vuln-list-alt/oval/p11/ALT-PU-2018-1465/definitions.json
2024-12-12 21:07:30 +00:00

213 lines
9.9 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20181465",
"Version": "oval:org.altlinux.errata:def:20181465",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-1465: package `kernel-image-std-pae` update to version 4.4.123-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-1465",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-1465",
"Source": "ALTPU"
},
{
"RefID": "BDU:2016-00187",
"RefURL": "https://bdu.fstec.ru/vul/2016-00187",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01426",
"RefURL": "https://bdu.fstec.ru/vul/2021-01426",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04144",
"RefURL": "https://bdu.fstec.ru/vul/2021-04144",
"Source": "BDU"
},
{
"RefID": "CVE-2016-0728",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-0728",
"Source": "CVE"
},
{
"RefID": "CVE-2017-1000405",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000405",
"Source": "CVE"
},
{
"RefID": "CVE-2017-15265",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265",
"Source": "CVE"
},
{
"RefID": "CVE-2017-8824",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-std-pae to version 4.4.123-alt1. \nSecurity Fix(es):\n\n * BDU:2016-00187: Уязвимость ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код на целевой системе\n\n * BDU:2021-01426: Уязвимость функции touch_pmd() ядра операционных систем Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-04144: Уязвимость функции dccp_disconnect (net/dccp/proto.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2016-0728: The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.\n\n * CVE-2017-1000405: The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.\n\n * CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.\n\n * CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-03-23"
},
"Updated": {
"Date": "2018-03-23"
},
"BDUs": [
{
"ID": "BDU:2016-00187",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-00187",
"Impact": "High",
"Public": "20160119"
},
{
"ID": "BDU:2021-01426",
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2021-01426",
"Impact": "High",
"Public": "20171127"
},
{
"ID": "BDU:2021-04144",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-04144",
"Impact": "High",
"Public": "20171205"
}
],
"CVEs": [
{
"ID": "CVE-2016-0728",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-0728",
"Impact": "High",
"Public": "20160208"
},
{
"ID": "CVE-2017-1000405",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000405",
"Impact": "High",
"Public": "20171130"
},
{
"ID": "CVE-2017-15265",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265",
"Impact": "High",
"Public": "20171016"
},
{
"ID": "CVE-2017-8824",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"Impact": "High",
"Public": "20171205"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20181465001",
"Comment": "kernel-headers-modules-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465002",
"Comment": "kernel-headers-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465003",
"Comment": "kernel-image-domU-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465004",
"Comment": "kernel-image-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465005",
"Comment": "kernel-modules-drm-ancient-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465006",
"Comment": "kernel-modules-drm-nouveau-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465007",
"Comment": "kernel-modules-drm-radeon-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465008",
"Comment": "kernel-modules-drm-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465009",
"Comment": "kernel-modules-ide-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465010",
"Comment": "kernel-modules-kvm-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465011",
"Comment": "kernel-modules-staging-std-pae is earlier than 1:4.4.123-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20181465012",
"Comment": "kernel-modules-v4l-std-pae is earlier than 1:4.4.123-alt1"
}
]
}
]
}
}
]
}