vuln-list-alt/oval/c10f1/ALT-PU-2020-2243/definitions.json
2024-06-28 13:17:52 +00:00

165 lines
6.8 KiB
JSON
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20202243",
"Version": "oval:org.altlinux.errata:def:20202243",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-2243: package `nasm` update to version 2.15.01-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-2243",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2243",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02930",
"RefURL": "https://bdu.fstec.ru/vul/2019-02930",
"Source": "BDU"
},
{
"RefID": "CVE-2019-14248",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14248",
"Source": "CVE"
},
{
"RefID": "CVE-2019-20334",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20334",
"Source": "CVE"
},
{
"RefID": "CVE-2019-6290",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-6290",
"Source": "CVE"
},
{
"RefID": "CVE-2019-6291",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-6291",
"Source": "CVE"
},
{
"RefID": "CVE-2019-8343",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-8343",
"Source": "CVE"
}
],
"Description": "This update upgrades nasm to version 2.15.01-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02930: Уязвимость компонента libnasm.a ассемблера Netwide Assembler (NASM), позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-14248: In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when \"%pragma limit\" is mishandled.\n\n * CVE-2019-20334: In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291.\n\n * CVE-2019-6290: An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file.\n\n * CVE-2019-6291: An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem caused by the expr6 function making recursive calls to itself in certain scenarios involving lots of '!' or '+' or '-' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file.\n\n * CVE-2019-8343: In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-06-28"
},
"Updated": {
"Date": "2020-06-28"
},
"BDUs": [
{
"ID": "BDU:2019-02930",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2019-02930",
"Impact": "Low",
"Public": "20190618"
}
],
"CVEs": [
{
"ID": "CVE-2019-14248",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14248",
"Impact": "Low",
"Public": "20190724"
},
{
"ID": "CVE-2019-20334",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20334",
"Impact": "Low",
"Public": "20200104"
},
{
"ID": "CVE-2019-6290",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-6290",
"Impact": "Low",
"Public": "20190115"
},
{
"ID": "CVE-2019-6291",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-6291",
"Impact": "Low",
"Public": "20190115"
},
{
"ID": "CVE-2019-8343",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-8343",
"Impact": "High",
"Public": "20190215"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20202243001",
"Comment": "nasm is earlier than 0:2.15.01-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202243002",
"Comment": "nasm-doc is earlier than 0:2.15.01-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202243003",
"Comment": "nasm-rdoff is earlier than 0:2.15.01-alt1"
}
]
}
]
}
}
]
}