ALT Vulnerability
This commit is contained in:
parent
9a236ac382
commit
acc92f3f64
81
oval/c10f1/ALT-PU-2024-16700/definitions.json
Normal file
81
oval/c10f1/ALT-PU-2024-16700/definitions.json
Normal file
@ -0,0 +1,81 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416700",
|
||||
"Version": "oval:org.altlinux.errata:def:202416700",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16700: package `python-module-six` update to version 1.16.0-alt1.p10",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c10f1"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SP Workstation",
|
||||
"ALT SP Server"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16700",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16700",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades python-module-six to version 1.16.0-alt1.p10. \nSecurity Fix(es):\n\n * #40787: Просьба обновить python3-module-six до 1.16.0",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "40787",
|
||||
"Href": "https://bugzilla.altlinux.org/40787",
|
||||
"Data": "Просьба обновить python3-module-six до 1.16.0"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:10",
|
||||
"cpe:/o:alt:spserver:10"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:5001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416700001",
|
||||
"Comment": "python-module-six is earlier than 0:1.16.0-alt1.p10"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416700002",
|
||||
"Comment": "python3-module-six is earlier than 0:1.16.0-alt1.p10"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
40
oval/c10f1/ALT-PU-2024-16700/objects.json
Normal file
40
oval/c10f1/ALT-PU-2024-16700/objects.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:5001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416700001",
|
||||
"Version": "1",
|
||||
"Comment": "python-module-six is installed",
|
||||
"Name": "python-module-six"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416700002",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-six is installed",
|
||||
"Name": "python3-module-six"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f1/ALT-PU-2024-16700/states.json
Normal file
23
oval/c10f1/ALT-PU-2024-16700/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:5001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416700001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.16.0-alt1.p10",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:1.16.0-alt1.p10",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
42
oval/c10f1/ALT-PU-2024-16700/tests.json
Normal file
42
oval/c10f1/ALT-PU-2024-16700/tests.json
Normal file
@ -0,0 +1,42 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:5001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:5001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:5001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416700001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python-module-six is earlier than 0:1.16.0-alt1.p10",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416700001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416700001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416700002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-six is earlier than 0:1.16.0-alt1.p10",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416700002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416700001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
261
oval/c10f1/ALT-PU-2024-16702/definitions.json
Normal file
261
oval/c10f1/ALT-PU-2024-16702/definitions.json
Normal file
File diff suppressed because one or more lines are too long
40
oval/c10f1/ALT-PU-2024-16702/objects.json
Normal file
40
oval/c10f1/ALT-PU-2024-16702/objects.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:5001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416702001",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-aiohttp is installed",
|
||||
"Name": "python3-module-aiohttp"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416702002",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-aiohttp-tests is installed",
|
||||
"Name": "python3-module-aiohttp-tests"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f1/ALT-PU-2024-16702/states.json
Normal file
23
oval/c10f1/ALT-PU-2024-16702/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:5001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416702001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:3.9.5-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:3.9.5-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
42
oval/c10f1/ALT-PU-2024-16702/tests.json
Normal file
42
oval/c10f1/ALT-PU-2024-16702/tests.json
Normal file
@ -0,0 +1,42 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:5001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:5001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:5001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416702001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-aiohttp is earlier than 0:3.9.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416702001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416702001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416702002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-aiohttp-tests is earlier than 0:3.9.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416702002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416702001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
132
oval/c10f1/ALT-PU-2024-16908/definitions.json
Normal file
132
oval/c10f1/ALT-PU-2024-16908/definitions.json
Normal file
@ -0,0 +1,132 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416908",
|
||||
"Version": "oval:org.altlinux.errata:def:202416908",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16908: package `nasm` update to version 2.16.03-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c10f1"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SP Workstation",
|
||||
"ALT SP Server"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16908",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16908",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2022-02064",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2022-02064",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2023-02141",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2023-02141",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-18974",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-18974",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2022-44370",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-44370",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades nasm to version 2.16.03-alt1. \nSecurity Fix(es):\n\n * BDU:2022-02064: Уязвимость функции crc64i компонента nasmlib/crc64.c ассемблера NASM, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-02141: Уязвимость функции quote_for_pmake() (asm/nasm.c) ассемблера Netwide Assembler (NASM), позволяющая нарушителю выполнить произвольный код\n\n * CVE-2020-18974: Buffer Overflow in Netwide Assembler (NASM) v2.15.xx allows attackers to cause a denial of service via 'crc64i' in the component 'nasmlib/crc64'. This issue is different than CVE-2019-7147.\n\n * CVE-2022-44370: NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2022-02064",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"CWE": "CWE-120",
|
||||
"Href": "https://bdu.fstec.ru/vul/2022-02064",
|
||||
"Impact": "Low",
|
||||
"Public": "20210825"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2023-02141",
|
||||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://bdu.fstec.ru/vul/2023-02141",
|
||||
"Impact": "High",
|
||||
"Public": "20230329"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2020-18974",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"CWE": "CWE-120",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-18974",
|
||||
"Impact": "Low",
|
||||
"Public": "20210825"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2022-44370",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-44370",
|
||||
"Impact": "High",
|
||||
"Public": "20230329"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:10",
|
||||
"cpe:/o:alt:spserver:10"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:5001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416908001",
|
||||
"Comment": "nasm is earlier than 0:2.16.03-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416908002",
|
||||
"Comment": "nasm-doc is earlier than 0:2.16.03-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
40
oval/c10f1/ALT-PU-2024-16908/objects.json
Normal file
40
oval/c10f1/ALT-PU-2024-16908/objects.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:5001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416908001",
|
||||
"Version": "1",
|
||||
"Comment": "nasm is installed",
|
||||
"Name": "nasm"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416908002",
|
||||
"Version": "1",
|
||||
"Comment": "nasm-doc is installed",
|
||||
"Name": "nasm-doc"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c10f1/ALT-PU-2024-16908/states.json
Normal file
23
oval/c10f1/ALT-PU-2024-16908/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:5001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416908001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:2.16.03-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:2.16.03-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
42
oval/c10f1/ALT-PU-2024-16908/tests.json
Normal file
42
oval/c10f1/ALT-PU-2024-16908/tests.json
Normal file
@ -0,0 +1,42 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:5001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:5001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:5001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416908001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nasm is earlier than 0:2.16.03-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416908001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416908001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416908002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nasm-doc is earlier than 0:2.16.03-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416908002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416908001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
119
oval/c9f2/ALT-PU-2024-16850/definitions.json
Normal file
119
oval/c9f2/ALT-PU-2024-16850/definitions.json
Normal file
@ -0,0 +1,119 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416850",
|
||||
"Version": "oval:org.altlinux.errata:def:202416850",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16850: package `audacity` update to version 2.3.3-alt3",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16850",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16850",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-06966",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-06966",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2017-1000010",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000010",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-11867",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11867",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades audacity to version 2.3.3-alt3. \nSecurity Fix(es):\n\n * BDU:2024-06966: Уязвимость компонента AudacityApp.cpp аудиоредактора звуковых файлов Audacity, связанная с настройками прав доступа по умолчанию, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * CVE-2017-1000010: Audacity 2.1.2 through 2.3.2 is vulnerable to Dll HIjacking in the avformat-55.dll resulting arbitrary code execution.\n\n * CVE-2020-11867: Audacity through 2.3.3 saves temporary files to /var/tmp/audacity-$USER by default. After Audacity creates the temporary directory, it sets its permissions to 755. Any user on the system can read and play the temporary audio .au files located there.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2024-06966",
|
||||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"CWE": "CWE-276",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-06966",
|
||||
"Impact": "Low",
|
||||
"Public": "20201201"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2017-1000010",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-427",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000010",
|
||||
"Impact": "High",
|
||||
"Public": "20170717"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2020-11867",
|
||||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"CWE": "CWE-276",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11867",
|
||||
"Impact": "Low",
|
||||
"Public": "20201130"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416850001",
|
||||
"Comment": "audacity is earlier than 0:2.3.3-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416850002",
|
||||
"Comment": "audacity-manual is earlier than 0:2.3.3-alt3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
40
oval/c9f2/ALT-PU-2024-16850/objects.json
Normal file
40
oval/c9f2/ALT-PU-2024-16850/objects.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416850001",
|
||||
"Version": "1",
|
||||
"Comment": "audacity is installed",
|
||||
"Name": "audacity"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416850002",
|
||||
"Version": "1",
|
||||
"Comment": "audacity-manual is installed",
|
||||
"Name": "audacity-manual"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-16850/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-16850/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416850001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:2.3.3-alt3",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:2.3.3-alt3",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
42
oval/c9f2/ALT-PU-2024-16850/tests.json
Normal file
42
oval/c9f2/ALT-PU-2024-16850/tests.json
Normal file
@ -0,0 +1,42 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416850001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "audacity is earlier than 0:2.3.3-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416850001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416850001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416850002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "audacity-manual is earlier than 0:2.3.3-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416850002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416850001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
133
oval/c9f2/ALT-PU-2024-16854/definitions.json
Normal file
133
oval/c9f2/ALT-PU-2024-16854/definitions.json
Normal file
@ -0,0 +1,133 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416854",
|
||||
"Version": "oval:org.altlinux.errata:def:202416854",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16854: package `cryptsetup` update to version 2.6.1-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16854",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16854",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2023-01662",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2023-01662",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-14382",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14382",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2021-4122",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4122",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades cryptsetup to version 2.6.1-alt1. \nSecurity Fix(es):\n\n * BDU:2023-01662: Уязвимость функции hdr_validate_segments() компонента lib/luks2/luks2_json_metadata.c программы шифрования диска Cryptsetup, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2020-14382: A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function hdr_validate_segments(struct crypt_device *cd, json_object *hdr_jobj) where the code does not check for possible overflow on memory allocation used for intervals array (see statement \"intervals = malloc(first_backup * sizeof(*intervals));\"). Due to the bug, library can be *tricked* to expect such allocation was successful but for far less memory then originally expected. Later it may read data FROM image crafted by an attacker and actually write such data BEYOND allocated memory.\n\n * CVE-2021-4122: It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.\n\n * #31052: Неверное сообщение в /etc/rc.d/init.d/cryptdisks.functions",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2023-01662",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://bdu.fstec.ru/vul/2023-01662",
|
||||
"Impact": "High",
|
||||
"Public": "20200824"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2020-14382",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14382",
|
||||
"Impact": "High",
|
||||
"Public": "20200916"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2021-4122",
|
||||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"CWE": "CWE-345",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4122",
|
||||
"Impact": "Low",
|
||||
"Public": "20220824"
|
||||
}
|
||||
],
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "31052",
|
||||
"Href": "https://bugzilla.altlinux.org/31052",
|
||||
