ALT Vulnerability

This commit is contained in:
Иван Пепеляев 2024-05-28 15:02:25 +00:00
parent bc280e7b8c
commit 3b5f62d0ee
16 changed files with 938 additions and 0 deletions

View File

@ -0,0 +1,93 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20248231",
"Version": "oval:org.altlinux.errata:def:20248231",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-8231: package `cryptsetup` update to version 2.6.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f2"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-8231",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8231",
"Source": "ALTPU"
},
{
"RefID": "CVE-2021-4122",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4122",
"Source": "CVE"
}
],
"Description": "This update upgrades cryptsetup to version 2.6.1-alt1. \nSecurity Fix(es):\n\n * CVE-2021-4122: It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-05-28"
},
"Updated": {
"Date": "2024-05-28"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2021-4122",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-345",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4122",
"Impact": "Low",
"Public": "20220824"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:5001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20248231001",
"Comment": "cryptsetup is earlier than 0:2.6.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20248231002",
"Comment": "cryptsetup-ssh-token is earlier than 0:2.6.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20248231003",
"Comment": "libcryptsetup is earlier than 0:2.6.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20248231004",
"Comment": "libcryptsetup-devel is earlier than 0:2.6.1-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,52 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:5001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20248231001",
"Version": "1",
"Comment": "cryptsetup is installed",
"Name": "cryptsetup"
},
{
"ID": "oval:org.altlinux.errata:obj:20248231002",
"Version": "1",
"Comment": "cryptsetup-ssh-token is installed",
"Name": "cryptsetup-ssh-token"
},
{
"ID": "oval:org.altlinux.errata:obj:20248231003",
"Version": "1",
"Comment": "libcryptsetup is installed",
"Name": "libcryptsetup"
},
{
"ID": "oval:org.altlinux.errata:obj:20248231004",
"Version": "1",
"Comment": "libcryptsetup-devel is installed",
"Name": "libcryptsetup-devel"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:5001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20248231001",
"Version": "1",
"Comment": "package EVR is earlier than 0:2.6.1-alt1",
"Arch": {},
"EVR": {
"Text": "0:2.6.1-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,66 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:5001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f2' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:5001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:5001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20248231001",
"Version": "1",
"Check": "all",
"Comment": "cryptsetup is earlier than 0:2.6.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248231001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248231001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20248231002",
"Version": "1",
"Check": "all",
"Comment": "cryptsetup-ssh-token is earlier than 0:2.6.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248231002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248231001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20248231003",
"Version": "1",
"Check": "all",
"Comment": "libcryptsetup is earlier than 0:2.6.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248231003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248231001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20248231004",
"Version": "1",
"Check": "all",
"Comment": "libcryptsetup-devel is earlier than 0:2.6.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248231004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248231001"
}
}
]
}

