From 1265dd8e77ed8a291f6f056018be54d64dd3a449 Mon Sep 17 00:00:00 2001 From: pepelyaevip Date: Tue, 30 Jan 2024 21:03:08 +0000 Subject: [PATCH] ALT Vulnerability --- oval/p10/ALT-PU-2024-1228/definitions.json | 852 +++++++++++++++++++++ oval/p10/ALT-PU-2024-1228/objects.json | 100 +++ oval/p10/ALT-PU-2024-1228/states.json | 35 + oval/p10/ALT-PU-2024-1228/tests.json | 162 ++++ oval/p10/ALT-PU-2024-1229/definitions.json | 166 ++++ oval/p10/ALT-PU-2024-1229/objects.json | 52 ++ oval/p10/ALT-PU-2024-1229/states.json | 23 + oval/p10/ALT-PU-2024-1229/tests.json | 66 ++ oval/p10/ALT-PU-2024-1230/definitions.json | 251 ++++++ oval/p10/ALT-PU-2024-1230/objects.json | 46 ++ oval/p10/ALT-PU-2024-1230/states.json | 23 + oval/p10/ALT-PU-2024-1230/tests.json | 54 ++ oval/p10/ALT-PU-2024-1257/definitions.json | 101 +++ oval/p10/ALT-PU-2024-1257/objects.json | 34 + oval/p10/ALT-PU-2024-1257/states.json | 23 + oval/p10/ALT-PU-2024-1257/tests.json | 30 + oval/p10/ALT-PU-2024-1332/definitions.json | 117 +++ oval/p10/ALT-PU-2024-1332/objects.json | 58 ++ oval/p10/ALT-PU-2024-1332/states.json | 23 + oval/p10/ALT-PU-2024-1332/tests.json | 78 ++ oval/p10/ALT-PU-2024-1357/definitions.json | 101 +++ oval/p10/ALT-PU-2024-1357/objects.json | 34 + oval/p10/ALT-PU-2024-1357/states.json | 23 + oval/p10/ALT-PU-2024-1357/tests.json | 30 + oval/p10/ALT-PU-2024-1386/definitions.json | 117 +++ oval/p10/ALT-PU-2024-1386/objects.json | 46 ++ oval/p10/ALT-PU-2024-1386/states.json | 23 + oval/p10/ALT-PU-2024-1386/tests.json | 54 ++ 28 files changed, 2722 insertions(+) create mode 100644 oval/p10/ALT-PU-2024-1228/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1228/objects.json create mode 100644 oval/p10/ALT-PU-2024-1228/states.json create mode 100644 oval/p10/ALT-PU-2024-1228/tests.json create mode 100644 oval/p10/ALT-PU-2024-1229/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1229/objects.json create mode 100644 oval/p10/ALT-PU-2024-1229/states.json create mode 100644 oval/p10/ALT-PU-2024-1229/tests.json create mode 100644 oval/p10/ALT-PU-2024-1230/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1230/objects.json create mode 100644 oval/p10/ALT-PU-2024-1230/states.json create mode 100644 oval/p10/ALT-PU-2024-1230/tests.json create mode 100644 oval/p10/ALT-PU-2024-1257/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1257/objects.json create mode 100644 oval/p10/ALT-PU-2024-1257/states.json create mode 100644 oval/p10/ALT-PU-2024-1257/tests.json create mode 100644 oval/p10/ALT-PU-2024-1332/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1332/objects.json create mode 100644 oval/p10/ALT-PU-2024-1332/states.json create mode 100644 oval/p10/ALT-PU-2024-1332/tests.json create mode 100644 oval/p10/ALT-PU-2024-1357/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1357/objects.json create mode 100644 oval/p10/ALT-PU-2024-1357/states.json create mode 100644 oval/p10/ALT-PU-2024-1357/tests.json create mode 100644 oval/p10/ALT-PU-2024-1386/definitions.json create mode 100644 oval/p10/ALT-PU-2024-1386/objects.json create mode 100644 oval/p10/ALT-PU-2024-1386/states.json create mode 100644 oval/p10/ALT-PU-2024-1386/tests.json diff --git a/oval/p10/ALT-PU-2024-1228/definitions.json b/oval/p10/ALT-PU-2024-1228/definitions.json new file mode 100644 index 0000000000..f1108801f6 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1228/definitions.json @@ -0,0 +1,852 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241228", + "Version": "oval:org.altlinux.errata:def:20241228", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1228: package `mediawiki` update to version 1.40.1-alt2", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1228", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1228", + "Source": "ALTPU" + }, + { + "RefID": "BDU:2022-03040", + "RefURL": "https://bdu.fstec.ru/vul/2022-03040", + "Source": "BDU" + }, + { + "RefID": "BDU:2023-07040", + "RefURL": "https://bdu.fstec.ru/vul/2023-07040", + "Source": "BDU" + }, + { + "RefID": "BDU:2023-07505", + "RefURL": "https://bdu.fstec.ru/vul/2023-07505", + "Source": "BDU" + }, + { + "RefID": "CVE-2022-27776", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-27776", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-28323", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28323", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-29903", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29903", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-29904", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29904", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-29905", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29905", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-29906", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29906", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-29907", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29907", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-34750", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34750", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-34911", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34911", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-34912", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34912", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-39194", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-39194", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-41765", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-41765", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-41766", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-41766", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-41767", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-41767", + "Source": "CVE" + }, + { + "RefID": "CVE-2022-47927", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-47927", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-22909", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-22909", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-22910", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-22910", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-22911", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-22911", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-22912", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-22912", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-22945", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-22945", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-29137", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-29137", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-29139", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-29139", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-29140", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-29140", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-29141", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-29141", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-29197", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-29197", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-3550", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3550", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-36674", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-36674", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-36675", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-36675", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37251", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37251", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37254", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37254", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37255", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37255", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37256", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37256", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37300", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37300", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37301", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37301", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37302", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37302", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37303", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37303", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37304", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37304", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-37305", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37305", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45359", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45359", