vuln-list-alt/oval/p10/ALT-PU-2024-1792/definitions.json
2024-04-16 14:26:14 +00:00

348 lines
17 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20241792",
"Version": "oval:org.altlinux.errata:def:20241792",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-1792: package `firefox-esr` update to version 115.7.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-1792",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-1792",
"Source": "ALTPU"
},
{
"RefID": "BDU:2024-00730",
"RefURL": "https://bdu.fstec.ru/vul/2024-00730",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00803",
"RefURL": "https://bdu.fstec.ru/vul/2024-00803",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00805",
"RefURL": "https://bdu.fstec.ru/vul/2024-00805",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00807",
"RefURL": "https://bdu.fstec.ru/vul/2024-00807",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00808",
"RefURL": "https://bdu.fstec.ru/vul/2024-00808",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00810",
"RefURL": "https://bdu.fstec.ru/vul/2024-00810",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00812",
"RefURL": "https://bdu.fstec.ru/vul/2024-00812",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00813",
"RefURL": "https://bdu.fstec.ru/vul/2024-00813",
"Source": "BDU"
},
{
"RefID": "BDU:2024-00814",
"RefURL": "https://bdu.fstec.ru/vul/2024-00814",
"Source": "BDU"
},
{
"RefID": "CVE-2024-0741",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0741",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0742",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0742",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0746",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0746",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0747",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0747",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0749",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0749",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0750",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0750",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0751",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0751",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0753",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0753",
"Source": "CVE"
},
{
"RefID": "CVE-2024-0755",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-0755",
"Source": "CVE"
}
],
"Description": "This update upgrades firefox-esr to version 115.7.0-alt1. \nSecurity Fix(es):\n\n * BDU:2024-00730: Уязвимость реализации механизма HSTS (HTTP Strict Transport Security) браузервов Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти механизмы защиты\n\n * BDU:2024-00803: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2024-00805: Уязвимость набора инструментов для веб-разработки DevTools браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю повысить привилегии\n\n * BDU:2024-00807: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2024-00808: Уязвимость библиотеки ANGLE браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00810: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2024-00812: Уязвимость изолированной среды iframe браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничения безопасности и изменить CSP (Content Security Policy)\n\n * BDU:2024-00813: Уязвимость всплывающих уведомлений браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю предоставить разрешения для веб-сайта\n\n * BDU:2024-00814: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостатками разграничения доступа, позволяющая нарушителю провести спуфинг-атаки\n\n * CVE-2024-0741: An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0742: It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0746: A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0747: When a parent page loaded a child in an iframe with `unsafe-inline`, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0749: A phishing site could have repurposed an `about:` dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox \u003c 122 and Thunderbird \u003c 115.7.\n\n * CVE-2024-0750: A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0751: A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0753: In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.\n\n * CVE-2024-0755: Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 122, Firefox ESR \u003c 115.7, and Thunderbird \u003c 115.7.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-02-09"
},
"Updated": {
"Date": "2024-02-09"
},
"BDUs": [
{
"ID": "BDU:2024-00730",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-200, CWE-254",
"Href": "https://bdu.fstec.ru/vul/2024-00730",
"Impact": "Low",
"Public": "20240126"
},
{
"ID": "BDU:2024-00803",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2024-00803",
"Impact": "High",
"Public": "20240123"
},
{
"ID": "BDU:2024-00805",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2024-00805",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "BDU:2024-00807",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2024-00807",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "BDU:2024-00808",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2024-00808",
"Impact": "High",
"Public": "20240123"
},
{
"ID": "BDU:2024-00810",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-617",
"Href": "https://bdu.fstec.ru/vul/2024-00810",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "BDU:2024-00812",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2024-00812",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "BDU:2024-00813",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2024-00813",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "BDU:2024-00814",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2024-00814",
"Impact": "Low",
"Public": "20240123"
}
],
"CVEs": [
{
"ID": "CVE-2024-0741",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0741",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "CVE-2024-0742",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0742",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "CVE-2024-0746",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0746",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "CVE-2024-0747",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0747",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "CVE-2024-0749",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0749",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "CVE-2024-0750",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0750",
"Impact": "High",
"Public": "20240123"
},
{
"ID": "CVE-2024-0751",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-269",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0751",
"Impact": "High",
"Public": "20240123"
},
{
"ID": "CVE-2024-0753",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0753",
"Impact": "Low",
"Public": "20240123"
},
{
"ID": "CVE-2024-0755",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-0755",
"Impact": "High",
"Public": "20240123"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20241792001",
"Comment": "firefox-esr is earlier than 0:115.7.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20241792002",
"Comment": "firefox-esr-config-privacy is earlier than 0:115.7.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20241792003",
"Comment": "firefox-esr-wayland is earlier than 0:115.7.0-alt1"
}
]
}
]
}
}
]
}