vuln-list-alt/oval/p11/ALT-PU-2022-2748/definitions.json
2024-12-12 21:07:30 +00:00

380 lines
18 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20222748",
"Version": "oval:org.altlinux.errata:def:20222748",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-2748: package `chromium` update to version 106.0.5249.103-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-2748",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-2748",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-06271",
"RefURL": "https://bdu.fstec.ru/vul/2022-06271",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06320",
"RefURL": "https://bdu.fstec.ru/vul/2022-06320",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06321",
"RefURL": "https://bdu.fstec.ru/vul/2022-06321",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06322",
"RefURL": "https://bdu.fstec.ru/vul/2022-06322",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06323",
"RefURL": "https://bdu.fstec.ru/vul/2022-06323",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06324",
"RefURL": "https://bdu.fstec.ru/vul/2022-06324",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06371",
"RefURL": "https://bdu.fstec.ru/vul/2022-06371",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06521",
"RefURL": "https://bdu.fstec.ru/vul/2022-06521",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06527",
"RefURL": "https://bdu.fstec.ru/vul/2022-06527",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06528",
"RefURL": "https://bdu.fstec.ru/vul/2022-06528",
"Source": "BDU"
},
{
"RefID": "CVE-2022-3304",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3304",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3307",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3307",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3308",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3308",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3311",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3311",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3312",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3312",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3313",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3313",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3314",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3314",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3315",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3315",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3316",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3316",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3370",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3370",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3373",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3373",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3443",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3443",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3444",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3444",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium to version 106.0.5249.103-alt1. \nSecurity Fix(es):\n\n * BDU:2022-06271: Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06320: Уязвимость расширения VPN браузера Google Chrome, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2022-06321: Уязвимость пользовательского интерфейса браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2022-06322: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2022-06323: Уязвимость службы Safe Browsing браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-06324: Уязвимость механизма отображения веб-страниц Blink браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2022-06371: Уязвимость пользовательских элементов браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06521: Уязвимость компонента Media браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-06527: Уязвимость набора инструментов для веб-разработчиков Developer Tools браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти существующие ограничения безопасности и раскрыть защищаемую информацию\n\n * BDU:2022-06528: Уязвимость реализации функции импорта браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю раскрыть защищаемую информацию\n\n * CVE-2022-3304: Use after free in CSS in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3307: Use after free in media in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3308: Insufficient policy enforcement in developer tools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3311: Use after free in import in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3312: Insufficient validation of untrusted input in VPN in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a local attacker to bypass managed device restrictions via physical access to the device. (Chromium security severity: Medium)\n\n * CVE-2022-3313: Incorrect security UI in full screen in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3314: Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2022-3315: Type confusion in Blink in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass security feature via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2022-3370: Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3373: Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2022-3443: Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2022-3444: Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page and malicious file. (Chromium security severity: Low)",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-10-10"
},
"Updated": {
"Date": "2022-10-10"
},
"BDUs": [
{
"ID": "BDU:2022-06271",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-06271",
"Impact": "Critical",
"Public": "20220921"
},
{
"ID": "BDU:2022-06320",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-06320",
"Impact": "Low",
"Public": "20220927"
},
{
"ID": "BDU:2022-06321",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
"CWE": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2022-06321",
"Impact": "High",
"Public": "20220927"
},
{
"ID": "BDU:2022-06322",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06322",
"Impact": "High",
"Public": "20220927"
},
{
"ID": "BDU:2022-06323",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-06323",
"Impact": "High",
"Public": "20220927"
},
{
"ID": "BDU:2022-06324",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2022-06324",
"Impact": "High",
"Public": "20220927"
},
{
"ID": "BDU:2022-06371",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06371",
"Impact": "Critical",
"Public": "20220922"
},
{
"ID": "BDU:2022-06521",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06521",
"Impact": "High",
"Public": "20220927"
},
{
"ID": "BDU:2022-06527",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-06527",
"Impact": "Low",
"Public": "20220927"
},
{
"ID": "BDU:2022-06528",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06528",
"Impact": "Low",
"Public": "20220927"
}
],
"CVEs": [
{
"ID": "CVE-2022-3304",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3304",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3307",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3307",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3308",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3308",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3311",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3311",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3312",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-306",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3312",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3313",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3313",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3314",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3314",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3315",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3315",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3316",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3316",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3370",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3370",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3373",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3373",
"Impact": "High",
"Public": "20221101"
},
{
"ID": "CVE-2022-3443",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3443",
"Impact": "Low",
"Public": "20221101"
},
{
"ID": "CVE-2022-3444",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3444",
"Impact": "Low",
"Public": "20221101"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20222748001",
"Comment": "chromium is earlier than 0:106.0.5249.103-alt1"
}
]
}
]
}
}
]
}