vuln-list-alt/oval/p11/ALT-PU-2022-3356/definitions.json
2024-12-12 21:07:30 +00:00

221 lines
11 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20223356",
"Version": "oval:org.altlinux.errata:def:20223356",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-3356: package `firefox` update to version 108.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-3356",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-3356",
"Source": "ALTPU"
},
{
"RefID": "BDU:2023-00074",
"RefURL": "https://bdu.fstec.ru/vul/2023-00074",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00384",
"RefURL": "https://bdu.fstec.ru/vul/2023-00384",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00385",
"RefURL": "https://bdu.fstec.ru/vul/2023-00385",
"Source": "BDU"
},
{
"RefID": "CVE-2022-46871",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46872",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46872",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46873",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46873",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46874",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46874",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46875",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46875",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46877",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46878",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46878",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46879",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46879",
"Source": "CVE"
}
],
"Description": "This update upgrades firefox to version 108.0-alt1. \nSecurity Fix(es):\n\n * BDU:2023-00074: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Mozilla Thunderbird, связанная с недостаточной защитой служебных данных, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации\n\n * BDU:2023-00384: Уязвимость реализации полноэкранного предупреждающего сообщения браузера Mozilla Firefox, позволяющая нарушителю произвести спуфинговую атаку\n\n * BDU:2023-00385: Уязвимость библиотеки libusrsctp браузера Mozilla Firefox, позволяющая нарушителю вызвать использование уязвимой библиотеки и произвести атаку на устройство\n\n * CVE-2022-46871: An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox \u003c 108.\n\n * CVE-2022-46872: An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.\u003cbr\u003e*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox \u003c 108, Firefox ESR \u003c 102.6, and Thunderbird \u003c 102.6.\n\n * CVE-2022-46873: Because Firefox did not implement the \u003ccode\u003eunsafe-hashes\u003c/code\u003e CSP directive, an attacker who was able to inject markup into a page otherwise protected by a Content Security Policy may have been able to inject executable script. This would be severely constrained by the specified Content Security Policy of the document. This vulnerability affects Firefox \u003c 108.\n\n * CVE-2022-46874: A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.\u003cbr/\u003e*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox \u003c 108, Thunderbird \u003c 102.6.1, Thunderbird \u003c 102.6, and Firefox ESR \u003c 102.6.\n\n * CVE-2022-46875: The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. \u003cbr\u003e*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox \u003c 108, Firefox ESR \u003c 102.6, and Thunderbird \u003c 102.6.\n\n * CVE-2022-46877: By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox \u003c 108.\n\n * CVE-2022-46878: Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 108, Firefox ESR \u003c 102.6, and Thunderbird \u003c 102.6.\n\n * CVE-2022-46879: Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 108.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-12-16"
},
"Updated": {
"Date": "2022-12-16"
},
"BDUs": [
{
"ID": "BDU:2023-00074",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-200, CWE-265",
"Href": "https://bdu.fstec.ru/vul/2023-00074",
"Impact": "High",
"Public": "20221213"
},
{
"ID": "BDU:2023-00384",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2023-00384",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "BDU:2023-00385",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2023-00385",
"Impact": "High",
"Public": "20221222"
}
],
"CVEs": [
{
"ID": "CVE-2022-46871",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46872",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46872",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46873",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46873",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46874",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46874",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46875",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46875",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-46877",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-46878",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46878",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46879",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46879",
"Impact": "High",
"Public": "20221222"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20223356001",
"Comment": "firefox is earlier than 0:108.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20223356002",
"Comment": "firefox-config-privacy is earlier than 0:108.0-alt1"
}
]
}
]
}
}
]
}