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45360", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45360", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45361", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45361", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45362", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45362", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45363", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45363", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45364", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45364", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45367", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45367", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45369", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45369", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45370", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45370", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45371", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45371", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45372", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45372", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45373", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45373", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-45374", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45374", + "Source": "CVE" + } + ], + "Description": "This update upgrades mediawiki to version 1.40.1-alt2. \nSecurity Fix(es):\n\n * BDU:2022-03040: Уязвимость утилиты командной строки cURL, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2023-07040: Уязвимость файла includes/page/Article.php программного средства для реализации гипертекстовой среды MediaWiki, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2023-07505: Уязвимость программного средства для реализации гипертекстовой среды MediaWiki, существующая из-за непринятия мер по защите структуры веб-страницы, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)\n\n * CVE-2022-27776: A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.\n\n * CVE-2022-28323: An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is supported,\n\n * CVE-2022-29903: The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages that store the extension's configuration. The attacker must trigger a POST request to Special:PrivateDomains.\n\n * CVE-2022-29904: The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_' constraints.\n\n * CVE-2022-29905: The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes CSRF.\n\n * CVE-2022-29906: The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin user.\n\n * CVE-2022-29907: The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link messages.\n\n * CVE-2022-34750: An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wikibase and WikibaseLexeme extensions. This is related to Special:NewLexeme and Special:NewProperty.\n\n * CVE-2022-34911: An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to \"Welcome\" followed by the username, the username is not escaped: SpecialCreateAccount::successfulAction() calls ::showSuccessPage() with a message as second parameter, and OutputPage::setPageTitle() uses text().\n\n * CVE-2022-34912: An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.\n\n * CVE-2022-39194: An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed.\n\n * CVE-2022-41765: An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users.\n\n * CVE-2022-41766: An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. Upon an action=rollback operation, the alreadyrolled message can leak a user name (when the user has been revision deleted/suppressed).\n\n * CVE-2022-41767: An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lookup.\n\n * CVE-2022-47927: An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include credentials data.\n\n * CVE-2023-22909: An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are slow.\n\n * CVE-2023-22910: An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. There is XSS in Wikibase date formatting via wikibase-time-precision-* fields. This allows JavaScript execution by staff/admin users who do not intentionally have the editsitejs capability.\n\n * CVE-2023-22911: An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context.\n\n * CVE-2023-22912: An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. CheckUser TokenManager insecurely uses AES-CTR encryption with a repeated (aka re-used) nonce, allowing an adversary to decrypt.\n\n * CVE-2023-22945: In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties.\n\n * CVE-2023-29137: An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. The UserImpactHandler for GrowthExperiments inadvertently returns the timezone preference for arbitrary users, which can be used to de-anonymize users.\n\n * CVE-2023-29139: An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. When a user with checkuserlog permissions makes many CheckUserLog API requests in some configurations, denial of service can occur (RequestTimeoutException or upstream request timeout).\n\n * CVE-2023-29140: An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. Attackers might be able to see edits for which the username has been hidden, because there is no check for rev_deleted.\n\n * CVE-2023-29141: An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.\n\n * CVE-2023-29197: guzzlehttp/psr7 is a PSR-7 HTTP message library implementation in PHP. Affected versions are subject to improper header parsing. An attacker could sneak in a newline (\\n) into both the header names and values. While the specification states that \\r\\n\\r\\n is used to terminate the header list, many servers in the wild will also accept \\n\\n. This is a follow-up to CVE-2022-24775 where the fix was incomplete. The issue has been patched in versions 1.9.1 and 2.4.5. There are no known workarounds for this vulnerability. Users are advised to upgrade.\n\n * CVE-2023-3550: Mediawiki v1.40.0 does not validate namespaces used in XML files.\n\nTherefore, if the instance administrator allows XML file uploads,\n\na remote attacker with a low-privileged user account can use this\n\nexploit to become an administrator by sending a malicious link to\n\nthe instance administrator.\n\n\n\n\n\n * CVE-2023-36674: An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax.\n\n * CVE-2023-36675: An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature.\n\n * CVE-2023-37251: An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3. The googleanalyticstrackurl parser function does not properly escape JavaScript in the onclick handler and does not prevent use of javascript: URLs.\n\n * CVE-2023-37254: An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. XSS can occur in Special:CargoQuery via a crafted page item when using the default format.\n\n * CVE-2023-37255: An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In Special:CheckUser, a check of the \"get edits\" type is vulnerable to HTML injection through the User-Agent HTTP request header.\n\n * CVE-2023-37256: An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. It allows one to store javascript: URLs in URL fields, and automatically links these URLs.\n\n * CVE-2023-37300: An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users.\n\n * CVE-2023-37301: An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn't use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur.\n\n * CVE-2023-37302: An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute).\n\n * CVE-2023-37303: An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message.\n\n * CVE-2023-37304: An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature.\n\n * CVE-2023-37305: An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces.\n\n * CVE-2023-45359: description unavailable\n\n * CVE-2023-45360: An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.\n\n * CVE-2023-45361: description unavailable\n\n * CVE-2023-45362: An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka \"X intermediate revisions by the same user not shown\") ignores username suppression. This is an information leak.\n\n * CVE-2023-45363: An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set.\n\n * CVE-2023-45364: An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp, both of which are not supposed to be public information.\n\n * CVE-2023-45367: An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a denial of service.\n\n * CVE-2023-45369: An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. Usernames of hidden users are exposed.\n\n * CVE-2023-45370: An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. SportsTeams: Special:SportsManagerLogo and Special:SportsTeamsManagerLogo do not check for the sportsteamsmanager user right, and thus an attacker may be able to affect pages that are concerned with sports teams.