vuln-list-alt/oval/c10f1/ALT-PU-2019-1717/definitions.json
2024-06-28 13:17:52 +00:00

109 lines
4.1 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20191717",
"Version": "oval:org.altlinux.errata:def:20191717",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-1717: package `lz4` update to version 1.9.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-1717",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1717",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-05259",
"RefURL": "https://bdu.fstec.ru/vul/2021-05259",
"Source": "BDU"
},
{
"RefID": "CVE-2021-3520",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3520",
"Source": "CVE"
}
],
"Description": "This update upgrades lz4 to version 1.9.1-alt1. \nSecurity Fix(es):\n\n * BDU:2021-05259: Уязвимость функции memmove() алгоритма сжатия данных без потерь LZ4, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2021-3520: There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-04-24"
},
"Updated": {
"Date": "2019-04-24"
},
"BDUs": [
{
"ID": "BDU:2021-05259",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-05259",
"Impact": "Critical",
"Public": "20210226"
}
],
"CVEs": [
{
"ID": "CVE-2021-3520",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3520",
"Impact": "Critical",
"Public": "20210602"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20191717001",
"Comment": "liblz4 is earlier than 1:1.9.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191717002",
"Comment": "liblz4-devel is earlier than 1:1.9.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191717003",
"Comment": "lz4 is earlier than 1:1.9.1-alt1"
}
]
}
]
}
}
]
}