vuln-list-alt/oval/c9f2/ALT-PU-2018-2181/definitions.json
2024-12-12 21:07:30 +00:00

137 lines
5.6 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182181",
"Version": "oval:org.altlinux.errata:def:20182181",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2181: package `kernel-image-mp` update to version 4.17.16-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2181",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2181",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-01344",
"RefURL": "https://bdu.fstec.ru/vul/2019-01344",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03460",
"RefURL": "https://bdu.fstec.ru/vul/2019-03460",
"Source": "BDU"
},
{
"RefID": "CVE-2018-14678",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-14678",
"Source": "CVE"
},
{
"RefID": "CVE-2018-9363",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-9363",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-mp to version 4.17.16-alt1. \nSecurity Fix(es):\n\n * BDU:2019-01344: Уязвимость функции xen_failsafe_callback гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2019-03460: Уязвимость функции hidp_process_report компонента bluetooth ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * CVE-2018-14678: An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can trigger a guest OS crash or possibly gain privileges.\n\n * CVE-2018-9363: In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream kernel.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-08-18"
},
"Updated": {
"Date": "2018-08-18"
},
"BDUs": [
{
"ID": "BDU:2019-01344",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-264, CWE-665",
"Href": "https://bdu.fstec.ru/vul/2019-01344",
"Impact": "High",
"Public": "20180724"
},
{
"ID": "BDU:2019-03460",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2019-03460",
"Impact": "High",
"Public": "20181031"
}
],
"CVEs": [
{
"ID": "CVE-2018-14678",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-665",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-14678",
"Impact": "High",
"Public": "20180728"
},
{
"ID": "CVE-2018-9363",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-9363",
"Impact": "High",
"Public": "20181106"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182181001",
"Comment": "kernel-headers-modules-mp is earlier than 0:4.17.16-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182181002",
"Comment": "kernel-headers-mp is earlier than 0:4.17.16-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182181003",
"Comment": "kernel-image-mp is earlier than 0:4.17.16-alt1"
}
]
}
]
}
}
]
}