925 lines
52 KiB
JSON
925 lines
52 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20191363",
|
||
"Version": "oval:org.altlinux.errata:def:20191363",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2019-1363: package `kernel-image-un-def` update to version 4.20.14-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p9"
|
||
],
|
||
"Products": [
|
||
"ALT Server",
|
||
"ALT Virtualization Server",
|
||
"ALT Workstation",
|
||
"ALT Workstation K",
|
||
"ALT Education",
|
||
"Simply Linux",
|
||
"Starterkit"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2019-1363",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1363",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-01352",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-01352",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02196",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02196",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02456",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02456",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02762",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02762",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02826",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02826",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03996",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03996",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04515",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04515",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04676",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04676",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04677",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04677",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00236",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00236",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00347",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00347",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00361",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00361",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01595",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01595",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02427",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02427",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-04348",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-04348",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05553",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05553",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01438",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01438",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02663",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02663",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03057",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03057",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03088",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03088",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03095",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03095",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03177",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03177",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-07336",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-07336",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-00629",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-00629",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-01200",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-01200",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-02532",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-02532",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2018-16871",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2018-20836",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-20836",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2018-20854",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-20854",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-10125",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10125",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-10639",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10639",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11479",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11815",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11815",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12615",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12615",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14821",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14835",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15538",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15538",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15902",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15902",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-18805",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18805",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19770",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20934",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-7221",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-7221",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-7222",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-9213",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10732",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12114",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-24586",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24586",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-24587",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24587",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-24588",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24588",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25220",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25220",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-26147",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-26147",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-7053",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-41858",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-4378",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0459",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0461",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-un-def to version 4.20.14-alt1. \nSecurity Fix(es):\n\n * BDU:2019-01352: Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2019-02196: Уязвимость ядра операционной системы Linux, вызванная ошибками при обработке сегментов минимального размера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02456: Уязвимость реализации протокола NFS ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02762: Уязвимость функции net_hash_mix () ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-02826: Уязвимость функций smp_task_timedout () и smp_task_done () в файле drivers/scsi/libsas/sas_expander.c ядра операционной системы Linux, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2019-03996: Уязвимость ядра операционной системы Linux, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-04515: Уязвимость функции dwc3_pci_probe() (drivers/usb/dwc3/dwc3-pci.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04676: Уязвимость ядра Linux, связанная с переполнения буфера виртуальной памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2019-04677: Уязвимость функции Coalesced_MMIO ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-00236: Уязвимость подсистемы ptrace ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-00347: Уязвимость функции debugfs_remove ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2020-00361: Уязвимость функции i915_ppgtt_close (drivers/gpu/drm/i915/i915_gem_gtt.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01595: Уязвимость функции rds_tcp_kill_sock ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02427: Уязвимость функции pivot_root (fs/namespace.