\n\n * CVE-2023-45371: An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items.\n\n * CVE-2023-45372: An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. During item merging, ItemMergeInteractor does not have an edit filter running (e.g., AbuseFilter).\n\n * CVE-2023-45373: An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. XSS can occur via formatNumNoSeparators.\n\n * CVE-2023-45374: An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams.\n\n * #44708: Непрописанный файловый конфликт между mediawiki-common и mediawiki-extensions-Math\n\n * #48033: Прошу собрать с PHP 8.2", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "Critical", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": [ + { + "Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "Cwe": "CWE-200, CWE-522", + "Href": "https://bdu.fstec.ru/vul/2022-03040", + "Impact": "Low", + "Public": "20220421", + "CveID": "BDU:2022-03040" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "CWE-732", + "Href": "https://bdu.fstec.ru/vul/2023-07040", + "Impact": "Low", + "Public": "20231006", + "CveID": "BDU:2023-07040" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "Cvss3": "AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "Cwe": "CWE-79", + "Href": "https://bdu.fstec.ru/vul/2023-07505", + "Impact": "Critical", + "Public": "20231010", + "CveID": "BDU:2023-07505" + } + ], + "Cves": [ + { + "Cvss": "AV:N/AC:M/Au:N/C:P/I:N/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "Cwe": "CWE-522", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-27776", + "Impact": "Low", + "Public": "20220602", + "CveID": "CVE-2022-27776" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28323", + "Impact": "High", + "Public": "20220430", + "CveID": "CVE-2022-28323" + }, + { + "Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "Cwe": "CWE-352", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29903", + "Impact": "Low", + "Public": "20220429", + "CveID": "CVE-2022-29903" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "CWE-89", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29904", + "Impact": "Critical", + "Public": "20220429", + "CveID": "CVE-2022-29904" + }, + { + "Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "Cwe": "CWE-352", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29905", + "Impact": "Low", + "Public": "20220429", + "CveID": "CVE-2022-29905" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "CWE-862", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29906", + "Impact": "Critical", + "Public": "20220429", + "CveID": "CVE-2022-29906" + }, + { + "Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29907", + "Impact": "Low", + "Public": "20220429", + "CveID": "CVE-2022-29907" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "Cwe": "CWE-770", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34750", + "Impact": "High", + "Public": "20220628", + "CveID": "CVE-2022-34750" + }, + { + "Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34911", + "Impact": "Low", + "Public": "20220702", + "CveID": "CVE-2022-34911" + }, + { + "Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N", + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34912", + "Impact": "Low", + "Public": "20220702", + "CveID": "CVE-2022-34912" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "Cwe": "CWE-400", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-39194", + "Impact": "Low", + "Public": "20220902", + "CveID": "CVE-2022-39194" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "CWE-203", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-41765", + "Impact": "Low", + "Public": "20221226", + "CveID": "CVE-2022-41765" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "CWE-732", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-41766", + "Impact": "Low", + "Public": "20230529", + "CveID": "CVE-2022-41766" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-41767", + "Impact": "Low", + "Public": "20221226", + "CveID": "CVE-2022-41767" + }, + { + "Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "Cwe": "CWE-732", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-47927", + "Impact": "Low", + "Public": "20230112", + "CveID": "CVE-2022-47927" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-22909", + "Impact": "Low", + "Public": "20230110", + "CveID": "CVE-2023-22909" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-22910", + "Impact": "Low", + "Public": "20230120", + "CveID": "CVE-2023-22910" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-22911", + "Impact": "Low", + "Public": "20230110", + "CveID": "CVE-2023-22911" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "CWE-330", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-22912", + "Impact": "Low", + "Public": "20230120", + "CveID": "CVE-2023-22912" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "CWE-863", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-22945", + "Impact": "Low", + "Public": "20230111", + "CveID": "CVE-2023-22945" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-29137", + "Impact": "Low", + "Public": "20230331", + "CveID": "CVE-2023-29137" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-29139", + "Impact": "Low", + "Public": "20230331", + "CveID": "CVE-2023-29139" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-29140", + "Impact": "Low", + "Public": "20230331", + "CveID": "CVE-2023-29140" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-29141", + "Impact": "Critical", + "Public": "20230331", + "CveID": "CVE-2023-29141" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "Cwe": "CWE-436", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-29197", + "Impact": "High", + "Public": "20230417", + "CveID": "CVE-2023-29197" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3550", + "Impact": "High", + "Public": "20230925", + "CveID": "CVE-2023-3550" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-36674", + "Impact": "Low", + "Public": "20230820", + "CveID": "CVE-2023-36674" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-36675", + "Impact": "Low", + "Public": "20230626", + "CveID": "CVE-2023-36675" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37251", + "Impact": "Low", + "Public": "20230629", + "CveID": "CVE-2023-37251" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37254", + "Impact": "Low", + "Public": "20230629", + "CveID": "CVE-2023-37254" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37255", + "Impact": "Low", + "Public": "20230629", + "CveID": "CVE-2023-37255" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37256", + "Impact": "Low", + "Public": "20230629", + "CveID": "CVE-2023-37256" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "NVD-CWE-Other", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37300", + "Impact": "Low", + "Public": "20230630", + "CveID": "CVE-2023-37300" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37301", + "Impact": "Low", + "Public": "20230630", + "CveID": "CVE-2023-37301" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37302", + "Impact": "Low", + "Public": "20230630", + "CveID": "CVE-2023-37302" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37303", + "Impact": "Critical", + "Public": "20230630", + "CveID": "CVE-2023-37303" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37304", + "Impact": "Low", + "Public": "20230630", + "CveID": "CVE-2023-37304" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37305", + "Impact": "Low", + "Public": "20230630", + "CveID": "CVE-2023-37305" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45360", + "Impact": "Low", + "Public": "20231103", + "CveID": "CVE-2023-45360" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45362", + "Impact": "Low", + "Public": "20231103", + "CveID": "CVE-2023-45362" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "Cwe": "CWE-835", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45363", + "Impact": "High", + "Public": "20231009", + "CveID": "CVE-2023-45363" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "CWE-732", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45364", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45364" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45367", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45367" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "Cwe": "CWE-732", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45369", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45369" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45370", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45370" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "Cwe": "CWE-770", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45371", + "Impact": "High", + "Public": "20231009", + "CveID": "CVE-2023-45371" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45372", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45372" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45373", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45373" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "NVD-CWE-noinfo", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45374", + "Impact": "Low", + "Public": "20231009", + "CveID": "CVE-2023-45374" + } + ], + "Bugzilla": [ + { + "Id": "44708", + "Href": "https://bugzilla.altlinux.org/44708", + "Data": "Непрописанный файловый конфликт между mediawiki-common и mediawiki-extensions-Math" + }, + { + "Id": "48033", + "Href": "https://bugzilla.altlinux.org/48033", + "Data": "Прошу собрать с PHP 8.2" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241228001", + "Comment": "mediawiki is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228002", + "Comment": "mediawiki-apache2 is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228003", + "Comment": "mediawiki-common is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228004", + "Comment": "mediawiki-extensions-PdfHandler is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228005", + "Comment": "mediawiki-extensions-Scribunto is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228006", + "Comment": "mediawiki-extensions-SyntaxHighlight_GeSHi is earlier than 1:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228007", + "Comment": "mediawiki-mysql is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228008", + "Comment": "mediawiki-php7 is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228009", + "Comment": "mediawiki-php8.0 is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228010", + "Comment": "mediawiki-php8.1 is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228011", + "Comment": "mediawiki-php8.2 is earlier than 0:1.40.1-alt2" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241228012", + "Comment": "mediawiki-postgresql is earlier than 0:1.40.1-alt2" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1228/objects.json b/oval/p10/ALT-PU-2024-1228/objects.json new file mode 100644 index 0000000000..3363297263 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1228/objects.json @@ -0,0 +1,100 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241228001", + "Version": "1", + "comment": "mediawiki is installed", + "Name": "mediawiki" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228002", + "Version": "1", + "comment": "mediawiki-apache2 is installed", + "Name": "mediawiki-apache2" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228003", + "Version": "1", + "comment": "mediawiki-common is installed", + "Name": "mediawiki-common" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228004", + "Version": "1", + "comment": "mediawiki-extensions-PdfHandler is installed", + "Name": "mediawiki-extensions-PdfHandler" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228005", + "Version": "1", + "comment": "mediawiki-extensions-Scribunto is installed", + "Name": "mediawiki-extensions-Scribunto" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228006", + "Version": "1", + "comment": "mediawiki-extensions-SyntaxHighlight_GeSHi is installed", + "Name": "mediawiki-extensions-SyntaxHighlight_GeSHi" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228007", + "Version": "1", + "comment": "mediawiki-mysql is installed", + "Name": "mediawiki-mysql" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228008", + "Version": "1", + "comment": "mediawiki-php7 is installed", + "Name": "mediawiki-php7" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228009", + "Version": "1", + "comment": "mediawiki-php8.0 is installed", + "Name": "mediawiki-php8.0" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228010", + "Version": "1", + "comment": "mediawiki-php8.1 is installed", + "Name": "mediawiki-php8.1" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228011", + "Version": "1", + "comment": "mediawiki-php8.2 is installed", + "Name": "mediawiki-php8.2" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241228012", + "Version": "1", + "comment": "mediawiki-postgresql is installed", + "Name": "mediawiki-postgresql" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1228/states.json b/oval/p10/ALT-PU-2024-1228/states.json new file mode 100644 index 0000000000..64f3c1a83b --- /dev/null +++ b/oval/p10/ALT-PU-2024-1228/states.json @@ -0,0 +1,35 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241228001", + "Version": "1", + "Comment": "package EVR is earlier than 0:1.40.1-alt2", + "Arch": {}, + "Evr": { + "Text": "0:1.40.1-alt2", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + }, + { + "ID": "oval:org.altlinux.errata:ste:20241228002", + "Version": "1", + "Comment": "package EVR is earlier than 1:1.40.1-alt2", + "Arch": {}, + "Evr": { + "Text": "1:1.40.1-alt2", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1228/tests.json b/oval/p10/ALT-PU-2024-1228/tests.json new file mode 100644 index 0000000000..904413bf90 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1228/tests.json @@ -0,0 +1,162 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241228001", + "Version": "1", + "Check": "all", + "Comment": "mediawiki is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228002", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-apache2 is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228002" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228003", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-common is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228003" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228004", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-extensions-PdfHandler is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228004" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228005", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-extensions-Scribunto is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228005" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228006", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-extensions-SyntaxHighlight_GeSHi is earlier than 1:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228006" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228002" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228007", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-mysql is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228007" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228008", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-php7 is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228008" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228009", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-php8.0 is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228009" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228010", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-php8.1 is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228010" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228011", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-php8.2 is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228011" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241228012", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-postgresql is earlier than 0:1.40.1-alt2", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241228012" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241228001" + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1229/definitions.json b/oval/p10/ALT-PU-2024-1229/definitions.json new file mode 100644 index 0000000000..7f4ea419ca --- /dev/null +++ b/oval/p10/ALT-PU-2024-1229/definitions.json @@ -0,0 +1,166 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241229", + "Version": "oval:org.altlinux.errata:def:20241229", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1229: package `moodle` update to version 