vuln-list-alt/oval/p9/ALT-PU-2019-2436/definitions.json
2024-04-16 14:26:14 +00:00

364 lines
19 KiB
JSON
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20192436",
"Version": "oval:org.altlinux.errata:def:20192436",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-2436: package `mariadb` update to version 10.4.7-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-2436",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2436",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-03233",
"RefURL": "https://bdu.fstec.ru/vul/2019-03233",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03235",
"RefURL": "https://bdu.fstec.ru/vul/2019-03235",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03236",
"RefURL": "https://bdu.fstec.ru/vul/2019-03236",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01523",
"RefURL": "https://bdu.fstec.ru/vul/2020-01523",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01528",
"RefURL": "https://bdu.fstec.ru/vul/2020-01528",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02584",
"RefURL": "https://bdu.fstec.ru/vul/2020-02584",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00422",
"RefURL": "https://bdu.fstec.ru/vul/2021-00422",
"Source": "BDU"
},
{
"RefID": "CVE-2019-2737",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-2737",
"Source": "CVE"
},
{
"RefID": "CVE-2019-2739",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-2739",
"Source": "CVE"
},
{
"RefID": "CVE-2019-2740",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-2740",
"Source": "CVE"
},
{
"RefID": "CVE-2019-2758",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-2758",
"Source": "CVE"
},
{
"RefID": "CVE-2019-2805",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-2805",
"Source": "CVE"
},
{
"RefID": "CVE-2020-2922",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-2922",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2007",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2007",
"Source": "CVE"
}
],
"Description": "This update upgrades mariadb to version 10.4.7-alt1. \nSecurity Fix(es):\n\n * BDU:2019-03233: Уязвимость подкомпонента Server : Pluggable Auth компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03235: Уязвимость подкомпонента Server: Security: Privileges компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03236: Уязвимость подкомпонента Server: XML компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01523: Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать отказ в обслуживании\n\n * BDU:2020-01528: Уязвимость компонента Server: Parser системы управления базами данных MySQL ,позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02584: Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00422: Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * CVE-2019-2737: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2019-2739: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2019-2740: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: XML). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2019-2758: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2019-2805: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2020-2922: Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).\n\n * CVE-2021-2007: Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-08-11"
},
"Updated": {
"Date": "2019-08-11"
},
"BDUs": [
{
"ID": "BDU:2019-03233",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2019-03233",
"Impact": "Low",
"Public": "20190716"
},
{
"ID": "BDU:2019-03235",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2019-03235",
"Impact": "Low",
"Public": "20190716"
},
{
"ID": "BDU:2019-03236",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2019-03236",
"Impact": "Low",
"Public": "20190716"
},
{
"ID": "BDU:2020-01523",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2020-01523",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "BDU:2020-01528",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2020-01528",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "BDU:2020-02584",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2020-02584",
"Impact": "Low",
"Public": "20200414"
},
{
"ID": "BDU:2021-00422",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00422",
"Impact": "Low",
"Public": "20210119"
}
],
"CVEs": [
{
"ID": "CVE-2019-2737",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-2737",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "CVE-2019-2739",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-2739",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "CVE-2019-2740",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-2740",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "CVE-2019-2758",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-2758",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "CVE-2019-2805",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-2805",
"Impact": "Low",
"Public": "20190723"
},
{
"ID": "CVE-2020-2922",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-2922",
"Impact": "Low",
"Public": "20200415"
},
{
"ID": "CVE-2021-2007",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2007",
"Impact": "Low",
"Public": "20210120"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20192436001",
"Comment": "libmariadb-devel is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436002",
"Comment": "libmariadb3 is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436003",
"Comment": "libmariadbd-devel is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436004",
"Comment": "libmariadbd19 is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436005",
"Comment": "mariadb is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436006",
"Comment": "mariadb-backup is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436007",
"Comment": "mariadb-bench is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436008",
"Comment": "mariadb-client is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436009",
"Comment": "mariadb-common is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436010",
"Comment": "mariadb-connect-engine is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436011",
"Comment": "mariadb-cracklib-password-check is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436012",
"Comment": "mariadb-gssapi-server is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436013",
"Comment": "mariadb-oqgraph-engine is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436014",
"Comment": "mariadb-rocksdb-engine is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436015",
"Comment": "mariadb-server is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436016",
"Comment": "mariadb-server-control is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436017",
"Comment": "mariadb-server-galera is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436018",
"Comment": "mariadb-server-perl is earlier than 0:10.4.7-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192436019",
"Comment": "mariadb-sphinx-engine is earlier than 0:10.4.7-alt1"
}
]
}
]
}
}
]
}