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-04348: Уязвимость функции cgroups ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05553: Уязвимость функции show_numa_stats() системы NUMA ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01438: Уязвимость функции expand_downwards ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02663: Уязвимость набора стандартов связи для коммуникации IEEE 802.11 операционной системы Windows, позволяющая нарушителю внедрить произвольные сетевые пакеты\n\n * BDU:2021-03057: Уязвимость функции fill_thread_core_info() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию и вызвать отказ в обслуживании\n\n * BDU:2021-03088: Уязвимость реализации алгоритмов WPA, WPA2 и WPA3 набора стандартов связи для коммуникации IEEE 802.11, позволяющая нарушителю оказать воздействие на целостность защищаемой информации\n\n * BDU:2021-03095: Уязвимость реализации алгоритмов WEP, WPA, WPA2 и WPA3 набора стандартов связи для коммуникации IEEE 802.11, позволяющая нарушителю внедрить произвольные сетевые пакеты и/или оказать воздействие на целостность защищаемой информации\n\n * BDU:2021-03177: Уязвимость реализации алгоритмов WEP, WPA, WPA2 и WPA3 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность защищаемой информации\n\n * BDU:2022-07336: Уязвимость функции __do_proc_dointvec ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2023-00629: Уязвимость функции sl_tx_timeout() в модуле drivers/net/slip.c драйвера SLIP ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-01200: Уязвимость реализации протокола Upper Level Protocol (ULP) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии, выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-02532: Уязвимость функции _copy_from_user() в модуле lib/usercopy.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * CVE-2018-16871: A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.\n\n * CVE-2018-20836: An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.\n\n * CVE-2018-20854: An issue was discovered in the Linux kernel before 4.20. drivers/phy/mscc/phy-ocelot-serdes.c has an off-by-one error with a resultant ctrl-\u003ephys out-of-bounds read.\n\n * CVE-2019-10125: An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel through 5.0.4. A file may be released by aio_poll_wake() if an expected event is triggered immediately (e.g., by the close of a pair of pipes) after the return of vfs_poll(), and this will cause a use-after-free.\n\n * CVE-2019-10639: The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.\n\n * CVE-2019-11479: Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.\n\n * CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.\n\n * CVE-2019-12615: An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info-\u003evdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).\n\n * CVE-2019-14821: An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring-\u003efirst' and 'ring-\u003elast' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.\n\n * CVE-2019-14835: A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.\n\n * CVE-2019-15538: An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a local DoS attack vector, but it might result as well in remote DoS if the XFS filesystem is exported for instance via NFS.\n\n * CVE-2019-15902: A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.\n\n * CVE-2019-18805: An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unspecified other impact, aka CID-19fad20d15a6.\n\n * CVE-2019-19770: In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace\n\n * CVE-2019-20934: An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.\n\n * CVE-2019-7221: The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.\n\n * CVE-2019-7222: The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.\n\n * CVE-2019-9213: In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.\n\n * CVE-2020-10732: A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.\n\n * CVE-2020-12114: A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4.x before 4.4.221, 4.9.x before 4.9.221, 4.14.x before 4.14.178, 4.19.x before 4.19.119, and 5.x before 5.3 allows local users to cause a denial of service (panic) by corrupting a mountpoint reference counter.\n\n * CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.\n\n * CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.\n\n * CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.\n\n * CVE-2020-25220: The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.19.x before 4.19.140 has a use-after-free because skcd-\u003eno_refcnt was not considered during a backport of a CVE-2020-14356 patch. This is related to the cgroups feature.\n\n * CVE-2020-26147: An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.\n\n * CVE-2020-7053: In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm through 4.19.96 (and 5.x before 5.2), there is a use-after-free (write) in the i915_ppgtt_close function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c. This is related to i915_gem_context_destroy_ioctl in drivers/gpu/drm/i915/i915_gem_context.c.\n\n * CVE-2022-41858: A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.\n\n * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.\n\n * CVE-2023-0459: Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47\n\n * CVE-2023-0461: There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2019-03-06"
|
||
},
|
||
"Updated": {
|
||
"Date": "2019-03-06"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2019-01352",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-01352",
|
||
"Impact": "High",
|
||
"Public": "20190207"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02196",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-405, CWE-770",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02196",
|
||
"Impact": "High",
|
||
"Public": "20190615"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02456",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02456",
|
||
"Impact": "High",
|
||
"Public": "20181108"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02762",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-326",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02762",
|
||
"Impact": "High",
|
||
"Public": "20190328"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02826",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02826",
|
||
"Impact": "High",
|
||
"Public": "20180925"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03996",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03996",
|
||
"Impact": "Low",
|
||
"Public": "20190207"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04515",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04515",
|
||
"Impact": "Critical",
|
||
"Public": "20190417"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04676",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04676",
|
||
"Impact": "High",
|
||
"Public": "20190911"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04677",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04677",
|
||
"Impact": "High",
|
||
"Public": "20190918"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00236",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00236",
|
||
"Impact": "Low",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00347",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00347",
|
||
"Impact": "High",
|
||
"Public": "20191211"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00361",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00361",
|
||
"Impact": "High",
|
||
"Public": "20190321"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01595",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01595",
|
||
"Impact": "High",
|
||
"Public": "20190328"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02427",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02427",
|
||
"Impact": "Low",
|
||
"Public": "20200504"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-04348",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-04348",
|
||
"Impact": "High",
|
||
"Public": "20200821"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05553",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:P/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05553",
|
||
"Impact": "Low",
|
||
"Public": "20190725"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01438",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01438",
|
||
"Impact": "Low",
|
||
"Public": "20190227"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02663",
|
||
"CVSS": "AV:A/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-306, CWE-327",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02663",
|
||
"Impact": "Low",
|
||
"Public": "20210510"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03057",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-200, CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03057",
|
||
"Impact": "Low",
|
||
"Public": "20200528"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03088",
|
||
"CVSS": "AV:A/AC:H/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-326, CWE-327",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03088",
