vuln-list-alt/oval/p9/ALT-PU-2021-3575/definitions.json
2024-01-10 07:45:25 +00:00

459 lines
21 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20213575",
"Version": "oval:org.altlinux.errata:def:20213575",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-3575: package `ffmpeg` update to version 4.3.3-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-3575",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-3575",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-05156",
"RefURL": "https://bdu.fstec.ru/vul/2021-05156",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05189",
"RefURL": "https://bdu.fstec.ru/vul/2021-05189",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05242",
"RefURL": "https://bdu.fstec.ru/vul/2021-05242",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00199",
"RefURL": "https://bdu.fstec.ru/vul/2022-00199",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00241",
"RefURL": "https://bdu.fstec.ru/vul/2022-00241",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05880",
"RefURL": "https://bdu.fstec.ru/vul/2022-05880",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05881",
"RefURL": "https://bdu.fstec.ru/vul/2022-05881",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05971",
"RefURL": "https://bdu.fstec.ru/vul/2022-05971",
"Source": "BDU"
},
{
"RefID": "CVE-2020-20446",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-20446",
"Source": "CVE"
},
{
"RefID": "CVE-2020-20450",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-20450",
"Source": "CVE"
},
{
"RefID": "CVE-2020-20453",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-20453",
"Source": "CVE"
},
{
"RefID": "CVE-2020-22015",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-22015",
"Source": "CVE"
},
{
"RefID": "CVE-2020-22019",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-22019",
"Source": "CVE"
},
{
"RefID": "CVE-2020-22021",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-22021",
"Source": "CVE"
},
{
"RefID": "CVE-2020-22037",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-22037",
"Source": "CVE"
},
{
"RefID": "CVE-2020-22042",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-22042",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38114",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38114",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38171",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38171",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38291",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38291",
"Source": "CVE"
}
],
"Description": "This update upgrades ffmpeg to version 4.3.3-alt1. \nSecurity Fix(es):\n\n * BDU:2021-05156: Уязвимость функции filter_edges библиотеки Ffmpeg, связанная с переполнением буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05189: Уязвимость компонента mov_write_video_tag библиотеки Ffmpeg, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05242: Уязвимость компонента libavcodec/dnxhddec.c мультимедийной библиотеки FFmpeg, связанная с непроверенным возвращаемым значением, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-00199: Уязвимость функции adts_decode_extradata компонента libavformat/adtsenc.c мультимедийной библиотеки FFmpeg, связанная с непроверенным возвращаемым значением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-00241: Уязвимость функции convolution_y_10bit мультимедийной библиотеки Ffmpeg, связанная с переполнением буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05880: Уязвимость компонента libavcodec/aaccoder мультимедийной библиотеки FFmpeg, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05881: Уязвимость функции avcodec_alloc_context3 компонента options.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05971: Уязвимость компонента src/libavutil/mathematics.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2020-20446: FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of Service.\n\n * CVE-2020-20450: FFmpeg 4.2 is affected by null pointer dereference passed as argument to libavformat/aviobuf.c, which could cause a Denial of Service.\n\n * CVE-2020-20453: FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of Service\n\n * CVE-2020-22015: Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary code.\n\n * CVE-2020-22019: Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.\n\n * CVE-2020-22021: Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.\n\n * CVE-2020-22037: A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c.\n\n * CVE-2020-22042: A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak is affected by: memory leak in the link_filter_inouts function in libavfilter/graphparser.c.\n\n * CVE-2021-38114: libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.\n\n * CVE-2021-38171: adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.\n\n * CVE-2021-38291: FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2023 BaseALT Ltd.",
"Issued": {
"Date": "2021-12-21"
},
"Updated": {
"Date": "2021-12-21"
},
"bdu": [
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2021-05156",
"Impact": "Low",
"Public": "20210603",
"CveID": "BDU:2021-05156"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2021-05189",
"Impact": "High",
"Public": "20210603",
"CveID": "BDU:2021-05189"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"Cwe": "CWE-252",
"Href": "https://bdu.fstec.ru/vul/2021-05242",
"Impact": "Low",
"Public": "20210803",
"CveID": "BDU:2021-05242"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-252",
"Href": "https://bdu.fstec.ru/vul/2022-00199",
"Impact": "Critical",
"Public": "20210806",
"CveID": "BDU:2022-00199"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-00241",
"Impact": "Low",
"Public": "20210603",
"CveID": "BDU:2022-00241"
},
{
"Cvss": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-369",
"Href": "https://bdu.fstec.ru/vul/2022-05880",
"Impact": "Low",
"Public": "20190707",
"CveID": "BDU:2022-05880"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-401",
"Href": "https://bdu.fstec.ru/vul/2022-05881",
"Impact": "Low",
"Public": "20191015",
"CveID": "BDU:2022-05881"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-617",
"Href": "https://bdu.fstec.ru/vul/2022-05971",
"Impact": "High",
"Public": "20210630",
"CveID": "BDU:2022-05971"
}
],
"Cves": [
{
"Cvss": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-369",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-20446",
"Impact": "Low",
"Public": "20210525",
"CveID": "CVE-2020-20446"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-20450",
"Impact": "High",
"Public": "20210525",
"CveID": "CVE-2020-20450"
},
{
"Cvss": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-369",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-20453",
"Impact": "Low",
"Public": "20210525",
"CveID": "CVE-2020-20453"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-22015",
"Impact": "High",
"Public": "20210526",
"CveID": "CVE-2020-22015"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-22019",
"Impact": "Low",
"Public": "20210526",
"CveID": "CVE-2020-22019"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-22021",
"Impact": "Low",
"Public": "20210526",
"CveID": "CVE-2020-22021"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-22037",
"Impact": "Low",
"Public": "20210601",
"CveID": "CVE-2020-22037"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-22042",
"Impact": "Low",
"Public": "20210601",
"CveID": "CVE-2020-22042"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-252",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38114",
"Impact": "Low",
"Public": "20210804",
"CveID": "CVE-2021-38114"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-252",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38171",
"Impact": "Critical",
"Public": "20210821",
"CveID": "CVE-2021-38171"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-617",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38291",
"Impact": "High",
"Public": "20210812",
"CveID": "CVE-2021-38291"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20213575001",
"Comment": "ffmpeg is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575002",
"Comment": "ffmpeg-doc is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575003",
"Comment": "ffplay is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575004",
"Comment": "ffplay-doc is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575005",
"Comment": "ffprobe is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575006",
"Comment": "ffprobe-doc is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575007",
"Comment": "ffserver-doc is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575008",
"Comment": "libavcodec-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575009",
"Comment": "libavcodec58 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575010",
"Comment": "libavdevice-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575011",
"Comment": "libavdevice58 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575012",
"Comment": "libavfilter-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575013",
"Comment": "libavfilter7 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575014",
"Comment": "libavformat-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575015",
"Comment": "libavformat58 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575016",
"Comment": "libavresample-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575017",
"Comment": "libavresample4 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575018",
"Comment": "libavutil-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575019",
"Comment": "libavutil56 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575020",
"Comment": "libpostproc-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575021",
"Comment": "libpostproc55 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575022",
"Comment": "libswresample-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575023",
"Comment": "libswresample3 is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575024",
"Comment": "libswscale-devel is earlier than 2:4.3.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213575025",
"Comment": "libswscale5 is earlier than 2:4.3.3-alt1"
}
]
}
]
}
}
]
}