2024-12-12 21:07:30 +00:00

150 lines
6.0 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20212074",
"Version": "oval:org.altlinux.errata:def:20212074",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-2074: package `quassel` update to version 0.13.1-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-2074",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-2074",
"Source": "ALTPU"
},
{
"RefID": "CVE-2011-3354",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2011-3354",
"Source": "CVE"
},
{
"RefID": "CVE-2015-2778",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2778",
"Source": "CVE"
},
{
"RefID": "CVE-2015-2779",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2779",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3427",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3427",
"Source": "CVE"
},
{
"RefID": "CVE-2015-8547",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8547",
"Source": "CVE"
},
{
"RefID": "CVE-2016-4414",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4414",
"Source": "CVE"
}
],
"Description": "This update upgrades quassel to version 0.13.1-alt2. \nSecurity Fix(es):\n\n * CVE-2011-3354: The CtcpParser::packedReply method in core/ctcpparser.cpp in Quassel before 0.7.3 allows remote attackers to cause a denial of service (crash) via a crafted Client-To-Client Protocol (CTCP) request, as demonstrated in the wild in September 2011.\n\n * CVE-2015-2778: Quassel before 0.12-rc1 uses an incorrect data-type size when splitting a message, which allows remote attackers to cause a denial of service (crash) via a long CTCP query containing only multibyte characters.\n\n * CVE-2015-2779: Stack consumption vulnerability in the message splitting functionality in Quassel before 0.12-rc1 allows remote attackers to cause a denial of service (uncontrolled recursion) via a crafted massage.\n\n * CVE-2015-3427: Quassel before 0.12.2 does not properly re-initialize the database session when the PostgreSQL database is restarted, which allows remote attackers to conduct SQL injection attacks via a \\ (backslash) in a message. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4422.\n\n * CVE-2015-8547: The CoreUserInputHandler::doMode function in core/coreuserinputhandler.cpp in Quassel 0.10.0 allows remote attackers to cause a denial of service (application crash) via the \"/op *\" command in a query.\n\n * CVE-2016-4414: The onReadyRead function in core/coreauthhandler.cpp in Quassel before 0.12.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via invalid handshake data.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-06-28"
},
"Updated": {
"Date": "2021-06-28"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2011-3354",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CWE": "CWE-399",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2011-3354",
"Impact": "Low",
"Public": "20111004"
},
{
"ID": "CVE-2015-2778",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CWE": "CWE-399",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2778",
"Impact": "Low",
"Public": "20150410"
},
{
"ID": "CVE-2015-2779",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CWE": "CWE-399",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2779",
"Impact": "Low",
"Public": "20150410"
},
{
"ID": "CVE-2015-3427",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-89",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3427",
"Impact": "High",
"Public": "20150514"
},
{
"ID": "CVE-2015-8547",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-17",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8547",
"Impact": "High",
"Public": "20160108"
},
{
"ID": "CVE-2016-4414",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4414",
"Impact": "High",
"Public": "20160613"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20212074001",
"Comment": "quassel is earlier than 0:0.13.1-alt2"
}
]
}
]
}
}
]
}