"Data": "Неверное сообщение в /etc/rc.d/init.d/cryptdisks.functions"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416854001",
|
||||
"Comment": "cryptsetup is earlier than 0:2.6.1-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416854002",
|
||||
"Comment": "cryptsetup-ssh-token is earlier than 0:2.6.1-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416854003",
|
||||
"Comment": "libcryptsetup is earlier than 0:2.6.1-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416854004",
|
||||
"Comment": "libcryptsetup-devel is earlier than 0:2.6.1-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
52
oval/c9f2/ALT-PU-2024-16854/objects.json
Normal file
52
oval/c9f2/ALT-PU-2024-16854/objects.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416854001",
|
||||
"Version": "1",
|
||||
"Comment": "cryptsetup is installed",
|
||||
"Name": "cryptsetup"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416854002",
|
||||
"Version": "1",
|
||||
"Comment": "cryptsetup-ssh-token is installed",
|
||||
"Name": "cryptsetup-ssh-token"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416854003",
|
||||
"Version": "1",
|
||||
"Comment": "libcryptsetup is installed",
|
||||
"Name": "libcryptsetup"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416854004",
|
||||
"Version": "1",
|
||||
"Comment": "libcryptsetup-devel is installed",
|
||||
"Name": "libcryptsetup-devel"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-16854/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-16854/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416854001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:2.6.1-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:2.6.1-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
66
oval/c9f2/ALT-PU-2024-16854/tests.json
Normal file
66
oval/c9f2/ALT-PU-2024-16854/tests.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416854001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "cryptsetup is earlier than 0:2.6.1-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416854001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416854001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416854002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "cryptsetup-ssh-token is earlier than 0:2.6.1-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416854002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416854001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416854003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libcryptsetup is earlier than 0:2.6.1-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416854003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416854001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416854004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libcryptsetup-devel is earlier than 0:2.6.1-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416854004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416854001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
150
oval/c9f2/ALT-PU-2024-16856/definitions.json
Normal file
150
oval/c9f2/ALT-PU-2024-16856/definitions.json
Normal file
@ -0,0 +1,150 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416856",
|
||||
"Version": "oval:org.altlinux.errata:def:202416856",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16856: package `libEMF` update to version 1.0.13-alt2",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16856",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16856",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-11863",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11863",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-11864",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11864",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-11865",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11865",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-11866",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11866",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2020-13999",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13999",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades libEMF to version 1.0.13-alt2. \nSecurity Fix(es):\n\n * CVE-2020-11863: libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 1 of 2).\n\n * CVE-2020-11864: libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 2 of 2).\n\n * CVE-2020-11865: libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory access.\n\n * CVE-2020-11866: libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a use-after-free.\n\n * CVE-2020-13999: ScaleViewPortExtEx in libemf.cpp in libEMF (aka ECMA-234 Metafile Library) 1.0.12 allows an integer overflow and denial of service via a crafted EMF file.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2020-11863",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11863",
|
||||
"Impact": "Low",
|
||||
"Public": "20200511"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2020-11864",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11864",
|
||||
"Impact": "Low",
|
||||
"Public": "20200511"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2020-11865",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11865",
|
||||
"Impact": "High",
|
||||
"Public": "20200511"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2020-11866",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11866",
|
||||
"Impact": "High",
|
||||
"Public": "20200511"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2020-13999",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"CWE": "CWE-190",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13999",
|
||||
"Impact": "Low",
|
||||
"Public": "20200615"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416856001",
|
||||
"Comment": "libEMF is earlier than 0:1.0.13-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416856002",
|
||||
"Comment": "libEMF-devel is earlier than 0:1.0.13-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416856003",
|
||||
"Comment": "libEMF-utils is earlier than 0:1.0.13-alt2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
46
oval/c9f2/ALT-PU-2024-16856/objects.json
Normal file
46
oval/c9f2/ALT-PU-2024-16856/objects.json
Normal file
@ -0,0 +1,46 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416856001",
|
||||
"Version": "1",
|
||||
"Comment": "libEMF is installed",
|
||||
"Name": "libEMF"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416856002",
|
||||
"Version": "1",
|
||||
"Comment": "libEMF-devel is installed",
|
||||
"Name": "libEMF-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416856003",
|
||||
"Version": "1",
|
||||
"Comment": "libEMF-utils is installed",
|
||||
"Name": "libEMF-utils"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-16856/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-16856/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416856001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.0.13-alt2",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:1.0.13-alt2",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
54
oval/c9f2/ALT-PU-2024-16856/tests.json
Normal file
54
oval/c9f2/ALT-PU-2024-16856/tests.json
Normal file
@ -0,0 +1,54 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416856001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libEMF is earlier than 0:1.0.13-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416856001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416856001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416856002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libEMF-devel is earlier than 0:1.0.13-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416856002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416856001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416856003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libEMF-utils is earlier than 0:1.0.13-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416856003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416856001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
131
oval/c9f2/ALT-PU-2024-17033/definitions.json
Normal file
131
oval/c9f2/ALT-PU-2024-17033/definitions.json
Normal file
@ -0,0 +1,131 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417033",
|
||||
"Version": "oval:org.altlinux.errata:def:202417033",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17033: package `subversion` update to version 1.14.5-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch c9f2"
|
||||
],
|
||||
"Products": [
|
||||
"ALT SPWorkstation",
|
||||
"ALT SPServer"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17033",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17033",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-45720",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-45720",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-46901",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-46901",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades subversion to version 1.14.5-alt1. \nSecurity Fix(es):\n\n * CVE-2024-45720: On Windows platforms, a \"best fit\" character encoding conversion of command line arguments to Subversion's executables (e.g., svn.exe, etc.) may lead to unexpected command line argument interpretation, including argument injection and execution of other programs, if a specially crafted command line argument string is processed.\n\nAll versions of Subversion up to and including Subversion 1.14.3 are affected on Windows platforms only. Users are recommended to upgrade to version Subversion 1.14.4, which fixes this issue.\n\nSubversion is not affected on UNIX-like platforms.\n\n * CVE-2024-46901: Insufficient validation of filenames against control characters in Apache Subversion repositories served via mod_dav_svn allows authenticated users with commit access to commit a corrupted revision, leading to disruption for users of the repository.\n\nAll versions of Subversion up to and including Subversion 1.14.4 are affected if serving repositories via mod_dav_svn. Users are recommended to upgrade to version 1.14.5, which fixes this issue.\n\nRepositories served via other access methods are not affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-45720",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-45720",
|
||||
"Impact": "None",
|
||||
"Public": "20241009"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-46901",
|
||||
"CWE": "CWE-20",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-46901",
|
||||
"Impact": "None",
|
||||
"Public": "20241209"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:spworkstation:8.4",
|
||||
"cpe:/o:alt:spserver:8.4"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033001",
|
||||
"Comment": "libsubversion is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033002",
|
||||
"Comment": "libsubversion-auth-gnome-keyring is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033003",
|
||||
"Comment": "libsubversion-auth-kwallet is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033004",
|
||||
"Comment": "libsubversion-devel is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033005",
|
||||
"Comment": "subversion is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033006",
|
||||
"Comment": "subversion-javahl is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033007",
|
||||
"Comment": "subversion-perl is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033008",
|
||||
"Comment": "subversion-server-common is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033009",
|
||||
"Comment": "subversion-server-dav is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417033010",
|
||||
"Comment": "subversion-server-standalone is earlier than 0:1.14.5-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
88
oval/c9f2/ALT-PU-2024-17033/objects.json
Normal file
88
oval/c9f2/ALT-PU-2024-17033/objects.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:4001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d\\.\\d)"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033001",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion is installed",
|
||||
"Name": "libsubversion"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033002",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion-auth-gnome-keyring is installed",
|
||||
"Name": "libsubversion-auth-gnome-keyring"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033003",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion-auth-kwallet is installed",
|
||||
"Name": "libsubversion-auth-kwallet"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033004",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion-devel is installed",
|
||||
"Name": "libsubversion-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033005",
|
||||
"Version": "1",
|
||||
"Comment": "subversion is installed",
|
||||
"Name": "subversion"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033006",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-javahl is installed",
|
||||
"Name": "subversion-javahl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033007",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-perl is installed",
|
||||
"Name": "subversion-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033008",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-server-common is installed",
|
||||
"Name": "subversion-server-common"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033009",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-server-dav is installed",
|
||||
"Name": "subversion-server-dav"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417033010",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-server-standalone is installed",
|
||||
"Name": "subversion-server-standalone"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/c9f2/ALT-PU-2024-17033/states.json
Normal file
23
oval/c9f2/ALT-PU-2024-17033/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:4001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417033001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.14.5-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:1.14.5-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
138
oval/c9f2/ALT-PU-2024-17033/tests.json
Normal file
138
oval/c9f2/ALT-PU-2024-17033/tests.json
Normal file
@ -0,0 +1,138 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:4001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'c9f2' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:4001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion-auth-gnome-keyring is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion-auth-kwallet is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion-devel is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-javahl is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-perl is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-server-common is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-server-dav is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417033010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-server-standalone is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417033010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417033001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
199
oval/p11/ALT-PU-2024-16864/definitions.json
Normal file
199
oval/p11/ALT-PU-2024-16864/definitions.json
Normal file
@ -0,0 +1,199 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416864",
|
||||
"Version": "oval:org.altlinux.errata:def:202416864",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16864: package `sssd` update to version 2.9.6-alt3",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16864",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16864",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades sssd to version 2.9.6-alt3. \nSecurity Fix(es):\n\n * #52364: При обновлении sssd без перезапуска возникают проблемы",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "52364",
|
||||
"Href": "https://bugzilla.altlinux.org/52364",
|
||||
"Data": "При обновлении sssd без перезапуска возникают проблемы"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864001",
|
||||
"Comment": "libipa_hbac is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864002",
|
||||
"Comment": "libipa_hbac-devel is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864003",
|
||||
"Comment": "libsss_autofs is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864004",
|
||||
"Comment": "libsss_certmap is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864005",
|
||||
"Comment": "libsss_certmap-devel is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864006",
|
||||
"Comment": "libsss_idmap is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864007",
|
||||
"Comment": "libsss_idmap-devel is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864008",
|
||||
"Comment": "libsss_nss_idmap is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864009",
|
||||
"Comment": "libsss_nss_idmap-devel is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864010",
|
||||
"Comment": "libsss_sudo is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864011",
|
||||