4.3.0-alt1", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1229", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1229", + "Source": "ALTPU" + }, + { + "RefID": "CVE-2022-39369", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-39369", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40316", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40316", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40317", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40317", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40318", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40318", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40319", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40319", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40320", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40320", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40322", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40322", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40323", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40323", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40324", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40324", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-40325", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-40325", + "Source": "CVE" + } + ], + "Description": "This update upgrades moodle to version 4.3.0-alt1. \nSecurity Fix(es):\n\n * CVE-2022-39369: phpCAS is an authentication library that allows PHP applications to easily authenticate users via a Central Authentication Service (CAS) server. The phpCAS library uses HTTP headers to determine the service URL used to validate tickets. This allows an attacker to control the host header and use a valid ticket granted for any authorized service in the same SSO realm (CAS server) to authenticate to the service protected by phpCAS. Depending on the settings of the CAS server service registry in worst case this may be any other service URL (if the allowed URLs are configured to \"^(https)://.*\") or may be strictly limited to known and authorized services in the same SSO federation if proper URL service validation is applied. This vulnerability may allow an attacker to gain access to a victim's account on a vulnerable CASified service without victim's knowledge, when the victim visits attacker's website while being logged in to the same CAS server. phpCAS 1.6.0 is a major version upgrade that starts enforcing service URL discovery validation, because there is unfortunately no 100% safe default config to use in PHP. Starting this version, it is required to pass in an additional service base URL argument when constructing the client class. For more information, please refer to the upgrading doc. This vulnerability only impacts the CAS client that the phpCAS library protects against. The problematic service URL discovery behavior in phpCAS \u003c 1.6.0 will only be disabled, and thus you are not impacted from it, if the phpCAS configuration has the following setup: 1. `phpCAS::setUrl()` is called (a reminder that you have to pass in the full URL of the current page, rather than your service base URL), and 2. `phpCAS::setCallbackURL()` is called, only when the proxy mode is enabled. 3. If your PHP's HTTP header input `X-Forwarded-Host`, `X-Forwarded-Server`, `Host`, `X-Forwarded-Proto`, `X-Forwarded-Protocol` is sanitized before reaching PHP (by a reverse proxy, for example), you will not be impacted by this vulnerability either. If your CAS server service registry is configured to only allow known and trusted service URLs the severity of the vulnerability is reduced substantially in its severity since an attacker must be in control of another authorized service. Otherwise, you should upgrade the library to get the safe service discovery behavior.\n\n * CVE-2023-40316: description unavailable\n\n * CVE-2023-40317: description unavailable\n\n * CVE-2023-40318: description unavailable\n\n * CVE-2023-40319: description unavailable\n\n * CVE-2023-40320: description unavailable\n\n * CVE-2023-40322: description unavailable\n\n * CVE-2023-40323: description unavailable\n\n * CVE-2023-40324: description unavailable\n\n * CVE-2023-40325: description unavailable", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "High", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": null, + "Cves": [ + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "Cwe": "CWE-99", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-39369", + "Impact": "High", + "Public": "20221101", + "CveID": "CVE-2022-39369" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241229001", + "Comment": "moodle is earlier than 0:4.3.0-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241229002", + "Comment": "moodle-apache2 is earlier than 0:4.3.0-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241229003", + "Comment": "moodle-base is earlier than 0:4.3.0-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241229004", + "Comment": "moodle-local-mysql is earlier than 0:4.3.0-alt1" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1229/objects.json b/oval/p10/ALT-PU-2024-1229/objects.json new file mode 100644 index 0000000000..2a29a151cb --- /dev/null +++ b/oval/p10/ALT-PU-2024-1229/objects.json @@ -0,0 +1,52 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241229001", + "Version": "1", + "comment": "moodle is installed", + "Name": "moodle" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241229002", + "Version": "1", + "comment": "moodle-apache2 is installed", + "Name": "moodle-apache2" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241229003", + "Version": "1", + "comment": "moodle-base is installed", + "Name": "moodle-base" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241229004", + "Version": "1", + "comment": "moodle-local-mysql is installed", + "Name": "moodle-local-mysql" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1229/states.json b/oval/p10/ALT-PU-2024-1229/states.json new file mode 100644 index 0000000000..00e962017f --- /dev/null +++ b/oval/p10/ALT-PU-2024-1229/states.json @@ -0,0 +1,23 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241229001", + "Version": "1", + "Comment": "package EVR is earlier than 0:4.3.0-alt1", + "Arch": {}, + "Evr": { + "Text": "0:4.3.0-alt1", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1229/tests.json b/oval/p10/ALT-PU-2024-1229/tests.json new file mode 100644 index 0000000000..1088ec8cbd --- /dev/null +++ b/oval/p10/ALT-PU-2024-1229/tests.json @@ -0,0 +1,66 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241229001", + "Version": "1", + "Check": "all", + "Comment": "moodle is earlier than 0:4.3.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241229001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241229001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241229002", + "Version": "1", + "Check": "all", + "Comment": "moodle-apache2 is earlier than 0:4.3.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241229002" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241229001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241229003", + "Version": "1", + "Check": "all", + "Comment": "moodle-base is earlier than 0:4.3.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241229003" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241229001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241229004", + "Version": "1", + "Check": "all", + "Comment": "moodle-local-mysql is earlier than 0:4.3.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241229004" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241229001" + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1230/definitions.json b/oval/p10/ALT-PU-2024-1230/definitions.json new file mode 100644 index 0000000000..20ac539242 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1230/definitions.json @@ -0,0 +1,251 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241230", + "Version": "oval:org.altlinux.errata:def:20241230", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1230: package `nextcloud` update to version 27.1.4-alt1", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1230", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1230", + "Source": "ALTPU" + }, + { + "RefID": "BDU:2023-07159", + "RefURL": "https://bdu.fstec.ru/vul/2023-07159", + "Source": "BDU" + }, + { + "RefID": "BDU:2024-00716", + "RefURL": "https://bdu.fstec.ru/vul/2024-00716", + "Source": "BDU" + }, + { + "RefID": "BDU:2024-00717", + "RefURL": "https://bdu.fstec.ru/vul/2024-00717", + "Source": "BDU" + }, + { + "RefID": "CVE-2023-45148", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45148", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48239", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48239", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48301", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48301", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48302", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48302", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48303", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48303", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48304", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48304", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48305", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48305", + "Source": "CVE" + }, + { + "RefID": "CVE-2023-48306", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-48306", + "Source": "CVE" + } + ], + "Description": "This update upgrades nextcloud to version 27.1.4-alt1. \nSecurity Fix(es):\n\n * BDU:2023-07159: Уязвимость компонента Memcached облачного программного обеспечения для создания и использования хранилища данных Nextcloud, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00716: Уязвимость облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server , связанная с недостаточной проверкой поступающих запросов, позволяющая нарушителю осуществить SSRF-атаку\n\n * BDU:2024-00717: Уязвимость облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server , связанная с незашифрованным хранением критичной информации, позволяющая нарушителю раскрыть пароли произвольных пользователей\n\n * CVE-2023-45148: Nextcloud is an open source home cloud server. When Memcached is used as `memcache.distributed` the rate limiting in Nextcloud Server could be reset unexpectedly resetting the rate count earlier than intended. Users are advised to upgrade to versions 25.0.11, 26.0.6 or 27.1.0. Users unable to upgrade should change their config setting `memcache.distributed` to `\\OC\\Memcache\\Redis` and install Redis instead of Memcached.