vuln-list-alt/oval/p9/ALT-PU-2022-1261/definitions.json
2024-04-16 14:26:14 +00:00

573 lines
28 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221261",
"Version": "oval:org.altlinux.errata:def:20221261",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1261: package `chromium` update to version 97.0.4692.99-alt0.p9.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1261",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1261",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-00744",
"RefURL": "https://bdu.fstec.ru/vul/2022-00744",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00745",
"RefURL": "https://bdu.fstec.ru/vul/2022-00745",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00750",
"RefURL": "https://bdu.fstec.ru/vul/2022-00750",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00792",
"RefURL": "https://bdu.fstec.ru/vul/2022-00792",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00834",
"RefURL": "https://bdu.fstec.ru/vul/2022-00834",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00857",
"RefURL": "https://bdu.fstec.ru/vul/2022-00857",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00864",
"RefURL": "https://bdu.fstec.ru/vul/2022-00864",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00865",
"RefURL": "https://bdu.fstec.ru/vul/2022-00865",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00866",
"RefURL": "https://bdu.fstec.ru/vul/2022-00866",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00867",
"RefURL": "https://bdu.fstec.ru/vul/2022-00867",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00868",
"RefURL": "https://bdu.fstec.ru/vul/2022-00868",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00874",
"RefURL": "https://bdu.fstec.ru/vul/2022-00874",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01053",
"RefURL": "https://bdu.fstec.ru/vul/2022-01053",
"Source": "BDU"
},
{
"RefID": "CVE-2022-0289",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0289",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0290",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0290",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0291",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0291",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0292",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0292",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0293",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0293",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0294",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0294",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0295",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0295",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0296",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0296",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0297",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0297",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0298",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0298",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0300",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0300",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0301",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0301",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0302",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0302",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0304",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0304",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0305",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0305",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0306",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0306",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0307",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0307",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0308",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0308",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0309",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0309",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0310",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0310",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0311",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0311",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium to version 97.0.4692.99-alt0.p9.1. \nSecurity Fix(es):\n\n * BDU:2022-00744: Уязвимость функции конфиденциальности Fenced Frames браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-00745: Уязвимость реализации push-уведомлений браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-00750: Уязвимость набора инструментов для веб-разработки DevTools браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-00792: Уязвимость диспетчера задачTask Manager браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2022-00834: Уязвимость функции изоляции сайтов (Site Isolation) браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-00857: Уязвимость компонента Data Transfer браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2022-00864: Уязвимость компонента Web packaging браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-00865: Уязвимость службы Optimization Guide браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2022-00866: Уязвимость реализации функции автозаполнения Autofill браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2022-00867: Уязвимость службы Safe Browsing браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-00868: Уязвимость компонента Storage браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности\n\n * BDU:2022-00874: Уязвимость адресной строки Omnibox браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-01053: Уязвимость компонента Task Manager браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * CVE-2022-0289: Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0290: Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2022-0291: Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.\n\n * CVE-2022-0292: Inappropriate implementation in Fenced Frames in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2022-0293: Use after free in Web packaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0294: Inappropriate implementation in Push messaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.\n\n * CVE-2022-0295: Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0296: Use after free in Printing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0297: Use after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0298: Use after free in Scheduling in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0300: Use after free in Text Input Method Editor in Google Chrome on Android prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0301: Heap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0302: Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0304: Use after free in Bookmarks in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0305: Inappropriate implementation in Service Worker API in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.\n\n * CVE-2022-0306: Heap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0307: Use after free in Optimization Guide in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0308: Use after free in Data Transfer in Google Chrome on Chrome OS prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2022-0309: Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2022-0310: Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.\n\n * CVE-2022-0311: Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-02-11"
},
"Updated": {
"Date": "2022-02-11"
},
"BDUs": [
{
"ID": "BDU:2022-00744",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-358",
"Href": "https://bdu.fstec.ru/vul/2022-00744",
"Impact": "High",
"Public": "20220211"
},
{
"ID": "BDU:2022-00745",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-358",
"Href": "https://bdu.fstec.ru/vul/2022-00745",
"Impact": "High",
"Public": "20220211"
},
{
"ID": "BDU:2022-00750",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-00750",
"Impact": "High",
"Public": "20220211"
},
{
"ID": "BDU:2022-00792",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-00792",
"Impact": "High",
"Public": "20220124"
},
{
"ID": "BDU:2022-00834",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00834",
"Impact": "High",
"Public": "20220119"
},
{
"ID": "BDU:2022-00857",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00857",
"Impact": "Low",
"Public": "20211124"
},
{
"ID": "BDU:2022-00864",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00864",
"Impact": "High",
"Public": "20211230"
},
{
"ID": "BDU:2022-00865",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00865",
"Impact": "Low",
"Public": "20211221"
},
{
"ID": "BDU:2022-00866",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"CWE": "CWE-358",
"Href": "https://bdu.fstec.ru/vul/2022-00866",
"Impact": "High",
"Public": "20210817"
},
{
"ID": "BDU:2022-00867",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00867",
"Impact": "Critical",
"Public": "20220105"
},
{
"ID": "BDU:2022-00868",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-358",
"Href": "https://bdu.fstec.ru/vul/2022-00868",
"Impact": "High",
"Public": "20211219"
},
{
"ID": "BDU:2022-00874",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00874",
"Impact": "High",
"Public": "20220119"
},
{
"ID": "BDU:2022-01053",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2022-01053",
"Impact": "High",
"Public": "20220124"
}
],
"CVEs": [
{
"ID": "CVE-2022-0289",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0289",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0290",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0290",
"Impact": "Critical",
"Public": "20220212"
},
{
"ID": "CVE-2022-0291",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0291",
"Impact": "Low",
"Public": "20220212"
},
{
"ID": "CVE-2022-0292",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0292",
"Impact": "Low",
"Public": "20220212"
},
{
"ID": "CVE-2022-0293",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0293",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0294",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0294",
"Impact": "Low",
"Public": "20220212"
},
{
"ID": "CVE-2022-0295",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0295",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0296",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0296",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0297",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0297",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0298",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0298",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0300",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0300",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0301",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0301",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0302",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0302",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0304",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0304",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0305",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0305",
"Impact": "Low",
"Public": "20220212"
},
{
"ID": "CVE-2022-0306",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0306",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0307",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0307",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0308",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0308",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0309",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0309",
"Impact": "Low",
"Public": "20220212"
},
{
"ID": "CVE-2022-0310",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0310",
"Impact": "High",
"Public": "20220212"
},
{
"ID": "CVE-2022-0311",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0311",
"Impact": "High",
"Public": "20220212"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221261001",
"Comment": "chromium is earlier than 0:97.0.4692.99-alt0.p9.1"
}
]
}
]
}
}
]
}