2024-01-10 07:45:25 +00:00

551 lines
26 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20202898",
"Version": "oval:org.altlinux.errata:def:20202898",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-2898: package `sqlite3` update to version 3.33.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-2898",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2898",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-00864",
"RefURL": "https://bdu.fstec.ru/vul/2020-00864",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01432",
"RefURL": "https://bdu.fstec.ru/vul/2020-01432",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01434",
"RefURL": "https://bdu.fstec.ru/vul/2020-01434",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01435",
"RefURL": "https://bdu.fstec.ru/vul/2020-01435",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01452",
"RefURL": "https://bdu.fstec.ru/vul/2020-01452",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01748",
"RefURL": "https://bdu.fstec.ru/vul/2020-01748",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02114",
"RefURL": "https://bdu.fstec.ru/vul/2020-02114",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02371",
"RefURL": "https://bdu.fstec.ru/vul/2020-02371",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03619",
"RefURL": "https://bdu.fstec.ru/vul/2020-03619",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04250",
"RefURL": "https://bdu.fstec.ru/vul/2020-04250",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04251",
"RefURL": "https://bdu.fstec.ru/vul/2020-04251",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00715",
"RefURL": "https://bdu.fstec.ru/vul/2021-00715",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00758",
"RefURL": "https://bdu.fstec.ru/vul/2021-00758",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00799",
"RefURL": "https://bdu.fstec.ru/vul/2021-00799",
"Source": "BDU"
},
{
"RefID": "CVE-2019-16168",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16168",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19645",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19645",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19646",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19646",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19923",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19923",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19924",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19924",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19925",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19925",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19926",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19926",
"Source": "CVE"
},
{
"RefID": "CVE-2020-11655",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655",
"Source": "CVE"
},
{
"RefID": "CVE-2020-11656",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13434",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13434",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13435",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13435",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13630",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13630",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13631",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13631",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13632",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13632",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13871",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13871",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15358",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15358",
"Source": "CVE"
},
{
"RefID": "CVE-2020-9327",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-9327",
"Source": "CVE"
}
],
"Description": "This update upgrades sqlite3 to version 3.33.0-alt1. \nSecurity Fix(es):\n\n * BDU:2020-00864: Уязвимость функции whereLoopAddBtreeIndex системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01432: Уязвимость системы управления базами данных SQLite, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01434: Уязвимость функции flattenSubquery() системы управления базами данных SQLite, связанная с разыменованием указателя null, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01435: Уязвимость функции sqlite3WindowRewrite() системы управления базами данных SQLite, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01452: Уязвимость функции sqlite3WindowRewrite системы управления базами данных SQLite, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01748: Уязвимость функции zipfileUpdate() системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02114: Уязвимость реализации инструкции ALTER TABLE системы управления базами данных SQLite, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02371: Уязвимость реализации команды integrity_check PRAGMA системы управления базами данных SQLite, позволяющая нарушителю получить полный контроль над приложением\n\n * BDU:2020-03619: Уязвимость компонента isAuxiliaryVtabOperator системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-04250: Уязвимость компонентов alter.c и build.c системы управления базами данных SQLite, позволяющая нарушителю переименовать произвольные столбцы в таблице\n\n * BDU:2020-04251: Уязвимость компонента ext/fts3/fts3_snippet.c системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00715: Уязвимость системы управления базами данных SQLite, связанная с записью данных за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00758: Уязвимость функции resetAccumulator из src/select.c системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00799: Уязвимость реализации функции resetAccumulator() системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-16168: In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a \"severe division by zero in the query planner.\"\n\n * CVE-2019-19645: alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.\n\n * CVE-2019-19646: pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns.\n\n * CVE-2019-19923: flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).\n\n * CVE-2019-19924: SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.\n\n * CVE-2019-19925: zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.\n\n * CVE-2019-19926: multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.\n\n * CVE-2020-11655: SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled.\n\n * CVE-2020-11656: In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.\n\n * CVE-2020-13434: SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.\n\n * CVE-2020-13435: SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.\n\n * CVE-2020-13630: ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.\n\n * CVE-2020-13631: SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.\n\n * CVE-2020-13632: ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.\n\n * CVE-2020-13871: SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.\n\n * CVE-2020-15358: In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.\n\n * CVE-2020-9327: In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2023 BaseALT Ltd.",
