vuln-list-alt/oval/c9f2/ALT-PU-2020-2211/definitions.json
2024-12-12 21:07:30 +00:00

105 lines
3.9 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20202211",
"Version": "oval:org.altlinux.errata:def:20202211",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-2211: package `bird` update to version 1.6.8-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-2211",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2211",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-04705",
"RefURL": "https://bdu.fstec.ru/vul/2019-04705",
"Source": "BDU"
},
{
"RefID": "CVE-2019-16159",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16159",
"Source": "CVE"
}
],
"Description": "This update upgrades bird to version 1.6.8-alt1. \nSecurity Fix(es):\n\n * BDU:2019-04705: Уязвимость реализации протокола маршрутизации пакетов в Unix-подобных операционных системах bird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-16159: BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-06-18"
},
"Updated": {
"Date": "2020-06-18"
},
"BDUs": [
{
"ID": "BDU:2019-04705",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2019-04705",
"Impact": "High",
"Public": "20190909"
}
],
"CVEs": [
{
"ID": "CVE-2019-16159",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16159",
"Impact": "High",
"Public": "20190909"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20202211001",
"Comment": "bird is earlier than 0:1.6.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202211002",
"Comment": "bird6 is earlier than 0:1.6.8-alt1"
}
]
}
]
}
}
]
}