vuln-list-alt/oval/p9/ALT-PU-2022-1939/definitions.json
2024-04-16 14:26:14 +00:00

260 lines
13 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221939",
"Version": "oval:org.altlinux.errata:def:20221939",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1939: package `clamav` update to version 0.103.6-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1939",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1939",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-02931",
"RefURL": "https://bdu.fstec.ru/vul/2022-02931",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02932",
"RefURL": "https://bdu.fstec.ru/vul/2022-02932",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02933",
"RefURL": "https://bdu.fstec.ru/vul/2022-02933",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02934",
"RefURL": "https://bdu.fstec.ru/vul/2022-02934",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03420",
"RefURL": "https://bdu.fstec.ru/vul/2022-03420",
"Source": "BDU"
},
{
"RefID": "CVE-2022-20770",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-20770",
"Source": "CVE"
},
{
"RefID": "CVE-2022-20771",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-20771",
"Source": "CVE"
},
{
"RefID": "CVE-2022-20785",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-20785",
"Source": "CVE"
},
{
"RefID": "CVE-2022-20792",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-20792",
"Source": "CVE"
},
{
"RefID": "CVE-2022-20796",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-20796",
"Source": "CVE"
}
],
"Description": "This update upgrades clamav to version 0.103.6-alt1. \nSecurity Fix(es):\n\n * BDU:2022-02931: Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-02932: Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-02933: Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-02934: Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-03420: Уязвимость пакета антивирусных программ ClamAV, связанная с переполнением буфера в куче, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2022-20770: On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.\n\n * CVE-2022-20771: On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.\n\n * CVE-2022-20785: On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.\n\n * CVE-2022-20792: A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.\n\n * CVE-2022-20796: On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-05-24"
},
"Updated": {
"Date": "2022-05-24"
},
"BDUs": [
{
"ID": "BDU:2022-02931",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-404, CWE-822",
"Href": "https://bdu.fstec.ru/vul/2022-02931",
"Impact": "Low",
"Public": "20211102"
},
{
"ID": "BDU:2022-02932",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://bdu.fstec.ru/vul/2022-02932",
"Impact": "High",
"Public": "20220420"
},
{
"ID": "BDU:2022-02933",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-399",
"Href": "https://bdu.fstec.ru/vul/2022-02933",
"Impact": "High",
"Public": "20220420"
},
{
"ID": "BDU:2022-02934",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-399",
"Href": "https://bdu.fstec.ru/vul/2022-02934",
"Impact": "High",
"Public": "20220420"
},
{
"ID": "BDU:2022-03420",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-03420",
"Impact": "Critical",
"Public": "20220504"
}
],
"CVEs": [
{
"ID": "CVE-2022-20770",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-20770",
"Impact": "High",
"Public": "20220504"
},
{
"ID": "CVE-2022-20771",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-20771",
"Impact": "High",
"Public": "20220504"
},
{
"ID": "CVE-2022-20785",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-20785",
"Impact": "High",
"Public": "20220504"
},
{
"ID": "CVE-2022-20792",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-20792",
"Impact": "High",
"Public": "20220810"
},
{
"ID": "CVE-2022-20796",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-20796",
"Impact": "Low",
"Public": "20220504"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221939001",
"Comment": "clamav is earlier than 0:0.103.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221939002",
"Comment": "clamav-clamonacc is earlier than 0:0.103.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221939003",
"Comment": "clamav-freshclam is earlier than 0:0.103.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221939004",
"Comment": "clamav-manual is earlier than 0:0.103.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221939005",
"Comment": "clamav-milter is earlier than 0:0.103.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221939006",
"Comment": "libclamav-devel is earlier than 0:0.103.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221939007",
"Comment": "libclamav9 is earlier than 0:0.103.6-alt1"
}
]
}
]
}
}
]
}