2024-12-12 21:07:30 +00:00

259 lines
12 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20191552",
"Version": "oval:org.altlinux.errata:def:20191552",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-1552: package `kernel-image-un-def` update to version 5.0.5-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-1552",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1552",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-03237",
"RefURL": "https://bdu.fstec.ru/vul/2019-03237",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00843",
"RefURL": "https://bdu.fstec.ru/vul/2020-00843",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01468",
"RefURL": "https://bdu.fstec.ru/vul/2020-01468",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03399",
"RefURL": "https://bdu.fstec.ru/vul/2021-03399",
"Source": "BDU"
},
{
"RefID": "CVE-2019-10125",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10125",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11811",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15917",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
"Source": "CVE"
},
{
"RefID": "CVE-2019-16413",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16413",
"Source": "CVE"
},
{
"RefID": "CVE-2019-16995",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16995",
"Source": "CVE"
},
{
"RefID": "CVE-2019-9857",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9857",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-un-def to version 5.0.5-alt1. \nSecurity Fix(es):\n\n * BDU:2019-03237: Уязвимость драйверов drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c и drivers/char/ipmi/ipmi_si_port_io.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2020-00843: Уязвимость функции i_size_write () ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01468: Уязвимость функций hci_uart_register_dev () и hci_uart_set_proto () ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-03399: Уязвимость функции inotify_update_existing_watch() in fs/notify/inotify/inotify_user.c ядра операционной системы Linux, связанная с недостатком механизма освобождения памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-10125: An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel through 5.0.4. A file may be released by aio_poll_wake() if an expected event is triggered immediately (e.g., by the close of a pair of pipes) after the return of vfs_poll(), and this will cause a use-after-free.\n\n * CVE-2019-11811: An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.\n\n * CVE-2019-15917: An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.\n\n * CVE-2019-16413: An issue was discovered in the Linux kernel before 5.0.4. The 9p filesystem did not protect i_size_write() properly, which causes an i_size_read() infinite loop and denial of service on SMP systems.\n\n * CVE-2019-16995: In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.\n\n * CVE-2019-9857: In the Linux kernel through 5.0.2, the function inotify_update_existing_watch() in fs/notify/inotify/inotify_user.c neglects to call fsnotify_put_mark() with IN_MASK_CREATE after fsnotify_find_mark(), which will cause a memory leak (aka refcount leak). Finally, this will cause a denial of service.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-03-30"
},
"Updated": {
"Date": "2019-03-30"
},
"BDUs": [
{
"ID": "BDU:2019-03237",
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03237",
"Impact": "High",
"Public": "20190209"
},
{
"ID": "BDU:2020-00843",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://bdu.fstec.ru/vul/2020-00843",
"Impact": "High",
"Public": "20190303"
},
{
"ID": "BDU:2020-01468",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-01468",
"Impact": "High",
"Public": "20190226"
},
{
"ID": "BDU:2021-03399",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://bdu.fstec.ru/vul/2021-03399",
"Impact": "Low",
"Public": "20190311"
}
],
"CVEs": [
{
"ID": "CVE-2019-10125",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10125",
"Impact": "Critical",
"Public": "20190327"
},
{
"ID": "CVE-2019-11811",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
"Impact": "High",
"Public": "20190507"
},
{
"ID": "CVE-2019-15917",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
"Impact": "High",
"Public": "20190904"
},
{
"ID": "CVE-2019-16413",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16413",
"Impact": "High",
"Public": "20190919"
},
{
"ID": "CVE-2019-16995",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16995",
"Impact": "High",
"Public": "20190930"
},
{
"ID": "CVE-2019-9857",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9857",
"Impact": "Low",
"Public": "20190321"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20191552001",
"Comment": "kernel-doc-un is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552002",
"Comment": "kernel-headers-modules-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552003",
"Comment": "kernel-headers-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552004",
"Comment": "kernel-image-domU-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552005",
"Comment": "kernel-image-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552006",
"Comment": "kernel-modules-drm-ancient-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552007",
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552008",
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552009",
"Comment": "kernel-modules-drm-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552010",
"Comment": "kernel-modules-ide-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552011",
"Comment": "kernel-modules-kvm-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552012",
"Comment": "kernel-modules-staging-un-def is earlier than 1:5.0.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191552013",
"Comment": "kernel-modules-v4l-un-def is earlier than 1:5.0.5-alt1"
}
]
}
]
}
}
]
}