vuln-list-alt/oval/c9f2/ALT-PU-2019-1762/definitions.json
2024-06-28 13:17:52 +00:00

347 lines
17 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20191762",
"Version": "oval:org.altlinux.errata:def:20191762",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-1762: package `kernel-image-mp` update to version 5.0.12-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-1762",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1762",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02763",
"RefURL": "https://bdu.fstec.ru/vul/2019-02763",
"Source": "BDU"
},
{
"RefID": "BDU:2019-02778",
"RefURL": "https://bdu.fstec.ru/vul/2019-02778",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03094",
"RefURL": "https://bdu.fstec.ru/vul/2019-03094",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04515",
"RefURL": "https://bdu.fstec.ru/vul/2019-04515",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01342",
"RefURL": "https://bdu.fstec.ru/vul/2020-01342",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01463",
"RefURL": "https://bdu.fstec.ru/vul/2020-01463",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02259",
"RefURL": "https://bdu.fstec.ru/vul/2020-02259",
"Source": "BDU"
},
{
"RefID": "BDU:2023-02534",
"RefURL": "https://bdu.fstec.ru/vul/2023-02534",
"Source": "BDU"
},
{
"RefID": "CVE-2019-11487",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487",
"Source": "CVE"
},
{
"RefID": "CVE-2019-11599",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15214",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15292",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15292",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15918",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15918",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15919",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15920",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15922",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15922",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15923",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15923",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15924",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924",
"Source": "CVE"
},
{
"RefID": "CVE-2019-18805",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18805",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-mp to version 5.0.12-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02763: Уязвимость в файлах fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, mm/hugetlb.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2019-02778: Уязвимость ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании и получить конфиденциальную информацию\n\n * BDU:2019-03094: Уязвимость компонентов sound/core/init.c и sound/core/info.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04515: Уязвимость функции dwc3_pci_probe() (drivers/usb/dwc3/dwc3-pci.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01342: Уязвимость функции SMB2_negotiate (fs/cifs/smb2pdu.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-01463: Уязвимость функции SMB2_read ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02259: Уязвимость функции SMB2_write (fs/cifs/smb2pdu.c) ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2023-02534: Уязвимость функции pde_subdir_find() в модуле fs/proc/generic.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-11487: The Linux kernel before 5.1-rc5 allows page-\u003e_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.\n\n * CVE-2019-11599: The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.\n\n * CVE-2019-15214: An issue was discovered in the Linux kernel before 5.0.10. There is a use-after-free in the sound subsystem because card disconnection causes certain data structures to be deleted too early. This is related to sound/core/init.c and sound/core/info.c.\n\n * CVE-2019-15292: An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.\n\n * CVE-2019-15918: An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.\n\n * CVE-2019-15919: An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.\n\n * CVE-2019-15920: An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.\n\n * CVE-2019-15922: An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a pf data structure if alloc_disk fails in drivers/block/paride/pf.c.\n\n * CVE-2019-15923: An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a cd data structure if alloc_disk fails in drivers/block/paride/pf.c.\n\n * CVE-2019-15924: An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.\n\n * CVE-2019-18805: An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unspecified other impact, aka CID-19fad20d15a6.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-05-04"
},
"Updated": {
"Date": "2019-05-04"
},
"BDUs": [
{
"ID": "BDU:2019-02763",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-02763",
"Impact": "High",
"Public": "20190411"
},
{
"ID": "BDU:2019-02778",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362, CWE-667",
"Href": "https://bdu.fstec.ru/vul/2019-02778",
"Impact": "High",
"Public": "20190419"
},
{
"ID": "BDU:2019-03094",
"CVSS": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03094",
"Impact": "Low",
"Public": "20190416"
},
{
"ID": "BDU:2019-04515",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2019-04515",
"Impact": "Critical",
"Public": "20190417"
},
{
"ID": "BDU:2020-01342",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2020-01342",
"Impact": "High",
"Public": "20190416"
},
{
"ID": "BDU:2020-01463",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-01463",
"Impact": "Low",
"Public": "20190416"
},
{
"ID": "BDU:2020-02259",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-02259",
"Impact": "Low",
"Public": "20190416"
},
{
"ID": "BDU:2023-02534",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2023-02534",
"Impact": "Low",
"Public": "20190303"
}
],
"CVEs": [
{
"ID": "CVE-2019-11487",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487",
"Impact": "High",
"Public": "20190423"
},
{
"ID": "CVE-2019-11599",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-667",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599",
"Impact": "High",
"Public": "20190429"
},
{
"ID": "CVE-2019-15214",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-15292",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15292",
"Impact": "Low",
"Public": "20190821"
},
{
"ID": "CVE-2019-15918",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15918",
"Impact": "High",
"Public": "20190904"
},
{
"ID": "CVE-2019-15919",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919",
"Impact": "Low",
"Public": "20190904"
},
{
"ID": "CVE-2019-15920",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920",
"Impact": "Low",
"Public": "20190904"
},
{
"ID": "CVE-2019-15922",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15922",
"Impact": "Low",
"Public": "20190904"
},
{
"ID": "CVE-2019-15923",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15923",
"Impact": "Low",
"Public": "20190904"
},
{
"ID": "CVE-2019-15924",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924",
"Impact": "Low",
"Public": "20190904"
},
{
"ID": "CVE-2019-18805",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18805",
"Impact": "Critical",
"Public": "20191107"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20191762001",
"Comment": "kernel-headers-modules-mp is earlier than 0:5.0.12-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191762002",
"Comment": "kernel-headers-mp is earlier than 0:5.0.12-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191762003",
"Comment": "kernel-image-mp is earlier than 0:5.0.12-alt1"
}
]
}
]
}
}
]
}