ALT Vulnerability
This commit is contained in:
parent
ece4a23f4f
commit
3adf3c2fe5
140
oval/c10f1/ALT-PU-2024-8410/definitions.json
Normal file
140
oval/c10f1/ALT-PU-2024-8410/definitions.json
Normal file
@ -0,0 +1,140 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20248410",
|
||||
"Version": "oval:org.altlinux.errata:def:20248410",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-8410: package `libxerces-c` update to version 3.2.5-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c10f1"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SP Workstation",
|
||||
"ALT SP Server"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-8410",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8410",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2021-03489",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2021-03489",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2023-06960",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2023-06960",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2018-1311",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-1311",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2023-37536",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-37536",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades libxerces-c to version 3.2.5-alt1. \nSecurity Fix(es):\n\n * BDU:2021-03489: Уязвимость библиотеки для работы с XML Xerces-C, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2023-06960: Уязвимость библиотеки Хerces C++ платформы совместного управления ИТ-оборудованием BigFix Platform, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2018-1311: The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.\n\n * CVE-2023-37536: An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-05-29"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-05-29"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2021-03489",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://bdu.fstec.ru/vul/2021-03489",
|
||||
"Impact": "High",
|
||||
"Public": "20191226"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2023-06960",
|
||||
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:C",
|
||||
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:H",
|
||||
"CWE": "CWE-190",
|
||||
"Href": "https://bdu.fstec.ru/vul/2023-06960",
|
||||
"Impact": "High",
|
||||
"Public": "20231011"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2018-1311",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-1311",
|
||||
"Impact": "High",
|
||||
"Public": "20191218"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2023-37536",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-190",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-37536",
|
||||
"Impact": "High",
|
||||
"Public": "20231011"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:10",
|
||||
"cpe:/o:alt:spserver:10"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248410001",
|
||||
"Comment": "libxerces-c is earlier than 0:3.2.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248410002",
|
||||
"Comment": "libxerces-c-devel is earlier than 0:3.2.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248410003",
|
||||
"Comment": "libxerces-c-doc is earlier than 0:3.2.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248410004",
|
||||
"Comment": "libxerces-c-utils is earlier than 0:3.2.5-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
52
oval/c10f1/ALT-PU-2024-8410/objects.json
Normal file
52
oval/c10f1/ALT-PU-2024-8410/objects.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248410001",
|
||||
"Version": "1",
|
||||
"Comment": "libxerces-c is installed",
|
||||
"Name": "libxerces-c"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248410002",
|
||||
"Version": "1",
|
||||
"Comment": "libxerces-c-devel is installed",
|
||||
"Name": "libxerces-c-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248410003",
|
||||
"Version": "1",
|
||||
"Comment": "libxerces-c-doc is installed",
|
||||
"Name": "libxerces-c-doc"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248410004",
|
||||
"Version": "1",
|
||||
"Comment": "libxerces-c-utils is installed",
|
||||
"Name": "libxerces-c-utils"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f1/ALT-PU-2024-8410/states.json
Normal file
23
oval/c10f1/ALT-PU-2024-8410/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20248410001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:3.2.5-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:3.2.5-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
66
oval/c10f1/ALT-PU-2024-8410/tests.json
Normal file
66
oval/c10f1/ALT-PU-2024-8410/tests.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248410001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libxerces-c is earlier than 0:3.2.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248410001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248410001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248410002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libxerces-c-devel is earlier than 0:3.2.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248410002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248410001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248410003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libxerces-c-doc is earlier than 0:3.2.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248410003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248410001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248410004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libxerces-c-utils is earlier than 0:3.2.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248410004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248410001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
695
oval/c10f1/ALT-PU-2024-8426/definitions.json
Normal file
695
oval/c10f1/ALT-PU-2024-8426/definitions.json
Normal file
File diff suppressed because one or more lines are too long
58
oval/c10f1/ALT-PU-2024-8426/objects.json
Normal file
58
oval/c10f1/ALT-PU-2024-8426/objects.json
Normal file
@ -0,0 +1,58 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248426001",
|
||||
"Version": "1",
|
||||
"Comment": "MySQL-client is installed",
|
||||
"Name": "MySQL-client"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248426002",
|
||||
"Version": "1",
|
||||
"Comment": "MySQL-server is installed",
|
||||
"Name": "MySQL-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248426003",
|
||||
"Version": "1",
|
||||
"Comment": "MySQL-server-perl is installed",
|
||||
"Name": "MySQL-server-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248426004",
|
||||
"Version": "1",
|
||||
"Comment": "libmysqlclient21 is installed",
|
||||
"Name": "libmysqlclient21"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248426005",
|
||||
"Version": "1",
|
||||
"Comment": "libmysqlclient21-devel is installed",
|
||||
"Name": "libmysqlclient21-devel"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f1/ALT-PU-2024-8426/states.json
Normal file
23
oval/c10f1/ALT-PU-2024-8426/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20248426001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:8.0.37-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:8.0.37-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
78
oval/c10f1/ALT-PU-2024-8426/tests.json
Normal file
78
