vuln-list-alt/oval/p11/ALT-PU-2018-2592/definitions.json
2024-12-12 21:07:30 +00:00

159 lines
6.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182592",
"Version": "oval:org.altlinux.errata:def:20182592",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2592: package `liburiparser` update to version 0.9.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2592",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2592",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-03341",
"RefURL": "https://bdu.fstec.ru/vul/2019-03341",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00731",
"RefURL": "https://bdu.fstec.ru/vul/2020-00731",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00732",
"RefURL": "https://bdu.fstec.ru/vul/2020-00732",
"Source": "BDU"
},
{
"RefID": "CVE-2018-19198",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19198",
"Source": "CVE"
},
{
"RefID": "CVE-2018-19199",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19199",
"Source": "CVE"
},
{
"RefID": "CVE-2018-19200",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19200",
"Source": "CVE"
}
],
"Description": "This update upgrades liburiparser to version 0.9.0-alt1. \nSecurity Fix(es):\n\n * BDU:2019-03341: Уязвимость парсера Uriparser, связанная с целочисленным переполнением в функции uriComposeQuery * или uriComposeQueryEx * из-за неконтролируемого умножения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-00731: Уязвимость функции uriComposeQuery парсера Uriparser, связанная с записью за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-00732: Уязвимость функции uriResetUri парсера Uriparser, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2018-19198: An issue was discovered in uriparser before 0.9.0. UriQuery.c allows an out-of-bounds write via a uriComposeQuery* or uriComposeQueryEx* function because the '\u0026' character is mishandled in certain contexts.\n\n * CVE-2018-19199: An issue was discovered in uriparser before 0.9.0. UriQuery.c allows an integer overflow via a uriComposeQuery* or uriComposeQueryEx* function because of an unchecked multiplication.\n\n * CVE-2018-19200: An issue was discovered in uriparser before 0.9.0. UriCommon.c allows attempted operations on NULL input via a uriResetUri* function.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-11-04"
},
"Updated": {
"Date": "2018-11-04"
},
"BDUs": [
{
"ID": "BDU:2019-03341",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2019-03341",
"Impact": "Critical",
"Public": "20181112"
},
{
"ID": "BDU:2020-00731",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2020-00731",
"Impact": "Critical",
"Public": "20181112"
},
{
"ID": "BDU:2020-00732",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2020-00732",
"Impact": "High",
"Public": "20181112"
}
],
"CVEs": [
{
"ID": "CVE-2018-19198",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19198",
"Impact": "Critical",
"Public": "20181112"
},
{
"ID": "CVE-2018-19199",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19199",
"Impact": "Critical",
"Public": "20181112"
},
{
"ID": "CVE-2018-19200",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19200",
"Impact": "High",
"Public": "20181112"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182592001",
"Comment": "liburiparser is earlier than 0:0.9.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182592002",
"Comment": "liburiparser-devel is earlier than 0:0.9.0-alt1"
}
]
}
]
}
}
]
}