ALT Vulnerability
This commit is contained in:
parent
b9339c3862
commit
ac03c1c203
171
oval/c10f1/ALT-PU-2024-3843/definitions.json
Normal file
171
oval/c10f1/ALT-PU-2024-3843/definitions.json
Normal file
@ -0,0 +1,171 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20243843",
|
||||
"Version": "oval:org.altlinux.errata:def:20243843",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-3843: package `tigervnc` update to version 1.13.1-alt2",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c10f1"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SP Workstation",
|
||||
"ALT SP Server"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-3843",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-3843",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2021-05229",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2021-05229",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-00638",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-00638",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-00639",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-00639",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-26117",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-26117",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-0408",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-0409",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades tigervnc to version 1.13.1-alt2. \nSecurity Fix(es):\n\n * BDU:2021-05229: Уязвимость программного обеспечения для реализации VNC TigerVNC, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность\n\n * BDU:2024-00638: Уязвимость компонента GLX PBuffer Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00639: Уязвимость компонента Privates Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2020-26117: In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.\n\n * CVE-2024-0408: A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.\n\n * CVE-2024-0409: A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"bdu": [
|
||||
{
|
||||
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||||
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"Cwe": "CWE-295",
|
||||
"Href": "https://bdu.fstec.ru/vul/2021-05229",
|
||||
"Impact": "High",
|
||||
"Public": "20200928",
|
||||
"CveID": "BDU:2021-05229"
|
||||
},
|
||||
{
|
||||
"Cvss": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"Cwe": "CWE-158",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-00638",
|
||||
"Impact": "Low",
|
||||
"Public": "20240116",
|
||||
"CveID": "BDU:2024-00638"
|
||||
},
|
||||
{
|
||||
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"Cwe": "CWE-787",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-00639",
|
||||
"Impact": "High",
|
||||
"Public": "20240116",
|
||||
"CveID": "BDU:2024-00639"
|
||||
}
|
||||
],
|
||||
"Cves": [
|
||||
{
|
||||
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"Cwe": "CWE-295",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-26117",
|
||||
"Impact": "High",
|
||||
"Public": "20200927",
|
||||
"CveID": "CVE-2020-26117"
|
||||
},
|
||||
{
|
||||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"Cwe": "NVD-CWE-Other",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408",
|
||||
"Impact": "Low",
|
||||
"Public": "20240118",
|
||||
"CveID": "CVE-2024-0408"
|
||||
},
|
||||
{
|
||||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"Cwe": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409",
|
||||
"Impact": "High",
|
||||
"Public": "20240118",
|
||||
"CveID": "CVE-2024-0409"
|
||||
}
|
||||
],
|
||||
"AffectedCpeList": {
|
||||
"Cpe": [
|
||||
"cpe:/o:alt:spworkstation:10",
|
||||
"cpe:/o:alt:spserver:10"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243843001",
|
||||
"Comment": "tigervnc is earlier than 0:1.13.1-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243843002",
|
||||
"Comment": "tigervnc-common is earlier than 0:1.13.1-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243843003",
|
||||
"Comment": "tigervnc-pam is earlier than 0:1.13.1-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243843004",
|
||||
"Comment": "tigervnc-server is earlier than 0:1.13.1-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243843005",
|
||||
"Comment": "xorg-extension-vnc is earlier than 0:1.13.1-alt2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
58
oval/c10f1/ALT-PU-2024-3843/objects.json
Normal file
58
oval/c10f1/ALT-PU-2024-3843/objects.json
Normal file
@ -0,0 +1,58 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"dataType": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RpmInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243843001",
|
||||
"Version": "1",
|
||||
"comment": "tigervnc is installed",
|
||||
"Name": "tigervnc"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243843002",
|
||||
"Version": "1",
|
||||
"comment": "tigervnc-common is installed",
|
||||
"Name": "tigervnc-common"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243843003",
|
||||
"Version": "1",
|
||||
"comment": "tigervnc-pam is installed",
|
||||
"Name": "tigervnc-pam"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243843004",
|
||||
"Version": "1",
|
||||
"comment": "tigervnc-server is installed",
|
||||
"Name": "tigervnc-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243843005",
|
||||
"Version": "1",
|
||||
"comment": "xorg-extension-vnc is installed",
|
||||
"Name": "xorg-extension-vnc"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f1/ALT-PU-2024-3843/states.json
Normal file
23
oval/c10f1/ALT-PU-2024-3843/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RpmInfoState": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20243843001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.13.1-alt2",
|
||||
