vuln-list-alt/oval/c9f2/ALT-PU-2024-8133/definitions.json
2024-05-23 15:02:26 +00:00

157 lines
6.7 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20248133",
"Version": "oval:org.altlinux.errata:def:20248133",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-8133: package `suricata` update to version 6.0.10-alt0.c9f2.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-8133",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-8133",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-01686",
"RefURL": "https://bdu.fstec.ru/vul/2022-01686",
"Source": "BDU"
},
{
"RefID": "BDU:2023-06804",
"RefURL": "https://bdu.fstec.ru/vul/2023-06804",
"Source": "BDU"
},
{
"RefID": "BDU:2023-06805",
"RefURL": "https://bdu.fstec.ru/vul/2023-06805",
"Source": "BDU"
},
{
"RefID": "CVE-2021-35063",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-35063",
"Source": "CVE"
},
{
"RefID": "CVE-2021-37592",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-37592",
"Source": "CVE"
},
{
"RefID": "CVE-2021-45098",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-45098",
"Source": "CVE"
}
],
"Description": "This update upgrades suricata to version 6.0.10-alt0.c9f2.1. \nSecurity Fix(es):\n\n * BDU:2022-01686: Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостатками разграничения доступа, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-06804: Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостаточной проверкой хэш-функции, позволяющая нарушителю реализовать атаку TCP Reset\n\n * BDU:2023-06805: Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю обойти ограничения безопасности и реализовать атаку TCP Reset\n\n * CVE-2021-35063: Suricata before 5.0.7 and 6.x before 6.0.3 has a \"critical evasion.\"\n\n * CVE-2021-37592: Suricata before 5.0.8 and 6.x before 6.0.4 allows TCP evasion via a client with a crafted TCP/IP stack that can send a certain sequence of segments.\n\n * CVE-2021-45098: An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option. Then, the client can send an HTTP GET request with a forbidden URL. The server will ignore the RST ACK and send the response HTTP packet for the client's request. These packets will not trigger a Suricata reject action.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-05-23"
},
"Updated": {
"Date": "2024-05-23"
},
"BDUs": [
{
"ID": "BDU:2022-01686",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-01686",
"Impact": "High",
"Public": "20210630"
},
{
"ID": "BDU:2023-06804",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-284, CWE-327",
"Href": "https://bdu.fstec.ru/vul/2023-06804",
"Impact": "High",
"Public": "20210926"
},
{
"ID": "BDU:2023-06805",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-121, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2023-06805",
"Impact": "Critical",
"Public": "20210727"
}
],
"CVEs": [
{
"ID": "CVE-2021-35063",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-35063",
"Impact": "High",
"Public": "20210722"
},
{
"ID": "CVE-2021-37592",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-37592",
"Impact": "Critical",
"Public": "20211119"
},
{
"ID": "CVE-2021-45098",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-45098",
"Impact": "High",
"Public": "20211216"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20248133001",
"Comment": "suricata is earlier than 0:6.0.10-alt0.c9f2.1"
}
]
}
]
}
}
]
}