vuln-list-alt/oval/c10f1/ALT-PU-2016-2194/definitions.json

2559 lines
139 KiB
JSON
Raw Normal View History

2024-06-28 16:17:52 +03:00
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20162194",
"Version": "oval:org.altlinux.errata:def:20162194",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2016-2194: package `chromium` update to version 54.0.2840.59-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2016-2194",
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-2194",
"Source": "ALTPU"
},
{
"RefID": "BDU:2016-01057",
"RefURL": "https://bdu.fstec.ru/vul/2016-01057",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01058",
"RefURL": "https://bdu.fstec.ru/vul/2016-01058",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01059",
"RefURL": "https://bdu.fstec.ru/vul/2016-01059",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01061",
"RefURL": "https://bdu.fstec.ru/vul/2016-01061",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01062",
"RefURL": "https://bdu.fstec.ru/vul/2016-01062",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01063",
"RefURL": "https://bdu.fstec.ru/vul/2016-01063",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01064",
"RefURL": "https://bdu.fstec.ru/vul/2016-01064",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01065",
"RefURL": "https://bdu.fstec.ru/vul/2016-01065",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01428",
"RefURL": "https://bdu.fstec.ru/vul/2016-01428",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01429",
"RefURL": "https://bdu.fstec.ru/vul/2016-01429",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01430",
"RefURL": "https://bdu.fstec.ru/vul/2016-01430",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01488",
"RefURL": "https://bdu.fstec.ru/vul/2016-01488",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01489",
"RefURL": "https://bdu.fstec.ru/vul/2016-01489",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01490",
"RefURL": "https://bdu.fstec.ru/vul/2016-01490",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01491",
"RefURL": "https://bdu.fstec.ru/vul/2016-01491",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01492",
"RefURL": "https://bdu.fstec.ru/vul/2016-01492",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01493",
"RefURL": "https://bdu.fstec.ru/vul/2016-01493",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01494",
"RefURL": "https://bdu.fstec.ru/vul/2016-01494",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01495",
"RefURL": "https://bdu.fstec.ru/vul/2016-01495",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01496",
"RefURL": "https://bdu.fstec.ru/vul/2016-01496",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01497",
"RefURL": "https://bdu.fstec.ru/vul/2016-01497",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01498",
"RefURL": "https://bdu.fstec.ru/vul/2016-01498",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01499",
"RefURL": "https://bdu.fstec.ru/vul/2016-01499",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01500",
"RefURL": "https://bdu.fstec.ru/vul/2016-01500",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01501",
"RefURL": "https://bdu.fstec.ru/vul/2016-01501",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01502",
"RefURL": "https://bdu.fstec.ru/vul/2016-01502",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01503",
"RefURL": "https://bdu.fstec.ru/vul/2016-01503",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01504",
"RefURL": "https://bdu.fstec.ru/vul/2016-01504",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01505",
"RefURL": "https://bdu.fstec.ru/vul/2016-01505",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01506",
"RefURL": "https://bdu.fstec.ru/vul/2016-01506",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01507",
"RefURL": "https://bdu.fstec.ru/vul/2016-01507",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01508",
"RefURL": "https://bdu.fstec.ru/vul/2016-01508",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01509",
"RefURL": "https://bdu.fstec.ru/vul/2016-01509",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01510",
"RefURL": "https://bdu.fstec.ru/vul/2016-01510",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01511",
"RefURL": "https://bdu.fstec.ru/vul/2016-01511",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01512",
"RefURL": "https://bdu.fstec.ru/vul/2016-01512",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01513",
"RefURL": "https://bdu.fstec.ru/vul/2016-01513",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01514",
"RefURL": "https://bdu.fstec.ru/vul/2016-01514",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01515",
"RefURL": "https://bdu.fstec.ru/vul/2016-01515",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01516",
"RefURL": "https://bdu.fstec.ru/vul/2016-01516",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01517",
"RefURL": "https://bdu.fstec.ru/vul/2016-01517",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01518",
"RefURL": "https://bdu.fstec.ru/vul/2016-01518",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01519",
"RefURL": "https://bdu.fstec.ru/vul/2016-01519",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01706",
"RefURL": "https://bdu.fstec.ru/vul/2016-01706",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02046",
"RefURL": "https://bdu.fstec.ru/vul/2016-02046",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02047",
"RefURL": "https://bdu.fstec.ru/vul/2016-02047",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02048",
"RefURL": "https://bdu.fstec.ru/vul/2016-02048",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02049",
"RefURL": "https://bdu.fstec.ru/vul/2016-02049",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02050",
"RefURL": "https://bdu.fstec.ru/vul/2016-02050",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02051",
"RefURL": "https://bdu.fstec.ru/vul/2016-02051",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02052",
"RefURL": "https://bdu.fstec.ru/vul/2016-02052",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02102",
"RefURL": "https://bdu.fstec.ru/vul/2016-02102",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02103",
"RefURL": "https://bdu.fstec.ru/vul/2016-02103",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02104",
"RefURL": "https://bdu.fstec.ru/vul/2016-02104",
"Source": "BDU"
},
{
"RefID": "BDU:2016-02105",
"RefURL": "https://bdu.fstec.ru/vul/2016-02105",
"Source": "BDU"
},
{
"RefID": "BDU:2017-01817",
"RefURL": "https://bdu.fstec.ru/vul/2017-01817",
"Source": "BDU"
},
{
"RefID": "CVE-2016-10403",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-10403",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1651",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1651",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1652",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1652",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1653",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1653",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1654",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1654",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1655",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1655",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1657",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1657",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1658",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1658",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1659",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1659",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1660",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1660",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1661",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1661",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1662",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1662",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1663",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1663",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1664",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1664",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1665",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1665",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1666",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1666",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1667",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1667",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1668",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1668",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1669",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1669",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1670",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1670",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1672",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1672",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1673",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1673",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1674",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1674",