"Issued": {
"Date": "2020-09-30"
},
"Updated": {
"Date": "2020-09-30"
},
"bdu": [
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-369",
"Href": "https://bdu.fstec.ru/vul/2020-00864",
"Impact": "Low",
"Public": "20190815",
"CveID": "BDU:2020-00864"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-674",
"Href": "https://bdu.fstec.ru/vul/2020-01432",
"Impact": "Low",
"Public": "20191209",
"CveID": "BDU:2020-01432"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2020-01434",
"Impact": "High",
"Public": "20191209",
"CveID": "BDU:2020-01434"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"Cwe": "CWE-755",
"Href": "https://bdu.fstec.ru/vul/2020-01435",
"Impact": "Low",
"Public": "20191209",
"CveID": "BDU:2020-01435"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2020-01452",
"Impact": "High",
"Public": "20191222",
"CveID": "BDU:2020-01452"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-434",
"Href": "https://bdu.fstec.ru/vul/2020-01748",
"Impact": "High",
"Public": "20191224",
"CveID": "BDU:2020-01748"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-02114",
"Impact": "Critical",
"Public": "20200409",
"CveID": "BDU:2020-02114"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-754",
"Href": "https://bdu.fstec.ru/vul/2020-02371",
"Impact": "Critical",
"Public": "20191209",
"CveID": "BDU:2020-02371"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2020-03619",
"Impact": "High",
"Public": "20200222",
"CveID": "BDU:2020-03619"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:N/I:C/A:N",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"Cwe": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-04250",
"Impact": "Low",
"Public": "20200715",
"CveID": "BDU:2020-04250"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2020-04251",
"Impact": "Low",
"Public": "20200715",
"CveID": "BDU:2020-04251"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-00715",
"Impact": "Low",
"Public": "20200615",
"CveID": "BDU:2021-00715"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-20, CWE-665",
"Href": "https://bdu.fstec.ru/vul/2021-00758",
"Impact": "High",
"Public": "20200409",
"CveID": "BDU:2021-00758"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00799",
"Impact": "High",
"Public": "20200606",
"CveID": "BDU:2021-00799"
}
],
"Cves": [
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-369",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16168",
"Impact": "Low",
"Public": "20190909",
"CveID": "CVE-2019-16168"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19645",
"Impact": "Low",
"Public": "20191209",
"CveID": "CVE-2019-19645"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-754",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19646",
"Impact": "Critical",
"Public": "20191209",
"CveID": "CVE-2019-19646"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19923",
"Impact": "High",
"Public": "20191224",
"CveID": "CVE-2019-19923"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"Cwe": "CWE-755",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19924",
"Impact": "Low",
"Public": "20191224",
"CveID": "CVE-2019-19924"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-434",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19925",
"Impact": "High",
"Public": "20191224",
"CveID": "CVE-2019-19925"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19926",
"Impact": "High",
"Public": "20191223",
"CveID": "CVE-2019-19926"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-665",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655",
"Impact": "High",
"Public": "20200409",
"CveID": "CVE-2020-11655"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656",
"Impact": "Critical",
"Public": "20200409",
"CveID": "CVE-2020-11656"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13434",
"Impact": "Low",
"Public": "20200524",
"CveID": "CVE-2020-13434"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13435",
"Impact": "Low",
"Public": "20200524",
"CveID": "CVE-2020-13435"
},
{
"Cvss": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13630",
"Impact": "High",
"Public": "20200527",
"CveID": "CVE-2020-13630"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13631",
"Impact": "Low",
"Public": "20200527",
"CveID": "CVE-2020-13631"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13632",
"Impact": "Low",
"Public": "20200527",
"CveID": "CVE-2020-13632"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13871",
"Impact": "High",
"Public": "20200606",
"CveID": "CVE-2020-13871"
},
{
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15358",
"Impact": "Low",
"Public": "20200627",
"CveID": "CVE-2020-15358"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-9327",
"Impact": "High",
"Public": "20200221",
"CveID": "CVE-2020-9327"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20202898001",
"Comment": "lemon is earlier than 0:3.33.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202898002",
"Comment": "libsqlite3 is earlier than 0:3.33.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202898003",
"Comment": "libsqlite3-devel is earlier than 0:3.33.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202898004",
"Comment": "sqlite3 is earlier than 0:3.33.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202898005",
"Comment": "sqlite3-doc is earlier than 0:3.33.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202898006",
"Comment": "tcl-sqlite3 is earlier than 0:3.33.0-alt1"
}
]
}
]
}
}
]
}