ALT Vulnerability
This commit is contained in:
parent
f40c519964
commit
8776aa6d44
@ -8609,8 +8609,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-2887",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-843",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2887",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240326"
|
||||
},
|
||||
{
|
||||
@ -8871,20 +8873,26 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
@ -8969,8 +8977,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-5160",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-5160",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240522"
|
||||
},
|
||||
{
|
||||
|
@ -521,20 +521,26 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
|
@ -179,14 +179,18 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
|
@ -383,8 +383,10 @@
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
|
@ -3514,8 +3514,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-2887",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-843",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2887",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240326"
|
||||
},
|
||||
{
|
||||
@ -3760,20 +3762,26 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
@ -3858,8 +3866,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-5160",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-5160",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240522"
|
||||
},
|
||||
{
|
||||
|
@ -7782,8 +7782,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-2887",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-843",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2887",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240326"
|
||||
},
|
||||
{
|
||||
@ -8044,20 +8046,26 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
@ -8142,8 +8150,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-5160",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-5160",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240522"
|
||||
},
|
||||
{
|
||||
|
@ -527,20 +527,26 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
|
@ -178,14 +178,18 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
|
@ -325,20 +325,26 @@
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
@ -423,8 +429,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-5160",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-5160",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240522"
|
||||
},
|
||||
{
|
||||
|
@ -382,8 +382,10 @@
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
|
@ -83,8 +83,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-2887",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-843",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2887",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240326"
|
||||
}
|
||||
],
|
||||
|
@ -762,8 +762,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-2887",
|
||||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-843",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-2887",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240326"
|
||||
},
|
||||
{
|
||||
|
@ -37,7 +37,7 @@
|
||||
"Description": "This update upgrades chromium to version 124.0.6367.118-alt1. \nSecurity Fix(es):\n\n * CVE-2024-4331: Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2024-4368: Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Severity": "High",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-05-02"
|
||||
@ -49,14 +49,18 @@
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-4331",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4331",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-4368",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4368",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240501"
|
||||
}
|
||||
],
|
||||
|
@ -37,7 +37,7 @@
|
||||
"Description": "This update upgrades chromium to version 124.0.6367.155-alt1. \nSecurity Fix(es):\n\n * CVE-2024-4558: Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2024-4559: Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
|
||||
"Advisory": {
|
||||
"From": "errata.altlinux.org",
|
||||
"Severity": "Low",
|
||||
"Severity": "Critical",
|
||||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||||
"Issued": {
|
||||
"Date": "2024-05-10"
|
||||
@ -49,8 +49,10 @@
|
||||
"CVEs": [
|
||||
{
|
||||
"ID": "CVE-2024-4558",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"CWE": "CWE-416",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-4558",
|
||||
"Impact": "None",
|
||||
"Impact": "Critical",
|
||||
"Public": "20240507"
|
||||
},
|
||||
{
|
||||
|
@ -316,8 +316,10 @@
|
||||
},
|
||||
{
|
||||
"ID": "CVE-2024-5160",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-5160",
|
||||
"Impact": "None",
|
||||
"Impact": "High",
|
||||
"Public": "20240522"
|
||||
},
|
||||
{
|
||||
|
Loading…
Reference in New Issue
Block a user