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1675",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1675",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1676",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1676",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1677",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1677",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1678",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1678",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1679",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1679",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1680",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1680",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1681",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1681",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1682",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1682",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1683",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1683",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1684",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1684",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1685",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1685",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1686",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1686",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1687",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1687",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1688",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1688",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1689",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1689",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1690",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1690",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1691",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1691",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1692",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1692",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1693",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1693",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1694",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1694",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1695",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1695",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1696",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1696",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1697",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1697",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1698",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1698",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1699",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1700",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1700",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1701",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1701",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1702",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1702",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1703",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1703",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1704",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1704",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1705",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1705",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1706",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1706",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1707",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1707",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1708",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1708",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1709",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1709",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1710",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1710",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1711",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1711",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5127",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5127",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5128",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5128",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5130",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5130",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5131",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5131",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5132",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5132",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5133",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5133",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5134",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5134",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5135",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5135",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5136",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5136",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5137",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5137",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5138",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5138",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5140",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5140",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5141",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5141",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5142",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5142",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5143",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5143",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5144",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5144",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5145",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5145",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5146",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5146",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5147",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5147",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5148",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5148",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5149",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5149",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5150",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5150",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5151",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5151",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5152",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5152",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5153",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5153",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5154",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5154",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5155",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5155",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5156",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5156",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5157",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5157",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5158",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5158",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5159",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5159",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5160",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5160",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5161",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5161",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5162",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5162",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5163",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5163",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5164",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5164",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5165",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5165",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5166",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5166",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5167",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5167",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5168",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5168",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5170",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5170",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5171",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5171",