vuln-list-alt/oval/c9f2/ALT-PU-2022-1959/definitions.json
2024-04-16 14:26:14 +00:00

129 lines
4.8 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221959",
"Version": "oval:org.altlinux.errata:def:20221959",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1959: package `graphviz` update to version 2.40.1-alt7.c9f2.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1959",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1959",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-02992",
"RefURL": "https://bdu.fstec.ru/vul/2022-02992",
"Source": "BDU"
},
{
"RefID": "CVE-2022-30333",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-30333",
"Source": "CVE"
}
],
"Description": "This update upgrades graphviz to version 2.40.1-alt7.c9f2.1. \nSecurity Fix(es):\n\n * BDU:2022-02992: Уязвимость средства разархивирования файлов UnRAR, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю перезаписать произвольные файлы\n\n * CVE-2022-30333: RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-05-30"
},
"Updated": {
"Date": "2022-05-30"
},
"BDUs": [
{
"ID": "BDU:2022-02992",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-22",
"Href": "https://bdu.fstec.ru/vul/2022-02992",
"Impact": "Low",
"Public": "20220507"
}
],
"CVEs": [
{
"ID": "CVE-2022-30333",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-30333",
"Impact": "High",
"Public": "20220509"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221959001",
"Comment": "graphviz is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959002",
"Comment": "graphviz-doc is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959003",
"Comment": "graphviz-graphs is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959004",
"Comment": "graphviz-guile is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959005",
"Comment": "graphviz-perl is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959006",
"Comment": "graphviz-python3 is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959007",
"Comment": "libgraphviz is earlier than 0:2.40.1-alt7.c9f2.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221959008",
"Comment": "libgraphviz-devel is earlier than 0:2.40.1-alt7.c9f2.1"
}
]
}
]
}
}
]
}