820003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247820001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247820004",
"Version": "1",
"Check": "all",
"Comment": "python3-module-caca is earlier than 0:0.99-alt23",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247820004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247820001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247820005",
"Version": "1",
"Check": "all",
"Comment": "ruby-caca is earlier than 0:0.99-alt23",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247820005"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247820001"
}
}
]
}

View File

@ -0,0 +1,94 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247821",
"Version": "oval:org.altlinux.errata:def:20247821",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7821: package `gem-mechanize` update to version 2.8.5-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7821",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7821",
"Source": "ALTPU"
},
{
"RefID": "CVE-2022-31033",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31033",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-mechanize to version 2.8.5-alt1. \nSecurity Fix(es):\n\n * CVE-2022-31033: The Mechanize library is used for automating interaction with websites. Mechanize automatically stores and sends cookies, follows redirects, and can follow links and submit forms. In versions prior to 2.8.5 the Authorization header is leaked after a redirect to a different port on the same site. Users are advised to upgrade to Mechanize v2.8.5 or later. There are no known workarounds for this issue.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2022-31033",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31033",
"Impact": "High",
"Public": "20220609"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247821001",
"Comment": "gem-mechanize is earlier than 0:2.8.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247821002",
"Comment": "gem-mechanize-devel is earlier than 0:2.8.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247821003",
"Comment": "gem-mechanize-doc is earlier than 0:2.8.5-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247821001",
"Version": "1",
"Comment": "gem-mechanize is installed",
"Name": "gem-mechanize"
},
{
"ID": "oval:org.altlinux.errata:obj:20247821002",
"Version": "1",
"Comment": "gem-mechanize-devel is installed",
"Name": "gem-mechanize-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247821003",
"Version": "1",
"Comment": "gem-mechanize-doc is installed",
"Name": "gem-mechanize-doc"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247821001",
"Version": "1",
"Comment": "package EVR is earlier than 0:2.8.5-alt1",
"Arch": {},
"EVR": {
"Text": "0:2.8.5-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247821001",
"Version": "1",
"Check": "all",
"Comment": "gem-mechanize is earlier than 0:2.8.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247821001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247821001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247821002",
"Version": "1",
"Check": "all",
"Comment": "gem-mechanize-devel is earlier than 0:2.8.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247821002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247821001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247821003",
"Version": "1",
"Check": "all",
"Comment": "gem-mechanize-doc is earlier than 0:2.8.5-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247821003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247821001"
}
}
]
}

View File

@ -0,0 +1,98 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247822",
"Version": "oval:org.altlinux.errata:def:20247822",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7822: package `gem-jmespath` update to version 1.6.2-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7822",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7822",
"Source": "ALTPU"
},
{
"RefID": "CVE-2022-32511",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-32511",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-jmespath to version 1.6.2-alt1. \nSecurity Fix(es):\n\n * CVE-2022-32511: jmespath.rb (aka JMESPath for Ruby) before 1.6.1 uses JSON.load in a situation where JSON.parse is preferable.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2022-32511",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-32511",
"Impact": "Critical",
"Public": "20220606"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247822001",
"Comment": "gem-jmespath is earlier than 0:1.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247822002",
"Comment": "gem-jmespath-devel is earlier than 0:1.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247822003",
"Comment": "gem-jmespath-doc is earlier than 0:1.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247822004",
"Comment": "jmespath-rb is earlier than 0:1.6.2-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247822001",
"Version": "1",
"Comment": "gem-jmespath is installed",
"Name": "gem-jmespath"
},
{
"ID": "oval:org.altlinux.errata:obj:20247822002",
"Version": "1",
"Comment": "gem-jmespath-devel is installed",
"Name": "gem-jmespath-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247822003",
"Version": "1",
"Comment": "gem-jmespath-doc is installed",
"Name": "gem-jmespath-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247822004",
"Version": "1",
"Comment": "jmespath-rb is installed",
"Name": "jmespath-rb"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247822001",
"Version": "1",
"Comment": "package EVR is earlier than 0:1.6.2-alt1",
"Arch": {},
"EVR": {
"Text": "0:1.6.2-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247822001",
"Version": "1",
"Check": "all",
"Comment": "gem-jmespath is earlier than 0:1.6.2-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247822001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247822001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247822002",
"Version": "1",
"Check": "all",
"Comment": "gem-jmespath-devel is earlier than 0:1.6.2-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247822002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247822001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247822003",
"Version": "1",
"Check": "all",
"Comment": "gem-jmespath-doc is earlier than 0:1.6.2-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247822003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247822001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247822004",
"Version": "1",
"Check": "all",
"Comment": "jmespath-rb is earlier than 0:1.6.2-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247822004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247822001"
}
}
]
}