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5172",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5172",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5173",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5173",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5174",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5174",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5175",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5175",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5176",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5176",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5177",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5177",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5178",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5178",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5181",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5181",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5182",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5182",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5183",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5183",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5184",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5184",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5185",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5185",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5186",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5186",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5187",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5187",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5188",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5188",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5189",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5189",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5190",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5190",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5191",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5191",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5192",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5192",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5193",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5193",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5194",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5194",
"Source": "CVE"
},
{
"RefID": "CVE-2016-7395",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-7395",
"Source": "CVE"
},
{
"RefID": "CVE-2016-7549",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-7549",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium to version 54.0.2840.59-alt2. \nSecurity Fix(es):\n\n * BDU:2016-01057: Уязвимости браузера Google Chrome, позволяющие нарушителю оказать другое воздействие или вызвать отказ в обслуживании\n\n * BDU:2016-01058: Уязвимость браузера Google Chrome, позволяющая нарушителю получить конфиденциальную информацию или обойти существующую политику ограничения доступа\n\n * BDU:2016-01059: Уязвимость браузера Google Chrome, позволяющая нарушителю подделать адресную строку\n\n * BDU:2016-01061: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01062: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2016-01063: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01064: Уязвимость браузера Google Chrome, позволяющая нарушителю внедрить произвольный Веб- или HTML-код\n\n * BDU:2016-01065: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию\n\n * BDU:2016-01428: Уязвимость браузерного движка V8 и браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01429: Уязвимости браузера Google Chrome, позволяющие нарушителю вызвать отказ в обслуживании\n\n * BDU:2016-01430: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01488: Уязвимости браузера Google Chrome, позволяющие нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01489: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2016-01490: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01491: Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2016-01492: Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения доступа\n\n * BDU:2016-01493: Уязвимость браузера Google Chrome, позволяющая нарушителю загрузить произвольные модули или получить конфиденциальную информацию\n\n * BDU:2016-01494: Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующую политику ограничения доступа\n\n * BDU:2016-01495: У
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2016-10-26"
},
"Updated": {
"Date": "2016-10-26"
},
"BDUs": [
{
"ID": "BDU:2016-01057",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01057",
"Impact": "Critical",
"Public": "20160418"
},
{
"ID": "BDU:2016-01058",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01058",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "BDU:2016-01059",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2016-01059",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "BDU:2016-01061",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-01061",
"Impact": "High",
"Public": "20160418"
},
{
"ID": "BDU:2016-01062",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2016-01062",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "BDU:2016-01063",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01063",
"Impact": "Critical",
"Public": "20160418"
},
{
"ID": "BDU:2016-01064",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2016-01064",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "BDU:2016-01065",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2016-01065",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "BDU:2016-01428",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01428",
"Impact": "Critical",
"Public": "20160515"
},
{
"ID": "BDU:2016-01429",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01429",
"Impact": "High",
"Public": "20160515"
},
{
"ID": "BDU:2016-01430",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2016-01430",
"Impact": "High",
"Public": "20160515"
},
{
"ID": "BDU:2016-01488",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01488",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01489",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01489",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01490",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-01490",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01491",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-01491",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01492",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01492",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01493",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2016-01493",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01494",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01494",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01495",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2016-01495",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01496",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01496",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01497",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01497",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01498",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01498",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01499",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01499",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01500",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01500",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01501",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-01501",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01502",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01502",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01503",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01503",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01504",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2016-01504",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01505",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01505",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01506",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01506",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01507",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2016-01507",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01508",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01508",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01509",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01509",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01510",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01510",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01511",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-01511",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01512",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-01512",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01513",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-01513",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01514",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2016-01514",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01515",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01515",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01516",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01516",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01517",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01517",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01518",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01518",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01519",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-284",
