vuln-list-alt/oval/p10/ALT-PU-2024-14950/definitions.json
2024-11-21 03:05:42 +00:00

454 lines
23 KiB
JSON
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:202414950",
"Version": "oval:org.altlinux.errata:def:202414950",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-14950: package `edk2` update to version 20240811-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-14950",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-14950",
"Source": "ALTPU"
},
{
"RefID": "BDU:2024-00458",
"RefURL": "https://bdu.fstec.ru/vul/2024-00458",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00459",
"RefURL": "https://bdu.fstec.ru/vul/2024-00459",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00460",
"RefURL": "https://bdu.fstec.ru/vul/2024-00460",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00626",
"RefURL": "https://bdu.fstec.ru/vul/2024-00626",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00627",
"RefURL": "https://bdu.fstec.ru/vul/2024-00627",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00646",
"RefURL": "https://bdu.fstec.ru/vul/2024-00646",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00657",
"RefURL": "https://bdu.fstec.ru/vul/2024-00657",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00658",
"RefURL": "https://bdu.fstec.ru/vul/2024-00658",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00659",
"RefURL": "https://bdu.fstec.ru/vul/2024-00659",
"Source": "BDU"
},
{
"RefID": "BDU:2024-01537",
"RefURL": "https://bdu.fstec.ru/vul/2024-01537",
"Source": "BDU"
},
{
"RefID": "BDU:2024-01538",
"RefURL": "https://bdu.fstec.ru/vul/2024-01538",
"Source": "BDU"
},
{
"RefID": "BDU:2024-01539",
"RefURL": "https://bdu.fstec.ru/vul/2024-01539",
"Source": "BDU"
},
{
"RefID": "BDU:2024-05539",
"RefURL": "https://bdu.fstec.ru/vul/2024-05539",
"Source": "BDU"
},
{
"RefID": "CVE-2022-36763",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36763",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36764",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36764",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36765",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36765",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45229",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45229",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45230",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45231",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45231",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45232",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45232",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45233",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45233",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45234",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45235",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45235",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45236",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45236",
"Source": "CVE"
},
{
"RefID": "CVE-2023-45237",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-45237",
"Source": "CVE"
},
{
"RefID": "CVE-2024-25742",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-25742",
"Source": "CVE"
}
],
"Description": "This update upgrades edk2 to version 20240811-alt2. \nSecurity Fix(es):\n\n * BDU:2024-00458: Уязвимость функции Ip6ProcessRedirect (NetworkPkg/Ip6Dxe/Ip6Nd.c) библиотеки Tianocore edk2, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2024-00459: Уязвимость функции Dhcp6HandleAdvertiseMsg (NetworkPkg/Dhcp6Dxe/Dhcp6Io.c) библиотеки Tianocore edk2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2024-00460: Уязвимость функции Dhcp6SendRequestMsg (NetworkPkg/Dhcp6Dxe/Dhcp6Io.c) библиотеки Tianocore edk2, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2024-00626: Уязвимость функции NetRandomInitSeed() библиотеки Tianocore edk2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2024-00627: Уязвимость функции Ip6IsOptionValid() библиотеки Tianocore edk2, позволяющая нарушителю оказать воздействие на доступность защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2024-00646: Уязвимость компонента IPv6 Options Header Handler библиотеки Tianocore EDK2, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00657: Уязвимость компонента DHCPv6 Proxy Advertise Message Handler библиотеки Tianocore EDK2, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных\n\n * BDU:2024-00658: Уязвимость компонента TCP Initial Sequence Number Handler библиотеки Tianocore EDK2, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2024-00659: Уязвимость компонента DHCPv6 Advertise Message Handler библиотеки Tianocore EDK2, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных\n\n * BDU:2024-01537: Уязвимость функции tcg2measurepeimage() библиотеки Tianocore EDK2 , вызванная переполнением буфера, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2024-01538: Уязвимость функции tcg2measuregpttable() библиотеки Tianocore EDK2 , вызванная переполнением буфера, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2024-01539: Уязвимость функции createhob() библиотеки Tianocore EDK2 , вызванная переполнением буфера, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2024-05539: Уязвимость реализации механизма SEV-SNP и SEV-ES ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации\n\n * CVE-2022-36763: \nEDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.\n\n\n\n * CVE-2022-36764: \nEDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.\n\n\n\n * CVE-2022-36765: \nEDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.