"Comment": "python3-module-ipa_hbac is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864012",
|
||||
"Comment": "python3-module-sss is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864013",
|
||||
"Comment": "python3-module-sss-murmur is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864014",
|
||||
"Comment": "python3-module-sss_nss_idmap is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864015",
|
||||
"Comment": "python3-module-sssd is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864016",
|
||||
"Comment": "python3-module-sssdconfig is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864017",
|
||||
"Comment": "sssd is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864018",
|
||||
"Comment": "sssd-ad is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864019",
|
||||
"Comment": "sssd-client is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864020",
|
||||
"Comment": "sssd-dbus is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864021",
|
||||
"Comment": "sssd-idp is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864022",
|
||||
"Comment": "sssd-ipa is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864023",
|
||||
"Comment": "sssd-kcm is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864024",
|
||||
"Comment": "sssd-krb5 is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864025",
|
||||
"Comment": "sssd-krb5-common is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864026",
|
||||
"Comment": "sssd-ldap is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864027",
|
||||
"Comment": "sssd-nfs-idmap is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864028",
|
||||
"Comment": "sssd-pac is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864029",
|
||||
"Comment": "sssd-passkey is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864030",
|
||||
"Comment": "sssd-proxy is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864031",
|
||||
"Comment": "sssd-tools is earlier than 0:2.9.6-alt3"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416864032",
|
||||
"Comment": "sssd-winbind-idmap is earlier than 0:2.9.6-alt3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
220
oval/p11/ALT-PU-2024-16864/objects.json
Normal file
220
oval/p11/ALT-PU-2024-16864/objects.json
Normal file
@ -0,0 +1,220 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864001",
|
||||
"Version": "1",
|
||||
"Comment": "libipa_hbac is installed",
|
||||
"Name": "libipa_hbac"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864002",
|
||||
"Version": "1",
|
||||
"Comment": "libipa_hbac-devel is installed",
|
||||
"Name": "libipa_hbac-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864003",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_autofs is installed",
|
||||
"Name": "libsss_autofs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864004",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_certmap is installed",
|
||||
"Name": "libsss_certmap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864005",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_certmap-devel is installed",
|
||||
"Name": "libsss_certmap-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864006",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_idmap is installed",
|
||||
"Name": "libsss_idmap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864007",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_idmap-devel is installed",
|
||||
"Name": "libsss_idmap-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864008",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_nss_idmap is installed",
|
||||
"Name": "libsss_nss_idmap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864009",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_nss_idmap-devel is installed",
|
||||
"Name": "libsss_nss_idmap-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864010",
|
||||
"Version": "1",
|
||||
"Comment": "libsss_sudo is installed",
|
||||
"Name": "libsss_sudo"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864011",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-ipa_hbac is installed",
|
||||
"Name": "python3-module-ipa_hbac"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864012",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-sss is installed",
|
||||
"Name": "python3-module-sss"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864013",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-sss-murmur is installed",
|
||||
"Name": "python3-module-sss-murmur"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864014",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-sss_nss_idmap is installed",
|
||||
"Name": "python3-module-sss_nss_idmap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864015",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-sssd is installed",
|
||||
"Name": "python3-module-sssd"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864016",
|
||||
"Version": "1",
|
||||
"Comment": "python3-module-sssdconfig is installed",
|
||||
"Name": "python3-module-sssdconfig"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864017",
|
||||
"Version": "1",
|
||||
"Comment": "sssd is installed",
|
||||
"Name": "sssd"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864018",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-ad is installed",
|
||||
"Name": "sssd-ad"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864019",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-client is installed",
|
||||
"Name": "sssd-client"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864020",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-dbus is installed",
|
||||
"Name": "sssd-dbus"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864021",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-idp is installed",
|
||||
"Name": "sssd-idp"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864022",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-ipa is installed",
|
||||
"Name": "sssd-ipa"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864023",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-kcm is installed",
|
||||
"Name": "sssd-kcm"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864024",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-krb5 is installed",
|
||||
"Name": "sssd-krb5"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864025",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-krb5-common is installed",
|
||||
"Name": "sssd-krb5-common"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864026",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-ldap is installed",
|
||||
"Name": "sssd-ldap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864027",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-nfs-idmap is installed",
|
||||
"Name": "sssd-nfs-idmap"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864028",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-pac is installed",
|
||||
"Name": "sssd-pac"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864029",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-passkey is installed",
|
||||
"Name": "sssd-passkey"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864030",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-proxy is installed",
|
||||
"Name": "sssd-proxy"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864031",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-tools is installed",
|
||||
"Name": "sssd-tools"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416864032",
|
||||
"Version": "1",
|
||||
"Comment": "sssd-winbind-idmap is installed",
|
||||
"Name": "sssd-winbind-idmap"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-16864/states.json
Normal file
23
oval/p11/ALT-PU-2024-16864/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416864001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:2.9.6-alt3",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:2.9.6-alt3",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
402
oval/p11/ALT-PU-2024-16864/tests.json
Normal file
402
oval/p11/ALT-PU-2024-16864/tests.json
Normal file
@ -0,0 +1,402 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libipa_hbac is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libipa_hbac-devel is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_autofs is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_certmap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_certmap-devel is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_idmap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_idmap-devel is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_nss_idmap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_nss_idmap-devel is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsss_sudo is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-ipa_hbac is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-sss is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864013",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-sss-murmur is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864013"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864014",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-sss_nss_idmap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864014"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864015",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-sssd is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864015"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864016",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "python3-module-sssdconfig is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864016"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864017",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864017"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864018",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-ad is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864018"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864019",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-client is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864019"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864020",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-dbus is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864020"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864021",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-idp is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864021"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864022",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-ipa is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864022"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864023",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-kcm is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864023"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864024",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-krb5 is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864024"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864025",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-krb5-common is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864025"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864026",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-ldap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864026"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864027",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-nfs-idmap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864027"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864028",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-pac is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864028"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864029",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-passkey is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864029"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864030",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-proxy is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864030"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864031",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-tools is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864031"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416864032",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sssd-winbind-idmap is earlier than 0:2.9.6-alt3",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416864032"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416864001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
75
oval/p11/ALT-PU-2024-16912/definitions.json
Normal file
75
oval/p11/ALT-PU-2024-16912/definitions.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416912",
|
||||
"Version": "oval:org.altlinux.errata:def:202416912",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16912: package `gpupdate` update to version 0.12.0-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16912",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16912",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades gpupdate to version 0.12.0-alt1. \nSecurity Fix(es):\n\n * #51016: Не применяются изменения и не отменяются настройки proxy через групповые политики",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "51016",
|
||||
"Href": "https://bugzilla.altlinux.org/51016",
|
||||
"Data": "Не применяются изменения и не отменяются настройки proxy через групповые политики"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416912001",
|
||||
"Comment": "gpupdate is earlier than 0:0.12.0-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
34
oval/p11/ALT-PU-2024-16912/objects.json
Normal file
34
oval/p11/ALT-PU-2024-16912/objects.json
Normal file
@ -0,0 +1,34 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416912001",
|
||||
"Version": "1",
|
||||
"Comment": "gpupdate is installed",
|
||||
"Name": "gpupdate"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-16912/states.json
Normal file
23
oval/p11/ALT-PU-2024-16912/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416912001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:0.12.0-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:0.12.0-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
30
oval/p11/ALT-PU-2024-16912/tests.json
Normal file
30
oval/p11/ALT-PU-2024-16912/tests.json
Normal file
@ -0,0 +1,30 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416912001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "gpupdate is earlier than 0:0.12.0-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416912001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416912001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
91
oval/p11/ALT-PU-2024-16974/definitions.json
Normal file
91
oval/p11/ALT-PU-2024-16974/definitions.json
Normal file
@ -0,0 +1,91 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416974",
|
||||
"Version": "oval:org.altlinux.errata:def:202416974",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16974: package `bash4` update to version 4.4.23-alt2",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16974",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16974",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades bash4 to version 4.4.23-alt2. \nSecurity Fix(es):\n\n * #52405: Сборка с --enable-net-redirections",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "52405",
|
||||
"Href": "https://bugzilla.altlinux.org/52405",
|
||||
"Data": "Сборка с --enable-net-redirections"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416974001",
|
||||
"Comment": "bash4 is earlier than 0:4.4.23-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416974002",
|
||||
"Comment": "bash4-devel is earlier than 0:4.4.23-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416974003",
|
||||
"Comment": "bash4-doc is earlier than 0:4.4.23-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416974004",
|
||||
"Comment": "bash4-examples is earlier than 0:4.4.23-alt2"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416974005",
|
||||
"Comment": "sh4 is earlier than 0:4.4.23-alt2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
58
oval/p11/ALT-PU-2024-16974/objects.json
Normal file
58
oval/p11/ALT-PU-2024-16974/objects.json
Normal file
@ -0,0 +1,58 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416974001",
|
||||
"Version": "1",
|
||||
"Comment": "bash4 is installed",
|
||||
"Name": "bash4"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416974002",
|
||||
"Version": "1",
|
||||
"Comment": "bash4-devel is installed",
|
||||
"Name": "bash4-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416974003",
|
||||
"Version": "1",
|
||||
"Comment": "bash4-doc is installed",
|
||||
"Name": "bash4-doc"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416974004",
|
||||
"Version": "1",
|
||||
"Comment": "bash4-examples is installed",
|
||||
"Name": "bash4-examples"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416974005",
|
||||
"Version": "1",
|
||||
"Comment": "sh4 is installed",
|
||||
"Name": "sh4"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-16974/states.json
