ALT Vulnerability

This commit is contained in:
Иван Пепеляев 2024-03-30 21:02:04 +00:00
parent 5ada802c8f
commit f3416c9f45
12 changed files with 1094 additions and 0 deletions

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,70 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"comment": "Evaluate `/etc/os-release` file content",
"Path": {
"dataType": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RpmInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20244743001",
"Version": "1",
"comment": "xorg-sdk is installed",
"Name": "xorg-sdk"
},
{
"ID": "oval:org.altlinux.errata:obj:20244743002",
"Version": "1",
"comment": "xorg-server is installed",
"Name": "xorg-server"
},
{
"ID": "oval:org.altlinux.errata:obj:20244743003",
"Version": "1",
"comment": "xorg-server-common is installed",
"Name": "xorg-server-common"
},
{
"ID": "oval:org.altlinux.errata:obj:20244743004",
"Version": "1",
"comment": "xorg-xdmx is installed",
"Name": "xorg-xdmx"
},
{
"ID": "oval:org.altlinux.errata:obj:20244743005",
"Version": "1",
"comment": "xorg-xephyr is installed",
"Name": "xorg-xephyr"
},
{
"ID": "oval:org.altlinux.errata:obj:20244743006",
"Version": "1",
"comment": "xorg-xnest is installed",
"Name": "xorg-xnest"
},
{
"ID": "oval:org.altlinux.errata:obj:20244743007",
"Version": "1",
"comment": "xorg-xvfb is installed",
"Name": "xorg-xvfb"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RpmInfoState": [
{
"ID": "oval:org.altlinux.errata:ste:20244743001",
"Version": "1",
"Comment": "package EVR is earlier than 2:1.20.14-alt11",
"Arch": {},
"Evr": {
"Text": "2:1.20.14-alt11",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,102 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20244743001",
"Version": "1",
"Check": "all",
"Comment": "xorg-sdk is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244743002",
"Version": "1",
"Check": "all",
"Comment": "xorg-server is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244743003",
"Version": "1",
"Check": "all",
"Comment": "xorg-server-common is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244743004",
"Version": "1",
"Check": "all",
"Comment": "xorg-xdmx is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743004"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244743005",
"Version": "1",
"Check": "all",
"Comment": "xorg-xephyr is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743005"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244743006",
"Version": "1",
"Check": "all",
"Comment": "xorg-xnest is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743006"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244743007",
"Version": "1",
"Check": "all",
"Comment": "xorg-xvfb is earlier than 2:1.20.14-alt11",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244743007"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244743001"
}
}
]
}