"Href": "https://bdu.fstec.ru/vul/2016-01519",
"Impact": "Low",
"Public": "20160606"
},
{
"ID": "BDU:2016-01706",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01706",
"Impact": "Low",
"Public": "20160704"
},
{
"ID": "BDU:2016-02046",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-285",
"Href": "https://bdu.fstec.ru/vul/2016-02046",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02047",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-285",
"Href": "https://bdu.fstec.ru/vul/2016-02047",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02048",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-02048",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02049",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-02049",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02050",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2016-02050",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02051",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2016-02051",
"Impact": "Critical",
"Public": "20160723"
},
{
"ID": "BDU:2016-02052",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-02052",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02102",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2016-02102",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02103",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-02103",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02104",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2016-02104",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2016-02105",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2016-02105",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "BDU:2017-01817",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2017-01817",
"Impact": "High",
"Public": "20170523"
}
],
"CVEs": [
{
"ID": "CVE-2016-10403",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-10403",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2016-1651",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1651",
"Impact": "High",
"Public": "20160418"
},
{
"ID": "CVE-2016-1652",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1652",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "CVE-2016-1653",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1653",
"Impact": "High",
"Public": "20160418"
},
{
"ID": "CVE-2016-1654",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1654",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "CVE-2016-1655",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1655",
"Impact": "High",
"Public": "20160418"
},
{
"ID": "CVE-2016-1657",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1657",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "CVE-2016-1658",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1658",
"Impact": "Low",
"Public": "20160418"
},
{
"ID": "CVE-2016-1659",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1659",
"Impact": "Critical",
"Public": "20160418"
},
{
"ID": "CVE-2016-1660",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1660",
"Impact": "High",
"Public": "20160514"
},
{
"ID": "CVE-2016-1661",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1661",
"Impact": "High",
"Public": "20160514"
},
{
"ID": "CVE-2016-1662",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1662",
"Impact": "Critical",
"Public": "20160514"
},
{
"ID": "CVE-2016-1663",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1663",
"Impact": "High",
"Public": "20160514"
},
{
"ID": "CVE-2016-1664",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1664",
"Impact": "Low",
"Public": "20160514"
},
{
"ID": "CVE-2016-1665",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1665",
"Impact": "Low",
"Public": "20160514"
},
{
"ID": "CVE-2016-1666",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1666",
"Impact": "Critical",
"Public": "20160514"
},
{
"ID": "CVE-2016-1667",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1667",
"Impact": "High",
"Public": "20160514"
},
{
"ID": "CVE-2016-1668",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1668",
"Impact": "High",
"Public": "20160514"
},
{
"ID": "CVE-2016-1669",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1669",
"Impact": "High",
"Public": "20160514"
},
{
"ID": "CVE-2016-1670",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1670",
"Impact": "Low",
"Public": "20160514"
},
{
"ID": "CVE-2016-1672",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1672",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1673",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1673",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1674",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1674",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1675",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1675",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1676",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1676",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1677",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1677",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1678",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1678",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1679",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1679",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1680",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1680",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1681",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1681",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1682",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1682",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1683",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1683",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1684",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1684",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1685",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1685",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1686",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1686",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1687",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1687",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1688",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1688",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1689",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1689",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1690",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1690",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1691",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1691",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1692",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1692",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1693",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1693",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1694",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1694",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1695",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1695",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1696",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1696",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1697",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1697",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1698",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1698",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1699",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1700",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1700",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1701",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1701",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1702",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1702",
"Impact": "Low",
"Public": "20160605"
},
{
"ID": "CVE-2016-1703",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1703",
"Impact": "High",
"Public": "20160605"
},
{
"ID": "CVE-2016-1704",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1704",
"Impact": "High",
"Public": "20160703"
},
{
"ID": "CVE-2016-1705",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1705",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-1706",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1706",
"Impact": "Critical",
"Public": "20160723"
},
{
