2024-06-28 13:17:52 +00:00

1091 lines
56 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20231572",
"Version": "oval:org.altlinux.errata:def:20231572",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2023-1572: package `yandex-browser-stable` update to version 23.1.2.1033-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2023-1572",
"RefURL": "https://errata.altlinux.org/ALT-PU-2023-1572",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-06546",
"RefURL": "https://bdu.fstec.ru/vul/2022-06546",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06610",
"RefURL": "https://bdu.fstec.ru/vul/2022-06610",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06611",
"RefURL": "https://bdu.fstec.ru/vul/2022-06611",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06612",
"RefURL": "https://bdu.fstec.ru/vul/2022-06612",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06613",
"RefURL": "https://bdu.fstec.ru/vul/2022-06613",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06634",
"RefURL": "https://bdu.fstec.ru/vul/2022-06634",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06646",
"RefURL": "https://bdu.fstec.ru/vul/2022-06646",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06647",
"RefURL": "https://bdu.fstec.ru/vul/2022-06647",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06648",
"RefURL": "https://bdu.fstec.ru/vul/2022-06648",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06649",
"RefURL": "https://bdu.fstec.ru/vul/2022-06649",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06650",
"RefURL": "https://bdu.fstec.ru/vul/2022-06650",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06706",
"RefURL": "https://bdu.fstec.ru/vul/2022-06706",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06759",
"RefURL": "https://bdu.fstec.ru/vul/2022-06759",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06760",
"RefURL": "https://bdu.fstec.ru/vul/2022-06760",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06761",
"RefURL": "https://bdu.fstec.ru/vul/2022-06761",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06762",
"RefURL": "https://bdu.fstec.ru/vul/2022-06762",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06763",
"RefURL": "https://bdu.fstec.ru/vul/2022-06763",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06993",
"RefURL": "https://bdu.fstec.ru/vul/2022-06993",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07073",
"RefURL": "https://bdu.fstec.ru/vul/2022-07073",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07153",
"RefURL": "https://bdu.fstec.ru/vul/2022-07153",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07230",
"RefURL": "https://bdu.fstec.ru/vul/2022-07230",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07256",
"RefURL": "https://bdu.fstec.ru/vul/2022-07256",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07258",
"RefURL": "https://bdu.fstec.ru/vul/2022-07258",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07315",
"RefURL": "https://bdu.fstec.ru/vul/2022-07315",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07318",
"RefURL": "https://bdu.fstec.ru/vul/2022-07318",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07321",
"RefURL": "https://bdu.fstec.ru/vul/2022-07321",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07460",
"RefURL": "https://bdu.fstec.ru/vul/2022-07460",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07498",
"RefURL": "https://bdu.fstec.ru/vul/2022-07498",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00357",
"RefURL": "https://bdu.fstec.ru/vul/2023-00357",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00400",
"RefURL": "https://bdu.fstec.ru/vul/2023-00400",
"Source": "BDU"
},
{
"RefID": "CVE-2022-3652",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3652",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3653",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3653",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3654",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3654",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3655",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3655",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3656",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3656",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3657",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3657",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3658",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3658",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3659",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3659",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3660",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3660",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3661",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3661",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3723",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3723",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3885",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3885",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3886",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3886",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3887",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3887",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3888",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3888",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3889",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3889",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3890",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3890",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4135",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4135",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4174",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4174",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4175",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4175",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4176",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4176",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4177",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4177",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4178",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4178",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4179",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4179",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4180",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4180",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4181",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4181",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4182",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4182",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4183",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4183",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4184",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4184",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4185",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4185",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4186",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4186",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4187",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4187",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4188",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4188",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4189",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4189",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4190",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4190",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4191",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4191",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4192",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4192",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4193",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4193",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4194",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4194",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4195",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4195",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4262",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4262",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4436",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4436",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4437",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4437",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4438",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4438",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4439",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4439",