\n\n * CVE-2023-48239: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Server and starting in version 20.0.0 and prior to versions 20.0.14.16, 21.0.9.13, 22.2.10.15, 23.0.12.12, 24.0.12.8, 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Enterprise Server, a malicious user could update any personal or global external storage, making them inaccessible for everyone else as well. Nextcloud Server 25.0.13, 26.0.8, and 27.1.3 and Nextcloud Enterprise Server is upgraded to 20.0.14.16, 21.0.9.13, 22.2.10.15, 23.0.12.12, 24.0.12.8, 25.0.13, 26.0.8, and 27.1.3 contain a patch for this issue. As a workaround, disable app files_external. This workaround also makes the external storage inaccessible but retains the configurations until a patched version has been deployed.\n\n * CVE-2023-48301: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Server and Nextcloud Enterprise Server, an attacker could insert links into circles name that would be opened when clicking the circle name in a search filter. Nextcloud Server and Nextcloud Enterprise Server versions 25.0.13, 26.0.8, and 27.1.3 contain a fix for this issue. As a workaround, disable app circles.\n\n * CVE-2023-48302: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Server and Nextcloud Enterprise Server, when a user is tricked into copy pasting HTML code without markup (Ctrl+Shift+V) the markup will actually render. Nextcloud Server and Nextcloud Enterprise Server versions 25.0.13, 26.0.8, and 27.1.3 contain a fix for this issue. As a workaround, disable app text.\n\n * CVE-2023-48303: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Server and Nextcloud Enterprise Server, admins can change authentication details of user configured external storage. Nextcloud Server and Nextcloud Enterprise Server versions 25.0.11, 26.0.6, and 27.1.0 contain a patch for this issue. No known workarounds are available.\n\n * CVE-2023-48304: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Server and starting in version 22.0.0 and prior to versions 22.2.10.16, 23.0.12.11, 24.0.12.7, 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Enterprise Server, an attacker could enable and disable the birthday calendar for any user on the same server. Nextcloud Server 25.0.11, 26.0.6, and 27.1.0 and Nextcloud Enterprise Server 22.2.10.16, 23.0.12.11, 24.0.12.7, 25.0.11, 26.0.6, and 27.1.0 contain patches for this issue. No known workarounds are available.\n\n * CVE-2023-48305: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Server and Nextcloud Enterprise Server, when the log level was set to debug, the user_ldap app logged user passwords in plaintext into the log file. If the log file was then leaked or shared in any way the users' passwords would be leaked. Nextcloud Server and Nextcloud Enterprise Server versions 25.0.11, 26.0.6, and 27.1.0 contain a patch for this issue. As a workaround, change config setting `loglevel` to `1` or higher (should always be higher than 1 in production environments).\n\n * CVE-2023-48306: Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Server and starting in version 22.0.0 and prior to versions 22.2.10.16, 23.0.12.11, 24.0.12.7, 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Enterprise Server, the DNS pin middleware was vulnerable to DNS rebinding allowing an attacker to perform SSRF as a final result. Nextcloud Server 25.0.11, 26.0.6, and 27.1.0 and Nextcloud Enterprise Server 22.2.10.16, 23.0.12.11, 24.0.12.7, 25.0.11, 26.0.6, and 27.1.0 contain patches for this issue. No known workarounds are available.", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "Critical", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": [ + { + "Cvss": "AV:N/AC:L/Au:S/C:N/I:N/A:P", + "Cvss3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "Cwe": "CWE-307", + "Href": "https://bdu.fstec.ru/vul/2023-07159", + "Impact": "Low", + "Public": "20231016", + "CveID": "BDU:2023-07159" + }, + { + "Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "CWE-918", + "Href": "https://bdu.fstec.ru/vul/2024-00716", + "Impact": "Critical", + "Public": "20231121", + "CveID": "BDU:2024-00716" + }, + { + "Cvss": "AV:L/AC:L/Au:M/C:C/I:N/A:N", + "Cvss3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "Cwe": "CWE-312", + "Href": "https://bdu.fstec.ru/vul/2024-00717", + "Impact": "Low", + "Public": "20231121", + "CveID": "BDU:2024-00717" + } + ], + "Cves": [ + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "Cwe": "CWE-307", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45148", + "Impact": "Low", + "Public": "20231016", + "CveID": "CVE-2023-45148" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", + "Cwe": "NVD-CWE-Other", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48239", + "Impact": "High", + "Public": "20231121", + "CveID": "CVE-2023-48239" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48301", + "Impact": "Low", + "Public": "20231121", + "CveID": "CVE-2023-48301" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "Cwe": "CWE-79", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48302", + "Impact": "Low", + "Public": "20231121", + "CveID": "CVE-2023-48302" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "NVD-CWE-Other", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48303", + "Impact": "Low", + "Public": "20231121", + "CveID": "CVE-2023-48303" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "Cwe": "CWE-639", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48304", + "Impact": "Low", + "Public": "20231121", + "CveID": "CVE-2023-48304" + }, + { + "Cvss3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "Cwe": "CWE-312", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48305", + "Impact": "Low", + "Public": "20231121", + "CveID": "CVE-2023-48305" + }, + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "CWE-918", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-48306", + "Impact": "Critical", + "Public": "20231121", + "CveID": "CVE-2023-48306" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241230001", + "Comment": "nextcloud is earlier than 0:27.1.4-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241230002", + "Comment": "nextcloud-apache2 is earlier than 0:27.1.4-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241230003", + "Comment": "nextcloud-nginx is earlier than 0:27.1.4-alt1" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1230/objects.json b/oval/p10/ALT-PU-2024-1230/objects.json new file mode 100644 index 0000000000..ab41307710 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1230/objects.json @@ -0,0 +1,46 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241230001", + "Version": "1", + "comment": "nextcloud is installed", + "Name": "nextcloud" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241230002", + "Version": "1", + "comment": "nextcloud-apache2 is installed", + "Name": "nextcloud-apache2" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241230003", + "Version": "1", + "comment": "nextcloud-nginx is installed", + "Name": "nextcloud-nginx" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1230/states.json b/oval/p10/ALT-PU-2024-1230/states.json new file mode 100644 index 0000000000..7b0e763aeb --- /dev/null +++ b/oval/p10/ALT-PU-2024-1230/states.json @@ -0,0 +1,23 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241230001", + "Version": "1", + "Comment": "package EVR is earlier than 0:27.1.4-alt1", + "Arch": {}, + "Evr": { + "Text": "0:27.1.4-alt1", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1230/tests.json b/oval/p10/ALT-PU-2024-1230/tests.json