"ID": "CVE-2016-1707",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1707",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "CVE-2016-1708",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1708",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-1709",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1709",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-1710",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-285",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1710",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-1711",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-285",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1711",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5127",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5127",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5128",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5128",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5130",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5130",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "CVE-2016-5131",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5131",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5132",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5132",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5133",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-287",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5133",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "CVE-2016-5134",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5134",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5135",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5135",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "CVE-2016-5136",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5136",
"Impact": "High",
"Public": "20160723"
},
{
"ID": "CVE-2016-5137",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5137",
"Impact": "Low",
"Public": "20160723"
},
{
"ID": "CVE-2016-5138",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5138",
"Impact": "High",
"Public": "20160801"
},
{
"ID": "CVE-2016-5140",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5140",
"Impact": "Critical",
"Public": "20160807"
},
{
"ID": "CVE-2016-5141",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5141",
"Impact": "High",
"Public": "20160807"
},
{
"ID": "CVE-2016-5142",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5142",
"Impact": "Critical",
"Public": "20160807"
},
{
"ID": "CVE-2016-5143",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-264",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5143",
"Impact": "Critical",
"Public": "20160807"
},
{
"ID": "CVE-2016-5144",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5144",
"Impact": "Critical",
"Public": "20160807"
},
{
"ID": "CVE-2016-5145",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5145",
"Impact": "High",
"Public": "20160807"
},
{
"ID": "CVE-2016-5146",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5146",
"Impact": "Critical",
"Public": "20160807"
},
{
"ID": "CVE-2016-5147",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5147",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5148",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5148",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5149",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-94",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5149",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5150",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5150",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5151",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5151",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5152",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5152",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5153",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-19",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5153",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5154",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5154",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5155",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5155",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5156",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5156",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5157",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5157",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5158",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5158",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5159",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5159",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5160",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5160",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5161",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-704",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5161",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5162",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5162",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5163",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5163",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5164",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5164",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5165",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5165",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5166",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5166",
"Impact": "Low",
"Public": "20160911"
},
{
"ID": "CVE-2016-5167",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5167",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-5168",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5168",
"Impact": "High",
"Public": "20170421"
},
{
"ID": "CVE-2016-5170",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5170",
"Impact": "High",
"Public": "20160925"
},
{
"ID": "CVE-2016-5171",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5171",
"Impact": "High",
"Public": "20160925"
},
{
"ID": "CVE-2016-5172",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5172",
"Impact": "Low",
"Public": "20160925"
},
{
"ID": "CVE-2016-5173",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5173",
"Impact": "High",
"Public": "20160925"
},
{
"ID": "CVE-2016-5174",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5174",
"Impact": "Low",
"Public": "20160925"
},
{
"ID": "CVE-2016-5175",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5175",
"Impact": "High",
"Public": "20160925"
},
{
"ID": "CVE-2016-5176",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5176",
"Impact": "Low",
"Public": "20160929"
},
{
"ID": "CVE-2016-5177",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5177",
"Impact": "High",
"Public": "20170523"
},
{
"ID": "CVE-2016-5178",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5178",
"Impact": "Critical",
"Public": "20170523"
},
{
"ID": "CVE-2016-5181",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5181",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5182",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5182",
"Impact": "High",
"Public": "20161218"
},
{
"ID": "CVE-2016-5183",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5183",
"Impact": "High",
"Public": "20161218"
},
{
"ID": "CVE-2016-5184",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5184",
"Impact": "High",
"Public": "20161218"
},
{
"ID": "CVE-2016-5185",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5185",
"Impact": "High",
"Public": "20161218"
},
{
"ID": "CVE-2016-5186",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5186",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5187",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5187",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5188",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5188",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5189",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5189",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5190",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5190",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5191",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5191",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5192",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5192",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5193",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5193",
"Impact": "Low",
"Public": "20161218"
},
{
"ID": "CVE-2016-5194",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5194",
"Impact": "Critical",
"Public": "20191120"
},
{
"ID": "CVE-2016-7395",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-19",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-7395",
"Impact": "High",
"Public": "20160911"
},
{
"ID": "CVE-2016-7549",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-7549",
"Impact": "High",
"Public": "20160925"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20162194001",
"Comment": "chromium is earlier than 0:54.0.2840.59-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20162194002",
"Comment": "chromium-gnome is earlier than 0:54.0.2840.59-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20162194003",
"Comment": "chromium-kde is earlier than 0:54.0.2840.59-alt2"
}
]
}
]
}
}
]
}