"Source": "CVE"
},
{
"RefID": "CVE-2022-4440",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-4440",
"Source": "CVE"
}
],
"Description": "This update upgrades yandex-browser-stable to version 23.1.2.1033-alt1. \nSecurity Fix(es):\n\n * BDU:2022-06546: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю\n\n * BDU:2022-06610: Уязвимость расширений браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-06611: Уязвимость интерфейса для доступа к медиафайлам chrome.mediaGalleries браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-06612: Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-06613: Уязвимость реализации полноэкранного режима браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю оказать воздействие на целостность, доступность и конфиденциальность защищаемой информации\n\n * BDU:2022-06634: Уязвимость режима рендеринга Vulkan браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06646: Уязвимость расширения Feedback браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2022-06647: Уязвимость модуля Accessibility (Специальные возможности) браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2022-06648: Уязвимость расширений браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2022-06649: Уязвимость компонента Layout браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06650: Уязвимость файловой системы браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности\n\n * BDU:2022-06706: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06759: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06760: Уязвимость механизма Web Workers браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06761: Уязвимость компонента WebCodecs браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06762: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06763: Уязвимость компонента Crashpad браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06993: Уязвимость графического процессора браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2022-07073: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07153: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07230: Уязвимость набора инструментов для веб-разработки DevTools браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации\n\n * BDU:2022-07256: Уязвимость компонента Blink Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07258: Уязвимость IPC-библиотеки Mojo браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07315: Уязвимость компонента Blink Frames браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07318: Уязвимость компонента Aura браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07321: Уязвимость компонента Profiles браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-07460: Уязвимость функции Navigation браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2022-07498: Уязвимость реализации механизма CORS браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности\n\n * BDU:2023-00357: Уязвимость компонента Accessibility браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать повреждение стека\n\n * BDU:2023-00400: Уязвимость IPC-библиотеки Mojo браузера Google Chrome, позволяющая нарушителю выполнить произвольный код с помощью специально созданного расширения в Chrome\n\n * CVE-2022-3652: Type confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3653: Heap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3654: Use after free in Layout in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3655: Heap buffer overflow in Media Galleries in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3656: Insufficient data validation in File System in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3657: Use after free in Extensions in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)\n\n * CVE-2022-3658: Use after free in Feedback service on Chrome OS in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)\n\n * CVE-2022-3659: Use after free in Accessibility in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: Medium)\n\n * CVE-2022-3660: Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 107.0.5304.62 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3661: Insufficient data validation in Extensions in Google Chrome prior to 107.0.5304.62 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted Chrome extension. (Chromium security severity: Low)\n\n * CVE-2022-3723: Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3885: Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3886: Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3887: Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3888: Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3889: Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3890: Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4135: Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4174: Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4175: Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4176: Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High)\n\n * CVE-2022-4177: Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High)\n\n * CVE-2022-4178: Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4179: Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)\n\n * CVE-2022-4180: Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)\n\n * CVE-2022-4181: Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4182: Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4183: Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4184: Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4185: Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4186: Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4187: Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4188: Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4189: Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)\n\n * CVE-2022-4190: Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4191: Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)\n\n * CVE-2022-4192: Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)\n\n * CVE-2022-4193: Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4194: Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-4195: Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)\n\n * CVE-2022-4262: Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4436: Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4437: Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4438: Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-4439: Use after free in Aura in Google Chrome on Windows prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: High)\n\n * CVE-2022-4440: Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2023-04-04"
},
"Updated": {
"Date": "2023-04-04"
},
"BDUs": [
{
"ID": "BDU:2022-06546",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-06546",
"Impact": "Critical",
"Public": "20221027"
},
{
"ID": "BDU:2022-06610",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06610",
"Impact": "High",
"Public": "20220809"
},
{
"ID": "BDU:2022-06611",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-119, CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-06611",
"Impact": "High",
"Public": "20220711"
},
{
"ID": "BDU:2022-06612",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-06612",
"Impact": "Critical",
"Public": "20220930"
},
{
"ID": "BDU:2022-06613",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-06613",
"Impact": "High",
"Public": "20220520"
},
{
"ID": "BDU:2022-06634",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-06634",
"Impact": "Critical",
"Public": "20221025"
},
{
"ID": "BDU:2022-06646",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06646",
"Impact": "High",
"Public": "20221025"
},
{
"ID": "BDU:2022-06647",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06647",
"Impact": "High",
"Public": "20220823"
},
{
"ID": "BDU:2022-06648",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-06648",
"Impact": "High",
"Public": "20221025"
