2024-06-28 13:17:52 +00:00

173 lines
7.1 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20202858",
"Version": "oval:org.altlinux.errata:def:20202858",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-2858: package `kernel-image-std-def` update to version 5.4.65-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-2858",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2858",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-00471",
"RefURL": "https://bdu.fstec.ru/vul/2021-00471",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03394",
"RefURL": "https://bdu.fstec.ru/vul/2021-03394",
"Source": "BDU"
},
{
"RefID": "CVE-2020-12888",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14386",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-std-def to version 5.4.65-alt1. \nSecurity Fix(es):\n\n * BDU:2021-00471: Уязвимость драйвера VFIO PCI ядра операционной системы Linux, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03394: Уязвимость компонента net/packet/af_packet.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * CVE-2020-12888: The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.\n\n * CVE-2020-14386: A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-09-22"
},
"Updated": {
"Date": "2020-09-22"
},
"BDUs": [
{
"ID": "BDU:2021-00471",
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-755",
"Href": "https://bdu.fstec.ru/vul/2021-00471",
"Impact": "Low",
"Public": "20200514"
},
{
"ID": "BDU:2021-03394",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-250, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-03394",
"Impact": "High",
"Public": "20200904"
}
],
"CVEs": [
{
"ID": "CVE-2020-12888",
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-755",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
"Impact": "Low",
"Public": "20200515"
},
{
"ID": "CVE-2020-14386",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"Impact": "High",
"Public": "20200916"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20202858001",
"Comment": "kernel-doc-std is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858002",
"Comment": "kernel-headers-modules-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858003",
"Comment": "kernel-headers-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858004",
"Comment": "kernel-image-domU-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858005",
"Comment": "kernel-image-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858006",
"Comment": "kernel-modules-drm-ancient-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858007",
"Comment": "kernel-modules-drm-nouveau-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858008",
"Comment": "kernel-modules-drm-radeon-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858009",
"Comment": "kernel-modules-drm-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858010",
"Comment": "kernel-modules-ide-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858011",
"Comment": "kernel-modules-staging-std-def is earlier than 1:5.4.65-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202858012",
"Comment": "kernel-modules-v4l-std-def is earlier than 1:5.4.65-alt1"
}
]
}
]
}
}
]
}