\n\n\n\n * CVE-2023-45229: EDK2's Network Package is susceptible to an out-of-bounds read\n vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality.\n\n * CVE-2023-45230: EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n\n\n * CVE-2023-45231: EDK2's Network Package is susceptible to an out-of-bounds read\n vulnerability when processing  Neighbor Discovery Redirect message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality.\n\n * CVE-2023-45232: EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Availability.\n\n\n\n * CVE-2023-45233: EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Availability.\n\n\n\n * CVE-2023-45234: EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n\n\n * CVE-2023-45235: EDK2's Network Package is susceptible to a buffer overflow vulnerability when\n\n\n\n\n\nhandling Server ID option \n\n\n\n from a DHCPv6 proxy Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n\n\n * CVE-2023-45236: \nEDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality.\n\n\n\n\n\n * CVE-2023-45237: \nEDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality.\n\n\n\n\n\n * CVE-2024-25742: In the Linux kernel before 6.9, an untrusted hypervisor can inject virtual interrupt 29 (#VC) at any point in time and can trigger its handler. This affects AMD SEV-SNP and AMD SEV-ES.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-11-11"
},
"Updated": {
"Date": "2024-11-11"
},
"BDUs": [
{
"ID": "BDU:2024-00458",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2024-00458",
"Impact": "Low",
"Public": "20240116"
},
{
"ID": "BDU:2024-00459",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2024-00459",
"Impact": "Low",
"Public": "20240116"
},
{
"ID": "BDU:2024-00460",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:P/A:C",
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2024-00460",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "BDU:2024-00626",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-338",
"Href": "https://bdu.fstec.ru/vul/2024-00626",
"Impact": "Low",
"Public": "20230803"
},
{
"ID": "BDU:2024-00627",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://bdu.fstec.ru/vul/2024-00627",
"Impact": "High",
"Public": "20230803"
},
{
"ID": "BDU:2024-00646",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404, CWE-835",
"Href": "https://bdu.fstec.ru/vul/2024-00646",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "BDU:2024-00657",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:P/A:C",
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2024-00657",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "BDU:2024-00658",
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2024-00658",
"Impact": "Low",
"Public": "20240116"
},
{
"ID": "BDU:2024-00659",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:P/A:C",
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2024-00659",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "BDU:2024-01537",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2024-01537",
"Impact": "High",
"Public": "20240109"
},
{
"ID": "BDU:2024-01538",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2024-01538",
"Impact": "High",
"Public": "20240109"
},
{
"ID": "BDU:2024-01539",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2024-01539",
"Impact": "High",
"Public": "20240109"
},
{
"ID": "BDU:2024-05539",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"CWE": "CWE-74",
"Href": "https://bdu.fstec.ru/vul/2024-05539",
"Impact": "High",
"Public": "20240129"
}
],
"CVEs": [
{
"ID": "CVE-2022-36763",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36763",
"Impact": "High",
"Public": "20240109"
},
{
"ID": "CVE-2022-36764",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36764",
"Impact": "High",
"Public": "20240109"
},
{
"ID": "CVE-2022-36765",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36765",
"Impact": "High",
"Public": "20240109"
},
{
"ID": "CVE-2023-45229",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45229",
"Impact": "Low",
"Public": "20240116"
},
{
"ID": "CVE-2023-45230",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2023-45231",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45231",
"Impact": "Low",
"Public": "20240116"
},
{
"ID": "CVE-2023-45232",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45232",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2023-45233",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45233",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2023-45234",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2023-45235",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45235",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2023-45236",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-338",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45236",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2023-45237",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-338",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-45237",
"Impact": "High",
"Public": "20240116"
},
{
"ID": "CVE-2024-25742",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-25742",
"Impact": "None",
"Public": "20240517"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:202414950001",
"Comment": "edk2-efi-shell is earlier than 0:20240811-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202414950002",
"Comment": "edk2-ovmf is earlier than 0:20240811-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:202414950003",
"Comment": "edk2-ovmf-ia32 is earlier than 0:20240811-alt2"
}
]
}
]
}
}
]
}