new file mode 100644 index 0000000000..4de809e992 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1230/tests.json @@ -0,0 +1,54 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241230001", + "Version": "1", + "Check": "all", + "Comment": "nextcloud is earlier than 0:27.1.4-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241230001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241230001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241230002", + "Version": "1", + "Check": "all", + "Comment": "nextcloud-apache2 is earlier than 0:27.1.4-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241230002" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241230001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241230003", + "Version": "1", + "Check": "all", + "Comment": "nextcloud-nginx is earlier than 0:27.1.4-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241230003" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241230001" + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1257/definitions.json b/oval/p10/ALT-PU-2024-1257/definitions.json new file mode 100644 index 0000000000..5461f62b47 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1257/definitions.json @@ -0,0 +1,101 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241257", + "Version": "oval:org.altlinux.errata:def:20241257", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1257: package `mediawiki-extensions-Math` update to version 3.0.0.1.40-alt1.4cf19b0", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1257", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1257", + "Source": "ALTPU" + } + ], + "Description": "This update upgrades mediawiki-extensions-Math to version 3.0.0.1.40-alt1.4cf19b0. \nSecurity Fix(es):\n\n * #46923: Собрать с php8", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "Low", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": null, + "Bugzilla": [ + { + "Id": "46923", + "Href": "https://bugzilla.altlinux.org/46923", + "Data": "Собрать с php8" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241257001", + "Comment": "mediawiki-extensions-Math is earlier than 0:3.0.0.1.40-alt1.4cf19b0" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1257/objects.json b/oval/p10/ALT-PU-2024-1257/objects.json new file mode 100644 index 0000000000..0b5aff0bdc --- /dev/null +++ b/oval/p10/ALT-PU-2024-1257/objects.json @@ -0,0 +1,34 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241257001", + "Version": "1", + "comment": "mediawiki-extensions-Math is installed", + "Name": "mediawiki-extensions-Math" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1257/states.json b/oval/p10/ALT-PU-2024-1257/states.json new file mode 100644 index 0000000000..4597b1922d --- /dev/null +++ b/oval/p10/ALT-PU-2024-1257/states.json @@ -0,0 +1,23 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241257001", + "Version": "1", + "Comment": "package EVR is earlier than 0:3.0.0.1.40-alt1.4cf19b0", + "Arch": {}, + "Evr": { + "Text": "0:3.0.0.1.40-alt1.4cf19b0", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1257/tests.json b/oval/p10/ALT-PU-2024-1257/tests.json new file mode 100644 index 0000000000..b15d7df0d5 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1257/tests.json @@ -0,0 +1,30 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241257001", + "Version": "1", + "Check": "all", + "Comment": "mediawiki-extensions-Math is earlier than 0:3.0.0.1.40-alt1.4cf19b0", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241257001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241257001" + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1332/definitions.json b/oval/p10/ALT-PU-2024-1332/definitions.json new file mode 100644 index 0000000000..f76cff122b --- /dev/null +++ b/oval/p10/ALT-PU-2024-1332/definitions.json @@ -0,0 +1,117 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241332", + "Version": "oval:org.altlinux.errata:def:20241332", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1332: package `choqok` update to version 1.7.0-alt4", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1332", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1332", + "Source": "ALTPU" + } + ], + "Description": "This update upgrades choqok to version 1.7.0-alt4. \nSecurity Fix(es):\n\n * #48773: Сбой программы Choqok после удаления учетной записи", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "Low", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": null, + "Bugzilla": [ + { + "Id": "48773", + "Href": "https://bugzilla.altlinux.org/48773", + "Data": "Сбой программы Choqok после удаления учетной записи" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241332001", + "Comment": "choqok is earlier than 0:1.7.0-alt4" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241332002", + "Comment": "choqok-devel is earlier than 0:1.7.0-alt4" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241332003", + "Comment": "libchoqok1 is earlier than 0:1.7.0-alt4" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241332004", + "Comment": "libgnusocialapihelper1 is earlier than 0:1.7.0-alt4" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241332005", + "Comment": "libtwitterapihelper1 is earlier than 0:1.7.0-alt4" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1332/objects.json b/oval/p10/ALT-PU-2024-1332/objects.json new file mode 100644 index 0000000000..b54a8146f2 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1332/objects.json @@ -0,0 +1,58 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241332001", + "Version": "1", + "comment": "choqok is installed", + "Name": "choqok" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241332002", + "Version": "1", + "comment": "choqok-devel is installed", + "Name": "choqok-devel" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241332003", + "Version": "1", + "comment": "libchoqok1 is installed", + "Name": "libchoqok1" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241332004", + "Version": "1", + "comment": "libgnusocialapihelper1 is installed", + "Name": "libgnusocialapihelper1" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241332005", + "Version": "1", + "comment": "libtwitterapihelper1 is installed", + "Name": "libtwitterapihelper1" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1332/states.json b/oval/p10/ALT-PU-2024-1332/states.json new file mode 100644 index 0000000000..01ae5889ca --- /dev/null +++ b/oval/p10/ALT-PU-2024-1332/states.json @@ -0,0 +1,23 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241332001", + "Version": "1", + "Comment": "package EVR is earlier than 0:1.7.0-alt4", + "Arch": {}, + "Evr": { + "Text": "0:1.7.0-alt4", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1332/tests.json b/oval/p10/ALT-PU-2024-1332/tests.json new file mode 100644 index 0000000000..eb274af5b2 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1332/tests.json @@ -0,0 +1,78 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241332001", + "Version": "1", + "Check": "all", + "Comment": "choqok is earlier than 0:1.7.0-alt4", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241332001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241332001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241332002", + "Version": "1", + "Check": "all", + "Comment": "choqok-devel is earlier than 0:1.7.0-alt4", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241332002" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241332001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241332003", + "Version": "1", + "Check": "all", + "Comment": "libchoqok1 is earlier than 0:1.7.0-alt4", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241332003" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241332001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241332004", + "Version": "1", + "Check": "all", + "Comment": "libgnusocialapihelper1 is earlier than 0:1.7.0-alt4", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241332004" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241332001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241332005", + "Version": "1", + "Check": "all", + "Comment": "libtwitterapihelper1 is earlier than 0:1.7.0-alt4", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241332005" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241332001" + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1357/definitions.json b/oval/p10/ALT-PU-2024-1357/definitions.json new file mode 100644 index 0000000000..c16f82b040 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1357/definitions.json @@ -0,0 +1,101 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241357", + "Version": "oval:org.altlinux.errata:def:20241357", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1357: package `php8.2-swoole` update to version 5.1.1-alt2.15", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1357", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1357", + "Source": "ALTPU" + } + ], + "Description": "This update upgrades php8.2-swoole to version 5.1.1-alt2.15. \nSecurity Fix(es):\n\n * #49116: Ошибка сегментирования в php8.3, при наличии php8.3-swoole и php8.3-mysqlnd", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "Low", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": null, + "Bugzilla": [ + { + "Id": "49116", + "Href": "https://bugzilla.altlinux.org/49116", + "Data": "Ошибка сегментирования в php8.3, при наличии php8.3-swoole и php8.3-mysqlnd" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241357001", + "Comment": "php8.2-swoole is earlier than 0:5.1.1-alt2.15" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1357/objects.json b/oval/p10/ALT-PU-2024-1357/objects.json new file mode 100644 index 0000000000..d5e5df3075 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1357/objects.json @@ -0,0 +1,34 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241357001", + "Version": "1", + "comment": "php8.2-swoole is installed", + "Name": "php8.2-swoole" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1357/states.json b/oval/p10/ALT-PU-2024-1357/states.json new file mode 100644 index 0000000000..52fc7c2fc6 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1357/states.json @@ -0,0 +1,23 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241357001", + "Version": "1", + "Comment": "package EVR is earlier than 0:5.1.1-alt2.15", + "Arch": {}, + "Evr": { + "Text": "0:5.1.1-alt2.15", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1357/tests.json b/oval/p10/ALT-PU-2024-1357/tests.json new file mode 100644 index 0000000000..9a462ec666 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1357/tests.json @@ -0,0 +1,30 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241357001", + "Version": "1", + "Check": "all", + "Comment": "php8.2-swoole is earlier than 0:5.1.1-alt2.15", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241357001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241357001" + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1386/definitions.json b/oval/p10/ALT-PU-2024-1386/definitions.json new file mode 100644 index 0000000000..4e505ea427 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1386/definitions.json @@ -0,0 +1,117 @@ +{ + "Definition": [ + { + "ID": "oval:org.altlinux.errata:def:20241386", + "Version": "oval:org.altlinux.errata:def:20241386", + "Class": "patch", + "Metadata": { + "Title": "ALT-PU-2024-1386: package `jobe` update to version 1.9.0-alt1", + "AffectedList": [ + { + "Family": "unix", + "Platforms": [ + "ALT Linux branch p10" + ], + "Products": [ + "ALT Server", + "ALT Virtualization Server", + "ALT Workstation", + "ALT Workstation K", + "ALT Education", + "Simply Linux", + "Starterkit" + ] + } + ], + "References": [ + { + "RefID": "ALT-PU-2024-1386", + "RefURL": "https://errata.altlinux.org/ALT-PU-2024-1386", + "Source": "ALTPU" + }, + { + "RefID": "CVE-2020-36642", + "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36642", + "Source": "CVE" + } + ], + "Description": "This update upgrades jobe to version 1.9.0-alt1. \nSecurity Fix(es):\n\n * CVE-2020-36642: A vulnerability was found in trampgeek jobe up to 1.6.x and classified as critical. This issue affects the function run_in_sandbox of the file application/libraries/LanguageTask.php. The manipulation leads to command injection. Upgrading to version 1.7.0 is able to address this issue. The identifier of the patch is 8f43daf50c943b98eaf0c542da901a4a16e85b02. It is recommended to upgrade the affected component. The identifier VDB-217553 was assigned to this vulnerability.", + "Advisory": { + "From": "errata.altlinux.org", + "Severity": "Critical", + "Rights": "Copyright 2023 BaseALT Ltd.", + "Issued": { + "Date": "2024-01-30" + }, + "Updated": { + "Date": "2024-01-30" + }, + "bdu": null, + "Cves": [ + { + "Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "Cwe": "CWE-77", + "Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36642", + "Impact": "Critical", + "Public": "20230106", + "CveID": "CVE-2020-36642" + } + ], + "AffectedCpeList": { + "Cpe": [ + "cpe:/o:alt:kworkstation:10", + "cpe:/o:alt:workstation:10", + "cpe:/o:alt:server:10", + "cpe:/o:alt:server-v:10", + "cpe:/o:alt:education:10", + "cpe:/o:alt:slinux:10", + "cpe:/o:alt:starterkit:p10", + "cpe:/o:alt:kworkstation:10.1", + "cpe:/o:alt:workstation:10.1", + "cpe:/o:alt:server:10.1", + "cpe:/o:alt:server-v:10.1", + "cpe:/o:alt:education:10.1", + "cpe:/o:alt:slinux:10.1", + "cpe:/o:alt:starterkit:10.1", + "cpe:/o:alt:kworkstation:10.2", + "cpe:/o:alt:workstation:10.2", + "cpe:/o:alt:server:10.2", + "cpe:/o:alt:server-v:10.2", + "cpe:/o:alt:education:10.2", + "cpe:/o:alt:slinux:10.2", + "cpe:/o:alt:starterkit:10.2" + ] + } + } + }, + "Criteria": { + "Operator": "AND", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:2001", + "Comment": "ALT Linux must be installed" + } + ], + "Criterias": [ + { + "Operator": "OR", + "Criterions": [ + { + "TestRef": "oval:org.altlinux.errata:tst:20241386001", + "Comment": "jobe is earlier than 0:1.9.0-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241386002", + "Comment": "jobe-apache2 is earlier than 0:1.9.0-alt1" + }, + { + "TestRef": "oval:org.altlinux.errata:tst:20241386003", + "Comment": "jobe-mysql is earlier than 0:1.9.0-alt1" + } + ] + } + ] + } + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1386/objects.json b/oval/p10/ALT-PU-2024-1386/objects.json new file mode 100644 index 0000000000..bee111cf06 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1386/objects.json @@ -0,0 +1,46 @@ +{ + "TextFileContent54Objects": [ + { + "ID": "oval:org.altlinux.errata:obj:2001", + "Version": "1", + "comment": "Evaluate `/etc/os-release` file content", + "Path": { + "dataType": "string", + "Text": "/etc" + }, + "Filepath": { + "Datatype": "string", + "Text": "os-release" + }, + "Pattern": { + "Datatype": "string", + "Operation": "pattern match", + "Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*" + }, + "Instance": { + "Datatype": "int", + "Text": "1" + } + } + ], + "RpmInfoObjects": [ + { + "ID": "oval:org.altlinux.errata:obj:20241386001", + "Version": "1", + "comment": "jobe is installed", + "Name": "jobe" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241386002", + "Version": "1", + "comment": "jobe-apache2 is installed", + "Name": "jobe-apache2" + }, + { + "ID": "oval:org.altlinux.errata:obj:20241386003", + "Version": "1", + "comment": "jobe-mysql is installed", + "Name": "jobe-mysql" + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1386/states.json b/oval/p10/ALT-PU-2024-1386/states.json new file mode 100644 index 0000000000..8658742686 --- /dev/null +++ b/oval/p10/ALT-PU-2024-1386/states.json @@ -0,0 +1,23 @@ +{ + "TextFileContent54State": [ + { + "ID": "oval:org.altlinux.errata:ste:2001", + "Version": "1", + "Text": {} + } + ], + "RpmInfoState": [ + { + "ID": "oval:org.altlinux.errata:ste:20241386001", + "Version": "1", + "Comment": "package EVR is earlier than 0:1.9.0-alt1", + "Arch": {}, + "Evr": { + "Text": "0:1.9.0-alt1", + "Datatype": "evr_string", + "Operation": "less than" + }, + "Subexpression": {} + } + ] +} \ No newline at end of file diff --git a/oval/p10/ALT-PU-2024-1386/tests.json b/oval/p10/ALT-PU-2024-1386/tests.json new file mode 100644 index 0000000000..cdd133922a --- /dev/null +++ b/oval/p10/ALT-PU-2024-1386/tests.json @@ -0,0 +1,54 @@ +{ + "TextFileContent54Tests": [ + { + "ID": "oval:org.altlinux.errata:tst:2001", + "Version": "1", + "Check": "all", + "Comment": "ALT Linux based on branch 'p10' must be installed", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:2001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:2001" + } + } + ], + "RPMInfoTests": [ + { + "ID": "oval:org.altlinux.errata:tst:20241386001", + "Version": "1", + "Check": "all", + "Comment": "jobe is earlier than 0:1.9.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241386001" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241386001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241386002", + "Version": "1", + "Check": "all", + "Comment": "jobe-apache2 is earlier than 0:1.9.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241386002" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241386001" + } + }, + { + "ID": "oval:org.altlinux.errata:tst:20241386003", + "Version": "1", + "Check": "all", + "Comment": "jobe-mysql is earlier than 0:1.9.0-alt1", + "Object": { + "ObjectRef": "oval:org.altlinux.errata:obj:20241386003" + }, + "State": { + "StateRef": "oval:org.altlinux.errata:ste:20241386001" + } + } + ] +} \ No newline at end of file