},
{
"ID": "BDU:2022-06649",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06649",
"Impact": "Critical",
"Public": "20221025"
},
{
"ID": "BDU:2022-06650",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-06650",
"Impact": "High",
"Public": "20221025"
},
{
"ID": "BDU:2022-06706",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06706",
"Impact": "High",
"Public": "20221108"
},
{
"ID": "BDU:2022-06759",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06759",
"Impact": "High",
"Public": "20221108"
},
{
"ID": "BDU:2022-06760",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06760",
"Impact": "High",
"Public": "20221108"
},
{
"ID": "BDU:2022-06761",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06761",
"Impact": "High",
"Public": "20221108"
},
{
"ID": "BDU:2022-06762",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-06762",
"Impact": "High",
"Public": "20221108"
},
{
"ID": "BDU:2022-06763",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-06763",
"Impact": "High",
"Public": "20221108"
},
{
"ID": "BDU:2022-06993",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-06993",
"Impact": "Critical",
"Public": "20221124"
},
{
"ID": "BDU:2022-07073",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-07073",
"Impact": "Critical",
"Public": "20221129"
},
{
"ID": "BDU:2022-07153",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-07153",
"Impact": "High",
"Public": "20221202"
},
{
"ID": "BDU:2022-07230",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-07230",
"Impact": "Low",
"Public": "20221104"
},
{
"ID": "BDU:2022-07256",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-07256",
"Impact": "Critical",
"Public": "20221213"
},
{
"ID": "BDU:2022-07258",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-07258",
"Impact": "Critical",
"Public": "20221213"
},
{
"ID": "BDU:2022-07315",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-07315",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "BDU:2022-07318",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-07318",
"Impact": "High",
"Public": "20221213"
},
{
"ID": "BDU:2022-07321",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-07321",
"Impact": "High",
"Public": "20221213"
},
{
"ID": "BDU:2022-07460",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-358",
"Href": "https://bdu.fstec.ru/vul/2022-07460",
"Impact": "Low",
"Public": "20221010"
},
{
"ID": "BDU:2022-07498",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-07498",
"Impact": "Low",
"Public": "20220630"
},
{
"ID": "BDU:2023-00357",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2023-00357",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "BDU:2023-00400",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2023-00400",
"Impact": "High",
"Public": "20221130"
}
],
"CVEs": [
{
"ID": "CVE-2022-3652",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3652",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3653",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3653",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3654",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3654",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3655",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3655",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3656",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3656",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3657",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3657",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3658",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3658",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3659",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3659",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3660",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3660",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3661",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3661",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3723",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3723",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3885",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3885",
"Impact": "High",
"Public": "20221109"
},
{
"ID": "CVE-2022-3886",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3886",
"Impact": "High",
"Public": "20221109"
},
{
"ID": "CVE-2022-3887",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3887",
"Impact": "High",
"Public": "20221109"
},
{
"ID": "CVE-2022-3888",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3888",
"Impact": "High",
"Public": "20221109"
},
{
"ID": "CVE-2022-3889",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3889",
"Impact": "High",
"Public": "20221109"
},
{
"ID": "CVE-2022-3890",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3890",
"Impact": "Critical",
"Public": "20221109"
},
{
"ID": "CVE-2022-4135",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4135",
"Impact": "Critical",
"Public": "20221125"
},
{
"ID": "CVE-2022-4174",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4174",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4175",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4175",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4176",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4176",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4177",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4177",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4178",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4178",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4179",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4179",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4180",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4180",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4181",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4181",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4182",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4182",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4183",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4183",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4184",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4184",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4185",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4185",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4186",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4186",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4187",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4187",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4188",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4188",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4189",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4189",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4190",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4190",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4191",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4191",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4192",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4192",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4193",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4193",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4194",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4194",
"Impact": "High",
"Public": "20221130"
},
{
"ID": "CVE-2022-4195",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4195",
"Impact": "Low",
"Public": "20221130"
},
{
"ID": "CVE-2022-4262",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4262",
"Impact": "High",
"Public": "20221202"
},
{
"ID": "CVE-2022-4436",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4436",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-4437",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4437",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-4438",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4438",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-4439",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4439",
"Impact": "High",
"Public": "20221214"
},
{
"ID": "CVE-2022-4440",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-4440",
"Impact": "High",
"Public": "20221214"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20231572001",
"Comment": "yandex-browser-stable is earlier than 0:23.1.2.1033-alt1"
}
]
}
]
}
}
]
}