2024-12-12 21:07:30 +00:00

87 lines
2.5 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247382",
"Version": "oval:org.altlinux.errata:def:20247382",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7382: package `nasm` update to version 2.16.03-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7382",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7382",
"Source": "ALTPU"
},
{
"RefID": "CVE-2022-46456",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46456",
"Source": "CVE"
}
],
"Description": "This update upgrades nasm to version 2.16.03-alt1. \nSecurity Fix(es):\n\n * CVE-2022-46456: NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-05-02"
},
"Updated": {
"Date": "2024-05-02"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2022-46456",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"CWE": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46456",
"Impact": "Low",
"Public": "20230104"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247382001",
"Comment": "nasm is earlier than 0:2.16.03-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247382002",
"Comment": "nasm-doc is earlier than 0:2.16.03-alt1"
}
]
}
]
}
}
]
}