2024-06-28 13:17:52 +00:00

101 lines
3.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20212140",
"Version": "oval:org.altlinux.errata:def:20212140",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-2140: package `neomutt` update to version 20210205-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-2140",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-2140",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-04606",
"RefURL": "https://bdu.fstec.ru/vul/2021-04606",
"Source": "BDU"
},
{
"RefID": "CVE-2021-32055",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-32055",
"Source": "CVE"
}
],
"Description": "This update upgrades neomutt to version 20210205-alt2. \nSecurity Fix(es):\n\n * BDU:2021-04606: Уязвимость компонента imap/util.c почтовых клиентов Mutt и NeoMutt, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * CVE-2021-32055: Mutt 1.11.0 through 2.0.x before 2.0.7 (and NeoMutt 2019-10-25 through 2021-05-04) has a $imap_qresync issue in which imap/util.c has an out-of-bounds read in situations where an IMAP sequence set ends with a comma. NOTE: the $imap_qresync setting for QRESYNC is not enabled by default.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-07-04"
},
"Updated": {
"Date": "2021-07-04"
},
"BDUs": [
{
"ID": "BDU:2021-04606",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2021-04606",
"Impact": "Critical",
"Public": "20210504"
}
],
"CVEs": [
{
"ID": "CVE-2021-32055",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-32055",
"Impact": "Critical",
"Public": "20210505"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20212140001",
"Comment": "neomutt is earlier than 0:20210205-alt2"
}
]
}
]
}
}
]
}