View File

@ -0,0 +1,82 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247823",
"Version": "oval:org.altlinux.errata:def:20247823",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7823: package `puppetserver` update to version 6.20.0-alt4",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7823",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7823",
"Source": "ALTPU"
}
],
"Description": "This update upgrades puppetserver to version 6.20.0-alt4. \nSecurity Fix(es):\n\n * #49602: puppetserver.service: Standard output type syslog is obsolete\n\n * #49603: Не запускается puppetserver.service (Could not find 'locale' (~\u003e 2.1))",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "49602",
"Href": "https://bugzilla.altlinux.org/49602",
"Data": "puppetserver.service: Standard output type syslog is obsolete"
},
{
"ID": "49603",
"Href": "https://bugzilla.altlinux.org/49603",
"Data": "Не запускается puppetserver.service (Could not find 'locale' (~\u003e 2.1))"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247823001",
"Comment": "puppetserver is earlier than 0:6.20.0-alt4"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,34 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247823001",
"Version": "1",
"Comment": "puppetserver is installed",
"Name": "puppetserver"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247823001",
"Version": "1",
"Comment": "package EVR is earlier than 0:6.20.0-alt4",
"Arch": {},
"EVR": {
"Text": "0:6.20.0-alt4",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,30 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247823001",
"Version": "1",
"Check": "all",
"Comment": "puppetserver is earlier than 0:6.20.0-alt4",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247823001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247823001"
}
}
]
}

View File

@ -0,0 +1,167 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247824",
"Version": "oval:org.altlinux.errata:def:20247824",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7824: package `gem-rack` update to version 2.2.6.3-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7824",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7824",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-01344",
"RefURL": "https://bdu.fstec.ru/vul/2021-01344",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04200",
"RefURL": "https://bdu.fstec.ru/vul/2022-04200",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04201",
"RefURL": "https://bdu.fstec.ru/vul/2022-04201",
"Source": "BDU"
},
{
"RefID": "CVE-2020-8184",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8184",
"Source": "CVE"
},
{
"RefID": "CVE-2022-30122",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-30122",
"Source": "CVE"
},
{
"RefID": "CVE-2022-30123",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-30123",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-rack to version 2.2.6.3-alt1. \nSecurity Fix(es):\n\n * BDU:2021-01344: Уязвимость функции parse_cookies_header из utils.rb модульного интерфейса между веб-серверами и веб-приложениями Rack, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2022-04200: Уязвимость модульного интерфейса между веб-серверами и веб-приложениями Rack, связанная с неправильной проверкой ввода, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)\n\n * BDU:2022-04201: Уязвимость модульного интерфейса между веб-серверами и веб-приложениями Rack, связанная с неправильной нейтрализацией специальных элементов используемых в команде ОС, позволяющая нарушителю выполнять произвольные команды оболочки в целевой системе\n\n * CVE-2020-8184: A reliance on cookies without validation/integrity check security vulnerability exists in rack \u003c 2.2.3, rack \u003c 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.\n\n * CVE-2022-30122: A possible denial of service vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 in the multipart parsing component of Rack.\n\n * CVE-2022-30123: A sequence injection vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2021-01344",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-01344",
"Impact": "High",
"Public": "20200622"
},
{
"ID": "BDU:2022-04200",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-04200",
"Impact": "Low",
"Public": "20220702"
},
{
"ID": "BDU:2022-04201",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-78",
"Href": "https://bdu.fstec.ru/vul/2022-04201",
"Impact": "Critical",
"Public": "20220702"
}
],
"CVEs": [
{
"ID": "CVE-2020-8184",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8184",
"Impact": "High",
"Public": "20200619"
},
{
"ID": "CVE-2022-30122",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-1333",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-30122",
"Impact": "High",
"Public": "20221205"
},
{
"ID": "CVE-2022-30123",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-30123",
"Impact": "Critical",
"Public": "20221205"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247824001",
"Comment": "gem-rack is earlier than 1:2.2.6.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247824002",
"Comment": "gem-rack-devel is earlier than 1:2.2.6.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247824003",
"Comment": "gem-rack-doc is earlier than 1:2.2.6.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247824004",
"Comment": "rackup is earlier than 1:2.2.6.3-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247824001",
"Version": "1",
"Comment": "gem-rack is installed",
"Name": "gem-rack"
},
{
"ID": "oval:org.altlinux.errata:obj:20247824002",
"Version": "1",
"Comment": "gem-rack-devel is installed",
"Name": "gem-rack-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247824003",
"Version": "1",
"Comment": "gem-rack-doc is installed",
"Name": "gem-rack-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247824004",
"Version": "1",
"Comment": "rackup is installed",
"Name": "rackup"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247824001",
"Version": "1",
"Comment": "package EVR is earlier than 1:2.2.6.3-alt1",
"Arch": {},
"EVR": {
"Text": "1:2.2.6.3-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247824001",
"Version": "1",
"Check": "all",
"Comment": "gem-rack is earlier than 1:2.2.6.3-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247824001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247824001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247824002",
"Version": "1",
"Check": "all",
"Comment": "gem-rack-devel is earlier than 1:2.2.6.3-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247824002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247824001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247824003",
"Version": "1",
"Check": "all",
"Comment": "gem-rack-doc is earlier than 1:2.2.6.3-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247824003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247824001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247824004",
"Version": "1",
"Check": "all",
"Comment": "rackup is earlier than 1:2.2.6.3-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247824004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247824001"
}
}
]
}

