vuln-list-alt/oval/c10f1/ALT-PU-2024-7824/definitions.json
2024-07-28 03:04:28 +00:00

167 lines
7.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20247824",
"Version": "oval:org.altlinux.errata:def:20247824",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-7824: package `gem-rack` update to version 2.2.6.3-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-7824",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-7824",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-01344",
"RefURL": "https://bdu.fstec.ru/vul/2021-01344",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04200",
"RefURL": "https://bdu.fstec.ru/vul/2022-04200",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04201",
"RefURL": "https://bdu.fstec.ru/vul/2022-04201",
"Source": "BDU"
},
{
"RefID": "CVE-2020-8184",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8184",
"Source": "CVE"
},
{
"RefID": "CVE-2022-30122",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-30122",
"Source": "CVE"
},
{
"RefID": "CVE-2022-30123",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-30123",
"Source": "CVE"
}
],
"Description": "This update upgrades gem-rack to version 2.2.6.3-alt1. \nSecurity Fix(es):\n\n * BDU:2021-01344: Уязвимость функции parse_cookies_header из utils.rb модульного интерфейса между веб-серверами и веб-приложениями Rack, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2022-04200: Уязвимость модульного интерфейса между веб-серверами и веб-приложениями Rack, связанная с неправильной проверкой ввода, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)\n\n * BDU:2022-04201: Уязвимость модульного интерфейса между веб-серверами и веб-приложениями Rack, связанная с неправильной нейтрализацией специальных элементов используемых в команде ОС, позволяющая нарушителю выполнять произвольные команды оболочки в целевой системе\n\n * CVE-2020-8184: A reliance on cookies without validation/integrity check security vulnerability exists in rack \u003c 2.2.3, rack \u003c 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.\n\n * CVE-2022-30122: A possible denial of service vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 in the multipart parsing component of Rack.\n\n * CVE-2022-30123: A sequence injection vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-27"
},
"Updated": {
"Date": "2024-07-27"
},
"BDUs": [
{
"ID": "BDU:2021-01344",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-01344",
"Impact": "High",
"Public": "20200622"
},
{
"ID": "BDU:2022-04200",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-04200",
"Impact": "Low",
"Public": "20220702"
},
{
"ID": "BDU:2022-04201",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-78",
"Href": "https://bdu.fstec.ru/vul/2022-04201",
"Impact": "Critical",
"Public": "20220702"
}
],
"CVEs": [
{
"ID": "CVE-2020-8184",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8184",
"Impact": "High",
"Public": "20200619"
},
{
"ID": "CVE-2022-30122",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-1333",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-30122",
"Impact": "High",
"Public": "20221205"
},
{
"ID": "CVE-2022-30123",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-30123",
"Impact": "Critical",
"Public": "20221205"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20247824001",
"Comment": "gem-rack is earlier than 1:2.2.6.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247824002",
"Comment": "gem-rack-devel is earlier than 1:2.2.6.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247824003",
"Comment": "gem-rack-doc is earlier than 1:2.2.6.3-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20247824004",
"Comment": "rackup is earlier than 1:2.2.6.3-alt1"
}
]
}
]
}
}
]
}