vuln-list-alt/oval/c9f2/ALT-PU-2022-1985/definitions.json
2024-04-16 14:26:14 +00:00

165 lines
7.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221985",
"Version": "oval:org.altlinux.errata:def:20221985",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1985: package `pcre2` update to version 10.40-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1985",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1985",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-03770",
"RefURL": "https://bdu.fstec.ru/vul/2022-03770",
"Source": "BDU"
},
{
"RefID": "BDU:2023-02635",
"RefURL": "https://bdu.fstec.ru/vul/2023-02635",
"Source": "BDU"
},
{
"RefID": "BDU:2023-02640",
"RefURL": "https://bdu.fstec.ru/vul/2023-02640",
"Source": "BDU"
},
{
"RefID": "CVE-2019-20454",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20454",
"Source": "CVE"
},
{
"RefID": "CVE-2022-1586",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1586",
"Source": "CVE"
},
{
"RefID": "CVE-2022-1587",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1587",
"Source": "CVE"
}
],
"Description": "This update upgrades pcre2 to version 10.40-alt1. \nSecurity Fix(es):\n\n * BDU:2022-03770: Уязвимость функции compile_xclass_matchingpath() библиотеки PCRE2, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию\n\n * BDU:2023-02635: Уязвимость функции pcre2_jit_compile.c библиотеки регулярных выражений PCRE2, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2023-02640: Уязвимость функции do_extuni_no_utf компонента pcre2_jit_compile.c библиотеки регулярных выражений PCRE2, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-20454: An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \\X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c.\n\n * CVE-2022-1586: An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT.\n\n * CVE-2022-1587: An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-06-01"
},
"Updated": {
"Date": "2022-06-01"
},
"BDUs": [
{
"ID": "BDU:2022-03770",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2022-03770",
"Impact": "High",
"Public": "20220602"
},
{
"ID": "BDU:2023-02635",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2023-02635",
"Impact": "Critical",
"Public": "20220316"
},
{
"ID": "BDU:2023-02640",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2023-02640",
"Impact": "High",
"Public": "20190728"
}
],
"CVEs": [
{
"ID": "CVE-2019-20454",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20454",
"Impact": "High",
"Public": "20200214"
},
{
"ID": "CVE-2022-1586",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1586",
"Impact": "Critical",
"Public": "20220516"
},
{
"ID": "CVE-2022-1587",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1587",
"Impact": "Critical",
"Public": "20220516"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221985001",
"Comment": "libpcre2 is earlier than 0:10.40-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221985002",
"Comment": "libpcre2-devel is earlier than 0:10.40-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221985003",
"Comment": "pcre2-tools is earlier than 0:10.40-alt1"
}
]
}
]
}
}
]
}