vuln-list-alt/oval/p9/ALT-PU-2021-2097/definitions.json
2024-04-16 14:26:14 +00:00

489 lines
24 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20212097",
"Version": "oval:org.altlinux.errata:def:20212097",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-2097: package `chromium-gost` update to version 91.0.4472.114-alt0.p9.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-2097",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-2097",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03574",
"RefURL": "https://bdu.fstec.ru/vul/2021-03574",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03575",
"RefURL": "https://bdu.fstec.ru/vul/2021-03575",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03576",
"RefURL": "https://bdu.fstec.ru/vul/2021-03576",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03583",
"RefURL": "https://bdu.fstec.ru/vul/2021-03583",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03660",
"RefURL": "https://bdu.fstec.ru/vul/2021-03660",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04922",
"RefURL": "https://bdu.fstec.ru/vul/2021-04922",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05164",
"RefURL": "https://bdu.fstec.ru/vul/2021-05164",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05212",
"RefURL": "https://bdu.fstec.ru/vul/2021-05212",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05260",
"RefURL": "https://bdu.fstec.ru/vul/2021-05260",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05263",
"RefURL": "https://bdu.fstec.ru/vul/2021-05263",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05275",
"RefURL": "https://bdu.fstec.ru/vul/2021-05275",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05284",
"RefURL": "https://bdu.fstec.ru/vul/2021-05284",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00065",
"RefURL": "https://bdu.fstec.ru/vul/2022-00065",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00331",
"RefURL": "https://bdu.fstec.ru/vul/2022-00331",
"Source": "BDU"
},
{
"RefID": "CVE-2021-30544",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30544",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30545",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30545",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30546",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30546",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30547",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30547",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30548",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30548",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30549",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30549",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30550",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30550",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30551",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30551",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30552",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30552",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30553",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30553",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30554",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30554",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30555",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30555",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30556",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30556",
"Source": "CVE"
},
{
"RefID": "CVE-2021-30557",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30557",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium-gost to version 91.0.4472.114-alt0.p9.1. \nSecurity Fix(es):\n\n * BDU:2021-03574: Уязвимость реализации расширения «Группы вкладок» браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03575: Уязвимость компонента WebAudio браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03576: Уязвимость расширения Screen Sharing браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03583: Уязвимость компонента WebGL браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03660: Уязвимость почтового клиента Mozilla Thunderbird, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-04922: Уязвимость браузера Google Chrome, связанная с ошибкой преобразования типов, позволяющая нарушителю обойти существующие ограничения безопасности с помощью специально созданной HTML страницы\n\n * BDU:2021-05164: Уязвимость компонента Accessibility веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05212: Уязвимость компонента Extensions веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05260: Уязвимость функции загрузок веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05263: Уязвимость компонента Extensions веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05275: Уязвимость компонента BFCache веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05284: Уязвимость сервиса Network веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-00065: Уязвимость функции проверки орфографии браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения\n\n * BDU:2022-00331: Уязвимость компонента автодополнения Autofill веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2021-30544: Use after free in BFCache in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30545: Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30546: Use after free in Autofill in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30547: Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2021-30548: Use after free in Loader in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30549: Use after free in Spell check in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30550: Use after free in Accessibility in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30551: Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30552: Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30553: Use after free in Network service in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30554: Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30555: Use after free in Sharing in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and user gesture.\n\n * CVE-2021-30556: Use after free in WebAudio in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30557: Use after free in TabGroups in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-06-30"
},
"Updated": {
"Date": "2021-06-30"
},
"BDUs": [
{
"ID": "BDU:2021-03574",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-03574",
"Impact": "High",
"Public": "20210423"
},
{
"ID": "BDU:2021-03575",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-03575",
"Impact": "High",
"Public": "20210524"
},
{
"ID": "BDU:2021-03576",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-03576",
"Impact": "High",
"Public": "20210601"
},
{
"ID": "BDU:2021-03583",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-03583",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "BDU:2021-03660",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-03660",
"Impact": "High",
"Public": "20210713"
},
{
"ID": "BDU:2021-04922",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2021-04922",
"Impact": "High",
"Public": "20210609"
},
{
"ID": "BDU:2021-05164",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05164",
"Impact": "High",
"Public": "20210523"
},
{
"ID": "BDU:2021-05212",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05212",
"Impact": "High",
"Public": "20210421"
},
{
"ID": "BDU:2021-05260",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05260",
"Impact": "High",
"Public": "20210518"
},
{
"ID": "BDU:2021-05263",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05263",
"Impact": "High",
"Public": "20210420"
},
{
"ID": "BDU:2021-05275",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05275",
"Impact": "High",
"Public": "20210524"
},
{
"ID": "BDU:2021-05284",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05284",
"Impact": "High",
"Public": "20210517"
},
{
"ID": "BDU:2022-00065",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00065",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "BDU:2022-00331",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00331",
"Impact": "High",
"Public": "20210508"
}
],
"CVEs": [
{
"ID": "CVE-2021-30544",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30544",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30545",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30545",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30546",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30546",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30547",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30547",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30548",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30548",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30549",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30549",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30550",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30550",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30551",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30551",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30552",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30552",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30553",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30553",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-30554",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30554",
"Impact": "High",
"Public": "20210702"
},
{
"ID": "CVE-2021-30555",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30555",
"Impact": "High",
"Public": "20210702"
},
{
"ID": "CVE-2021-30556",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30556",
"Impact": "High",
"Public": "20210702"
},
{
"ID": "CVE-2021-30557",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30557",
"Impact": "High",
"Public": "20210702"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20212097001",
"Comment": "chromium-gost is earlier than 0:91.0.4472.114-alt0.p9.1"
}
]
}
]
}
}
]
}