vuln-list-alt/oval/c10f1/ALT-PU-2020-2669/definitions.json
2024-06-28 13:17:52 +00:00

109 lines
4.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20202669",
"Version": "oval:org.altlinux.errata:def:20202669",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-2669: package `libX11` update to version 1.6.12-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-2669",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2669",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-02599",
"RefURL": "https://bdu.fstec.ru/vul/2021-02599",
"Source": "BDU"
},
{
"RefID": "CVE-2020-14363",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14363",
"Source": "CVE"
}
],
"Description": "This update upgrades libX11 to version 1.6.12-alt1. \nSecurity Fix(es):\n\n * BDU:2021-02599: Уязвимость библиотеки предоставления клиентского API для X Window System libX11, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * CVE-2020-14363: An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-08-26"
},
"Updated": {
"Date": "2020-08-26"
},
"BDUs": [
{
"ID": "BDU:2021-02599",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190, CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-02599",
"Impact": "High",
"Public": "20200911"
}
],
"CVEs": [
{
"ID": "CVE-2020-14363",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14363",
"Impact": "High",
"Public": "20200911"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20202669001",
"Comment": "libX11 is earlier than 3:1.6.12-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202669002",
"Comment": "libX11-devel is earlier than 3:1.6.12-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202669003",
"Comment": "libX11-locales is earlier than 3:1.6.12-alt1"
}
]
}
]
}
}
]
}