vuln-list-alt/oval/p10/ALT-PU-2023-1140/definitions.json
2024-04-16 14:26:14 +00:00

265 lines
12 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20231140",
"Version": "oval:org.altlinux.errata:def:20231140",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2023-1140: package `thunderbird` update to version 102.7.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2023-1140",
"RefURL": "https://errata.altlinux.org/ALT-PU-2023-1140",
"Source": "ALTPU"
},
{
"RefID": "BDU:2023-00384",
"RefURL": "https://bdu.fstec.ru/vul/2023-00384",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00385",
"RefURL": "https://bdu.fstec.ru/vul/2023-00385",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00598",
"RefURL": "https://bdu.fstec.ru/vul/2023-00598",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00602",
"RefURL": "https://bdu.fstec.ru/vul/2023-00602",
"Source": "BDU"
},
{
"RefID": "CVE-2022-46871",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46877",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23598",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23599",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23601",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23602",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23603",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603",
"Source": "CVE"
},
{
"RefID": "CVE-2023-23605",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605",
"Source": "CVE"
}
],
"Description": "This update upgrades thunderbird to version 102.7.0-alt1. \nSecurity Fix(es):\n\n * BDU:2023-00384: Уязвимость реализации полноэкранного предупреждающего сообщения браузера Mozilla Firefox, позволяющая нарушителю произвести спуфинговую атаку\n\n * BDU:2023-00385: Уязвимость библиотеки libusrsctp браузера Mozilla Firefox, позволяющая нарушителю вызвать использование уязвимой библиотеки и произвести атаку на устройство\n\n * BDU:2023-00598: Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-00602: Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с ошибками при интерпретации данных, загруженных несколькими способами, позволяющая нарушителю читать произвольные файлы\n\n * CVE-2022-46871: An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox \u003c 108.\n\n * CVE-2022-46877: By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox \u003c 108.\n\n * CVE-2023-23598: Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to \u003ccode\u003eDataTransfer.setData\u003c/code\u003e. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.\n\n * CVE-2023-23599: When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.\n\n * CVE-2023-23601: Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.\n\n * CVE-2023-23602: A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.\n\n * CVE-2023-23603: Regular expressions used to filter out forbidden properties and values from style directives in calls to \u003ccode\u003econsole.log\u003c/code\u003e weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.\n\n * CVE-2023-23605: Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2023-01-26"
},
"Updated": {
"Date": "2023-01-26"
},
"BDUs": [
{
"ID": "BDU:2023-00384",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2023-00384",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "BDU:2023-00385",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2023-00385",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "BDU:2023-00598",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2023-00598",
"Impact": "High",
"Public": "20230117"
},
{
"ID": "BDU:2023-00602",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-450",
"Href": "https://bdu.fstec.ru/vul/2023-00602",
"Impact": "High",
"Public": "20230117"
}
],
"CVEs": [
{
"ID": "CVE-2022-46871",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46877",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2023-23598",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598",
"Impact": "Low",
"Public": "20230602"
},
{
"ID": "CVE-2023-23599",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-116",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599",
"Impact": "Low",
"Public": "20230602"
},
{
"ID": "CVE-2023-23601",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601",
"Impact": "Low",
"Public": "20230602"
},
{
"ID": "CVE-2023-23602",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-754",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602",
"Impact": "Low",
"Public": "20230602"
},
{
"ID": "CVE-2023-23603",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603",
"Impact": "Low",
"Public": "20230602"
},
{
"ID": "CVE-2023-23605",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605",
"Impact": "High",
"Public": "20230602"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20231140001",
"Comment": "rpm-build-thunderbird is earlier than 0:102.7.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20231140002",
"Comment": "thunderbird is earlier than 0:102.7.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20231140003",
"Comment": "thunderbird-wayland is earlier than 0:102.7.0-alt1"
}
]
}
]
}
}
]
}