2024-04-16 14:26:14 +00:00

160 lines
6.3 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20244539",
"Version": "oval:org.altlinux.errata:def:20244539",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-4539: package `cyrus-sasl2` update to version 2.1.28-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-4539",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-4539",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-01461",
"RefURL": "https://bdu.fstec.ru/vul/2020-01461",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01443",
"RefURL": "https://bdu.fstec.ru/vul/2022-01443",
"Source": "BDU"
},
{
"RefID": "CVE-2019-19906",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19906",
"Source": "CVE"
},
{
"RefID": "CVE-2022-24407",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"Source": "CVE"
}
],
"Description": "This update upgrades cyrus-sasl2 to version 2.1.28-alt1. \nSecurity Fix(es):\n\n * BDU:2020-01461: Уязвимость метода аунтефикации пользователей Cyrus SASL, связанная с записью за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01443: Уязвимость реализации механизма аутентификации Cyrus SASL, связанная с непринятием мер по защите структуры SQL-запроса, позволяющая нарушителю выполнить произвольный SQL-запрос\n\n * CVE-2019-19906: cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.\n\n * CVE-2022-24407: In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.\n\n * #49511: При подготовке к Usrmerge сломался sssd",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-03-29"
},
"Updated": {
"Date": "2024-03-29"
},
"BDUs": [
{
"ID": "BDU:2020-01461",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2020-01461",
"Impact": "High",
"Public": "20191125"
},
{
"ID": "BDU:2022-01443",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"CWE": "CWE-89",
"Href": "https://bdu.fstec.ru/vul/2022-01443",
"Impact": "Critical",
"Public": "20220302"
}
],
"CVEs": [
{
"ID": "CVE-2019-19906",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19906",
"Impact": "High",
"Public": "20191219"
},
{
"ID": "CVE-2022-24407",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-89",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"Impact": "High",
"Public": "20220224"
}
],
"Bugzilla": [
{
"ID": "49511",
"Href": "https://bugzilla.altlinux.org/49511",
"Data": "При подготовке к Usrmerge сломался sssd"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20244539001",
"Comment": "cyrus-sasl2 is earlier than 0:2.1.28-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244539002",
"Comment": "cyrus-sasl2-docs is earlier than 0:2.1.28-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244539003",
"Comment": "libsasl2-3 is earlier than 0:2.1.28-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244539004",
"Comment": "libsasl2-devel is earlier than 0:2.1.28-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244539005",
"Comment": "libsasl2-plugin-gssapi is earlier than 0:2.1.28-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244539006",
"Comment": "libsasl2-plugin-ldapdb is earlier than 0:2.1.28-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20244539007",
"Comment": "libsasl2-plugin-sql is earlier than 0:2.1.28-alt1"
}
]
}
]
}
}
]
}