ALT Vulnerability

This commit is contained in:
Иван Пепеляев 2024-10-12 03:05:27 +00:00
parent f4defb1cef
commit 7a88d47876
12 changed files with 497 additions and 9 deletions

View File

@ -1238,10 +1238,10 @@
{
"ID": "BDU:2024-06063",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2024-06063",
"Impact": "Low",
"Impact": "High",
"Public": "20240703"
},
{
@ -1302,7 +1302,7 @@
"ID": "BDU:2024-06084",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"CWE": "CWE-120, CWE-121",
"Href": "https://bdu.fstec.ru/vul/2024-06084",
"Impact": "High",
"Public": "20240426"

View File

@ -0,0 +1,121 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:202413745",
"Version": "oval:org.altlinux.errata:def:202413745",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-13745: package `awstats` update to version 7.9-alt0.2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-13745",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-13745",
"Source": "ALTPU"
},
{
"RefID": "CVE-2020-29600",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29600",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35176",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35176",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46391",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46391",
"Source": "CVE"
}
],
"Description": "This update upgrades awstats to version 7.9-alt0.2. \nSecurity Fix(es):\n\n * CVE-2020-29600: In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.\n\n * CVE-2020-35176: In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.\n\n * CVE-2022-46391: AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper checks.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-10-11"
},
"Updated": {
"Date": "2024-10-11"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2020-29600",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29600",
"Impact": "Critical",
"Public": "20201207"
},
{
"ID": "CVE-2020-35176",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35176",
"Impact": "Low",
"Public": "20201212"
},
{
"ID": "CVE-2022-46391",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46391",
"Impact": "Low",
"Public": "20221204"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:202413745001",
"Comment": "awstats is earlier than 0:7.9-alt0.2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202413745002",
"Comment": "awstats-apache2 is earlier than 0:7.9-alt0.2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202413745003",
"Comment": "awstats-docs is earlier than 0:7.9-alt0.2"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:202413745001",
"Version": "1",
"Comment": "awstats is installed",
"Name": "awstats"
},
{
"ID": "oval:org.altlinux.errata:obj:202413745002",
"Version": "1",
"Comment": "awstats-apache2 is installed",
"Name": "awstats-apache2"
},
{
"ID": "oval:org.altlinux.errata:obj:202413745003",
"Version": "1",
"Comment": "awstats-docs is installed",
"Name": "awstats-docs"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:202413745001",
"Version": "1",
"Comment": "package EVR is earlier than 0:7.9-alt0.2",
"Arch": {},
"EVR": {
"Text": "0:7.9-alt0.2",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:202413745001",
"Version": "1",
"Check": "all",
"Comment": "awstats is earlier than 0:7.9-alt0.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202413745001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202413745001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:202413745002",
"Version": "1",
"Check": "all",
"Comment": "awstats-apache2 is earlier than 0:7.9-alt0.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202413745002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202413745001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:202413745003",
"Version": "1",
"Check": "all",
"Comment": "awstats-docs is earlier than 0:7.9-alt0.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202413745003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202413745001"
}
}
]
}

View File

@ -55,10 +55,10 @@
{
"ID": "BDU:2024-06063",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2024-06063",
"Impact": "Low",
"Impact": "High",
"Public": "20240703"
}
],

View File

@ -0,0 +1,121 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:202413582",
"Version": "oval:org.altlinux.errata:def:202413582",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-13582: package `awstats` update to version 7.9-alt0.2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-13582",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-13582",
"Source": "ALTPU"
},
{
"RefID": "CVE-2020-29600",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29600",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35176",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35176",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46391",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46391",
"Source": "CVE"
}
],
"Description": "This update upgrades awstats to version 7.9-alt0.2. \nSecurity Fix(es):\n\n * CVE-2020-29600: In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.\n\n * CVE-2020-35176: In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.\n\n * CVE-2022-46391: AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper checks.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-10-11"
},
"Updated": {
"Date": "2024-10-11"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2020-29600",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29600",
"Impact": "Critical",
"Public": "20201207"
},
{
"ID": "CVE-2020-35176",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35176",
"Impact": "Low",
"Public": "20201212"
},
{
"ID": "CVE-2022-46391",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46391",
"Impact": "Low",
"Public": "20221204"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:202413582001",
"Comment": "awstats is earlier than 0:7.9-alt0.2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202413582002",
"Comment": "awstats-apache2 is earlier than 0:7.9-alt0.2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202413582003",
"Comment": "awstats-docs is earlier than 0:7.9-alt0.2"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:3001",
"Version": "1",
"Comment": "Evaluate `/etc/os-release` file content",
"Path": {
"Datatype": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RPMInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:202413582001",
"Version": "1",
"Comment": "awstats is installed",
"Name": "awstats"
},
{
"ID": "oval:org.altlinux.errata:obj:202413582002",
"Version": "1",
"Comment": "awstats-apache2 is installed",
"Name": "awstats-apache2"
},
{
"ID": "oval:org.altlinux.errata:obj:202413582003",
"Version": "1",
"Comment": "awstats-docs is installed",
"Name": "awstats-docs"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:3001",
"Version": "1",
"Text": {}
}
],
"RPMInfoStates": [
{
"ID": "oval:org.altlinux.errata:ste:202413582001",
"Version": "1",
"Comment": "package EVR is earlier than 0:7.9-alt0.2",
"Arch": {},
"EVR": {
"Text": "0:7.9-alt0.2",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:3001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:3001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:202413582001",
"Version": "1",
"Check": "all",
"Comment": "awstats is earlier than 0:7.9-alt0.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202413582001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202413582001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:202413582002",
"Version": "1",
"Check": "all",
"Comment": "awstats-apache2 is earlier than 0:7.9-alt0.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202413582002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202413582001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:202413582003",
"Version": "1",
"Check": "all",
"Comment": "awstats-docs is earlier than 0:7.9-alt0.2",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:202413582003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:202413582001"
}
}
]
}

View File

@ -857,10 +857,10 @@
{
"ID": "BDU:2024-06063",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2024-06063",
"Impact": "Low",
"Impact": "High",
"Public": "20240703"
},
{

View File

@ -128,11 +128,11 @@
{
"ID": "BDU:2024-01747",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-387, CWE-400, CWE-404",
"Href": "https://bdu.fstec.ru/vul/2024-01747",
"Impact": "Low",
"Public": "20240226"
"Public": "20240131"
},
{
"ID": "BDU:2024-01853",