vuln-list-alt/oval/p11/ALT-PU-2017-2425/definitions.json
2024-12-12 21:07:30 +00:00

338 lines
17 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20172425",
"Version": "oval:org.altlinux.errata:def:20172425",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2017-2425: package `kernel-image-un-def` update to version 4.13.6-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2017-2425",
"RefURL": "https://errata.altlinux.org/ALT-PU-2017-2425",
"Source": "ALTPU"
},
{
"RefID": "BDU:2017-02563",
"RefURL": "https://bdu.fstec.ru/vul/2017-02563",
"Source": "BDU"
},
{
"RefID": "BDU:2017-02566",
"RefURL": "https://bdu.fstec.ru/vul/2017-02566",
"Source": "BDU"
},
{
"RefID": "BDU:2017-02567",
"RefURL": "https://bdu.fstec.ru/vul/2017-02567",
"Source": "BDU"
},
{
"RefID": "BDU:2017-02568",
"RefURL": "https://bdu.fstec.ru/vul/2017-02568",
"Source": "BDU"
},
{
"RefID": "BDU:2017-02571",
"RefURL": "https://bdu.fstec.ru/vul/2017-02571",
"Source": "BDU"
},
{
"RefID": "BDU:2019-01417",
"RefURL": "https://bdu.fstec.ru/vul/2019-01417",
"Source": "BDU"
},
{
"RefID": "CVE-2017-0786",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-0786",
"Source": "CVE"
},
{
"RefID": "CVE-2017-1000255",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255",
"Source": "CVE"
},
{
"RefID": "CVE-2017-12188",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-12188",
"Source": "CVE"
},
{
"RefID": "CVE-2017-15649",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649",
"Source": "CVE"
},
{
"RefID": "CVE-2017-16526",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-16526",
"Source": "CVE"
},
{
"RefID": "CVE-2017-16529",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-16529",
"Source": "CVE"
},
{
"RefID": "CVE-2017-16530",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-16530",
"Source": "CVE"
},
{
"RefID": "CVE-2017-16531",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-16531",
"Source": "CVE"
},
{
"RefID": "CVE-2017-16534",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-16534",
"Source": "CVE"
},
{
"RefID": "CVE-2018-9568",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-un-def to version 4.13.6-alt1. \nSecurity Fix(es):\n\n * BDU:2017-02563: Уязвимость функции cdc_parse_cdc_header ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2017-02566: Уязвимость ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2017-02567: Уязвимость драйвера uas ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2017-02568: Уязвимость функции snd_usb_create_streams ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2017-02571: Уязвимость ядра операционной системы Linux (drivers/uwb/uwbd.c), позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2019-01417: Уязвимость функции sk_clone_lock операционных систем Linux и Android, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * CVE-2017-0786: A elevation of privilege vulnerability in the Broadcom wi-fi driver. Product: Android. Versions: Android kernel. Android ID: A-37351060. References: B-V2017060101.\n\n * CVE-2017-1000255: On Linux running on PowerPC hardware (Power8 or later) a user process can craft a signal frame and then do a sigreturn so that the kernel will take an exception (interrupt), and use the r1 value *from the signal frame* as the kernel stack pointer. As part of the exception entry the content of the signal frame is written to the kernel stack, allowing an attacker to overwrite arbitrary locations with arbitrary values. The exception handling does produce an oops, and a panic if panic_on_oops=1, but only after kernel memory has been over written. This flaw was introduced in commit: \"5d176f751ee3 (powerpc: tm: Enable transactional memory (TM) lazily for userspace)\" which was merged upstream into v4.9-rc1. Please note that kernels built with CONFIG_PPC_TRANSACTIONAL_MEM=n are not vulnerable.\n\n * CVE-2017-12188: arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested virtualisation is used, does not properly traverse guest pagetable entries to resolve a guest virtual address, which allows L1 guest OS users to execute arbitrary code on the host OS or cause a denial of service (incorrect index during page walking, and host OS crash), aka an \"MMU potential stack buffer overrun.\"\n\n * CVE-2017-15649: net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.\n\n * CVE-2017-16526: drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.\n\n * CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.\n\n * CVE-2017-16530: The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to drivers/usb/storage/uas-detect.h and drivers/usb/storage/uas.c.\n\n * CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.\n\n * CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.\n\n * CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509306. References: Upstream kernel.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2017-10-13"
},
"Updated": {
"Date": "2017-10-13"
},
"BDUs": [
{
"ID": "BDU:2017-02563",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2017-02563",
"Impact": "Low",
"Public": "20170920"
},
{
"ID": "BDU:2017-02566",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2017-02566",
"Impact": "Low",
"Public": "20170919"
},
{
"ID": "BDU:2017-02567",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2017-02567",
"Impact": "Low",
"Public": "20170922"
},
{
"ID": "BDU:2017-02568",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2017-02568",
"Impact": "Low",
"Public": "20170922"
},
{
"ID": "BDU:2017-02571",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2017-02571",
"Impact": "High",
"Public": "20170918"
},
{
"ID": "BDU:2019-01417",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-704",
"Href": "https://bdu.fstec.ru/vul/2019-01417",
"Impact": "High",
"Public": "20181203"
}
],
"CVEs": [
{
"ID": "CVE-2017-0786",
"CVSS": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-0786",
"Impact": "High",
"Public": "20170908"
},
{
"ID": "CVE-2017-1000255",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:C/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255",
"Impact": "Low",
"Public": "20171030"
},
{
"ID": "CVE-2017-12188",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-12188",
"Impact": "High",
"Public": "20171011"
},
{
"ID": "CVE-2017-15649",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649",
"Impact": "High",
"Public": "20171019"
},
{
"ID": "CVE-2017-16526",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-16526",
"Impact": "High",
"Public": "20171104"
},
{
"ID": "CVE-2017-16529",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-16529",
"Impact": "Low",
"Public": "20171104"
},
{
"ID": "CVE-2017-16530",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-16530",
"Impact": "Low",
"Public": "20171104"
},
{
"ID": "CVE-2017-16531",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-16531",
"Impact": "Low",
"Public": "20171104"
},
{
"ID": "CVE-2017-16534",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-16534",
"Impact": "Low",
"Public": "20171104"
},
{
"ID": "CVE-2018-9568",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-704",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568",
"Impact": "High",
"Public": "20181206"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20172425001",
"Comment": "kernel-doc-un is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425002",
"Comment": "kernel-headers-modules-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425003",
"Comment": "kernel-headers-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425004",
"Comment": "kernel-image-domU-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425005",
"Comment": "kernel-image-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425006",
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425007",
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425008",
"Comment": "kernel-modules-drm-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425009",
"Comment": "kernel-modules-ide-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425010",
"Comment": "kernel-modules-kvm-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425011",
"Comment": "kernel-modules-staging-un-def is earlier than 1:4.13.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20172425012",
"Comment": "kernel-modules-v4l-un-def is earlier than 1:4.13.6-alt1"
}
]
}
]
}
}
]
}