405 lines
20 KiB
JSON
405 lines
20 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20202158",
|
||
"Version": "oval:org.altlinux.errata:def:20202158",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2020-2158: package `kernel-image-rpi-un` update to version 5.6.16-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p9"
|
||
],
|
||
"Products": [
|
||
"ALT Server",
|
||
"ALT Virtualization Server",
|
||
"ALT Workstation",
|
||
"ALT Workstation K",
|
||
"ALT Education",
|
||
"Simply Linux",
|
||
"Starterkit"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2020-2158",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2158",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02428",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02428",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02431",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02431",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02432",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02432",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03359",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03359",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03362",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03362",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05886",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05886",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00471",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00471",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01920",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01920",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03057",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03057",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-00997",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-00997",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01501",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01501",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20794",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20794",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10732",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12655",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12656",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12656",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12770",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12771",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12771",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12888",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13143",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13143",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27786",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36516",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36516",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-25636",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-rpi-un to version 5.6.16-alt1. \nSecurity Fix(es):\n\n * BDU:2020-02428: Уязвимость реализации файловой системы FUSE ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02431: Уязвимость функции sg_write ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-02432: Уязвимость функции btree_gc_coalesce (drivers/md/bcache/btree.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03359: Уязвимость функции xfs_agf_verify файловой системы XFS ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03362: Уязвимость функции gss_mech_free ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2020-05886: Уязвимость gadget_dev_desc_UDC_store в драйверах / usb / gadget / configfs.c (bsc # 1171982) ядра операционной системы Linux, связанная с чтением за границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00471: Уязвимость драйвера VFIO PCI ядра операционной системы Linux, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01920: Уязвимость реализации протокола MIDI ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2021-03057: Уязвимость функции fill_thread_core_info() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию и вызвать отказ в обслуживании\n\n * BDU:2022-00997: Уязвимость функции nft_fwd_dup_netdev_offload() подсистемы netfilter ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2022-01501: Уязвимость реализации протокола TCP ядра операционных систем Linux, позволяющая нарушителю провести атаку типа «человек посередине»\n\n * CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.\n\n * CVE-2020-10732: A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.\n\n * CVE-2020-12655: An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel through 5.6.10. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767.\n\n * CVE-2020-12656: gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls, leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available. It is a problem that on unloading a specific kernel module some memory is leaked, but loading kernel modules is a privileged operation. A user could also write a kernel module to consume any amount of memory they like and load that replicating the effect of this bug\n\n * CVE-2020-12770: An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.\n\n * CVE-2020-12771: An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.\n\n * CVE-2020-12888: The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.\n\n * CVE-2020-13143: gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.\n\n * CVE-2020-27786: A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\n\n * CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.\n\n * CVE-2022-25636: net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "High",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2020-06-09"
|
||
},
|
||
"Updated": {
|
||
"Date": "2020-06-09"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2020-02428",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02428",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02431",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02431",
|
||
"Impact": "Low",
|
||
"Public": "20200414"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02432",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-667",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02432",
|
||
"Impact": "Low",
|
||
"Public": "20200508"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03359",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-400, CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03359",
|
||
"Impact": "Low",
|
||
"Public": "20200302"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03362",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03362",
|
||
"Impact": "Low",
|
||
"Public": "20200504"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05886",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05886",
|
||
"Impact": "Low",
|
||
"Public": "20200515"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00471",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-755",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00471",
|
||
"Impact": "Low",
|
||
"Public": "20200514"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01920",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01920",
|
||
"Impact": "High",
|
||
"Public": "20200507"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03057",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-200, CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03057",
|
||
"Impact": "Low",
|
||
"Public": "20200528"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-00997",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-00997",
|
||
"Impact": "High",
|
||
"Public": "20220220"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01501",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-74, CWE-287, CWE-327",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01501",
|
||
"Impact": "High",
|
||
"Public": "20201102"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2019-20794",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-772",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20794",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10732",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
|
||
"Impact": "Low",
|
||
"Public": "20200612"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12655",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
|
||
"Impact": "Low",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12656",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12656",
|
||
"Impact": "Low",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12770",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12771",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-667",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12771",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12888",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-755",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
|
||
"Impact": "Low",
|
||
"Public": "20200515"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13143",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13143",
|
||
"Impact": "Low",
|
||
"Public": "20200518"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27786",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786",
|
||
"Impact": "High",
|
||
"Public": "20201211"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36516",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L",
|
||
"CWE": "CWE-327",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36516",
|
||
"Impact": "Low",
|
||
"Public": "20220226"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-25636",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636",
|
||
"Impact": "High",
|
||
"Public": "20220224"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:kworkstation:9",
|
||
"cpe:/o:alt:workstation:9",
|
||
"cpe:/o:alt:server:9",
|
||
"cpe:/o:alt:server-v:9",
|
||
"cpe:/o:alt:education:9",
|
||
"cpe:/o:alt:slinux:9",
|
||
"cpe:/o:alt:starterkit:p9"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20202158001",
|
||
"Comment": "kernel-headers-modules-rpi-un is earlier than 1:5.6.16-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20202158002",
|
||
"Comment": "kernel-headers-rpi-un is earlier than 1:5.6.16-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20202158003",
|
||
"Comment": "kernel-image-rpi-un is earlier than 1:5.6.16-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20202158004",
|
||
"Comment": "kernel-modules-staging-rpi-un is earlier than 1:5.6.16-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20202158005",
|
||
"Comment": "kernel-modules-v4l-rpi-un is earlier than 1:5.6.16-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |