vuln-list-alt/oval/p11/ALT-PU-2021-1474/definitions.json
2024-12-12 21:07:30 +00:00

115 lines
4.1 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20211474",
"Version": "oval:org.altlinux.errata:def:20211474",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-1474: package `cups` update to version 2.3.3-alt2.op2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-1474",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1474",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03401",
"RefURL": "https://bdu.fstec.ru/vul/2021-03401",
"Source": "BDU"
},
{
"RefID": "CVE-2020-10001",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10001",
"Source": "CVE"
}
],
"Description": "This update upgrades cups to version 2.3.3-alt2.op2. \nSecurity Fix(es):\n\n * BDU:2021-03401: Уязвимость функции ippReadIO компонента cups/ipp.c сервера печати CUPS, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * CVE-2020-10001: An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-03-12"
},
"Updated": {
"Date": "2021-03-12"
},
"BDUs": [
{
"ID": "BDU:2021-03401",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-03401",
"Impact": "Low",
"Public": "20210104"
}
],
"CVEs": [
{
"ID": "CVE-2020-10001",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10001",
"Impact": "Low",
"Public": "20210402"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20211474001",
"Comment": "cups is earlier than 0:2.3.3-alt2.op2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211474002",
"Comment": "cups-ipptool is earlier than 0:2.3.3-alt2.op2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211474003",
"Comment": "cups-xinetd is earlier than 0:2.3.3-alt2.op2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211474004",
"Comment": "libcups is earlier than 0:2.3.3-alt2.op2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211474005",
"Comment": "libcups-devel is earlier than 0:2.3.3-alt2.op2"
}
]
}
]
}
}
]
}