View File

@ -0,0 +1,89 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247825",
"Version": "oval:org.altlinux.errata:def:20247825",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7825: package `gem-sequel` update to version 5.66.0-alt3",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7825",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7825",
"Source": "ALTPU"
}
],
"Description": "This update upgrades gem-sequel to version 5.66.0-alt3. \nSecurity Fix(es):\n\n * #45669: More than 1 row in migrator table when migrates foreman",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "45669",
"Href": "https://bugzilla.altlinux.org/45669",
"Data": "More than 1 row in migrator table when migrates foreman"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247825001",
"Comment": "gem-sequel is earlier than 0:5.66.0-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247825002",
"Comment": "gem-sequel-devel is earlier than 0:5.66.0-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247825003",
"Comment": "gem-sequel-doc is earlier than 0:5.66.0-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247825004",
"Comment": "sequel is earlier than 0:5.66.0-alt3"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247825001",
"Version": "1",
"Comment": "gem-sequel is installed",
"Name": "gem-sequel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247825002",
"Version": "1",
"Comment": "gem-sequel-devel is installed",
"Name": "gem-sequel-devel"
},
{
"ID": "oval:org.altlinux.errata:obj:20247825003",
"Version": "1",
"Comment": "gem-sequel-doc is installed",
"Name": "gem-sequel-doc"
},
{
"ID": "oval:org.altlinux.errata:obj:20247825004",
"Version": "1",
"Comment": "sequel is installed",
"Name": "sequel"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247825001",
"Version": "1",
"Comment": "package EVR is earlier than 0:5.66.0-alt3",
"Arch": {},
"EVR": {
"Text": "0:5.66.0-alt3",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247825001",
"Version": "1",
"Check": "all",
"Comment": "gem-sequel is earlier than 0:5.66.0-alt3",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247825001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247825001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247825002",
"Version": "1",
"Check": "all",
"Comment": "gem-sequel-devel is earlier than 0:5.66.0-alt3",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247825002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247825001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247825003",
"Version": "1",
"Check": "all",
"Comment": "gem-sequel-doc is earlier than 0:5.66.0-alt3",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247825003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247825001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247825004",
"Version": "1",
"Check": "all",
"Comment": "sequel is earlier than 0:5.66.0-alt3",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247825004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247825001"
}
}
]
}

