vuln-list-alt/oval/p10/ALT-PU-2023-1065/definitions.json
2024-01-10 07:45:25 +00:00

190 lines
8.5 KiB
JSON
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20231065",
"Version": "oval:org.altlinux.errata:def:20231065",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2023-1065: package `kernel-image-rt` update to version 5.10.162-alt1.rt78",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2023-1065",
"RefURL": "https://errata.altlinux.org/ALT-PU-2023-1065",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-07218",
"RefURL": "https://bdu.fstec.ru/vul/2022-07218",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00359",
"RefURL": "https://bdu.fstec.ru/vul/2023-00359",
"Source": "BDU"
},
{
"RefID": "BDU:2023-01196",
"RefURL": "https://bdu.fstec.ru/vul/2023-01196",
"Source": "BDU"
},
{
"RefID": "CVE-2022-3545",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"Source": "CVE"
},
{
"RefID": "CVE-2022-45934",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-45934",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23586",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23586",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-rt to version 5.10.162-alt1.rt78. \nSecurity Fix(es):\n\n * BDU:2022-07218: Уязвимость функции l2cap_config_req (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-00359: Уязвимость драйвера drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-01196: Уязвимость модуля io_uring.c ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * CVE-2022-3545: A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.\n\n * CVE-2022-45934: An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.\n\n * CVE-2023-23586: Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is possible to insert a time namespace's vvar page to process's memory space via a page fault. When this time namespace is destroyed, the vvar page is also freed, but not removed from the process' memory, and a next page allocated by the kernel will be still available from the user-space process and can leak memory contents via this (read-only) use-after-free vulnerability. We recommend upgrading past version 5.10.161 or commit  788d0824269bef539fe31a785b1517882eafed93 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring \n",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2023 BaseALT Ltd.",
"Issued": {
"Date": "2023-01-17"
},
"Updated": {
"Date": "2023-01-17"
},
"bdu": [
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2022-07218",
"Impact": "High",
"Public": "20221121",
"CveID": "BDU:2022-07218"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119, CWE-416",
"Href": "https://bdu.fstec.ru/vul/2023-00359",
"Impact": "High",
"Public": "20220811",
"CveID": "BDU:2023-00359"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2023-01196",
"Impact": "Low",
"Public": "20210221",
"CveID": "BDU:2023-01196"
}
],
"Cves": [
{
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"Impact": "High",
"Public": "20221017",
"CveID": "CVE-2022-3545"
},
{
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-45934",
"Impact": "High",
"Public": "20221127",
"CveID": "CVE-2022-45934"
},
{
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23586",
"Impact": "Low",
"Public": "20230217",
"CveID": "CVE-2023-23586"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20231065001",
"Comment": "kernel-headers-modules-rt is earlier than 0:5.10.162-alt1.rt78"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20231065002",
"Comment": "kernel-headers-rt is earlier than 0:5.10.162-alt1.rt78"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20231065003",
"Comment": "kernel-image-rt is earlier than 0:5.10.162-alt1.rt78"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20231065004",
"Comment": "kernel-image-rt-checkinstall is earlier than 0:5.10.162-alt1.rt78"
}
]
}
]
}
}
]
}