"Arch": {},
|
||||
"Evr": {
|
||||
"Text": "0:1.13.1-alt2",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
78
oval/c10f1/ALT-PU-2024-3843/tests.json
Normal file
78
oval/c10f1/ALT-PU-2024-3843/tests.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243843001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "tigervnc is earlier than 0:1.13.1-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243843001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243843001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243843002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "tigervnc-common is earlier than 0:1.13.1-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243843002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243843001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243843003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "tigervnc-pam is earlier than 0:1.13.1-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243843003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243843001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243843004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "tigervnc-server is earlier than 0:1.13.1-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243843004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243843001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243843005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "xorg-extension-vnc is earlier than 0:1.13.1-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243843005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243843001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
117
oval/c9f2/ALT-PU-2024-3798/definitions.json
Normal file
117
oval/c9f2/ALT-PU-2024-3798/definitions.json
Normal file
@ -0,0 +1,117 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20243798",
|
||||
"Version": "oval:org.altlinux.errata:def:20243798",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-3798: package `snmptt` update to version 1.4.2-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-3798",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-3798",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2021-03734",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2021-03734",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-24361",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24361",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades snmptt to version 1.4.2-alt1. \nSecurity Fix(es):\n\n * BDU:2021-03734: Уязвимость обработчика SNMP-trap SNMPTT, связанная с неправильной проверкой удаленных пользователей, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2020-24361: SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Critical",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"bdu": [
|
||||
{
|
||||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"Cwe": "CWE-273",
|
||||
"Href": "https://bdu.fstec.ru/vul/2021-03734",
|
||||
"Impact": "Critical",
|
||||
"Public": "20200816",
|
||||
"CveID": "BDU:2021-03734"
|
||||
}
|
||||
],
|
||||
"Cves": [
|
||||
{
|
||||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"Cwe": "CWE-273",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24361",
|
||||
"Impact": "Critical",
|
||||
"Public": "20200816",
|
||||
"CveID": "CVE-2020-24361"
|
||||
}
|
||||
],
|
||||
"AffectedCpeList": {
|
||||
"Cpe": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243798001",
|
||||
"Comment": "snmptt is earlier than 0:1.4.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243798002",
|
||||
"Comment": "snmptt-mysql is earlier than 0:1.4.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243798003",
|
||||
"Comment": "snmptt-net-snmp is earlier than 0:1.4.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243798004",
|
||||
"Comment": "snmptt-odbc is earlier than 0:1.4.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243798005",
|
||||
"Comment": "snmptt-postgresql is earlier than 0:1.4.2-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
58
oval/c9f2/ALT-PU-2024-3798/objects.json
Normal file
58
oval/c9f2/ALT-PU-2024-3798/objects.json
Normal file
@ -0,0 +1,58 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"dataType": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RpmInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243798001",
|
||||
"Version": "1",
|
||||
"comment": "snmptt is installed",
|
||||
"Name": "snmptt"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243798002",
|
||||
"Version": "1",
|
||||
"comment": "snmptt-mysql is installed",
|
||||
"Name": "snmptt-mysql"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243798003",
|
||||
"Version": "1",
|
||||
"comment": "snmptt-net-snmp is installed",
|
||||
"Name": "snmptt-net-snmp"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243798004",
|
||||
"Version": "1",
|
||||
"comment": "snmptt-odbc is installed",
|
||||
"Name": "snmptt-odbc"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243798005",
|
||||
"Version": "1",
|
||||
"comment": "snmptt-postgresql is installed",
|
||||
"Name": "snmptt-postgresql"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-3798/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-3798/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RpmInfoState": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20243798001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.4.2-alt1",
|
||||
"Arch": {},
|
||||
"Evr": {
|
||||
"Text": "0:1.4.2-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
78
oval/c9f2/ALT-PU-2024-3798/tests.json
Normal file
78