View File

@ -0,0 +1,249 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20244745",
"Version": "oval:org.altlinux.errata:def:20244745",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-4745: package `xorg-xwayland` update to version 23.1.1-alt4",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-4745",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-4745",
"Source": "ALTPU"
},
{
"RefID": "BDU:2024-00405",
"RefURL": "https://bdu.fstec.ru/vul/2024-00405",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00457",
"RefURL": "https://bdu.fstec.ru/vul/2024-00457",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00638",
"RefURL": "https://bdu.fstec.ru/vul/2024-00638",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00667",
"RefURL": "https://bdu.fstec.ru/vul/2024-00667",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00675",
"RefURL": "https://bdu.fstec.ru/vul/2024-00675",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00676",
"RefURL": "https://bdu.fstec.ru/vul/2024-00676",
"Source": "BDU"
},
{
"RefID": "CVE-2023-6377",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377",
"Source": "CVE"
},
{
"RefID": "CVE-2023-6478",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478",
"Source": "CVE"
},
{
"RefID": "CVE-2023-6816",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0229",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0408",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408",
"Source": "CVE"
},
{
"RefID": "CVE-2024-21885",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885",
"Source": "CVE"
},
{
"RefID": "CVE-2024-21886",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886",
"Source": "CVE"
}
],
"Description": "This update upgrades xorg-xwayland to version 23.1.1-alt4. \nSecurity Fix(es):\n\n * BDU:2024-00405: Уязвимость функций DeviceFocusEvent и XIQueryPointer реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2024-00457: Уязвимость пакета xorg-x11-server, связанная с использованием памяти после её освобождения при обработке объектов Button Action, позволяющая повысить свои привилегии и выполнить произвольный код в контексте root\n\n * BDU:2024-00638: Уязвимость компонента GLX PBuffer Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00667: Уязвимость функции XISendDeviceHierarchyEvent реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2024-00675: Уязвимость функции DisableDevice реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2024-00676: Уязвимость реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * CVE-2023-6377: A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.\n\n * CVE-2023-6478: A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.\n\n * CVE-2023-6816: A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.\n\n * CVE-2024-0229: An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.\n\n * CVE-2024-0408: A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.\n\n * CVE-2024-21885: A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or remote code execution in SSH X11 forwarding environments.\n\n * CVE-2024-21886: A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-03-30"
},
"Updated": {
"Date": "2024-03-30"
},
"bdu": [
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2024-00405",
"Impact": "High",
"Public": "20240116",
"CveID": "BDU:2024-00405"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-125, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2024-00457",
"Impact": "High",
"Public": "20231213",
"CveID": "BDU:2024-00457"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-158",
"Href": "https://bdu.fstec.ru/vul/2024-00638",
"Impact": "Low",
"Public": "20240116",
"CveID": "BDU:2024-00638"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2024-00667",
"Impact": "High",
"Public": "20240116",
"CveID": "BDU:2024-00667"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2024-00675",
"Impact": "High",
"Public": "20240116",
"CveID": "BDU:2024-00675"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-788",
"Href": "https://bdu.fstec.ru/vul/2024-00676",
"Impact": "High",
"Public": "20240116",
"CveID": "BDU:2024-00676"
}
],
"Cves": [
{
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377",
"Impact": "High",
"Public": "20231213",
"CveID": "CVE-2023-6377"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478",
"Impact": "High",
"Public": "20231213",
"CveID": "CVE-2023-6478"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816",
"Impact": "Critical",
"Public": "20240118",
"CveID": "CVE-2023-6816"
},
{
"Cwe": "CWE-788",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229",
"Impact": "None",
"Public": "20240209",
"CveID": "CVE-2024-0229"
},
{
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408",
"Impact": "Low",
"Public": "20240118",
"CveID": "CVE-2024-0408"
},
{
"Cwe": "CWE-122",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885",
"Impact": "None",
"Public": "20240228",
"CveID": "CVE-2024-21885"
},
{
"Cwe": "CWE-122",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886",
"Impact": "None",
"Public": "20240228",
"CveID": "CVE-2024-21886"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20244745001",
"Comment": "xorg-xwayland is earlier than 2:23.1.1-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244745002",
"Comment": "xorg-xwayland-devel is earlier than 2:23.1.1-alt4"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,40 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:4001",
"Version": "1",
"comment": "Evaluate `/etc/os-release` file content",
"Path": {
"dataType": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:sp(?:server|workstation):(\\d+)"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RpmInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20244745001",
"Version": "1",
"comment": "xorg-xwayland is installed",
"Name": "xorg-xwayland"
},
{
"ID": "oval:org.altlinux.errata:obj:20244745002",
"Version": "1",
"comment": "xorg-xwayland-devel is installed",
"Name": "xorg-xwayland-devel"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:4001",
"Version": "1",
"Text": {}
}
],
"RpmInfoState": [
{
"ID": "oval:org.altlinux.errata:ste:20244745001",
"Version": "1",
"Comment": "package EVR is earlier than 2:23.1.1-alt4",
"Arch": {},
"Evr": {
"Text": "2:23.1.1-alt4",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,42 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:4001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'c10f1' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:4001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:4001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20244745001",
"Version": "1",
"Check": "all",
"Comment": "xorg-xwayland is earlier than 2:23.1.1-alt4",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244745001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244745001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244745002",
"Version": "1",
"Check": "all",
"Comment": "xorg-xwayland-devel is earlier than 2:23.1.1-alt4",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244745002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244745001"
}
}
]
}

