vuln-list-alt/oval/p11/ALT-PU-2020-3123/definitions.json
2024-12-12 21:07:30 +00:00

219 lines
9.5 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20203123",
"Version": "oval:org.altlinux.errata:def:20203123",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-3123: package `chromium` update to version 86.0.4240.111-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-3123",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-3123",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-05385",
"RefURL": "https://bdu.fstec.ru/vul/2020-05385",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05607",
"RefURL": "https://bdu.fstec.ru/vul/2020-05607",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01474",
"RefURL": "https://bdu.fstec.ru/vul/2021-01474",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01475",
"RefURL": "https://bdu.fstec.ru/vul/2021-01475",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01515",
"RefURL": "https://bdu.fstec.ru/vul/2021-01515",
"Source": "BDU"
},
{
"RefID": "CVE-2020-15999",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
"Source": "CVE"
},
{
"RefID": "CVE-2020-16000",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16000",
"Source": "CVE"
},
{
"RefID": "CVE-2020-16001",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16001",
"Source": "CVE"
},
{
"RefID": "CVE-2020-16002",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16002",
"Source": "CVE"
},
{
"RefID": "CVE-2020-16003",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16003",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium to version 86.0.4240.111-alt1. \nSecurity Fix(es):\n\n * BDU:2020-05385: Уязвимость библиотеки FreeType браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2020-05607: Уязвимость функции печати веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-01474: Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01475: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01515: Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2020-15999: Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16000: Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16001: Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16002: Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.\n\n * CVE-2020-16003: Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-10-25"
},
"Updated": {
"Date": "2020-10-25"
},
"BDUs": [
{
"ID": "BDU:2020-05385",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2020-05385",
"Impact": "Low",
"Public": "20201020"
},
{
"ID": "BDU:2020-05607",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-05607",
"Impact": "High",
"Public": "20201103"
},
{
"ID": "BDU:2021-01474",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-01474",
"Impact": "High",
"Public": "20201103"
},
{
"ID": "BDU:2021-01475",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-01475",
"Impact": "High",
"Public": "20201103"
},
{
"ID": "BDU:2021-01515",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-01515",
"Impact": "High",
"Public": "20201103"
}
],
"CVEs": [
{
"ID": "CVE-2020-15999",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
"Impact": "Low",
"Public": "20201103"
},
{
"ID": "CVE-2020-16000",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16000",
"Impact": "High",
"Public": "20201103"
},
{
"ID": "CVE-2020-16001",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16001",
"Impact": "High",
"Public": "20201103"
},
{
"ID": "CVE-2020-16002",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16002",
"Impact": "High",
"Public": "20201103"
},
{
"ID": "CVE-2020-16003",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16003",
"Impact": "High",
"Public": "20201103"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20203123001",
"Comment": "chromium is earlier than 0:86.0.4240.111-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203123002",
"Comment": "chromium-gnome is earlier than 0:86.0.4240.111-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203123003",
"Comment": "chromium-kde is earlier than 0:86.0.4240.111-alt1"
}
]
}
]
}
}
]
}