oval/c9f2/ALT-PU-2024-3798/tests.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243798001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "snmptt is earlier than 0:1.4.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243798001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243798001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243798002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "snmptt-mysql is earlier than 0:1.4.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243798002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243798001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243798003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "snmptt-net-snmp is earlier than 0:1.4.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243798003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243798001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243798004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "snmptt-odbc is earlier than 0:1.4.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243798004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243798001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243798005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "snmptt-postgresql is earlier than 0:1.4.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243798005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243798001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
110
oval/c9f2/ALT-PU-2024-3833/definitions.json
Normal file
110
oval/c9f2/ALT-PU-2024-3833/definitions.json
Normal file
@ -0,0 +1,110 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20243833",
|
||||
"Version": "oval:org.altlinux.errata:def:20243833",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-3833: package `syncthing` update to version 1.23.5-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-3833",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-3833",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2021-21404",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21404",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2022-46165",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46165",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades syncthing to version 1.23.5-alt1. \nSecurity Fix(es):\n\n * CVE-2021-21404: Syncthing is a continuous file synchronization program. In Syncthing before version 1.15.0, the relay server `strelaysrv` can be caused to crash and exit by sending a relay message with a negative length field. Similarly, Syncthing itself can crash for the same reason if given a malformed message from a malicious relay server when attempting to join the relay. Relay joins are essentially random (from a subset of low latency relays) and Syncthing will by default restart when crashing, at which point it's likely to pick another non-malicious relay. This flaw is fixed in version 1.15.0.\n\n * CVE-2022-46165: Syncthing is an open source, continuous file synchronization program. In versions prior to 1.23.5 a compromised instance with shared folders could sync malicious files which contain arbitrary HTML and JavaScript in the name. If the owner of another device looks over the shared folder settings and moves the mouse over the latest sync, a script could be executed to change settings for shared folders or add devices automatically. Additionally adding a new device with a malicious name could embed HTML or JavaScript inside parts of the page. As a result the webUI may be subject to a stored cross site scripting attack. This issue has been addressed in version 1.23.5. Users are advised to upgrade. Users unable to upgrade should avoid sharing folders with untrusted users.\n\n * #40325: Предлагает обновить версию, хотя установлена самая последняя",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"bdu": null,
|
||||
"Cves": [
|
||||
{
|
||||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"Cwe": "CWE-20",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21404",
|
||||
"Impact": "High",
|
||||
"Public": "20210406",
|
||||
"CveID": "CVE-2021-21404"
|
||||
},
|
||||
{
|
||||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"Cwe": "CWE-79",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46165",
|
||||
"Impact": "Low",
|
||||
"Public": "20230606",
|
||||
"CveID": "CVE-2022-46165"
|
||||
}
|
||||
],
|
||||
"Bugzilla": [
|
||||
{
|
||||
"Id": "40325",
|
||||
"Href": "https://bugzilla.altlinux.org/40325",
|
||||
"Data": "Предлагает обновить версию, хотя установлена самая последняя"
|
||||
}
|
||||
],
|
||||
"AffectedCpeList": {
|
||||
"Cpe": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243833001",
|
||||
"Comment": "syncthing is earlier than 0:1.23.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243833002",
|
||||
"Comment": "syncthing-tools is earlier than 0:1.23.5-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
40
oval/c9f2/ALT-PU-2024-3833/objects.json
Normal file
40
oval/c9f2/ALT-PU-2024-3833/objects.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"dataType": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RpmInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243833001",
|
||||
"Version": "1",
|
||||
"comment": "syncthing is installed",
|
||||
"Name": "syncthing"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243833002",
|
||||
"Version": "1",
|
||||
"comment": "syncthing-tools is installed",
|
||||
"Name": "syncthing-tools"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-3833/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-3833/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RpmInfoState": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20243833001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.23.5-alt1",
|
||||
"Arch": {},
|
||||
"Evr": {
|
||||
"Text": "0:1.23.5-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
42
oval/c9f2/ALT-PU-2024-3833/tests.json
Normal file
42
oval/c9f2/ALT-PU-2024-3833/tests.json
Normal file
@ -0,0 +1,42 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243833001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "syncthing is earlier than 0:1.23.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243833001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243833001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243833002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "syncthing-tools is earlier than 0:1.23.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243833002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243833001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
101
oval/p10/ALT-PU-2024-3271/definitions.json
Normal file
101
oval/p10/ALT-PU-2024-3271/definitions.json
Normal file
@ -0,0 +1,101 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20243271",
|
||||
"Version": "oval:org.altlinux.errata:def:20243271",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-3271: package `lynis` update to version 3.0.9-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p10"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Server",
|
||||
"ALT Virtualization Server",
|
||||
"ALT Workstation",
|
||||
"ALT Workstation K",
|
||||
"ALT Education",
|
||||
"Simply Linux",
|
||||
"Starterkit"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-3271",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-3271",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades lynis to version 3.0.9-alt1. \nSecurity Fix(es):\n\n * #48583: Прошу исправить сборку lynis",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"bdu": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"Id": "48583",
|
||||
"Href": "https://bugzilla.altlinux.org/48583",
|
||||
"Data": "Прошу исправить сборку lynis"
|
||||
}
|
||||
],
|
||||
"AffectedCpeList": {
|
||||
"Cpe": [
|
||||
"cpe:/o:alt:kworkstation:10",
|
||||
"cpe:/o:alt:workstation:10",
|
||||
"cpe:/o:alt:server:10",
|
||||
"cpe:/o:alt:server-v:10",
|
||||
"cpe:/o:alt:education:10",
|
||||
"cpe:/o:alt:slinux:10",
|
||||
"cpe:/o:alt:starterkit:p10",
|
||||
"cpe:/o:alt:kworkstation:10.1",
|
||||
"cpe:/o:alt:workstation:10.1",
|
||||
"cpe:/o:alt:server:10.1",
|
||||
"cpe:/o:alt:server-v:10.1",
|
||||
"cpe:/o:alt:education:10.1",
|
||||
"cpe:/o:alt:slinux:10.1",
|
||||
"cpe:/o:alt:starterkit:10.1",
|
||||
"cpe:/o:alt:kworkstation:10.2",
|
||||
"cpe:/o:alt:workstation:10.2",
|
||||
"cpe:/o:alt:server:10.2",
|
||||
"cpe:/o:alt:server-v:10.2",
|
||||
"cpe:/o:alt:education:10.2",
|
||||
"cpe:/o:alt:slinux:10.2",
|
||||
"cpe:/o:alt:starterkit:10.2"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:2001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243271001",
|
||||
"Comment": "lynis is earlier than 0:3.0.9-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
34
oval/p10/ALT-PU-2024-3271/objects.json
Normal file
34
oval/p10/ALT-PU-2024-3271/objects.json
Normal file
@ -0,0 +1,34 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:2001",
|
||||
"Version": "1",
|
||||
"comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"dataType": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RpmInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243271001",
|
||||
"Version": "1",
|
||||
"comment": "lynis is installed",
|
||||
"Name": "lynis"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p10/ALT-PU-2024-3271/states.json
Normal file
23
oval/p10/ALT-PU-2024-3271/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:2001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RpmInfoState": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20243271001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:3.0.9-alt1",
|
||||
"Arch": {},
|
||||
"Evr": {
|
||||
"Text": "0:3.0.9-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
30
oval/p10/ALT-PU-2024-3271/tests.json
Normal file
30
oval/p10/ALT-PU-2024-3271/tests.json
Normal file
@ -0,0 +1,30 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:2001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p10' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:2001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:2001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243271001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "lynis is earlier than 0:3.0.9-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243271001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243271001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
134
oval/p10/ALT-PU-2024-3776/definitions.json
Normal file
134
oval/p10/ALT-PU-2024-3776/definitions.json
Normal file
@ -0,0 +1,134 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:20243776",
|
||||
"Version": "oval:org.altlinux.errata:def:20243776",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-3776: package `unbound` update to version 1.19.2-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p10"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Server",
|
||||
"ALT Virtualization Server",
|
||||
"ALT Workstation",
|
||||
"ALT Workstation K",
|
||||
"ALT Education",
|
||||
"Simply Linux",
|
||||