Normal file
23
oval/p11/ALT-PU-2024-16974/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416974001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:4.4.23-alt2",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:4.4.23-alt2",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
78
oval/p11/ALT-PU-2024-16974/tests.json
Normal file
78
oval/p11/ALT-PU-2024-16974/tests.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416974001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "bash4 is earlier than 0:4.4.23-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416974001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416974001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416974002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "bash4-devel is earlier than 0:4.4.23-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416974002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416974001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416974003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "bash4-doc is earlier than 0:4.4.23-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416974003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416974001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416974004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "bash4-examples is earlier than 0:4.4.23-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416974004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416974001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416974005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "sh4 is earlier than 0:4.4.23-alt2",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416974005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416974001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
75
oval/p11/ALT-PU-2024-16994/definitions.json
Normal file
75
oval/p11/ALT-PU-2024-16994/definitions.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202416994",
|
||||
"Version": "oval:org.altlinux.errata:def:202416994",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-16994: package `userpasswd` update to version 0.3.5-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-16994",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-16994",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades userpasswd to version 0.3.5-alt1. \nSecurity Fix(es):\n\n * #49619: Не меняется доменный пароль",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "49619",
|
||||
"Href": "https://bugzilla.altlinux.org/49619",
|
||||
"Data": "Не меняется доменный пароль"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202416994001",
|
||||
"Comment": "userpasswd is earlier than 0:0.3.5-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
34
oval/p11/ALT-PU-2024-16994/objects.json
Normal file
34
oval/p11/ALT-PU-2024-16994/objects.json
Normal file
@ -0,0 +1,34 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202416994001",
|
||||
"Version": "1",
|
||||
"Comment": "userpasswd is installed",
|
||||
"Name": "userpasswd"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-16994/states.json
Normal file
23
oval/p11/ALT-PU-2024-16994/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202416994001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:0.3.5-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:0.3.5-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
30
oval/p11/ALT-PU-2024-16994/tests.json
Normal file
30
oval/p11/ALT-PU-2024-16994/tests.json
Normal file
@ -0,0 +1,30 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202416994001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "userpasswd is earlier than 0:0.3.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202416994001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202416994001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
91
oval/p11/ALT-PU-2024-17004/definitions.json
Normal file
91
oval/p11/ALT-PU-2024-17004/definitions.json
Normal file
@ -0,0 +1,91 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417004",
|
||||
"Version": "oval:org.altlinux.errata:def:202417004",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17004: package `nextcloud-client` update to version 3.15.0-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17004",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17004",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades nextcloud-client to version 3.15.0-alt1. \nSecurity Fix(es):\n\n * #50357: nextcloud-client-gnome - вопросы по работе пакета",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-13"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-13"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "50357",
|
||||
"Href": "https://bugzilla.altlinux.org/50357",
|
||||
"Data": "nextcloud-client-gnome - вопросы по работе пакета"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417004001",
|
||||
"Comment": "nextcloud-client is earlier than 0:3.15.0-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417004002",
|
||||
"Comment": "nextcloud-client-cinnamon is earlier than 0:3.15.0-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417004003",
|
||||
"Comment": "nextcloud-client-gnome is earlier than 0:3.15.0-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417004004",
|
||||
"Comment": "nextcloud-client-kde is earlier than 0:3.15.0-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417004005",
|
||||
"Comment": "nextcloud-client-mate is earlier than 0:3.15.0-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
58
oval/p11/ALT-PU-2024-17004/objects.json
Normal file
58
oval/p11/ALT-PU-2024-17004/objects.json
Normal file
@ -0,0 +1,58 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417004001",
|
||||
"Version": "1",
|
||||
"Comment": "nextcloud-client is installed",
|
||||
"Name": "nextcloud-client"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417004002",
|
||||
"Version": "1",
|
||||
"Comment": "nextcloud-client-cinnamon is installed",
|
||||
"Name": "nextcloud-client-cinnamon"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417004003",
|
||||
"Version": "1",
|
||||
"Comment": "nextcloud-client-gnome is installed",
|
||||
"Name": "nextcloud-client-gnome"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417004004",
|
||||
"Version": "1",
|
||||
"Comment": "nextcloud-client-kde is installed",
|
||||
"Name": "nextcloud-client-kde"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417004005",
|
||||
"Version": "1",
|
||||
"Comment": "nextcloud-client-mate is installed",
|
||||
"Name": "nextcloud-client-mate"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17004/states.json
Normal file
23
oval/p11/ALT-PU-2024-17004/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417004001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:3.15.0-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:3.15.0-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
78
oval/p11/ALT-PU-2024-17004/tests.json
Normal file
78
oval/p11/ALT-PU-2024-17004/tests.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417004001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nextcloud-client is earlier than 0:3.15.0-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417004001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417004001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417004002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nextcloud-client-cinnamon is earlier than 0:3.15.0-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417004002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417004001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417004003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nextcloud-client-gnome is earlier than 0:3.15.0-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417004003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417004001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417004004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nextcloud-client-kde is earlier than 0:3.15.0-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417004004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417004001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417004005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "nextcloud-client-mate is earlier than 0:3.15.0-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417004005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417004001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
129
oval/p11/ALT-PU-2024-17031/definitions.json
Normal file
129
oval/p11/ALT-PU-2024-17031/definitions.json
Normal file
@ -0,0 +1,129 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417031",
|
||||
"Version": "oval:org.altlinux.errata:def:202417031",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17031: package `subversion` update to version 1.14.5-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17031",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17031",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-45720",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-45720",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-46901",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-46901",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades subversion to version 1.14.5-alt1. \nSecurity Fix(es):\n\n * CVE-2024-45720: On Windows platforms, a \"best fit\" character encoding conversion of command line arguments to Subversion's executables (e.g., svn.exe, etc.) may lead to unexpected command line argument interpretation, including argument injection and execution of other programs, if a specially crafted command line argument string is processed.\n\nAll versions of Subversion up to and including Subversion 1.14.3 are affected on Windows platforms only. Users are recommended to upgrade to version Subversion 1.14.4, which fixes this issue.\n\nSubversion is not affected on UNIX-like platforms.\n\n * CVE-2024-46901: Insufficient validation of filenames against control characters in Apache Subversion repositories served via mod_dav_svn allows authenticated users with commit access to commit a corrupted revision, leading to disruption for users of the repository.\n\nAll versions of Subversion up to and including Subversion 1.14.4 are affected if serving repositories via mod_dav_svn. Users are recommended to upgrade to version 1.14.5, which fixes this issue.\n\nRepositories served via other access methods are not affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-45720",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-45720",
|
||||
"Impact": "None",
|
||||
"Public": "20241009"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-46901",
|
||||
"CWE": "CWE-20",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-46901",
|
||||
"Impact": "None",
|
||||
"Public": "20241209"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031001",
|
||||
"Comment": "libsubversion is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031002",
|
||||
"Comment": "libsubversion-auth-gnome-keyring is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031003",
|
||||
"Comment": "libsubversion-auth-kwallet is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031004",
|
||||
"Comment": "libsubversion-devel is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031005",
|
||||
"Comment": "subversion is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031006",
|
||||
"Comment": "subversion-javahl is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031007",
|
||||
"Comment": "subversion-perl is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031008",
|
||||
"Comment": "subversion-server-common is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031009",
|
||||
"Comment": "subversion-server-dav is earlier than 0:1.14.5-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417031010",
|
||||
"Comment": "subversion-server-standalone is earlier than 0:1.14.5-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
88
oval/p11/ALT-PU-2024-17031/objects.json
Normal file
88
oval/p11/ALT-PU-2024-17031/objects.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031001",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion is installed",
|
||||
"Name": "libsubversion"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031002",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion-auth-gnome-keyring is installed",
|
||||
"Name": "libsubversion-auth-gnome-keyring"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031003",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion-auth-kwallet is installed",
|
||||
"Name": "libsubversion-auth-kwallet"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031004",
|
||||
"Version": "1",
|
||||
"Comment": "libsubversion-devel is installed",
|
||||
"Name": "libsubversion-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031005",
|
||||
"Version": "1",
|
||||
"Comment": "subversion is installed",
|
||||
"Name": "subversion"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031006",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-javahl is installed",
|
||||
"Name": "subversion-javahl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031007",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-perl is installed",
|
||||
"Name": "subversion-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031008",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-server-common is installed",
|
||||
"Name": "subversion-server-common"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031009",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-server-dav is installed",
|
||||
"Name": "subversion-server-dav"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417031010",
|
||||
"Version": "1",
|
||||
"Comment": "subversion-server-standalone is installed",
|
||||
"Name": "subversion-server-standalone"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17031/states.json
Normal file
23
oval/p11/ALT-PU-2024-17031/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417031001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:1.14.5-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:1.14.5-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
138
oval/p11/ALT-PU-2024-17031/tests.json
Normal file
138
oval/p11/ALT-PU-2024-17031/tests.json
Normal file
@ -0,0 +1,138 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion-auth-gnome-keyring is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion-auth-kwallet is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libsubversion-devel is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-javahl is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-perl is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-server-common is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-server-dav is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417031010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "subversion-server-standalone is earlier than 0:1.14.5-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417031010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417031001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
95
oval/p11/ALT-PU-2024-17037/definitions.json
Normal file
95
oval/p11/ALT-PU-2024-17037/definitions.json
Normal file
@ -0,0 +1,95 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417037",
|
||||
"Version": "oval:org.altlinux.errata:def:202417037",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17037: package `admx-basealt` update to version 0.2.1-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17037",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17037",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades admx-basealt to version 0.2.1-alt1. \nSecurity Fix(es):\n\n * #49790: Некорректное описание в помощи у политик \"Служба сетевых подключений\" и \"Управление службой Network Manager\"\n\n * #50012: В настройках KDE опция называется \"Потухание экрана\", в описании политики \"Угасание экрана\"\n\n * #50126: Блокировка и автовыключение с помощью GPO\n\n * #50340: В GPUI ограничены значения параметров \"Количество виртуальных столов на панели\" и \"Количество строк отображения виртуальных столов на панели\"\n\n * #50612: Некорректно сохраняется настройка режима обработки замыкания пользовательской политики",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "49790",
|
||||
"Href": "https://bugzilla.altlinux.org/49790",
|
||||
"Data": "Некорректное описание в помощи у политик \"Служба сетевых подключений\" и \"Управление службой Network Manager\""
|
||||
},
|
||||
{
|
||||
"ID": "50012",
|
||||
"Href": "https://bugzilla.altlinux.org/50012",
|
||||
"Data": "В настройках KDE опция называется \"Потухание экрана\", в описании политики \"Угасание экрана\""
|
||||
},
|
||||
{
|
||||
"ID": "50126",
|
||||
"Href": "https://bugzilla.altlinux.org/50126",
|
||||
"Data": "Блокировка и автовыключение с помощью GPO"
|
||||
},
|
||||
{
|
||||
"ID": "50340",
|
||||
"Href": "https://bugzilla.altlinux.org/50340",
|
||||
"Data": "В GPUI ограничены значения параметров \"Количество виртуальных столов на панели\" и \"Количество строк отображения виртуальных столов на панели\""
|
||||
},
|
||||
{
|
||||
"ID": "50612",