View File

@ -0,0 +1,131 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247826",
"Version": "oval:org.altlinux.errata:def:20247826",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7826: package `gem-git` update to version 1.18.0-alt0.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7826",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7826",
"Source": "ALTPU"
},
{
"RefID": "BDU:2024-02286",
"RefURL": "https://bdu.fstec.ru/vul/2024-02286",
"Source": "BDU"
},
{
"RefID": "BDU:2024-02311",
"RefURL": "https://bdu.fstec.ru/vul/2024-02311",
"Source": "BDU"
},
{
"RefID": "CVE-2022-46648",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648",
"Source": "CVE"
},
{
"RefID": "CVE-2022-47318",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-git to version 1.18.0-alt0.1. \nSecurity Fix(es):\n\n * BDU:2024-02286: Уязвимость библиотеки Ruby/Git интерпретатора Ruby, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-02311: Уязвимость библиотеки Ruby/Gitt интерпретатора Ruby, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2022-46648: ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318.\n\n * CVE-2022-47318: ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2024-02286",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-94",
"Href": "https://bdu.fstec.ru/vul/2024-02286",
"Impact": "High",
"Public": "20220105"
},
{
"ID": "BDU:2024-02311",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-94",
"Href": "https://bdu.fstec.ru/vul/2024-02311",
"Impact": "High",
"Public": "20220105"
}
],
"CVEs": [
{
"ID": "CVE-2022-46648",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-94",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648",
"Impact": "High",
"Public": "20230117"
},
{
"ID": "CVE-2022-47318",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318",
"Impact": "High",
"Public": "20230117"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247826001",
"Comment": "gem-git is earlier than 0:1.18.0-alt0.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247826002",
"Comment": "gem-git-doc is earlier than 0:1.18.0-alt0.1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,40 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247826001",
"Version": "1",
"Comment": "gem-git is installed",
"Name": "gem-git"
},
{
"ID": "oval:org.altlinux.errata:obj:20247826002",
"Version": "1",
"Comment": "gem-git-doc is installed",
"Name": "gem-git-doc"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247826001",
"Version": "1",
"Comment": "package EVR is earlier than 0:1.18.0-alt0.1",
"Arch": {},
"EVR": {
"Text": "0:1.18.0-alt0.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,42 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247826001",
"Version": "1",
"Check": "all",
"Comment": "gem-git is earlier than 0:1.18.0-alt0.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247826001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247826001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247826002",
"Version": "1",
"Check": "all",
"Comment": "gem-git-doc is earlier than 0:1.18.0-alt0.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247826002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247826001"
}
}
]
}

View File

@ -0,0 +1,143 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247827",
"Version": "oval:org.altlinux.errata:def:20247827",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7827: package `pcs` update to version 0.11.6-alt0.c10f1.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7827",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7827",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-05543",
"RefURL": "https://bdu.fstec.ru/vul/2022-05543",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05554",
"RefURL": "https://bdu.fstec.ru/vul/2022-05554",
"Source": "BDU"
},
{
"RefID": "CVE-2022-1049",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1049",
"Source": "CVE"
},
{
"RefID": "CVE-2022-2735",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735",
"Source": "CVE"
}
],
"Description": "This update upgrades pcs to version 0.11.6-alt0.c10f1.1. \nSecurity Fix(es):\n\n * BDU:2022-05543: Уязвимость утилиты для настройки программ corosync/pacemaker PCS, связанная с недостатками процедуры аутентификации, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-05554: Уязвимость утилиты для настройки corosync/pacemaker PCS, связанная с недостатками процедуры аутентификации, позволяющая нарушителю повысить свои привилегии\n\n * CVE-2022-1049: A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.\n\n * CVE-2022-2735: A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.\n\n * #40854: unable to run command /usr/lib/pacemaker/pacemaker-schedulerd metadata: No such file or directory",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2022-05543",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2022-05543",
"Impact": "High",
"Public": "20220906"
},
{
"ID": "BDU:2022-05554",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-276",
"Href": "https://bdu.fstec.ru/vul/2022-05554",
"Impact": "High",
"Public": "20220906"
}
],
"CVEs": [
{
"ID": "CVE-2022-1049",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-287",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1049",
"Impact": "High",
"Public": "20220325"
},
{
"ID": "CVE-2022-2735",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-276",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735",
"Impact": "High",
"Public": "20220906"
}
],
"Bugzilla": [
{
"ID": "40854",
"Href": "https://bugzilla.altlinux.org/40854",
"Data": "unable to run command /usr/lib/pacemaker/pacemaker-schedulerd metadata: No such file or directory"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247827001",
"Comment": "pcs is earlier than 1:0.11.6-alt0.c10f1.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247827002",
"Comment": "python3-module-pcs is earlier than 1:0.11.6-alt0.c10f1.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247827003",
"Comment": "python3-module-snmp is earlier than 1:0.11.6-alt0.c10f1.1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247827001",
"Version": "1",
"Comment": "pcs is installed",
"Name": "pcs"
},
{
"ID": "oval:org.altlinux.errata:obj:20247827002",
"Version": "1",
"Comment": "python3-module-pcs is installed",
"Name": "python3-module-pcs"
},
{
"ID": "oval:org.altlinux.errata:obj:20247827003",
"Version": "1",
"Comment": "python3-module-snmp is installed",
"Name": "python3-module-snmp"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247827001",
"Version": "1",
"Comment": "package EVR is earlier than 1:0.11.6-alt0.c10f1.1",
"Arch": {},
"EVR": {
"Text": "1:0.11.6-alt0.c10f1.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247827001",
"Version": "1",
"Check": "all",
"Comment": "pcs is earlier than 1:0.11.6-alt0.c10f1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247827001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247827001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247827002",
"Version": "1",
"Check": "all",
"Comment": "python3-module-pcs is earlier than 1:0.11.6-alt0.c10f1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247827002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247827001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247827003",
"Version": "1",
"Check": "all",
"Comment": "python3-module-snmp is earlier than 1:0.11.6-alt0.c10f1.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247827003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247827001"
}
}
]
}