"Starterkit"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-3776",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-3776",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-01923",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-01923",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-1931",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-1931",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades unbound to version 1.19.2-alt1. \nSecurity Fix(es):\n\n * BDU:2024-01923: Уязвимость DNS-сервера Unbound, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2024-1931: NLnet Labs Unbound version 1.18.0 up to and including version 1.19.1 contain a vulnerability that can cause denial of service by a certain code path that can lead to an infinite loop. Unbound 1.18.0 introduced a feature that removes EDE records from responses with size higher than the client's advertised buffer size. Before removing all the EDE records however, it would try to see if trimming the extra text fields on those records would result in an acceptable size while still retaining the EDE codes. Due to an unchecked condition, the code that trims the text of the EDE records could loop indefinitely. This happens when Unbound would reply with attached EDE information on a positive reply and the client's buffer size is smaller than the needed space to include EDE records. The vulnerability can only be triggered when the 'ede: yes' option is used; non default configuration. From version 1.19.2 on, the code is fixed to avoid looping indefinitely.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-03-14"
|
||||
},
|
||||
"bdu": [
|
||||
{
|
||||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"Cwe": "CWE-835",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-01923",
|
||||
"Impact": "High",
|
||||
"Public": "20240307",
|
||||
"CveID": "BDU:2024-01923"
|
||||
}
|
||||
],
|
||||
"Cves": [
|
||||
{
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-1931",
|
||||
"Impact": "None",
|
||||
"Public": "20240307",
|
||||
"CveID": "CVE-2024-1931"
|
||||
}
|
||||
],
|
||||
"AffectedCpeList": {
|
||||
"Cpe": [
|
||||
"cpe:/o:alt:kworkstation:10",
|
||||
"cpe:/o:alt:workstation:10",
|
||||
"cpe:/o:alt:server:10",
|
||||
"cpe:/o:alt:server-v:10",
|
||||
"cpe:/o:alt:education:10",
|
||||
"cpe:/o:alt:slinux:10",
|
||||
"cpe:/o:alt:starterkit:p10",
|
||||
"cpe:/o:alt:kworkstation:10.1",
|
||||
"cpe:/o:alt:workstation:10.1",
|
||||
"cpe:/o:alt:server:10.1",
|
||||
"cpe:/o:alt:server-v:10.1",
|
||||
"cpe:/o:alt:education:10.1",
|
||||
"cpe:/o:alt:slinux:10.1",
|
||||
"cpe:/o:alt:starterkit:10.1",
|
||||
"cpe:/o:alt:kworkstation:10.2",
|
||||
"cpe:/o:alt:workstation:10.2",
|
||||
"cpe:/o:alt:server:10.2",
|
||||
"cpe:/o:alt:server-v:10.2",
|
||||
"cpe:/o:alt:education:10.2",
|
||||
"cpe:/o:alt:slinux:10.2",
|
||||
"cpe:/o:alt:starterkit:10.2"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:2001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243776001",
|
||||
"Comment": "libunbound is earlier than 0:1.19.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243776002",
|
||||
"Comment": "libunbound-devel is earlier than 0:1.19.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243776003",
|
||||
"Comment": "unbound is earlier than 0:1.19.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:20243776004",
|
||||
"Comment": "unbound-control is earlier than 0:1.19.2-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
52
oval/p10/ALT-PU-2024-3776/objects.json
Normal file
52
oval/p10/ALT-PU-2024-3776/objects.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:2001",
|
||||
"Version": "1",
|
||||
"comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"dataType": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RpmInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243776001",
|
||||
"Version": "1",
|
||||
"comment": "libunbound is installed",
|
||||
"Name": "libunbound"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243776002",
|
||||
"Version": "1",
|
||||
"comment": "libunbound-devel is installed",
|
||||
"Name": "libunbound-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243776003",
|
||||
"Version": "1",
|
||||
"comment": "unbound is installed",
|
||||
"Name": "unbound"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:20243776004",
|
||||
"Version": "1",
|
||||
"comment": "unbound-control is installed",
|
||||
"Name": "unbound-control"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p10/ALT-PU-2024-3776/states.json
Normal file
23
oval/p10/ALT-PU-2024-3776/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:2001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RpmInfoState": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:20243776001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.19.2-alt1",
|
||||
"Arch": {},
|
||||
"Evr": {
|
||||
"Text": "0:1.19.2-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
66
oval/p10/ALT-PU-2024-3776/tests.json
Normal file
66
oval/p10/ALT-PU-2024-3776/tests.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:2001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p10' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:2001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:2001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243776001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libunbound is earlier than 0:1.19.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243776001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243776001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243776002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libunbound-devel is earlier than 0:1.19.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243776002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243776001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243776003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "unbound is earlier than 0:1.19.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243776003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243776001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:20243776004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "unbound-control is earlier than 0:1.19.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:20243776004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:20243776001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
Loading…
Reference in New Issue
Block a user