|
||
"Impact": "Low",
|
||
"Public": "20210510"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03095",
|
||
"CVSS": "AV:A/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03095",
|
||
"Impact": "Low",
|
||
"Public": "20210510"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03177",
|
||
"CVSS": "AV:A/AC:H/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03177",
|
||
"Impact": "Low",
|
||
"Public": "20210510"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-07336",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-474",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-07336",
|
||
"Impact": "High",
|
||
"Public": "20221116"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-00629",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-00629",
|
||
"Impact": "High",
|
||
"Public": "20220406"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-01200",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-01200",
|
||
"Impact": "High",
|
||
"Public": "20230104"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-02532",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-203, CWE-264, CWE-763",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-02532",
|
||
"Impact": "Low",
|
||
"Public": "20230221"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2018-16871",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871",
|
||
"Impact": "High",
|
||
"Public": "20190730"
|
||
},
|
||
{
|
||
"ID": "CVE-2018-20836",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-20836",
|
||
"Impact": "High",
|
||
"Public": "20190507"
|
||
},
|
||
{
|
||
"ID": "CVE-2018-20854",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-20854",
|
||
"Impact": "High",
|
||
"Public": "20190726"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-10125",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10125",
|
||
"Impact": "Critical",
|
||
"Public": "20190327"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-10639",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-326",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10639",
|
||
"Impact": "High",
|
||
"Public": "20190705"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11479",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-770",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
|
||
"Impact": "High",
|
||
"Public": "20190619"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11815",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11815",
|
||
"Impact": "High",
|
||
"Public": "20190508"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12615",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12615",
|
||
"Impact": "High",
|
||
"Public": "20190603"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-14821",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
||
"Impact": "High",
|
||
"Public": "20190919"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-14835",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835",
|
||
"Impact": "High",
|
||
"Public": "20190917"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15538",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15538",
|
||
"Impact": "High",
|
||
"Public": "20190825"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15902",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15902",
|
||
"Impact": "Low",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-18805",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18805",
|
||
"Impact": "Critical",
|
||
"Public": "20191107"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19770",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
||
"Impact": "High",
|
||
"Public": "20191212"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-20934",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934",
|
||
"Impact": "Low",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-7221",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-7221",
|
||
"Impact": "High",
|
||
"Public": "20190321"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-7222",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222",
|
||
"Impact": "Low",
|
||
"Public": "20190321"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-9213",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213",
|
||
"Impact": "Low",
|
||
"Public": "20190305"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10732",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
|
||
"Impact": "Low",
|
||
"Public": "20200612"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12114",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114",
|
||
"Impact": "Low",
|
||
"Public": "20200504"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-24586",
|
||
"CVSS": "AV:A/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24586",
|
||
"Impact": "Low",
|
||
"Public": "20210511"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-24587",
|
||
"CVSS": "AV:A/AC:H/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-327",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24587",
|
||
"Impact": "Low",
|
||
"Public": "20210511"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-24588",
|
||
"CVSS": "AV:A/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-327",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24588",
|
||
"Impact": "Low",
|
||
"Public": "20210511"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25220",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25220",
|
||
"Impact": "High",
|
||
"Public": "20200910"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-26147",
|
||
"CVSS": "AV:A/AC:H/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-26147",
|
||
"Impact": "Low",
|
||
"Public": "20210511"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-7053",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053",
|
||
"Impact": "High",
|
||
"Public": "20200114"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-41858",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
|
||
"Impact": "High",
|
||
"Public": "20230117"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-4378",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
|
||
"Impact": "High",
|
||
"Public": "20230105"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-0459",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-763",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
|
||
"Impact": "Low",
|
||
"Public": "20230525"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-0461",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
|
||
"Impact": "High",
|
||
"Public": "20230228"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:kworkstation:9",
|
||
"cpe:/o:alt:workstation:9",
|
||
"cpe:/o:alt:server:9",
|
||
"cpe:/o:alt:server-v:9",
|
||
"cpe:/o:alt:education:9",
|
||
"cpe:/o:alt:slinux:9",
|
||
"cpe:/o:alt:starterkit:p9",
|
||
"cpe:/o:alt:kworkstation:9.1",
|
||
"cpe:/o:alt:workstation:9.1",
|
||
"cpe:/o:alt:server:9.1",
|
||
"cpe:/o:alt:server-v:9.1",
|
||
"cpe:/o:alt:education:9.1",
|
||
"cpe:/o:alt:slinux:9.1",
|
||
"cpe:/o:alt:starterkit:9.1",
|
||
"cpe:/o:alt:kworkstation:9.2",
|
||
"cpe:/o:alt:workstation:9.2",
|
||
"cpe:/o:alt:server:9.2",
|
||
"cpe:/o:alt:server-v:9.2",
|
||
"cpe:/o:alt:education:9.2",
|
||
"cpe:/o:alt:slinux:9.2",
|
||
"cpe:/o:alt:starterkit:9.2"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363001",
|
||
"Comment": "kernel-doc-un is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363002",
|
||
"Comment": "kernel-headers-modules-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363003",
|
||
"Comment": "kernel-headers-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363004",
|
||
"Comment": "kernel-image-domU-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363005",
|
||
"Comment": "kernel-image-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363006",
|
||
"Comment": "kernel-modules-drm-ancient-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363007",
|
||
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363008",
|
||
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363009",
|
||
"Comment": "kernel-modules-drm-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363010",
|
||
"Comment": "kernel-modules-ide-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363011",
|
||
"Comment": "kernel-modules-kvm-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363012",
|
||
"Comment": "kernel-modules-staging-un-def is earlier than 1:4.20.14-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191363013",
|
||
"Comment": "kernel-modules-v4l-un-def is earlier than 1:4.20.14-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |