ALT-BU-2022-6832-2
Branch sisyphus update bulletin.
Package chromium-gost updated to version 106.0.5249.119-alt1 for branch sisyphus in task 309226.
Closed vulnerabilities
BDU:2022-06629
Уязвимость пиринговых соединений (Peer Connection) браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06630
Уязвимость пользовательских вкладок браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06875
Уязвимость службы Safe Browsing браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-3445
Use after free in Skia in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3446
Heap buffer overflow in WebSQL in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3447
Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 106.0.5249.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3448
Use after free in Permissions API in Google Chrome prior to 106.0.5249.119 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3449
Use after free in Safe Browsing in Google Chrome prior to 106.0.5249.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3450
Use after free in Peer Connection in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Package java-17-openjdk updated to version 17.0.5.0.8-alt1 for branch sisyphus in task 309235.
Closed vulnerabilities
BDU:2023-05188
Уязвимость компонента JGSS программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2023-05192
Уязвимость компонента Security программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2023-05202
Уязвимость компонента JNDI программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2023-05213
Уязвимость компонента Lightweight HTTP Server программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05215
Уязвимость компонента Networking программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
Modified: 2024-11-21
CVE-2022-21618
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-21619
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-21624
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-21628
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-39399
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Package java-1.8.0-openjdk updated to version 1.8.0.352.b08-alt0_1jpp8 for branch sisyphus in task 309234.
Closed vulnerabilities
BDU:2023-05192
Уязвимость компонента Security программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2023-05202
Уязвимость компонента JNDI программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2023-05205
Уязвимость компонента Security программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05213
Уязвимость компонента Lightweight HTTP Server программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-21619
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-21624
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-21626
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html
Modified: 2024-11-21
CVE-2022-21628
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-5d494ab9ab
- FEDORA-2022-d989953883
- FEDORA-2022-d989953883
- FEDORA-2022-1c07902a5e
- FEDORA-2022-1c07902a5e
- FEDORA-2022-f76014ae17
- FEDORA-2022-f76014ae17
- FEDORA-2022-361f34f2a9
- FEDORA-2022-361f34f2a9
- FEDORA-2022-b050ae8974
- FEDORA-2022-b050ae8974
- https://security.gentoo.org/glsa/202401-25
- https://security.gentoo.org/glsa/202401-25
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://security.netapp.com/advisory/ntap-20221028-0012/
- https://www.oracle.com/security-alerts/cpuoct2022.html
- https://www.oracle.com/security-alerts/cpuoct2022.html