vuln-list-alt/oval/p10/ALT-PU-2022-1614/definitions.json
2024-04-16 14:26:14 +00:00

133 lines
5.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221614",
"Version": "oval:org.altlinux.errata:def:20221614",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1614: package `kf5-ktexteditor` update to version 5.91.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1614",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1614",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-05725",
"RefURL": "https://bdu.fstec.ru/vul/2022-05725",
"Source": "BDU"
},
{
"RefID": "CVE-2022-23853",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-23853",
"Source": "CVE"
}
],
"Description": "This update upgrades kf5-ktexteditor to version 5.91.0-alt1. \nSecurity Fix(es):\n\n * BDU:2022-05725: Уязвимость плагина Language Server Protocol текстового редактора Kate, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2022-23853: The LSP (Language Server Protocol) plugin in KDE Kate before 21.12.2 and KTextEditor before 5.91.0 tries to execute the associated LSP server binary when opening a file of a given type. If this binary is absent from the PATH, it will try running the LSP server binary in the directory of the file that was just opened (due to a misunderstanding of the QProcess API, that was never intended). This can be an untrusted directory.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-04-01"
},
"Updated": {
"Date": "2022-04-01"
},
"BDUs": [
{
"ID": "BDU:2022-05725",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-05725",
"Impact": "High",
"Public": "20220425"
}
],
"CVEs": [
{
"ID": "CVE-2022-23853",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-427",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-23853",
"Impact": "High",
"Public": "20220211"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221614001",
"Comment": "kf5-ktexteditor-common is earlier than 0:5.91.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221614002",
"Comment": "kf5-ktexteditor-devel is earlier than 0:5.91.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221614003",
"Comment": "libkf5texteditor is earlier than 0:5.91.0-alt1"
}
]
}
]
}
}
]
}