|
||||
"Href": "https://bugzilla.altlinux.org/50612",
|
||||
"Data": "Некорректно сохраняется настройка режима обработки замыкания пользовательской политики"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417037001",
|
||||
"Comment": "admx-basealt is earlier than 0:0.2.1-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
34
oval/p11/ALT-PU-2024-17037/objects.json
Normal file
34
oval/p11/ALT-PU-2024-17037/objects.json
Normal file
@ -0,0 +1,34 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417037001",
|
||||
"Version": "1",
|
||||
"Comment": "admx-basealt is installed",
|
||||
"Name": "admx-basealt"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17037/states.json
Normal file
23
oval/p11/ALT-PU-2024-17037/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417037001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:0.2.1-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:0.2.1-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
30
oval/p11/ALT-PU-2024-17037/tests.json
Normal file
30
oval/p11/ALT-PU-2024-17037/tests.json
Normal file
@ -0,0 +1,30 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417037001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "admx-basealt is earlier than 0:0.2.1-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417037001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417037001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
215
oval/p11/ALT-PU-2024-17039/definitions.json
Normal file
215
oval/p11/ALT-PU-2024-17039/definitions.json
Normal file
@ -0,0 +1,215 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417039",
|
||||
"Version": "oval:org.altlinux.errata:def:202417039",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17039: package `postgresql13` update to version 13.18-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17039",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17039",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09679",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09681",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09682",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09684",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10976",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10977",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10978",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10979",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades postgresql13 to version 13.18-alt1. \nSecurity Fix(es):\n\n * BDU:2024-09679: Уязвимость переменных среды PL/Perl системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-09681: Уязвимость команд SET ROLE, SET SESSION системы управления базами данных PostgreSQL, позволяющая нарушителю повысить свои привилегии и получить доступ к защищаемой информации\n\n * BDU:2024-09682: Уязвимость компонента libpq системы управления базами данных PostgreSQL, позволяющая нарушителю обойти существующие ограничения безопасности и выполнить атаку типа «человек посередине»\n\n * BDU:2024-09684: Уязвимость политики безопасности таблиц с защитой строк CREATE POLICY системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольные команды\n\n * CVE-2024-10976: Incomplete tracking in PostgreSQL of tables with row security allows a reused query to view or change different rows from those intended. CVE-2023-2455 and CVE-2016-2193 fixed most interaction between row security and user ID changes. They missed cases where a subquery, WITH query, security invoker view, or SQL-language function references a table with a row-level security policy. This has the same consequences as the two earlier CVEs. That is to say, it leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. An attacker must tailor an attack to a particular application's pattern of query plan reuse, user ID changes, and role-specific row security policies. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10977: Client use of server error message in PostgreSQL allows a server not trusted under current SSL or GSS settings to furnish arbitrary non-NUL bytes to the libpq application. For example, a man-in-the-middle attacker could send a long error message that a human or screen-scraper user of psql mistakes for valid query results. This is probably not a concern for clients where the user interface unambiguously indicates the boundary between one error message and other text. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10978: Incorrect privilege assignment in PostgreSQL allows a less-privileged application user to view or change different rows from those intended. An attack requires the application to use SET ROLE, SET SESSION AUTHORIZATION, or an equivalent feature. The problem arises when an application query uses parameters from the attacker or conveys query results to the attacker. If that query reacts to current_setting('role') or the current user ID, it may modify or return data as though the session had not used SET ROLE or SET SESSION AUTHORIZATION. The attacker does not control which incorrect user ID applies. Query text from less-privileged sources is not a concern here, because SET ROLE and SET SESSION AUTHORIZATION are not sandboxes for unvetted queries. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10979: Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2024-09679",
|
||||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-15, CWE-264",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Impact": "High",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09681",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-266",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09682",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-348",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09684",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-1250",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-10976",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10977",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10978",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10979",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039001",
|
||||
"Comment": "libecpg6-13 is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039002",
|
||||
"Comment": "libecpg6-13-devel is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039003",
|
||||
"Comment": "libecpg6-13-devel-static is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039004",
|
||||
"Comment": "postgresql13 is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039005",
|
||||
"Comment": "postgresql13-contrib is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039006",
|
||||
"Comment": "postgresql13-docs is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039007",
|
||||
"Comment": "postgresql13-llvmjit is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039008",
|
||||
"Comment": "postgresql13-perl is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039009",
|
||||
"Comment": "postgresql13-python is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039010",
|
||||
"Comment": "postgresql13-server is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039011",
|
||||
"Comment": "postgresql13-server-devel is earlier than 0:13.18-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417039012",
|
||||
"Comment": "postgresql13-tcl is earlier than 0:13.18-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
100
oval/p11/ALT-PU-2024-17039/objects.json
Normal file
100
oval/p11/ALT-PU-2024-17039/objects.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039001",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-13 is installed",
|
||||
"Name": "libecpg6-13"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039002",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-13-devel is installed",
|
||||
"Name": "libecpg6-13-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039003",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-13-devel-static is installed",
|
||||
"Name": "libecpg6-13-devel-static"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039004",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13 is installed",
|
||||
"Name": "postgresql13"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039005",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-contrib is installed",
|
||||
"Name": "postgresql13-contrib"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039006",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-docs is installed",
|
||||
"Name": "postgresql13-docs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039007",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-llvmjit is installed",
|
||||
"Name": "postgresql13-llvmjit"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039008",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-perl is installed",
|
||||
"Name": "postgresql13-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039009",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-python is installed",
|
||||
"Name": "postgresql13-python"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039010",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-server is installed",
|
||||
"Name": "postgresql13-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039011",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-server-devel is installed",
|
||||
"Name": "postgresql13-server-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417039012",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql13-tcl is installed",
|
||||
"Name": "postgresql13-tcl"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17039/states.json
Normal file
23
oval/p11/ALT-PU-2024-17039/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417039001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:13.18-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:13.18-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
162
oval/p11/ALT-PU-2024-17039/tests.json
Normal file
162
oval/p11/ALT-PU-2024-17039/tests.json
Normal file
@ -0,0 +1,162 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-13 is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-13-devel is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-13-devel-static is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13 is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-contrib is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-docs is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-llvmjit is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-perl is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-python is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-server is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-server-devel is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417039012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql13-tcl is earlier than 0:13.18-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417039012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417039001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
215
oval/p11/ALT-PU-2024-17041/definitions.json
Normal file
215
oval/p11/ALT-PU-2024-17041/definitions.json
Normal file
@ -0,0 +1,215 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417041",
|
||||
"Version": "oval:org.altlinux.errata:def:202417041",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17041: package `postgresql15` update to version 15.10-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17041",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17041",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09679",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09681",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09682",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09684",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10976",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10977",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10978",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10979",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades postgresql15 to version 15.10-alt1. \nSecurity Fix(es):\n\n * BDU:2024-09679: Уязвимость переменных среды PL/Perl системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-09681: Уязвимость команд SET ROLE, SET SESSION системы управления базами данных PostgreSQL, позволяющая нарушителю повысить свои привилегии и получить доступ к защищаемой информации\n\n * BDU:2024-09682: Уязвимость компонента libpq системы управления базами данных PostgreSQL, позволяющая нарушителю обойти существующие ограничения безопасности и выполнить атаку типа «человек посередине»\n\n * BDU:2024-09684: Уязвимость политики безопасности таблиц с защитой строк CREATE POLICY системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольные команды\n\n * CVE-2024-10976: Incomplete tracking in PostgreSQL of tables with row security allows a reused query to view or change different rows from those intended. CVE-2023-2455 and CVE-2016-2193 fixed most interaction between row security and user ID changes. They missed cases where a subquery, WITH query, security invoker view, or SQL-language function references a table with a row-level security policy. This has the same consequences as the two earlier CVEs. That is to say, it leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. An attacker must tailor an attack to a particular application's pattern of query plan reuse, user ID changes, and role-specific row security policies. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10977: Client use of server error message in PostgreSQL allows a server not trusted under current SSL or GSS settings to furnish arbitrary non-NUL bytes to the libpq application. For example, a man-in-the-middle attacker could send a long error message that a human or screen-scraper user of psql mistakes for valid query results. This is probably not a concern for clients where the user interface unambiguously indicates the boundary between one error message and other text. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10978: Incorrect privilege assignment in PostgreSQL allows a less-privileged application user to view or change different rows from those intended. An attack requires the application to use SET ROLE, SET SESSION AUTHORIZATION, or an equivalent feature. The problem arises when an application query uses parameters from the attacker or conveys query results to the attacker. If that query reacts to current_setting('role') or the current user ID, it may modify or return data as though the session had not used SET ROLE or SET SESSION AUTHORIZATION. The attacker does not control which incorrect user ID applies. Query text from less-privileged sources is not a concern here, because SET ROLE and SET SESSION AUTHORIZATION are not sandboxes for unvetted queries. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10979: Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2024-09679",
|
||||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-15, CWE-264",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Impact": "High",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09681",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-266",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09682",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-348",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09684",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-1250",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-10976",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10977",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10978",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10979",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041001",
|
||||
"Comment": "libecpg6-15 is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041002",
|
||||
"Comment": "libecpg6-15-devel is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041003",
|
||||
"Comment": "libecpg6-15-devel-static is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041004",
|
||||
"Comment": "postgresql15 is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041005",
|
||||
"Comment": "postgresql15-contrib is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041006",
|
||||
"Comment": "postgresql15-docs is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041007",
|
||||
"Comment": "postgresql15-llvmjit is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041008",
|
||||
"Comment": "postgresql15-perl is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041009",
|
||||
"Comment": "postgresql15-python is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041010",
|
||||
"Comment": "postgresql15-server is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041011",
|
||||
"Comment": "postgresql15-server-devel is earlier than 0:15.10-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417041012",
|
||||
"Comment": "postgresql15-tcl is earlier than 0:15.10-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
100
oval/p11/ALT-PU-2024-17041/objects.json
Normal file
100
oval/p11/ALT-PU-2024-17041/objects.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041001",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-15 is installed",
