vuln-list-alt/oval/p11/ALT-PU-2024-2182/definitions.json
2024-12-12 21:07:30 +00:00

115 lines
4.2 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20242182",
"Version": "oval:org.altlinux.errata:def:20242182",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-2182: package `postgresql15` update to version 15.6-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-2182",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-2182",
"Source": "ALTPU"
},
{
"RefID": "CVE-2024-0985",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0985",
"Source": "CVE"
}
],
"Description": "This update upgrades postgresql15 to version 15.6-alt1. \nSecurity Fix(es):\n\n * CVE-2024-0985: Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The victim is a superuser or member of one of the attacker's roles. The attack requires luring the victim into running REFRESH MATERIALIZED VIEW CONCURRENTLY on the attacker's materialized view. Versions before PostgreSQL 16.2, 15.6, 14.11, 13.14, and 12.18 are affected.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-02-12"
},
"Updated": {
"Date": "2024-02-12"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2024-0985",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0985",
"Impact": "High",
"Public": "20240208"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20242182001",
"Comment": "postgresql15 is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182002",
"Comment": "postgresql15-contrib is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182003",
"Comment": "postgresql15-docs is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182004",
"Comment": "postgresql15-llvmjit is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182005",
"Comment": "postgresql15-perl is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182006",
"Comment": "postgresql15-python is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182007",
"Comment": "postgresql15-server is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182008",
"Comment": "postgresql15-server-devel is earlier than 0:15.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20242182009",
"Comment": "postgresql15-tcl is earlier than 0:15.6-alt1"
}
]
}
]
}
}
]
}