vuln-list-alt/oval/c10f1/ALT-PU-2024-6430/definitions.json
2024-04-16 14:26:14 +00:00

197 lines
8.9 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20246430",
"Version": "oval:org.altlinux.errata:def:20246430",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-6430: package `gnutls30` update to version 3.6.16-alt5",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-6430",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-6430",
"Source": "ALTPU"
},
{
"RefID": "BDU:2024-00705",
"RefURL": "https://bdu.fstec.ru/vul/2024-00705",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00707",
"RefURL": "https://bdu.fstec.ru/vul/2024-00707",
"Source": "BDU"
},
{
"RefID": "BDU:2024-02399",
"RefURL": "https://bdu.fstec.ru/vul/2024-02399",
"Source": "BDU"
},
{
"RefID": "CVE-2024-0553",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0567",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"Source": "CVE"
},
{
"RefID": "CVE-2024-28834",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-28834",
"Source": "CVE"
},
{
"RefID": "CVE-2024-28835",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-28835",
"Source": "CVE"
}
],
"Description": "This update upgrades gnutls30 to version 3.6.16-alt5. \nSecurity Fix(es):\n\n * BDU:2024-00705: Уязвимость криптографической библиотеки GnuTLS, связанная с ошибками проверки криптографической подписи, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00707: Уязвимость криптографической библиотеки транспортного уровня GnuTLS, связанная с различием времени ответа при обработке шифротекста RSA в сообщении ClientKeyExchange с корректным и некорректным добавочным заполнением PKCS#1, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2024-02399: Уязвимость функции gnutls_x509_trust_list_verify_crt2() библиотеки безопасности транспортного уровня GnuTLS, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2024-0553: A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.\n\n * CVE-2024-0567: A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.\n\n * CVE-2024-28834: A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.\n\n * CVE-2024-28835: A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the \"certtool --verify-chain\" command.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-04-15"
},
"Updated": {
"Date": "2024-04-15"
},
"BDUs": [
{
"ID": "BDU:2024-00705",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-347",
"Href": "https://bdu.fstec.ru/vul/2024-00705",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "BDU:2024-00707",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-203",
"Href": "https://bdu.fstec.ru/vul/2024-00707",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "BDU:2024-02399",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-248",
"Href": "https://bdu.fstec.ru/vul/2024-02399",
"Impact": "Low",
"Public": "20240320"
}
],
"CVEs": [
{
"ID": "CVE-2024-0553",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2024-0567",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-347",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2024-28834",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-28834",
"Impact": "None",
"Public": "20240321"
},
{
"ID": "CVE-2024-28835",
"CWE": "CWE-248",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-28835",
"Impact": "None",
"Public": "20240321"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20246430001",
"Comment": "gnutls-utils is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430002",
"Comment": "gnutls30-devel-doc is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430003",
"Comment": "libgnutls-devel is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430004",
"Comment": "libgnutls-guile is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430005",
"Comment": "libgnutls-openssl-devel is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430006",
"Comment": "libgnutls27-openssl is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430007",
"Comment": "libgnutls30 is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430008",
"Comment": "libgnutlsxx-devel is earlier than 0:3.6.16-alt5"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20246430009",
"Comment": "libgnutlsxx28 is earlier than 0:3.6.16-alt5"
}
]
}
]
}
}
]
}