vuln-list-alt/oval/p11/ALT-PU-2019-1542/definitions.json
2024-12-12 21:07:30 +00:00

159 lines
6.3 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20191542",
"Version": "oval:org.altlinux.errata:def:20191542",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-1542: package `gnutls30` update to version 3.6.7-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-1542",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1542",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-00252",
"RefURL": "https://bdu.fstec.ru/vul/2020-00252",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05201",
"RefURL": "https://bdu.fstec.ru/vul/2021-05201",
"Source": "BDU"
},
{
"RefID": "CVE-2019-3829",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3829",
"Source": "CVE"
},
{
"RefID": "CVE-2019-3836",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3836",
"Source": "CVE"
}
],
"Description": "This update upgrades gnutls30 to version 3.6.7-alt1. \nSecurity Fix(es):\n\n * BDU:2020-00252: Уязвимость криптографической библиотеки GnuTLS, связанная с доступом к неинициализированному указателю, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05201: Уязвимость криптографической библиотеки GnuTLS, связанная с повторным освобождением памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-3829: A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.\n\n * CVE-2019-3836: It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-03-28"
},
"Updated": {
"Date": "2019-03-28"
},
"BDUs": [
{
"ID": "BDU:2020-00252",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-456, CWE-824",
"Href": "https://bdu.fstec.ru/vul/2020-00252",
"Impact": "Low",
"Public": "20190218"
},
{
"ID": "BDU:2021-05201",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-415",
"Href": "https://bdu.fstec.ru/vul/2021-05201",
"Impact": "High",
"Public": "20190327"
}
],
"CVEs": [
{
"ID": "CVE-2019-3829",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-415",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3829",
"Impact": "High",
"Public": "20190327"
},
{
"ID": "CVE-2019-3836",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-824",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3836",
"Impact": "High",
"Public": "20190401"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20191542001",
"Comment": "gnutls-utils is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542002",
"Comment": "gnutls30-devel-doc is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542003",
"Comment": "libgnutls-devel is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542004",
"Comment": "libgnutls-guile is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542005",
"Comment": "libgnutls-openssl-devel is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542006",
"Comment": "libgnutls27-openssl is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542007",
"Comment": "libgnutls30 is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542008",
"Comment": "libgnutlsxx-devel is earlier than 0:3.6.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191542009",
"Comment": "libgnutlsxx28 is earlier than 0:3.6.7-alt1"
}
]
}
]
}
}
]
}