2024-06-28 13:17:52 +00:00

203 lines
8.6 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20192200",
"Version": "oval:org.altlinux.errata:def:20192200",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-2200: package `kernel-image-mp` update to version 5.1.16-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-2200",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2200",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02507",
"RefURL": "https://bdu.fstec.ru/vul/2019-02507",
"Source": "BDU"
},
{
"RefID": "BDU:2019-02777",
"RefURL": "https://bdu.fstec.ru/vul/2019-02777",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02385",
"RefURL": "https://bdu.fstec.ru/vul/2020-02385",
"Source": "BDU"
},
{
"RefID": "CVE-2019-12615",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12615",
"Source": "CVE"
},
{
"RefID": "CVE-2019-12817",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12817",
"Source": "CVE"
},
{
"RefID": "CVE-2019-12984",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12984",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15807",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15807",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-mp to version 5.1.16-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02507: Уязвимость компонента arch/powerpc/mm/mmu_context_book3s64.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к содержимому памяти или вызвать повреждение памяти других процессов в системе\n\n * BDU:2019-02777: Уязвимость функции do_hidp_sock_ioctl ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02385: Уязвимость компонента drivers/scsi/libsas/sas_expander.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-12615: An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info-\u003evdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).\n\n * CVE-2019-12817: arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.\n\n * CVE-2019-12984: A NULL pointer dereference vulnerability in the function nfc_genl_deactivate_target() in net/nfc/netlink.c in the Linux kernel before 5.1.13 can be triggered by a malicious user-mode program that omits certain NFC attributes, leading to denial of service.\n\n * CVE-2019-15807: In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails. This will cause a BUG and denial of service.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-07-03"
},
"Updated": {
"Date": "2019-07-03"
},
"BDUs": [
{
"ID": "BDU:2019-02507",
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2019-02507",
"Impact": "High",
"Public": "20190612"
},
{
"ID": "BDU:2019-02777",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-119, CWE-476",
"Href": "https://bdu.fstec.ru/vul/2019-02777",
"Impact": "Low",
"Public": "20190614"
},
{
"ID": "BDU:2020-02385",
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-399, CWE-400, CWE-401",
"Href": "https://bdu.fstec.ru/vul/2020-02385",
"Impact": "Low",
"Public": "20190529"
}
],
"CVEs": [
{
"ID": "CVE-2019-12615",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12615",
"Impact": "High",
"Public": "20190603"
},
{
"ID": "CVE-2019-12817",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12817",
"Impact": "High",
"Public": "20190625"
},
{
"ID": "CVE-2019-12984",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12984",
"Impact": "Low",
"Public": "20190626"
},
{
"ID": "CVE-2019-15807",
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15807",
"Impact": "Low",
"Public": "20190829"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20192200001",
"Comment": "kernel-headers-modules-mp is earlier than 0:5.1.16-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192200002",
"Comment": "kernel-headers-mp is earlier than 0:5.1.16-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192200003",
"Comment": "kernel-image-mp is earlier than 0:5.1.16-alt1"
}
]
}
]
}
}
]
}