vuln-list-alt/oval/c10f1/ALT-PU-2021-3447/definitions.json
2024-06-28 13:17:52 +00:00

121 lines
4.4 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20213447",
"Version": "oval:org.altlinux.errata:def:20213447",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-3447: package `hivex` update to version 1.3.21-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-3447",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-3447",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-04419",
"RefURL": "https://bdu.fstec.ru/vul/2021-04419",
"Source": "BDU"
},
{
"RefID": "CVE-2021-3622",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3622",
"Source": "CVE"
}
],
"Description": "This update upgrades hivex to version 1.3.21-alt2. \nSecurity Fix(es):\n\n * BDU:2021-04419: Уязвимость функци _get_children () библиотеки для извлечения содержимого веток реестра Windows hivex, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить отказа в обслуживании\n\n * CVE-2021-3622: A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-12-02"
},
"Updated": {
"Date": "2021-12-02"
},
"BDUs": [
{
"ID": "BDU:2021-04419",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"CWE": "CWE-121",
"Href": "https://bdu.fstec.ru/vul/2021-04419",
"Impact": "Low",
"Public": "20210901"
}
],
"CVEs": [
{
"ID": "CVE-2021-3622",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-400",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3622",
"Impact": "Low",
"Public": "20211223"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20213447001",
"Comment": "hivex is earlier than 0:1.3.21-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213447002",
"Comment": "hivex-devel is earlier than 0:1.3.21-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213447003",
"Comment": "ocaml-hivex is earlier than 0:1.3.21-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213447004",
"Comment": "ocaml-hivex-devel is earlier than 0:1.3.21-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213447005",
"Comment": "perl-hivex is earlier than 0:1.3.21-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213447006",
"Comment": "python3-module-hivex is earlier than 0:1.3.21-alt2"
}
]
}
]
}
}
]
}