vuln-list-alt/oval/c9f2/ALT-PU-2024-9499/definitions.json
2024-07-10 03:04:08 +00:00

302 lines
13 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20249499",
"Version": "oval:org.altlinux.errata:def:20249499",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-9499: package `erlang` update to version 24.3.4.13-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-9499",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-9499",
"Source": "ALTPU"
},
{
"RefID": "BDU:2023-01664",
"RefURL": "https://bdu.fstec.ru/vul/2023-01664",
"Source": "BDU"
},
{
"RefID": "BDU:2023-03852",
"RefURL": "https://bdu.fstec.ru/vul/2023-03852",
"Source": "BDU"
},
{
"RefID": "CVE-2016-1000107",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000107",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35733",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35733",
"Source": "CVE"
},
{
"RefID": "CVE-2022-37026",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-37026",
"Source": "CVE"
}
],
"Description": "This update upgrades erlang to version 24.3.4.13-alt1. \nSecurity Fix(es):\n\n * BDU:2023-01664: Уязвимость языка программирования Erlang, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2023-03852: Уязвимость компонента OTP языка программирования Erlang, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2016-1000107: inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.\n\n * CVE-2020-35733: An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.\n\n * CVE-2022-37026: In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-07-09"
},
"Updated": {
"Date": "2024-07-09"
},
"BDUs": [
{
"ID": "BDU:2023-01664",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-295",
"Href": "https://bdu.fstec.ru/vul/2023-01664",
"Impact": "High",
"Public": "20210115"
},
{
"ID": "BDU:2023-03852",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2023-03852",
"Impact": "Critical",
"Public": "20220617"
}
],
"CVEs": [
{
"ID": "CVE-2016-1000107",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-601",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000107",
"Impact": "Low",
"Public": "20191210"
},
{
"ID": "CVE-2020-35733",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35733",
"Impact": "High",
"Public": "20210115"
},
{
"ID": "CVE-2022-37026",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-37026",
"Impact": "Critical",
"Public": "20220921"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20249499001",
"Comment": "erlang is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499002",
"Comment": "erlang-common_test is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499003",
"Comment": "erlang-common_test-bin is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499004",
"Comment": "erlang-common_test-common is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499005",
"Comment": "erlang-common_test-debug is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499006",
"Comment": "erlang-common_test-devel is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499007",
"Comment": "erlang-common_test-native is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499008",
"Comment": "erlang-devel is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499009",
"Comment": "erlang-doc is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499010",
"Comment": "erlang-doc-chunks is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499011",
"Comment": "erlang-doc-html is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499012",
"Comment": "erlang-doc-pdf is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499013",
"Comment": "erlang-emacs is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499014",
"Comment": "erlang-examples is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499015",
"Comment": "erlang-full is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499016",
"Comment": "erlang-jinterface is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499017",
"Comment": "erlang-jinterface-debug is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499018",
"Comment": "erlang-jinterface-native is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499019",
"Comment": "erlang-man is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499020",
"Comment": "erlang-megaco is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499021",
"Comment": "erlang-megaco-debug is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499022",
"Comment": "erlang-megaco-devel is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499023",
"Comment": "erlang-megaco-drivers is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499024",
"Comment": "erlang-megaco-native is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499025",
"Comment": "erlang-odbc is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499026",
"Comment": "erlang-odbc-debug is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499027",
"Comment": "erlang-odbc-devel is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499028",
"Comment": "erlang-odbc-native is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499029",
"Comment": "erlang-odbc-server is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499030",
"Comment": "erlang-otp is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499031",
"Comment": "erlang-otp-bin is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499032",
"Comment": "erlang-otp-common is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499033",
"Comment": "erlang-otp-debug is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499034",
"Comment": "erlang-otp-devel is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499035",
"Comment": "erlang-otp-full is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499036",
"Comment": "erlang-otp-native is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499037",
"Comment": "erlang-visual is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499038",
"Comment": "erlang-visual-common is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499039",
"Comment": "erlang-visual-debug is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499040",
"Comment": "erlang-visual-devel is earlier than 1:24.3.4.13-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20249499041",
"Comment": "erlang-visual-native is earlier than 1:24.3.4.13-alt1"
}
]
}
]
}
}
]
}