View File

@ -0,0 +1,92 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20248254",
"Version": "oval:org.altlinux.errata:def:20248254",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-8254: package `alterator-net-eth` update to version 5.2.9-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f2"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-8254",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8254",
"Source": "ALTPU"
}
],
"Description": "This update upgrades alterator-net-eth to version 5.2.9-alt1. \nSecurity Fix(es):\n\n * #41377: Не перезапускаются сетевые интерфейсы после смены конфигурации\n\n * #42690: При изменении имени ПК на FQDN, в ЦУС имя отображается неправильно\n\n * #42778: Отсутствует возможность выбора \"Версии протокола IP\" и включение интерфейса через acc\n\n * #49256: В веб-интерфейсе не отображается информация о сетевом интерфейсе",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-05-28"
},
"Updated": {
"Date": "2024-05-28"
},
"BDUs": null,
"Bugzilla": [
{
"ID": "41377",
"Href": "https://bugzilla.altlinux.org/41377",
"Data": "Не перезапускаются сетевые интерфейсы после смены конфигурации"
},
{
"ID": "42690",
"Href": "https://bugzilla.altlinux.org/42690",
"Data": "При изменении имени ПК на FQDN, в ЦУС имя отображается неправильно"
},
{
"ID": "42778",
"Href": "https://bugzilla.altlinux.org/42778",
"Data": "Отсутствует возможность выбора \"Версии протокола IP\" и включение интерфейса через acc"
},
{
"ID": "49256",
"Href": "https://bugzilla.altlinux.org/49256",
"Data": "В веб-интерфейсе не отображается информация о сетевом интерфейсе"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:5001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20248254001",
"Comment": "alterator-net-eth is earlier than 0:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20248254002",
"Comment": "hostname-hook-hosts is earlier than 0:5.2.9-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,40 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:5001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20248254001",
"Version": "1",
"Comment": "alterator-net-eth is installed",
"Name": "alterator-net-eth"
},
{
"ID": "oval:org.altlinux.errata:obj:20248254002",
"Version": "1",
"Comment": "hostname-hook-hosts is installed",
"Name": "hostname-hook-hosts"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:5001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20248254001",
"Version": "1",
"Comment": "package EVR is earlier than 0:5.2.9-alt1",
"Arch": {},
"EVR": {
"Text": "0:5.2.9-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,42 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:5001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f2' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:5001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:5001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20248254001",
"Version": "1",
"Check": "all",
"Comment": "alterator-net-eth is earlier than 0:5.2.9-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248254001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248254001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20248254002",
"Version": "1",
"Check": "all",
"Comment": "hostname-hook-hosts is earlier than 0:5.2.9-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248254002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248254001"
}
}
]
}

View File

@ -0,0 +1,127 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20248406",
"Version": "oval:org.altlinux.errata:def:20248406",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-8406: package `suricata` update to version 6.0.19-alt0.c9f2.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-8406",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8406",
"Source": "ALTPU"
},
{
"RefID": "BDU:2023-06800",
"RefURL": "https://bdu.fstec.ru/vul/2023-06800",
"Source": "BDU"
},
{
"RefID": "BDU:2023-06802",
"RefURL": "https://bdu.fstec.ru/vul/2023-06802",
"Source": "BDU"
},
{
"RefID": "CVE-2023-35852",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-35852",
"Source": "CVE"
},
{
"RefID": "CVE-2023-35853",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-35853",
"Source": "CVE"
}
],
"Description": "This update upgrades suricata to version 6.0.19-alt0.c9f2.1. \nSecurity Fix(es):\n\n * BDU:2023-06800: Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю записывать произвольные файлы в файловую систему\n\n * BDU:2023-06802: Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2023-35852: In Suricata before 6.0.13 (when there is an adversary who controls an external source of rules), a dataset filename, that comes from a rule, may trigger absolute or relative directory traversal, and lead to write access to a local filesystem. This is addressed in 6.0.13 by requiring allow-absolute-filenames and allow-write (in the datasets rules configuration section) if an installation requires traversal/writing in this situation.\n\n * CVE-2023-35853: In Suricata before 6.0.13, an adversary who controls an external source of Lua rules may be able to execute Lua code. This is addressed in 6.0.13 by disabling Lua unless allow-rules is true in the security lua configuration section.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-05-28"
},
"Updated": {
"Date": "2024-05-28"
},
"BDUs": [
{
"ID": "BDU:2023-06800",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-22",
"Href": "https://bdu.fstec.ru/vul/2023-06800",
"Impact": "High",
"Public": "20230614"
},
{
"ID": "BDU:2023-06802",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2023-06802",
"Impact": "Critical",
"Public": "20230614"
}
],
"CVEs": [
{
"ID": "CVE-2023-35852",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-35852",
"Impact": "High",
"Public": "20230619"
},
{
"ID": "CVE-2023-35853",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-35853",
"Impact": "Critical",
"Public": "20230619"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20248406001",
"Comment": "suricata is earlier than 0:6.0.19-alt0.c9f2.1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,34 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:3001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20248406001",
"Version": "1",
"Comment": "suricata is installed",
"Name": "suricata"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:3001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20248406001",
"Version": "1",
"Comment": "package EVR is earlier than 0:6.0.19-alt0.c9f2.1",
"Arch": {},
"EVR": {
"Text": "0:6.0.19-alt0.c9f2.1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,30 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:3001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:3001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20248406001",
"Version": "1",
"Check": "all",
"Comment": "suricata is earlier than 0:6.0.19-alt0.c9f2.1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20248406001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20248406001"
}
}
]
}