|
||||
"Name": "libecpg6-15"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041002",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-15-devel is installed",
|
||||
"Name": "libecpg6-15-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041003",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-15-devel-static is installed",
|
||||
"Name": "libecpg6-15-devel-static"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041004",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15 is installed",
|
||||
"Name": "postgresql15"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041005",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-contrib is installed",
|
||||
"Name": "postgresql15-contrib"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041006",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-docs is installed",
|
||||
"Name": "postgresql15-docs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041007",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-llvmjit is installed",
|
||||
"Name": "postgresql15-llvmjit"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041008",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-perl is installed",
|
||||
"Name": "postgresql15-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041009",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-python is installed",
|
||||
"Name": "postgresql15-python"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041010",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-server is installed",
|
||||
"Name": "postgresql15-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041011",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-server-devel is installed",
|
||||
"Name": "postgresql15-server-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417041012",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql15-tcl is installed",
|
||||
"Name": "postgresql15-tcl"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17041/states.json
Normal file
23
oval/p11/ALT-PU-2024-17041/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417041001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:15.10-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:15.10-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
162
oval/p11/ALT-PU-2024-17041/tests.json
Normal file
162
oval/p11/ALT-PU-2024-17041/tests.json
Normal file
@ -0,0 +1,162 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-15 is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-15-devel is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-15-devel-static is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15 is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-contrib is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-docs is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-llvmjit is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-perl is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-python is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-server is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-server-devel is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417041012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql15-tcl is earlier than 0:15.10-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417041012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417041001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
215
oval/p11/ALT-PU-2024-17042/definitions.json
Normal file
215
oval/p11/ALT-PU-2024-17042/definitions.json
Normal file
@ -0,0 +1,215 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417042",
|
||||
"Version": "oval:org.altlinux.errata:def:202417042",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17042: package `postgresql16` update to version 16.6-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17042",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17042",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09679",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09681",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09682",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09684",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10976",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10977",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10978",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10979",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades postgresql16 to version 16.6-alt1. \nSecurity Fix(es):\n\n * BDU:2024-09679: Уязвимость переменных среды PL/Perl системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-09681: Уязвимость команд SET ROLE, SET SESSION системы управления базами данных PostgreSQL, позволяющая нарушителю повысить свои привилегии и получить доступ к защищаемой информации\n\n * BDU:2024-09682: Уязвимость компонента libpq системы управления базами данных PostgreSQL, позволяющая нарушителю обойти существующие ограничения безопасности и выполнить атаку типа «человек посередине»\n\n * BDU:2024-09684: Уязвимость политики безопасности таблиц с защитой строк CREATE POLICY системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольные команды\n\n * CVE-2024-10976: Incomplete tracking in PostgreSQL of tables with row security allows a reused query to view or change different rows from those intended. CVE-2023-2455 and CVE-2016-2193 fixed most interaction between row security and user ID changes. They missed cases where a subquery, WITH query, security invoker view, or SQL-language function references a table with a row-level security policy. This has the same consequences as the two earlier CVEs. That is to say, it leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. An attacker must tailor an attack to a particular application's pattern of query plan reuse, user ID changes, and role-specific row security policies. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10977: Client use of server error message in PostgreSQL allows a server not trusted under current SSL or GSS settings to furnish arbitrary non-NUL bytes to the libpq application. For example, a man-in-the-middle attacker could send a long error message that a human or screen-scraper user of psql mistakes for valid query results. This is probably not a concern for clients where the user interface unambiguously indicates the boundary between one error message and other text. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10978: Incorrect privilege assignment in PostgreSQL allows a less-privileged application user to view or change different rows from those intended. An attack requires the application to use SET ROLE, SET SESSION AUTHORIZATION, or an equivalent feature. The problem arises when an application query uses parameters from the attacker or conveys query results to the attacker. If that query reacts to current_setting('role') or the current user ID, it may modify or return data as though the session had not used SET ROLE or SET SESSION AUTHORIZATION. The attacker does not control which incorrect user ID applies. Query text from less-privileged sources is not a concern here, because SET ROLE and SET SESSION AUTHORIZATION are not sandboxes for unvetted queries. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10979: Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2024-09679",
|
||||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-15, CWE-264",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Impact": "High",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09681",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-266",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09682",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-348",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09684",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-1250",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-10976",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10977",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10978",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10979",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042001",
|
||||
"Comment": "libecpg6-16 is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042002",
|
||||
"Comment": "libecpg6-16-devel is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042003",
|
||||
"Comment": "libecpg6-16-devel-static is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042004",
|
||||
"Comment": "postgresql16 is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042005",
|
||||
"Comment": "postgresql16-contrib is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042006",
|
||||
"Comment": "postgresql16-docs is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042007",
|
||||
"Comment": "postgresql16-llvmjit is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042008",
|
||||
"Comment": "postgresql16-perl is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042009",
|
||||
"Comment": "postgresql16-python is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042010",
|
||||
"Comment": "postgresql16-server is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042011",
|
||||
"Comment": "postgresql16-server-devel is earlier than 0:16.6-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417042012",
|
||||
"Comment": "postgresql16-tcl is earlier than 0:16.6-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
100
oval/p11/ALT-PU-2024-17042/objects.json
Normal file
100
oval/p11/ALT-PU-2024-17042/objects.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042001",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-16 is installed",
|
||||
"Name": "libecpg6-16"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042002",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-16-devel is installed",
|
||||
"Name": "libecpg6-16-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042003",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-16-devel-static is installed",
|
||||
"Name": "libecpg6-16-devel-static"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042004",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16 is installed",
|
||||
"Name": "postgresql16"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042005",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-contrib is installed",
|
||||
"Name": "postgresql16-contrib"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042006",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-docs is installed",
|
||||
"Name": "postgresql16-docs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042007",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-llvmjit is installed",
|
||||
"Name": "postgresql16-llvmjit"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042008",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-perl is installed",
|
||||
"Name": "postgresql16-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042009",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-python is installed",
|
||||
"Name": "postgresql16-python"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042010",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-server is installed",
|
||||
"Name": "postgresql16-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042011",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-server-devel is installed",
|
||||
"Name": "postgresql16-server-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417042012",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-tcl is installed",
|
||||
"Name": "postgresql16-tcl"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17042/states.json
Normal file
23
oval/p11/ALT-PU-2024-17042/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417042001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:16.6-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:16.6-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
162
oval/p11/ALT-PU-2024-17042/tests.json
Normal file
162
oval/p11/ALT-PU-2024-17042/tests.json
Normal file
@ -0,0 +1,162 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-16 is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-16-devel is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-16-devel-static is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16 is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-contrib is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-docs is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-llvmjit is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-perl is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-python is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-server is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-server-devel is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417042012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-tcl is earlier than 0:16.6-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417042012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417042001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
215
oval/p11/ALT-PU-2024-17043/definitions.json
Normal file
215
oval/p11/ALT-PU-2024-17043/definitions.json
Normal file
@ -0,0 +1,215 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417043",
|
||||
"Version": "oval:org.altlinux.errata:def:202417043",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17043: package `postgresql16-1C` update to version 16.4-alt7",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17043",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17043",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09679",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09681",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09682",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09684",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10976",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10977",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10978",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10979",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades postgresql16-1C to version 16.4-alt7. \nSecurity Fix(es):\n\n * BDU:2024-09679: Уязвимость переменных среды PL/Perl системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-09681: Уязвимость команд SET ROLE, SET SESSION системы управления базами данных PostgreSQL, позволяющая нарушителю повысить свои привилегии и получить доступ к защищаемой информации\n\n * BDU:2024-09682: Уязвимость компонента libpq системы управления базами данных PostgreSQL, позволяющая нарушителю обойти существующие ограничения безопасности и выполнить атаку типа «человек посередине»\n\n * BDU:2024-09684: Уязвимость политики безопасности таблиц с защитой строк CREATE POLICY системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольные команды\n\n * CVE-2024-10976: Incomplete tracking in PostgreSQL of tables with row security allows a reused query to view or change different rows from those intended. CVE-2023-2455 and CVE-2016-2193 fixed most interaction between row security and user ID changes. They missed cases where a subquery, WITH query, security invoker view, or SQL-language function references a table with a row-level security policy. This has the same consequences as the two earlier CVEs. That is to say, it leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. An attacker must tailor an attack to a particular application's pattern of query plan reuse, user ID changes, and role-specific row security policies. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10977: Client use of server error message in PostgreSQL allows a server not trusted under current SSL or GSS settings to furnish arbitrary non-NUL bytes to the libpq application. For example, a man-in-the-middle attacker could send a long error message that a human or screen-scraper user of psql mistakes for valid query results. This is probably not a concern for clients where the user interface unambiguously indicates the boundary between one error message and other text. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10978: Incorrect privilege assignment in PostgreSQL allows a less-privileged application user to view or change different rows from those intended. An attack requires the application to use SET ROLE, SET SESSION AUTHORIZATION, or an equivalent feature. The problem arises when an application query uses parameters from the attacker or conveys query results to the attacker. If that query reacts to current_setting('role') or the current user ID, it may modify or return data as though the session had not used SET ROLE or SET SESSION AUTHORIZATION. The attacker does not control which incorrect user ID applies. Query text from less-privileged sources is not a concern here, because SET ROLE and SET SESSION AUTHORIZATION are not sandboxes for unvetted queries. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10979: Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2024-09679",
|
