vuln-list-alt/oval/c9f2/ALT-PU-2016-2049/definitions.json
2024-06-28 13:17:52 +00:00

371 lines
19 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20162049",
"Version": "oval:org.altlinux.errata:def:20162049",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2016-2049: package `firefox` update to version 49.0.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2016-2049",
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-2049",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-04041",
"RefURL": "https://bdu.fstec.ru/vul/2021-04041",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04047",
"RefURL": "https://bdu.fstec.ru/vul/2021-04047",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04197",
"RefURL": "https://bdu.fstec.ru/vul/2021-04197",
"Source": "BDU"
},
{
"RefID": "CVE-2016-2827",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2827",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5256",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5256",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5257",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5257",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5270",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5270",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5271",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5271",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5272",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5272",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5273",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5273",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5274",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5274",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5275",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5275",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5276",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5276",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5277",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5277",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5278",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5278",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5279",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5279",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5280",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5280",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5281",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5281",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5282",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5282",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5283",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5283",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5284",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5284",
"Source": "CVE"
}
],
"Description": "This update upgrades firefox to version 49.0.1-alt1. \nSecurity Fix(es):\n\n * BDU:2021-04041: Уязвимость класса DOMSVGLength браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-04047: Уязвимость функции mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-04197: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю подделывать обновления надстроек\n\n * CVE-2016-2827: The mozilla::net::IsValidReferrerPolicy function in Mozilla Firefox before 49.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a Content Security Policy (CSP) referrer directive with zero values.\n\n * CVE-2016-5256: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 49.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\n\n * CVE-2016-5257: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4 and Thunderbird \u003c 45.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\n\n * CVE-2016-5270: Heap-based buffer overflow in the nsCaseTransformTextRunFactory::TransformString function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to cause a denial of service (boolean out-of-bounds write) or possibly have unspecified other impact via Unicode characters that are mishandled during text conversion.\n\n * CVE-2016-5271: The PropertyProvider::GetSpacingInternal function in Mozilla Firefox before 49.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via text runs in conjunction with a \"display: contents\" Cascading Style Sheets (CSS) property.\n\n * CVE-2016-5272: The nsImageGeometryMixin class in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 does not properly perform a cast of an unspecified variable during handling of INPUT elements, which allows remote attackers to execute arbitrary code via a crafted web site.\n\n * CVE-2016-5273: The mozilla::a11y::HyperTextAccessible::GetChildOffset function in the accessibility implementation in Mozilla Firefox before 49.0 allows remote attackers to execute arbitrary code via a crafted web site.\n\n * CVE-2016-5274: Use-after-free vulnerability in the nsFrameManager::CaptureFrameState function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to execute arbitrary code by leveraging improper interaction between restyling and the Web Animations model implementation.\n\n * CVE-2016-5275: Buffer overflow in the mozilla::gfx::FilterSupport::ComputeSourceNeededRegions function in Mozilla Firefox before 49.0 allows remote attackers to execute arbitrary code by leveraging improper interaction between empty filters and CANVAS element rendering.\n\n * CVE-2016-5276: Use-after-free vulnerability in the mozilla::a11y::DocAccessible::ProcessInvalidationList function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an aria-owns attribute.\n\n * CVE-2016-5277: Use-after-free vulnerability in the nsRefreshDriver::Tick function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging improper interaction between timeline destruction and the Web Animations model implementation.\n\n * CVE-2016-5278: Heap-based buffer overflow in the nsBMPEncoder::AddImageFrame function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to execute arbitrary code via a crafted image data that is mishandled during the encoding of an image frame to an image.\n\n * CVE-2016-5279: Mozilla Firefox before 49.0 allows user-assisted remote attackers to obtain sensitive full-pathname information during a local-file drag-and-drop operation via crafted JavaScript code.\n\n * CVE-2016-5280: Use-after-free vulnerability in the mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to execute arbitrary code via bidirectional text.\n\n * CVE-2016-5281: Use-after-free vulnerability in the DOMSVGLength class in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 allows remote attackers to execute arbitrary code by leveraging improper interaction between JavaScript code and an SVG document.\n\n * CVE-2016-5282: Mozilla Firefox before 49.0 does not properly restrict the scheme in favicon requests, which might allow remote attackers to obtain sensitive information via unspecified vectors, as demonstrated by a jar: URL for a favicon resource.\n\n * CVE-2016-5283: Mozilla Firefox before 49.0 allows remote attackers to bypass the Same Origin Policy via a crafted fragment identifier in the SRC attribute of an IFRAME element, leading to insufficient restrictions on link-color information after a document is resized.\n\n * CVE-2016-5284: Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird \u003c 45.4 rely on unintended expiration dates for Preloaded Public Key Pinning, which allows man-in-the-middle attackers to spoof add-on updates by leveraging possession of an X.509 server certificate for addons.mozilla.org signed by an arbitrary built-in Certification Authority.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2016-09-29"
},
"Updated": {
"Date": "2016-09-29"
},
"BDUs": [
{
"ID": "BDU:2021-04041",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-04041",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "BDU:2021-04047",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-04047",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "BDU:2021-04197",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-04197",
"Impact": "High",
"Public": "20160922"
}
],
"CVEs": [
{
"ID": "CVE-2016-2827",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2827",
"Impact": "Low",
"Public": "20160922"
},
{
"ID": "CVE-2016-5256",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5256",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5257",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5257",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5270",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5270",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5271",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5271",
"Impact": "Low",
"Public": "20160922"
},
{
"ID": "CVE-2016-5272",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5272",
"Impact": "High",
"Public": "20160922"
},
{
"ID": "CVE-2016-5273",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5273",
"Impact": "High",
"Public": "20160922"
},
{
"ID": "CVE-2016-5274",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5274",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5275",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5275",
"Impact": "High",
"Public": "20160922"
},
{
"ID": "CVE-2016-5276",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5276",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5277",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5277",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5278",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5278",
"Impact": "High",
"Public": "20160922"
},
{
"ID": "CVE-2016-5279",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5279",
"Impact": "Low",
"Public": "20160922"
},
{
"ID": "CVE-2016-5280",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5280",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5281",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5281",
"Impact": "Critical",
"Public": "20160922"
},
{
"ID": "CVE-2016-5282",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5282",
"Impact": "Low",
"Public": "20160922"
},
{
"ID": "CVE-2016-5283",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5283",
"Impact": "High",
"Public": "20160922"
},
{
"ID": "CVE-2016-5284",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5284",
"Impact": "High",
"Public": "20160922"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20162049001",
"Comment": "firefox is earlier than 0:49.0.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20162049002",
"Comment": "rpm-build-firefox is earlier than 0:49.0.1-alt1"
}
]
}
]
}
}
]
}