View File

@ -0,0 +1,170 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247982",
"Version": "oval:org.altlinux.errata:def:20247982",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7982: package `firefox-esr` update to version 115.11.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7982",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7982",
"Source": "ALTPU"
},
{
"RefID": "CVE-2024-4367",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-4367",
"Source": "CVE"
},
{
"RefID": "CVE-2024-4767",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-4767",
"Source": "CVE"
},
{
"RefID": "CVE-2024-4768",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-4768",
"Source": "CVE"
},
{
"RefID": "CVE-2024-4769",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-4769",
"Source": "CVE"
},
{
"RefID": "CVE-2024-4770",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-4770",
"Source": "CVE"
},
{
"RefID": "CVE-2024-4777",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-4777",
"Source": "CVE"
}
],
"Description": "This update upgrades firefox-esr to version 115.11.0-alt1. \nSecurity Fix(es):\n\n * CVE-2024-4367: A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11.\n\n * CVE-2024-4767: If the `browser.privatebrowsing.autostart` preference is enabled, IndexedDB files were not properly deleted when the window was closed. This preference is disabled by default in Firefox. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11.\n\n * CVE-2024-4768: A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11.\n\n * CVE-2024-4769: When importing resources using Web Workers, error messages would distinguish the difference between `application/javascript` responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11.\n\n * CVE-2024-4770: When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11.\n\n * CVE-2024-4777: Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-05-28"
},
"Updated": {
"Date": "2024-05-28"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2024-4367",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4367",
"Impact": "None",
"Public": "20240514"
},
{
"ID": "CVE-2024-4767",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4767",
"Impact": "None",
"Public": "20240514"
},
{
"ID": "CVE-2024-4768",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4768",
"Impact": "None",
"Public": "20240514"
},
{
"ID": "CVE-2024-4769",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4769",
"Impact": "None",
"Public": "20240514"
},
{
"ID": "CVE-2024-4770",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4770",
"Impact": "None",
"Public": "20240514"
},
{
"ID": "CVE-2024-4777",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4777",
"Impact": "None",
"Public": "20240514"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247982001",
"Comment": "firefox-esr is earlier than 0:115.11.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247982002",
"Comment": "firefox-esr-config-privacy is earlier than 0:115.11.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247982003",
"Comment": "firefox-esr-wayland is earlier than 0:115.11.0-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:2001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20247982001",
"Version": "1",
"Comment": "firefox-esr is installed",
"Name": "firefox-esr"
},
{
"ID": "oval:org.altlinux.errata:obj:20247982002",
"Version": "1",
"Comment": "firefox-esr-config-privacy is installed",
"Name": "firefox-esr-config-privacy"
},
{
"ID": "oval:org.altlinux.errata:obj:20247982003",
"Version": "1",
"Comment": "firefox-esr-wayland is installed",
"Name": "firefox-esr-wayland"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:2001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:20247982001",
"Version": "1",
"Comment": "package EVR is earlier than 0:115.11.0-alt1",
"Arch": {},
"EVR": {
"Text": "0:115.11.0-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:2001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'p10' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:2001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:2001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20247982001",
"Version": "1",
"Check": "all",
"Comment": "firefox-esr is earlier than 0:115.11.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247982001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247982001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247982002",
"Version": "1",
"Check": "all",
"Comment": "firefox-esr-config-privacy is earlier than 0:115.11.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247982002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247982001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20247982003",
"Version": "1",
"Check": "all",
"Comment": "firefox-esr-wayland is earlier than 0:115.11.0-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20247982003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20247982001"
}
}
]
}