oval/c10f1/ALT-PU-2024-8426/tests.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248426001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "MySQL-client is earlier than 0:8.0.37-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248426001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248426001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248426002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "MySQL-server is earlier than 0:8.0.37-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248426002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248426001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248426003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "MySQL-server-perl is earlier than 0:8.0.37-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248426003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248426001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248426004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libmysqlclient21 is earlier than 0:8.0.37-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248426004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248426001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248426005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libmysqlclient21-devel is earlier than 0:8.0.37-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248426005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248426001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
147
oval/c10f2/ALT-PU-2024-8430/definitions.json
Normal file
147
oval/c10f2/ALT-PU-2024-8430/definitions.json
Normal file
@ -0,0 +1,147 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20248430",
|
||||
"Version": "oval:org.altlinux.errata:def:20248430",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-8430: package `exim` update to version 4.97-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c10f2"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-8430",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8430",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2023-06277",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2023-06277",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2023-06278",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2023-06278",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2023-42114",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-42114",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2023-42116",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-42116",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades exim to version 4.97-alt1. \nSecurity Fix(es):\n\n * BDU:2023-06277: Уязвимость реализации протокола NTLM (New Technology LAN Manager) почтового сервера Exim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2023-06278: Уязвимость реализации протокола SMTP почтового сервера Exim, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2023-42114: Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to disclose information in the context of the service account. Was ZDI-CAN-17433.\n\n * CVE-2023-42116: Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17515.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-05-29"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-05-29"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2023-06277",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://bdu.fstec.ru/vul/2023-06277",
|
||||
"Impact": "Low",
|
||||
"Public": "20220606"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2023-06278",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119, CWE-121",
|
||||
"Href": "https://bdu.fstec.ru/vul/2023-06278",
|
||||
"Impact": "High",
|
||||
"Public": "20220606"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2023-42114",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-42114",
|
||||
"Impact": "None",
|
||||
"Public": "20240503"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2023-42116",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-42116",
|
||||
"Impact": "None",
|
||||
"Public": "20240503"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:10",
|
||||
"cpe:/o:alt:spserver:10"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:5001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430001",
|
||||
"Comment": "exim is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430002",
|
||||
"Comment": "exim-config is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430003",
|
||||
"Comment": "exim-doc is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430004",
|
||||
"Comment": "exim-ldap is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430005",
|
||||
"Comment": "exim-mysql is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430006",
|
||||
"Comment": "exim-pgsql is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430007",
|
||||
"Comment": "exim-sqlite is earlier than 0:4.97-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248430008",
|
||||
"Comment": "exim-tools is earlier than 0:4.97-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
76
oval/c10f2/ALT-PU-2024-8430/objects.json
Normal file
76
oval/c10f2/ALT-PU-2024-8430/objects.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:5001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430001",
|
||||
"Version": "1",
|
||||
"Comment": "exim is installed",
|
||||
"Name": "exim"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430002",
|
||||
"Version": "1",
|
||||
"Comment": "exim-config is installed",
|
||||
"Name": "exim-config"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430003",
|
||||
"Version": "1",
|
||||
"Comment": "exim-doc is installed",
|
||||
"Name": "exim-doc"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430004",
|
||||
"Version": "1",
|
||||
"Comment": "exim-ldap is installed",
|
||||
"Name": "exim-ldap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430005",
|
||||
"Version": "1",
|
||||
"Comment": "exim-mysql is installed",
|
||||
"Name": "exim-mysql"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430006",
|
||||
"Version": "1",
|
||||
"Comment": "exim-pgsql is installed",
|
||||
"Name": "exim-pgsql"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430007",
|
||||
"Version": "1",
|
||||
"Comment": "exim-sqlite is installed",
|
||||
"Name": "exim-sqlite"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248430008",
|
||||
"Version": "1",
|
||||
"Comment": "exim-tools is installed",
|
||||
"Name": "exim-tools"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f2/ALT-PU-2024-8430/states.json
Normal file
23
oval/c10f2/ALT-PU-2024-8430/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:5001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20248430001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:4.97-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:4.97-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
114
oval/c10f2/ALT-PU-2024-8430/tests.json
Normal file
114
oval/c10f2/ALT-PU-2024-8430/tests.json
Normal file
@ -0,0 +1,114 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:5001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:5001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:5001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-config is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-doc is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-ldap is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-mysql is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-pgsql is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-sqlite is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248430008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "exim-tools is earlier than 0:4.97-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248430008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248430001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
178
oval/c9f2/ALT-PU-2024-8482/definitions.json
Normal file
178
oval/c9f2/ALT-PU-2024-8482/definitions.json
Normal file