||||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-15, CWE-264",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Impact": "High",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09681",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-266",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09682",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-348",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09684",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-1250",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-10976",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10977",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10978",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10979",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043001",
|
||||
"Comment": "libecpg6-16-1C is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043002",
|
||||
"Comment": "libecpg6-16-1C-devel is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043003",
|
||||
"Comment": "libecpg6-16-1C-devel-static is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043004",
|
||||
"Comment": "postgresql16-1C is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043005",
|
||||
"Comment": "postgresql16-1C-contrib is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043006",
|
||||
"Comment": "postgresql16-1C-docs is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043007",
|
||||
"Comment": "postgresql16-1C-llvmjit is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043008",
|
||||
"Comment": "postgresql16-1C-perl is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043009",
|
||||
"Comment": "postgresql16-1C-python is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043010",
|
||||
"Comment": "postgresql16-1C-server is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043011",
|
||||
"Comment": "postgresql16-1C-server-devel is earlier than 0:16.4-alt7"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417043012",
|
||||
"Comment": "postgresql16-1C-tcl is earlier than 0:16.4-alt7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
100
oval/p11/ALT-PU-2024-17043/objects.json
Normal file
100
oval/p11/ALT-PU-2024-17043/objects.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043001",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-16-1C is installed",
|
||||
"Name": "libecpg6-16-1C"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043002",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-16-1C-devel is installed",
|
||||
"Name": "libecpg6-16-1C-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043003",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-16-1C-devel-static is installed",
|
||||
"Name": "libecpg6-16-1C-devel-static"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043004",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C is installed",
|
||||
"Name": "postgresql16-1C"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043005",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-contrib is installed",
|
||||
"Name": "postgresql16-1C-contrib"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043006",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-docs is installed",
|
||||
"Name": "postgresql16-1C-docs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043007",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-llvmjit is installed",
|
||||
"Name": "postgresql16-1C-llvmjit"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043008",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-perl is installed",
|
||||
"Name": "postgresql16-1C-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043009",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-python is installed",
|
||||
"Name": "postgresql16-1C-python"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043010",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-server is installed",
|
||||
"Name": "postgresql16-1C-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043011",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-server-devel is installed",
|
||||
"Name": "postgresql16-1C-server-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417043012",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql16-1C-tcl is installed",
|
||||
"Name": "postgresql16-1C-tcl"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17043/states.json
Normal file
23
oval/p11/ALT-PU-2024-17043/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417043001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:16.4-alt7",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:16.4-alt7",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
162
oval/p11/ALT-PU-2024-17043/tests.json
Normal file
162
oval/p11/ALT-PU-2024-17043/tests.json
Normal file
@ -0,0 +1,162 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-16-1C is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-16-1C-devel is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-16-1C-devel-static is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-contrib is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-docs is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-llvmjit is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-perl is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-python is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-server is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-server-devel is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417043012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql16-1C-tcl is earlier than 0:16.4-alt7",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417043012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417043001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
215
oval/p11/ALT-PU-2024-17044/definitions.json
Normal file
215
oval/p11/ALT-PU-2024-17044/definitions.json
Normal file
@ -0,0 +1,215 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417044",
|
||||
"Version": "oval:org.altlinux.errata:def:202417044",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17044: package `postgresql14` update to version 14.15-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17044",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17044",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09679",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09681",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09682",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "BDU:2024-09684",
|
||||
"RefURL": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Source": "BDU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10976",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10977",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10978",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-10979",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades postgresql14 to version 14.15-alt1. \nSecurity Fix(es):\n\n * BDU:2024-09679: Уязвимость переменных среды PL/Perl системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-09681: Уязвимость команд SET ROLE, SET SESSION системы управления базами данных PostgreSQL, позволяющая нарушителю повысить свои привилегии и получить доступ к защищаемой информации\n\n * BDU:2024-09682: Уязвимость компонента libpq системы управления базами данных PostgreSQL, позволяющая нарушителю обойти существующие ограничения безопасности и выполнить атаку типа «человек посередине»\n\n * BDU:2024-09684: Уязвимость политики безопасности таблиц с защитой строк CREATE POLICY системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольные команды\n\n * CVE-2024-10976: Incomplete tracking in PostgreSQL of tables with row security allows a reused query to view or change different rows from those intended. CVE-2023-2455 and CVE-2016-2193 fixed most interaction between row security and user ID changes. They missed cases where a subquery, WITH query, security invoker view, or SQL-language function references a table with a row-level security policy. This has the same consequences as the two earlier CVEs. That is to say, it leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. An attacker must tailor an attack to a particular application's pattern of query plan reuse, user ID changes, and role-specific row security policies. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10977: Client use of server error message in PostgreSQL allows a server not trusted under current SSL or GSS settings to furnish arbitrary non-NUL bytes to the libpq application. For example, a man-in-the-middle attacker could send a long error message that a human or screen-scraper user of psql mistakes for valid query results. This is probably not a concern for clients where the user interface unambiguously indicates the boundary between one error message and other text. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10978: Incorrect privilege assignment in PostgreSQL allows a less-privileged application user to view or change different rows from those intended. An attack requires the application to use SET ROLE, SET SESSION AUTHORIZATION, or an equivalent feature. The problem arises when an application query uses parameters from the attacker or conveys query results to the attacker. If that query reacts to current_setting('role') or the current user ID, it may modify or return data as though the session had not used SET ROLE or SET SESSION AUTHORIZATION. The attacker does not control which incorrect user ID applies. Query text from less-privileged sources is not a concern here, because SET ROLE and SET SESSION AUTHORIZATION are not sandboxes for unvetted queries. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.\n\n * CVE-2024-10979: Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": [
|
||||
{
|
||||
"ID": "BDU:2024-09679",
|
||||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-15, CWE-264",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09679",
|
||||
"Impact": "High",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09681",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-266",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09681",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09682",
|
||||
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-348",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09682",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "BDU:2024-09684",
|
||||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
|
||||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"CWE": "CWE-264, CWE-1250",
|
||||
"Href": "https://bdu.fstec.ru/vul/2024-09684",
|
||||
"Impact": "Low",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-10976",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10976",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10977",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10977",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10978",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10978",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-10979",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-10979",
|
||||
"Impact": "None",
|
||||
"Public": "20241114"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044001",
|
||||
"Comment": "libecpg6-14 is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044002",
|
||||
"Comment": "libecpg6-14-devel is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044003",
|
||||
"Comment": "libecpg6-14-devel-static is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044004",
|
||||
"Comment": "postgresql14 is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044005",
|
||||
"Comment": "postgresql14-contrib is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044006",
|
||||
"Comment": "postgresql14-docs is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044007",
|
||||
"Comment": "postgresql14-llvmjit is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044008",
|
||||
"Comment": "postgresql14-perl is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044009",
|
||||
"Comment": "postgresql14-python is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044010",
|
||||
"Comment": "postgresql14-server is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044011",
|
||||
"Comment": "postgresql14-server-devel is earlier than 0:14.15-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417044012",
|
||||
"Comment": "postgresql14-tcl is earlier than 0:14.15-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
100
oval/p11/ALT-PU-2024-17044/objects.json
Normal file
100
oval/p11/ALT-PU-2024-17044/objects.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044001",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-14 is installed",
|
||||
"Name": "libecpg6-14"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044002",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-14-devel is installed",
|
||||
"Name": "libecpg6-14-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044003",
|
||||
"Version": "1",
|
||||
"Comment": "libecpg6-14-devel-static is installed",
|
||||
"Name": "libecpg6-14-devel-static"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044004",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14 is installed",
|
||||
"Name": "postgresql14"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044005",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-contrib is installed",
|
||||
"Name": "postgresql14-contrib"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044006",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-docs is installed",
|
||||
"Name": "postgresql14-docs"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044007",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-llvmjit is installed",
|
||||
"Name": "postgresql14-llvmjit"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044008",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-perl is installed",
|
||||
"Name": "postgresql14-perl"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044009",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-python is installed",
|
||||
"Name": "postgresql14-python"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044010",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-server is installed",
|
||||
"Name": "postgresql14-server"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044011",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-server-devel is installed",
|
||||
"Name": "postgresql14-server-devel"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417044012",
|
||||
"Version": "1",
|
||||
"Comment": "postgresql14-tcl is installed",
|
||||
"Name": "postgresql14-tcl"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17044/states.json
Normal file
23
oval/p11/ALT-PU-2024-17044/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417044001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:14.15-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:14.15-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
162
oval/p11/ALT-PU-2024-17044/tests.json
Normal file
162
oval/p11/ALT-PU-2024-17044/tests.json
Normal file
@ -0,0 +1,162 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-14 is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-14-devel is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libecpg6-14-devel-static is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14 is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-contrib is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-docs is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-llvmjit is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-perl is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-python is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-server is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-server-devel is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417044012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "postgresql14-tcl is earlier than 0:14.15-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417044012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417044001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
96
oval/p11/ALT-PU-2024-17105/definitions.json
Normal file
96
oval/p11/ALT-PU-2024-17105/definitions.json
Normal file
@ -0,0 +1,96 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417105",
|
||||
"Version": "oval:org.altlinux.errata:def:202417105",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17105: package `neomutt` update to version 20241212-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17105",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17105",
|
||||
"Source": "ALTPU"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-49393",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-49393",
|
||||
"Source": "CVE"
|
||||
},
|
||||
{
|
||||
"RefID": "CVE-2024-49394",
|
||||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-49394",
|
||||
"Source": "CVE"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades neomutt to version 20241212-alt1. \nSecurity Fix(es):\n\n * CVE-2024-49393: In neomutt and mutt, the To and Cc email headers are not validated by cryptographic signing which allows an attacker that intercepts a message to change their value and include himself as a one of the recipients to compromise message confidentiality.\n\n * CVE-2024-49394: In mutt and neomutt the In-Reply-To email header field is not protected by cryptographic signing which allows an attacker to reuse an unencrypted but signed email message to impersonate the original sender.",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-49393",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"CWE": "CWE-347",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-49393",
|
||||
"Impact": "Low",
|
||||
"Public": "20241112"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-49394",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"CWE": "CWE-347",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-49394",
|
||||
"Impact": "Low",
|
||||
"Public": "20241112"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417105001",
|
||||
"Comment": "neomutt is earlier than 0:20241212-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
34
oval/p11/ALT-PU-2024-17105/objects.json
Normal file
34
oval/p11/ALT-PU-2024-17105/objects.json
Normal file
@ -0,0 +1,34 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417105001",
|
||||
"Version": "1",
|
||||
"Comment": "neomutt is installed",
|
||||
"Name": "neomutt"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17105/states.json
Normal file
23
oval/p11/ALT-PU-2024-17105/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417105001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:20241212-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:20241212-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
30
oval/p11/ALT-PU-2024-17105/tests.json
Normal file
30
oval/p11/ALT-PU-2024-17105/tests.json
Normal file
@ -0,0 +1,30 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417105001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "neomutt is earlier than 0:20241212-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417105001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417105001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
167
oval/p11/ALT-PU-2024-17141/definitions.json
Normal file
167
oval/p11/ALT-PU-2024-17141/definitions.json
Normal file
@ -0,0 +1,167 @@
|
||||
{
|
||||
"Definition": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:def:202417141",
|
||||
"Version": "oval:org.altlinux.errata:def:202417141",
|
||||
"Class": "patch",
|
||||
"Metadata": {
|
||||
"Title": "ALT-PU-2024-17141: package `LibreOffice-still` update to version 24.2.7.2-alt1",
|
||||
"AffectedList": [
|
||||
{
|
||||
"Family": "unix",
|
||||
"Platforms": [
|
||||
"ALT Linux branch p11"
|
||||
],
|
||||
"Products": [
|
||||
"ALT Container"
|
||||
]
|
||||
}
|
||||
],
|
||||
"References": [
|
||||
{
|
||||
"RefID": "ALT-PU-2024-17141",
|
||||
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-17141",
|
||||
"Source": "ALTPU"
|
||||
}
|
||||
],
|
||||
"Description": "This update upgrades LibreOffice-still to version 24.2.7.2-alt1. \nSecurity Fix(es):\n\n * #52386: Собран без KDE6",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"Updated": {
|
||||
"Date": "2024-12-16"
|
||||
},
|
||||
"BDUs": null,
|
||||
"Bugzilla": [
|
||||
{
|
||||
"ID": "52386",
|
||||
"Href": "https://bugzilla.altlinux.org/52386",
|
||||
"Data": "Собран без KDE6"
|
||||
}
|
||||
],
|
||||
"AffectedCPEs": {
|
||||
"CPEs": [
|
||||
"cpe:/o:alt:container:11"
|
||||
]
|
||||
}
|
||||
}
|
||||
},
|
||||
"Criteria": {
|
||||
"Operator": "AND",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||||
"Comment": "ALT Linux must be installed"
|
||||
}
|
||||
],
|
||||
"Criterias": [
|
||||
{
|
||||
"Operator": "OR",
|
||||
"Criterions": [
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141001",
|
||||
"Comment": "LibreOffice-still is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141002",
|
||||
"Comment": "LibreOffice-still-common is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141003",
|
||||
"Comment": "LibreOffice-still-extensions is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141004",
|
||||
"Comment": "LibreOffice-still-gtk3 is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141005",
|
||||
"Comment": "LibreOffice-still-integrated is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141006",
|
||||
"Comment": "LibreOffice-still-kde6 is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141007",
|
||||
"Comment": "LibreOffice-still-langpack-be is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141008",
|
||||
"Comment": "LibreOffice-still-langpack-de is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141009",
|
||||
"Comment": "LibreOffice-still-langpack-el is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141010",
|
||||
"Comment": "LibreOffice-still-langpack-es is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141011",
|
||||
"Comment": "LibreOffice-still-langpack-fr is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141012",
|
||||
"Comment": "LibreOffice-still-langpack-kk is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141013",
|
||||
"Comment": "LibreOffice-still-langpack-ky is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141014",
|
||||
"Comment": "LibreOffice-still-langpack-pt-BR is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141015",
|
||||
"Comment": "LibreOffice-still-langpack-ru is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141016",
|
||||
"Comment": "LibreOffice-still-langpack-tr is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141017",
|
||||
"Comment": "LibreOffice-still-langpack-tt is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141018",
|
||||
"Comment": "LibreOffice-still-langpack-uk is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141019",
|
||||
"Comment": "LibreOffice-still-langpack-uz is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141020",
|
||||
"Comment": "LibreOffice-still-mimetypes is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141021",
|
||||
"Comment": "LibreOffice-still-qt6 is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141022",
|
||||
"Comment": "LibreOffice-still-sdk is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141023",
|
||||
"Comment": "libreofficekit-still is earlier than 0:24.2.7.2-alt1"
|
||||
},
|
||||
{
|
||||
"TestRef": "oval:org.altlinux.errata:tst:202417141024",
|
||||
"Comment": "libreofficekit-still-devel is earlier than 0:24.2.7.2-alt1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
172
oval/p11/ALT-PU-2024-17141/objects.json
Normal file
172
oval/p11/ALT-PU-2024-17141/objects.json
Normal file
@ -0,0 +1,172 @@
|
||||
{
|
||||
"TextFileContent54Objects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:3001",
|
||||
"Version": "1",
|
||||
"Comment": "Evaluate `/etc/os-release` file content",
|
||||
"Path": {
|
||||
"Datatype": "string",
|
||||
"Text": "/etc"
|
||||
},
|
||||
"Filepath": {
|
||||
"Datatype": "string",
|
||||
"Text": "os-release"
|
||||
},
|
||||
"Pattern": {
|
||||
"Datatype": "string",
|
||||
"Operation": "pattern match",
|
||||
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
|
||||
},
|
||||
"Instance": {
|
||||
"Datatype": "int",
|
||||
"Text": "1"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoObjects": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141001",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still is installed",
|
||||
"Name": "LibreOffice-still"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141002",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-common is installed",
|
||||
"Name": "LibreOffice-still-common"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141003",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-extensions is installed",
|
||||
"Name": "LibreOffice-still-extensions"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141004",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-gtk3 is installed",
|
||||
"Name": "LibreOffice-still-gtk3"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141005",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-integrated is installed",
|
||||
"Name": "LibreOffice-still-integrated"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141006",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-kde6 is installed",
|
||||
"Name": "LibreOffice-still-kde6"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141007",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-be is installed",
|
||||
"Name": "LibreOffice-still-langpack-be"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141008",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-de is installed",
|
||||
"Name": "LibreOffice-still-langpack-de"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141009",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-el is installed",
|
||||
"Name": "LibreOffice-still-langpack-el"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141010",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-es is installed",
|
||||
"Name": "LibreOffice-still-langpack-es"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141011",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-fr is installed",
|
||||
"Name": "LibreOffice-still-langpack-fr"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141012",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-kk is installed",
|
||||
"Name": "LibreOffice-still-langpack-kk"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141013",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-ky is installed",
|
||||
"Name": "LibreOffice-still-langpack-ky"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141014",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-pt-BR is installed",
|
||||
"Name": "LibreOffice-still-langpack-pt-BR"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141015",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-ru is installed",
|
||||
"Name": "LibreOffice-still-langpack-ru"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141016",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-tr is installed",
|
||||
"Name": "LibreOffice-still-langpack-tr"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141017",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-tt is installed",
|
||||
"Name": "LibreOffice-still-langpack-tt"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141018",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-uk is installed",
|
||||
"Name": "LibreOffice-still-langpack-uk"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141019",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-langpack-uz is installed",
|
||||
"Name": "LibreOffice-still-langpack-uz"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141020",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-mimetypes is installed",
|
||||
"Name": "LibreOffice-still-mimetypes"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141021",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-qt6 is installed",
|
||||
"Name": "LibreOffice-still-qt6"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141022",
|
||||
"Version": "1",
|
||||
"Comment": "LibreOffice-still-sdk is installed",
|
||||
"Name": "LibreOffice-still-sdk"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141023",
|
||||
"Version": "1",
|
||||
"Comment": "libreofficekit-still is installed",
|
||||
"Name": "libreofficekit-still"
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:obj:202417141024",
|
||||
"Version": "1",
|
||||
"Comment": "libreofficekit-still-devel is installed",
|
||||
"Name": "libreofficekit-still-devel"
|
||||
}
|
||||
]
|
||||
}
|
23
oval/p11/ALT-PU-2024-17141/states.json
Normal file
23
oval/p11/ALT-PU-2024-17141/states.json
Normal file
@ -0,0 +1,23 @@
|
||||
{
|
||||
"TextFileContent54State": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:3001",
|
||||
"Version": "1",
|
||||
"Text": {}
|
||||
}
|
||||
],
|
||||
"RPMInfoStates": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:ste:202417141001",
|
||||
"Version": "1",
|
||||
"Comment": "package EVR is earlier than 0:24.2.7.2-alt1",
|
||||
"Arch": {},
|
||||
"EVR": {
|
||||
"Text": "0:24.2.7.2-alt1",
|
||||
"Datatype": "evr_string",
|
||||
"Operation": "less than"
|
||||
},
|
||||
"Subexpression": {}
|
||||
}
|
||||
]
|
||||
}
|
306
oval/p11/ALT-PU-2024-17141/tests.json
Normal file
306
oval/p11/ALT-PU-2024-17141/tests.json
Normal file
@ -0,0 +1,306 @@
|
||||
{
|
||||
"TextFileContent54Tests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:3001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "ALT Linux based on branch 'p11' must be installed",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:3001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:3001"
|
||||
}
|
||||
}
|
||||
],
|
||||
"RPMInfoTests": [
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141001",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141001"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141002",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-common is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141002"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141003",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-extensions is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141003"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141004",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-gtk3 is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141004"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141005",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-integrated is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141005"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141006",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-kde6 is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141006"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141007",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-be is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141007"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141008",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-de is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141008"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141009",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-el is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141009"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141010",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-es is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141010"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141011",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-fr is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141011"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141012",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-kk is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141012"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141013",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-ky is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141013"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141014",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-pt-BR is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141014"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141015",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-ru is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141015"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141016",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-tr is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141016"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141017",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-tt is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141017"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141018",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-uk is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141018"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141019",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-langpack-uz is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141019"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141020",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-mimetypes is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141020"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141021",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-qt6 is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141021"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141022",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "LibreOffice-still-sdk is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141022"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141023",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libreofficekit-still is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141023"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
},
|
||||
{
|
||||
"ID": "oval:org.altlinux.errata:tst:202417141024",
|
||||
"Version": "1",
|
||||
"Check": "all",
|
||||
"Comment": "libreofficekit-still-devel is earlier than 0:24.2.7.2-alt1",
|
||||
"Object": {
|
||||
"ObjectRef": "oval:org.altlinux.errata:obj:202417141024"
|
||||
},
|
||||
"State": {
|
||||
"StateRef": "oval:org.altlinux.errata:ste:202417141001"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
Loading…
Reference in New Issue
Block a user