147 lines
5.6 KiB
JSON
147 lines
5.6 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20201523",
|
||
"Version": "oval:org.altlinux.errata:def:20201523",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2020-1523: package `bluez` update to version 5.54-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p9"
|
||
],
|
||
"Products": [
|
||
"ALT Server",
|
||
"ALT Virtualization Server",
|
||
"ALT Workstation",
|
||
"ALT Workstation K",
|
||
"ALT Education",
|
||
"Simply Linux",
|
||
"Starterkit"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2020-1523",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-1523",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01165",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01165",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2018-10910",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-10910",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-0556",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-0556",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades bluez to version 5.54-alt1. \nSecurity Fix(es):\n\n * BDU:2020-01165: Уязвимость множества компонентов пакета программ BlueZ, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2018-10910: A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.\n\n * CVE-2020-0556: Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access\n\n * #38220: [PATCH] уязвимость в bluez до 5.52 включительно",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "High",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2020-03-19"
|
||
},
|
||
"Updated": {
|
||
"Date": "2020-03-19"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2020-01165",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01165",
|
||
"Impact": "High",
|
||
"Public": "20200313"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2018-10910",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-10910",
|
||
"Impact": "Low",
|
||
"Public": "20190128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-0556",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-0556",
|
||
"Impact": "High",
|
||
"Public": "20200312"
|
||
}
|
||
],
|
||
"Bugzilla": [
|
||
{
|
||
"ID": "38220",
|
||
"Href": "https://bugzilla.altlinux.org/38220",
|
||
"Data": "[PATCH] уязвимость в bluez до 5.52 включительно"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:kworkstation:9",
|
||
"cpe:/o:alt:workstation:9",
|
||
"cpe:/o:alt:server:9",
|
||
"cpe:/o:alt:server-v:9",
|
||
"cpe:/o:alt:education:9",
|
||
"cpe:/o:alt:slinux:9",
|
||
"cpe:/o:alt:starterkit:p9"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201523001",
|
||
"Comment": "bluez is earlier than 0:5.54-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201523002",
|
||
"Comment": "bluez-btpclient is earlier than 0:5.54-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201523003",
|
||
"Comment": "bluez-cups is earlier than 0:5.54-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201523004",
|
||
"Comment": "libbluez is earlier than 0:5.54-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201523005",
|
||
"Comment": "libbluez-devel is earlier than 0:5.54-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |