vuln-list-alt/oval/p11/ALT-PU-2020-1140/definitions.json
2024-12-12 21:07:30 +00:00

253 lines
13 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20201140",
"Version": "oval:org.altlinux.errata:def:20201140",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-1140: package `kernel-image-std-def` update to version 4.19.102-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-1140",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-1140",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02194",
"RefURL": "https://bdu.fstec.ru/vul/2019-02194",
"Source": "BDU"
},
{
"RefID": "BDU:2019-02195",
"RefURL": "https://bdu.fstec.ru/vul/2019-02195",
"Source": "BDU"
},
{
"RefID": "BDU:2019-02196",
"RefURL": "https://bdu.fstec.ru/vul/2019-02196",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04798",
"RefURL": "https://bdu.fstec.ru/vul/2019-04798",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01796",
"RefURL": "https://bdu.fstec.ru/vul/2020-01796",
"Source": "BDU"
},
{
"RefID": "CVE-2019-11477",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11478",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11479",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
"Source": "CVE"
},
{
"RefID": "CVE-2019-14896",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896",
"Source": "CVE"
},
{
"RefID": "CVE-2019-14897",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14897",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-std-def to version 4.19.102-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02194: Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02195: Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02196: Уязвимость ядра операционной системы Linux, вызванная ошибками при обработке сегментов минимального размера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04798: Уязвимость функции add_ie_rates (drivers/net/wireless/marvell/libertas/cfg.c) драйвера Marvell WiFi ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01796: Уязвимость функции lbs_ibss_join_existing (drivers/net/wireless/marvell/libertas/cfg.c) драйвера Marvell WiFi ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.\n\n * CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.\n\n * CVE-2019-11479: Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.\n\n * CVE-2019-14896: A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.\n\n * CVE-2019-14897: A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-02-06"
},
"Updated": {
"Date": "2020-02-06"
},
"BDUs": [
{
"ID": "BDU:2019-02194",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190, CWE-680",
"Href": "https://bdu.fstec.ru/vul/2019-02194",
"Impact": "High",
"Public": "20190615"
},
{
"ID": "BDU:2019-02195",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400, CWE-770",
"Href": "https://bdu.fstec.ru/vul/2019-02195",
"Impact": "High",
"Public": "20190615"
},
{
"ID": "BDU:2019-02196",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400, CWE-405, CWE-770",
"Href": "https://bdu.fstec.ru/vul/2019-02196",
"Impact": "High",
"Public": "20190615"
},
{
"ID": "BDU:2019-04798",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-122, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2019-04798",
"Impact": "Critical",
"Public": "20191126"
},
{
"ID": "BDU:2020-01796",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-121, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2020-01796",
"Impact": "Critical",
"Public": "20191128"
}
],
"CVEs": [
{
"ID": "CVE-2019-11477",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477",
"Impact": "High",
"Public": "20190619"
},
{
"ID": "CVE-2019-11478",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478",
"Impact": "High",
"Public": "20190619"
},
{
"ID": "CVE-2019-11479",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-770",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
"Impact": "High",
"Public": "20190619"
},
{
"ID": "CVE-2019-14896",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896",
"Impact": "Critical",
"Public": "20191127"
},
{
"ID": "CVE-2019-14897",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14897",
"Impact": "Critical",
"Public": "20191129"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20201140001",
"Comment": "kernel-doc-std is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140002",
"Comment": "kernel-headers-modules-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140003",
"Comment": "kernel-headers-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140004",
"Comment": "kernel-image-domU-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140005",
"Comment": "kernel-image-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140006",
"Comment": "kernel-modules-drm-ancient-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140007",
"Comment": "kernel-modules-drm-nouveau-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140008",
"Comment": "kernel-modules-drm-radeon-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140009",
"Comment": "kernel-modules-drm-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140010",
"Comment": "kernel-modules-ide-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140011",
"Comment": "kernel-modules-staging-std-def is earlier than 1:4.19.102-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20201140012",
"Comment": "kernel-modules-v4l-std-def is earlier than 1:4.19.102-alt1"
}
]
}
]
}
}
]
}