@ -0,0 +1,178 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20248482",
|
||||
"Version": "oval:org.altlinux.errata:def:20248482",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-8482: package `golang` update to version 1.20.13-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-8482",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8482",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2023-09013",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2023-09013",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-00175",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-00175",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-00176",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-00176",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2023-39326",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2023-45283",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45283",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2023-45285",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45285",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades golang to version 1.20.13-alt1. \nSecurity Fix(es):\n\n * BDU:2023-09013: Уязвимость пакета filepath языка программирования Go, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2024-00175: Уязвимость пакета net/http языка программирования Go, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2024-00176: Уязвимость компонента cmd-go языка программирования Go, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * CVE-2023-39326: A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.\n\n * CVE-2023-45283: The filepath package does not recognize paths with a \\??\\ prefix as special. On Windows, a path beginning with \\??\\ is a Root Local Device path equivalent to a path beginning with \\\\?\\. Paths with a \\??\\ prefix may be used to access arbitrary locations on the system. For example, the path \\??\\c:\\x is equivalent to the more common path c:\\x. Before fix, Clean could convert a rooted path such as \\a\\..\\??\\b into the root local device path \\??\\b. Clean will now convert this to .\\??\\b. Similarly, Join(\\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \\??\\b. Join will now convert this to \\.\\??\\b. In addition, with fix, IsAbs now correctly reports paths beginning with \\??\\ as absolute, and VolumeName correctly reports the \\??\\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \\?, resulting in filepath.Clean(\\?\\c:) returning \\?\\c: rather than \\?\\c:\\ (among other effects). The previous behavior has been restored.\n\n * CVE-2023-45285: Using go get to fetch a module with the \".git\" suffix may unexpectedly fallback to the insecure \"git://\" protocol if the module is unavailable via the secure \"https://\" and \"git+ssh://\" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module proxy and are fetching modules directly (i.e. GOPROXY=off).",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-05-29"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-05-29"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2023-09013",
|
||||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
|
||||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"CWE": "CWE-22",
|
||||
"Href": "https://bdu.fstec.ru/vul/2023-09013",
|
||||
"Impact": "High",
|
||||
"Public": "20231109"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-00175",
|
||||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-00175",
|
||||
"Impact": "Low",
|
||||
"Public": "20231129"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-00176",
|
||||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
|
||||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"CWE": "CWE-319",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-00176",
|
||||
"Impact": "High",
|
||||
"Public": "20231205"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2023-39326",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
|
||||
"Impact": "Low",
|
||||
"Public": "20231206"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2023-45283",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"CWE": "CWE-22",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45283",
|
||||
"Impact": "High",
|
||||
"Public": "20231109"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2023-45285",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45285",
|
||||
"Impact": "High",
|
||||
"Public": "20231206"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482001",
|
||||
"Comment": "golang is earlier than 0:1.20.13-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482002",
|
||||
"Comment": "golang-docs is earlier than 0:1.20.13-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482003",
|
||||
"Comment": "golang-gdb is earlier than 0:1.20.13-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482004",
|
||||
"Comment": "golang-misc is earlier than 0:1.20.13-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482005",
|
||||
"Comment": "golang-shared is earlier than 0:1.20.13-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482006",
|
||||
"Comment": "golang-src is earlier than 0:1.20.13-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20248482007",
|
||||
"Comment": "golang-tests is earlier than 0:1.20.13-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
70
oval/c9f2/ALT-PU-2024-8482/objects.json
Normal file
70
oval/c9f2/ALT-PU-2024-8482/objects.json
Normal file
@ -0,0 +1,70 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482001",
|
||||
"Version": "1",
|
||||
"Comment": "golang is installed",
|
||||
"Name": "golang"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482002",
|
||||
"Version": "1",
|
||||
"Comment": "golang-docs is installed",
|
||||
"Name": "golang-docs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482003",
|
||||
"Version": "1",
|
||||
"Comment": "golang-gdb is installed",
|
||||
"Name": "golang-gdb"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482004",
|
||||
"Version": "1",
|
||||
"Comment": "golang-misc is installed",
|
||||
"Name": "golang-misc"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482005",
|
||||
"Version": "1",
|
||||
"Comment": "golang-shared is installed",
|
||||
"Name": "golang-shared"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482006",
|
||||
"Version": "1",
|
||||
"Comment": "golang-src is installed",
|
||||
"Name": "golang-src"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20248482007",
|
||||
"Version": "1",
|
||||
"Comment": "golang-tests is installed",
|
||||
"Name": "golang-tests"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-8482/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-8482/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20248482001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.20.13-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:1.20.13-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
102
oval/c9f2/ALT-PU-2024-8482/tests.json
Normal file
102
oval/c9f2/ALT-PU-2024-8482/tests.json
Normal file
@ -0,0 +1,102 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang-docs is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang-gdb is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang-misc is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang-shared is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang-src is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20248482007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "golang-tests is earlier than 0:1.20.13-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20248482007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20248482001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
Loading…
Reference in New Issue
Block a user