2024-06-28 13:17:52 +00:00

185 lines
7.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20203261",
"Version": "oval:org.altlinux.errata:def:20203261",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-3261: package `libproxy` update to version 0.4.15-alt4",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-3261",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-3261",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-00328",
"RefURL": "https://bdu.fstec.ru/vul/2022-00328",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00336",
"RefURL": "https://bdu.fstec.ru/vul/2022-00336",
"Source": "BDU"
},
{
"RefID": "CVE-2020-25219",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25219",
"Source": "CVE"
},
{
"RefID": "CVE-2020-26154",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-26154",
"Source": "CVE"
}
],
"Description": "This update upgrades libproxy to version 0.4.15-alt4. \nSecurity Fix(es):\n\n * BDU:2022-00328: Уязвимость компонента url.cpp библиотеки для управления конфигурацией прокси Libproxy, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-00336: Уязвимость функции url::recvline компонента url.cpp библиотеки для управления конфигурацией прокси Libproxy, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2020-25219: url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.\n\n * CVE-2020-26154: url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-11-11"
},
"Updated": {
"Date": "2020-11-11"
},
"BDUs": [
{
"ID": "BDU:2022-00328",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-00328",
"Impact": "Critical",
"Public": "20200716"
},
{
"ID": "BDU:2022-00336",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-00336",
"Impact": "High",
"Public": "20200907"
}
],
"CVEs": [
{
"ID": "CVE-2020-25219",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25219",
"Impact": "High",
"Public": "20200909"
},
{
"ID": "CVE-2020-26154",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-26154",
"Impact": "Critical",
"Public": "20200930"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20203261001",
"Comment": "libproxy is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261002",
"Comment": "libproxy-devel is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261003",
"Comment": "libproxy-gnome3 is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261004",
"Comment": "libproxy-kde is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261005",
"Comment": "libproxy-mozjs is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261006",
"Comment": "libproxy-networkmanager is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261007",
"Comment": "libproxy-tools is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261008",
"Comment": "libproxy-webkit is earlier than 0:0.4.15-alt4"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203261009",
"Comment": "python3-module-libproxy is earlier than 0:0.4.15-alt4"
}
]
}
]
}
}
]
}