2024-06-28 13:17:52 +00:00

143 lines
6.4 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20192564",
"Version": "oval:org.altlinux.errata:def:20192564",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-2564: package `traefik` update to version 1.7.14-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-2564",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2564",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02995",
"RefURL": "https://bdu.fstec.ru/vul/2019-02995",
"Source": "BDU"
},
{
"RefID": "BDU:2019-02996",
"RefURL": "https://bdu.fstec.ru/vul/2019-02996",
"Source": "BDU"
},
{
"RefID": "CVE-2019-12452",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12452",
"Source": "CVE"
},
{
"RefID": "CVE-2019-9512",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512",
"Source": "CVE"
},
{
"RefID": "CVE-2019-9514",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514",
"Source": "CVE"
}
],
"Description": "This update upgrades traefik to version 1.7.14-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02995: Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, веб-сервера H2O, сетевых программных средств netty, SwiftNIO, Envoy, программной платформы Node.js позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02996: Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, веб-сервера H2O, сетевых программных средств netty, SwiftNIO, Envoy, программной платформы Node.js позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-12452: types/types.go in Containous Traefik 1.7.x through 1.7.11, when the --api flag is used and the API is publicly reachable and exposed without sufficient access control (which is contrary to the API documentation), allows remote authenticated users to discover password hashes by reading the Basic HTTP Authentication or Digest HTTP Authentication section, or discover a key by reading the ClientTLS section. These can be found in the JSON response to a /api request.\n\n * CVE-2019-9512: Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.\n\n * CVE-2019-9514: Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-08-29"
},
"Updated": {
"Date": "2019-08-29"
},
"BDUs": [
{
"ID": "BDU:2019-02995",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://bdu.fstec.ru/vul/2019-02995",
"Impact": "High",
"Public": "20190813"
},
{
"ID": "BDU:2019-02996",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://bdu.fstec.ru/vul/2019-02996",
"Impact": "High",
"Public": "20190813"
}
],
"CVEs": [
{
"ID": "CVE-2019-12452",
"CVSS": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-522",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12452",
"Impact": "High",
"Public": "20190529"
},
{
"ID": "CVE-2019-9512",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512",
"Impact": "High",
"Public": "20190813"
},
{
"ID": "CVE-2019-9514",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-770",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514",
"Impact": "High",
"Public": "20190813"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20192564001",
"Comment": "traefik is earlier than 0:1.7.14-alt1"
}
]
}
]
}
}
]
}