View File

@ -0,0 +1,118 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247828",
"Version": "oval:org.altlinux.errata:def:20247828",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7828: package `foreman` update to version 3.5.1-alt8.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7828",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7828",
"Source": "ALTPU"
},
{
"RefID": "CVE-2021-3469",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3469",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3494",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3494",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3584",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3584",
"Source": "CVE"
}
],
"Description": "This update upgrades foreman to version 3.5.1-alt8.1. \nSecurity Fix(es):\n\n * CVE-2021-3469: Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs). Foreman do not enable SANs by default and `allow-authorization-extensions` is set to `false` unless user change `/etc/puppetlabs/puppetserver/conf.d/ca.conf` configuration explicitly.\n\n * CVE-2021-3494: A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if certain conditions are met. The highest threat from this flaw is to system confidentiality. This flaw affects Foreman versions before 2.5.0.\n\n * CVE-2021-3584: A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of system. Fixed releases are 2.4.1, 2.5.1, 3.0.0.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2021-3469",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3469",
"Impact": "Low",
"Public": "20210603"
},
{
"ID": "CVE-2021-3494",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-319",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3494",
"Impact": "Low",
"Public": "20210426"
},
{
"ID": "CVE-2021-3584",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-78",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3584",
"Impact": "High",
"Public": "20211223"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247828001",
"Comment": "foreman is earlier than 0:3.5.1-alt8.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247828002",
"Comment": "foreman-doc is earlier than 0:3.5.1-alt8.1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,40 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247828001",
"Version": "1",
"Comment": "foreman is installed",
"Name": "foreman"
},
{
"ID": "oval:org.altlinux.errata:obj:20247828002",
"Version": "1",
"Comment": "foreman-doc is installed",
"Name": "foreman-doc"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247828001",
"Version": "1",
"Comment": "package EVR is earlier than 0:3.5.1-alt8.1",
"Arch": {},
"EVR": {
"Text": "0:3.5.1-alt8.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,42 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247828001",
"Version": "1",
"Check": "all",
"Comment": "foreman is earlier than 0:3.5.1-alt8.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247828001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247828001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247828002",
"Version": "1",
"Check": "all",
"Comment": "foreman-doc is earlier than 0:3.5.1-alt8.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247828002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247828001"
}
}
]
}

View File

@ -0,0 +1,86 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247829",
"Version": "oval:org.altlinux.errata:def:20247829",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7829: package `libompl` update to version 1.5.0-alt4_14",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7829",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7829",
"Source": "ALTPU"
}
],
"Description": "This update upgrades libompl to version 1.5.0-alt4_14. \nSecurity Fix(es):\n\n * #40626: Удалить python2\n\n * #48352: Пакет содержит man файлы к неупакованным бинарникам",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "40626",
"Href": "https://bugzilla.altlinux.org/40626",
"Data": "Удалить python2"
},
{
"ID": "48352",
"Href": "https://bugzilla.altlinux.org/48352",
"Data": "Пакет содержит man файлы к неупакованным бинарникам"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247829001",
"Comment": "libompl is earlier than 0:1.5.0-alt4_14"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247829002",
"Comment": "libompl-devel is earlier than 0:1.5.0-alt4_14"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,40 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247829001",
"Version": "1",
"Comment": "libompl is installed",
"Name": "libompl"
},
{
"ID": "oval:org.altlinux.errata:obj:20247829002",
"Version": "1",
"Comment": "libompl-devel is installed",
"Name": "libompl-devel"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247829001",
"Version": "1",
"Comment": "package EVR is earlier than 0:1.5.0-alt4_14",
"Arch": {},
"EVR": {
"Text": "0:1.5.0-alt4_14",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,42 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247829001",
"Version": "1",
"Check": "all",
"Comment": "libompl is earlier than 0:1.5.0-alt4_14",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247829001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247829001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247829002",
"Version": "1",
"Check": "all",
"Comment": "libompl-devel is earlier than 0:1.5.0-alt4_14",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247829002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247829001"
}
}
]
}