vuln-list-alt/oval/c9f2/ALT-PU-2014-2495/definitions.json
2024-06-28 13:17:52 +00:00

147 lines
5.5 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20142495",
"Version": "oval:org.altlinux.errata:def:20142495",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2014-2495: package `libical` update to version 1.0.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2014-2495",
"RefURL": "https://errata.altlinux.org/ALT-PU-2014-2495",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-00726",
"RefURL": "https://bdu.fstec.ru/vul/2020-00726",
"Source": "BDU"
},
{
"RefID": "CVE-2016-5823",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5823",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5824",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5824",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5825",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5825",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5826",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5826",
"Source": "CVE"
}
],
"Description": "This update upgrades libical to version 1.0.1-alt1. \nSecurity Fix(es):\n\n * BDU:2020-00726: Уязвимость почтового клиента Thunderbird, связаная с использованием памяти после освобождения, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2016-5823: The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.\n\n * CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.\n\n * CVE-2016-5825: The icalparser_parse_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted ics file.\n\n * CVE-2016-5826: The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2014-12-26"
},
"Updated": {
"Date": "2014-12-26"
},
"BDUs": [
{
"ID": "BDU:2020-00726",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-00726",
"Impact": "Low",
"Public": "20170127"
}
],
"CVEs": [
{
"ID": "CVE-2016-5823",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5823",
"Impact": "Low",
"Public": "20170127"
},
{
"ID": "CVE-2016-5824",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5824",
"Impact": "Low",
"Public": "20170127"
},
{
"ID": "CVE-2016-5825",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5825",
"Impact": "Low",
"Public": "20170127"
},
{
"ID": "CVE-2016-5826",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5826",
"Impact": "High",
"Public": "20170127"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20142495001",
"Comment": "libical is earlier than 0:1.0.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20142495002",
"Comment": "libical-devel is earlier than 0:1.0.1-alt1"
}
]
}
]
}
}
]
}