vuln-list-alt/oval/c9f2/ALT-PU-2022-1871/definitions.json
2024-01-10 07:45:25 +00:00

109 lines
4.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221871",
"Version": "oval:org.altlinux.errata:def:20221871",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1871: package `gimp` update to version 2.10.30-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1871",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1871",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-02388",
"RefURL": "https://bdu.fstec.ru/vul/2022-02388",
"Source": "BDU"
},
{
"RefID": "CVE-2021-45463",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-45463",
"Source": "CVE"
}
],
"Description": "This update upgrades gimp to version 2.10.30-alt1. \nSecurity Fix(es):\n\n * BDU:2022-02388: Уязвимость функции load_cache графического редактора GIMP, позволяющая нарушителю передавать специальные данные приложению и выполнять произвольные команды ОС в целевой системе\n\n * CVE-2021-45463: load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2023 BaseALT Ltd.",
"Issued": {
"Date": "2022-05-16"
},
"Updated": {
"Date": "2022-05-16"
},
"bdu": [
{
"Cvss": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-78",
"Href": "https://bdu.fstec.ru/vul/2022-02388",
"Impact": "High",
"Public": "20211223",
"CveID": "BDU:2022-02388"
}
],
"Cves": [
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-45463",
"Impact": "High",
"Public": "20211223",
"CveID": "CVE-2021-45463"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221871001",
"Comment": "gimp is earlier than 0:2.10.30-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221871002",
"Comment": "libgimp is earlier than 0:2.10.30-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221871003",
"Comment": "libgimp-devel is earlier than 0:2.10.30-alt1"
}
]
}
]
}
}
]
}