vuln-list-alt/oval/c10f1/ALT-PU-2022-2467/definitions.json
2024-06-28 13:17:52 +00:00

187 lines
7.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20222467",
"Version": "oval:org.altlinux.errata:def:20222467",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-2467: package `ldns` update to version 1.8.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-2467",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-2467",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-05877",
"RefURL": "https://bdu.fstec.ru/vul/2022-05877",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05917",
"RefURL": "https://bdu.fstec.ru/vul/2022-05917",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05943",
"RefURL": "https://bdu.fstec.ru/vul/2022-05943",
"Source": "BDU"
},
{
"RefID": "CVE-2017-1000231",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000231",
"Source": "CVE"
},
{
"RefID": "CVE-2017-1000232",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000232",
"Source": "CVE"
},
{
"RefID": "CVE-2020-19860",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-19860",
"Source": "CVE"
},
{
"RefID": "CVE-2020-19861",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-19861",
"Source": "CVE"
}
],
"Description": "This update upgrades ldns to version 1.8.1-alt1. \nSecurity Fix(es):\n\n * BDU:2022-05877: Уязвимость функции ldns_rr_new_frm_str_internal библиотеки DNS LDNS, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2022-05917: Уязвимость функции ldns_nsec3_salt_data библиотеки DNS LDNS, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2022-05943: Уязвимость компонента parse.c библиотеки DNS LDNS, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2017-1000231: A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.\n\n * CVE-2017-1000232: A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.\n\n * CVE-2020-19860: When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.\n\n * CVE-2020-19861: When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-08-19"
},
"Updated": {
"Date": "2022-08-19"
},
"BDUs": [
{
"ID": "BDU:2022-05877",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2022-05877",
"Impact": "Low",
"Public": "20190924"
},
{
"ID": "BDU:2022-05917",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2022-05917",
"Impact": "High",
"Public": "20190926"
},
{
"ID": "BDU:2022-05943",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-415",
"Href": "https://bdu.fstec.ru/vul/2022-05943",
"Impact": "Critical",
"Public": "20171116"
}
],
"CVEs": [
{
"ID": "CVE-2017-1000231",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-415",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000231",
"Impact": "Critical",
"Public": "20171117"
},
{
"ID": "CVE-2017-1000232",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-415",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000232",
"Impact": "Critical",
"Public": "20171117"
},
{
"ID": "CVE-2020-19860",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-19860",
"Impact": "Low",
"Public": "20220121"
},
{
"ID": "CVE-2020-19861",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-19861",
"Impact": "High",
"Public": "20220121"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20222467001",
"Comment": "drill is earlier than 0:1.8.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20222467002",
"Comment": "libldns is earlier than 0:1.8.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20222467003",
"Comment": "libldns-devel is earlier than 0:1.8.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20222467004",
"Comment": "libldns-examples is earlier than 0:1.8.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20222467005",
"Comment": "python3-module-ldns is earlier than 0:1.8.1-alt1"
}
]
}
]
}
}
]
}