View File

@ -0,0 +1,126 @@
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20244692",
"Version": "oval:org.altlinux.errata:def:20244692",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-4692: package `curl` update to version 8.7.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-4692",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-4692",
"Source": "ALTPU"
},
{
"RefID": "CVE-2024-2004",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-2004",
"Source": "CVE"
},
{
"RefID": "CVE-2024-2398",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398",
"Source": "CVE"
}
],
"Description": "This update upgrades curl to version 8.7.1-alt1. \nSecurity Fix(es):\n\n * CVE-2024-2004: When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been explicitly disabled. curl --proto -all,-http http://curl.se The flaw is only present if the set of selected protocols disables the entire set of available protocols, in itself a command with no practical use and therefore unlikely to be encountered in real situations. The curl security team has thus assessed this to be low severity bug.\n\n * CVE-2024-2398: When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-03-30"
},
"Updated": {
"Date": "2024-03-30"
},
"bdu": null,
"Cves": [
{
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2004",
"Impact": "None",
"Public": "20240327",
"CveID": "CVE-2024-2004"
},
{
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398",
"Impact": "None",
"Public": "20240327",
"CveID": "CVE-2024-2398"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20244692001",
"Comment": "curl is earlier than 0:8.7.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244692002",
"Comment": "libcurl is earlier than 0:8.7.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244692003",
"Comment": "libcurl-devel is earlier than 0:8.7.1-alt1"
}
]
}
]
}
}
]
}

View File

@ -0,0 +1,46 @@
{
"TextFileContent54Objects": [
{
"ID": "oval:org.altlinux.errata:obj:2001",
"Version": "1",
"comment": "Evaluate `/etc/os-release` file content",
"Path": {
"dataType": "string",
"Text": "/etc"
},
"Filepath": {
"Datatype": "string",
"Text": "os-release"
},
"Pattern": {
"Datatype": "string",
"Operation": "pattern match",
"Text": "cpe:\\/o:alt:(?!sp)[a-z\\-]+:p?(\\d+)(?:\\.\\d)*"
},
"Instance": {
"Datatype": "int",
"Text": "1"
}
}
],
"RpmInfoObjects": [
{
"ID": "oval:org.altlinux.errata:obj:20244692001",
"Version": "1",
"comment": "curl is installed",
"Name": "curl"
},
{
"ID": "oval:org.altlinux.errata:obj:20244692002",
"Version": "1",
"comment": "libcurl is installed",
"Name": "libcurl"
},
{
"ID": "oval:org.altlinux.errata:obj:20244692003",
"Version": "1",
"comment": "libcurl-devel is installed",
"Name": "libcurl-devel"
}
]
}

View File

@ -0,0 +1,23 @@
{
"TextFileContent54State": [
{
"ID": "oval:org.altlinux.errata:ste:2001",
"Version": "1",
"Text": {}
}
],
"RpmInfoState": [
{
"ID": "oval:org.altlinux.errata:ste:20244692001",
"Version": "1",
"Comment": "package EVR is earlier than 0:8.7.1-alt1",
"Arch": {},
"Evr": {
"Text": "0:8.7.1-alt1",
"Datatype": "evr_string",
"Operation": "less than"
},
"Subexpression": {}
}
]
}

View File

@ -0,0 +1,54 @@
{
"TextFileContent54Tests": [
{
"ID": "oval:org.altlinux.errata:tst:2001",
"Version": "1",
"Check": "all",
"Comment": "ALT Linux based on branch 'p10' must be installed",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:2001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:2001"
}
}
],
"RPMInfoTests": [
{
"ID": "oval:org.altlinux.errata:tst:20244692001",
"Version": "1",
"Check": "all",
"Comment": "curl is earlier than 0:8.7.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244692001"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244692001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244692002",
"Version": "1",
"Check": "all",
"Comment": "libcurl is earlier than 0:8.7.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244692002"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244692001"
}
},
{
"ID": "oval:org.altlinux.errata:tst:20244692003",
"Version": "1",
"Check": "all",
"Comment": "libcurl-devel is earlier than 0:8.7.1-alt1",
"Object": {
"ObjectRef": "oval:org.altlinux.errata:obj:20244692003"
},
"State": {
"StateRef": "oval:org.altlinux.errata:ste:20244692001"
}
}
]
}