vuln-list-alt/oval/c10f1/ALT-PU-2019-2075/definitions.json
2024-06-28 13:17:52 +00:00

205 lines
9.7 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20192075",
"Version": "oval:org.altlinux.errata:def:20192075",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-2075: package `thunderbird` update to version 60.7.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-2075",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2075",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-03564",
"RefURL": "https://bdu.fstec.ru/vul/2019-03564",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03565",
"RefURL": "https://bdu.fstec.ru/vul/2019-03565",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03611",
"RefURL": "https://bdu.fstec.ru/vul/2019-03611",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03612",
"RefURL": "https://bdu.fstec.ru/vul/2019-03612",
"Source": "BDU"
},
{
"RefID": "CVE-2019-11703",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11703",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11704",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11704",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11705",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11705",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11706",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11706",
"Source": "CVE"
}
],
"Description": "This update upgrades thunderbird to version 60.7.1-alt1. \nSecurity Fix(es):\n\n * BDU:2019-03564: Уязвимость функции parser_get_next_char календаря iCal программного обеспечения для работы с электронной почтой Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании\n\n * BDU:2019-03565: Уязвимость функции icalmemory_strdup_and_dequote календаря iCal программного обеспечения для работы с электронной почтой Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании\n\n * BDU:2019-03611: Уязвимость библиотеки libical почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03612: Уязвимость библиотеки libical почтового клиента Thunderbird, связанная с отсутствием проверки типа передаваемого объекта (“type confusion”), позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-11703: A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.7.1.\n\n * CVE-2019-11704: A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in icalmemory_strdup_and_dequote when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.7.1.\n\n * CVE-2019-11705: A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.7.1.\n\n * CVE-2019-11706: A flaw in Thunderbird's implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash. This vulnerability affects Thunderbird \u003c 60.7.1.\n\n * #18790: thunderbird-enigmail: отсутствует зависимость на pinentry\n\n * #36447: thunderbird-enigmail 60.6.1 перестал отправлять письма",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-06-18"
},
"Updated": {
"Date": "2019-06-18"
},
"BDUs": [
{
"ID": "BDU:2019-03564",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2019-03564",
"Impact": "Critical",
"Public": "20190612"
},
{
"ID": "BDU:2019-03565",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2019-03565",
"Impact": "Critical",
"Public": "20190612"
},
{
"ID": "BDU:2019-03611",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2019-03611",
"Impact": "Critical",
"Public": "20190723"
},
{
"ID": "BDU:2019-03612",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-704",
"Href": "https://bdu.fstec.ru/vul/2019-03612",
"Impact": "High",
"Public": "20190723"
}
],
"CVEs": [
{
"ID": "CVE-2019-11703",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11703",
"Impact": "Critical",
"Public": "20190723"
},
{
"ID": "CVE-2019-11704",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11704",
"Impact": "Critical",
"Public": "20190723"
},
{
"ID": "CVE-2019-11705",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11705",
"Impact": "Critical",
"Public": "20190723"
},
{
"ID": "CVE-2019-11706",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11706",
"Impact": "High",
"Public": "20190723"
}
],
"Bugzilla": [
{
"ID": "18790",
"Href": "https://bugzilla.altlinux.org/18790",
"Data": "thunderbird-enigmail: отсутствует зависимость на pinentry"
},
{
"ID": "36447",
"Href": "https://bugzilla.altlinux.org/36447",
"Data": "thunderbird-enigmail 60.6.1 перестал отправлять письма"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20192075001",
"Comment": "rpm-build-thunderbird is earlier than 0:60.7.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192075002",
"Comment": "thunderbird is earlier than 0:60.7.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192075003",
"Comment": "thunderbird-enigmail is earlier than 0:60.7.1-alt1"
}
]
}
]
}
}
]
}