2024-04-16 14:26:14 +00:00
{
"Definition" : [
{
"ID" : "oval:org.altlinux.errata:def:20201714" ,
"Version" : "oval:org.altlinux.errata:def:20201714" ,
"Class" : "patch" ,
"Metadata" : {
"Title" : "ALT-PU-2020-1714: package `kernel-image-mp` update to version 5.5.16-alt1" ,
"AffectedList" : [
{
"Family" : "unix" ,
"Platforms" : [
"ALT Linux branch p9"
] ,
"Products" : [
"ALT Server" ,
"ALT Virtualization Server" ,
"ALT Workstation" ,
"ALT Workstation K" ,
"ALT Education" ,
"Simply Linux" ,
"Starterkit"
]
}
] ,
"References" : [
{
"RefID" : "ALT-PU-2020-1714" ,
"RefURL" : "https://errata.altlinux.org/ALT-PU-2020-1714" ,
"Source" : "ALTPU"
} ,
{
"RefID" : "BDU:2019-03219" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-03219" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-03507" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-03507" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-03827" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-03827" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04509" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04509" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04510" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04510" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04511" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04511" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04512" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04512" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04516" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04516" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04518" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04518" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04658" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04658" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04660" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04660" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04661" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04661" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04662" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04662" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04663" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04663" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04664" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04664" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04665" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04665" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04666" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04666" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04669" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04669" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04677" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04677" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04744" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04744" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04788" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04788" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04798" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04798" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04799" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04799" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04801" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04801" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04802" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04802" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04803" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04803" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04804" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04804" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04805" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04805" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04806" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04806" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04807" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04807" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04808" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04808" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04809" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04809" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04810" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04810" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04811" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04811" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04812" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04812" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04828" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04828" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04829" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04829" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04830" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04830" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04833" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04833" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04854" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04854" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04855" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04855" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04856" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04856" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2019-04892" ,
"RefURL" : "https://bdu.fstec.ru/vul/2019-04892" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00078" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00078" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00118" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00118" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00119" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00119" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00120" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00120" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00121" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00121" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00122" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00122" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00155" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00155" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00156" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00156" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00157" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00157" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00158" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00158" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00159" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00159" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00160" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00160" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00195" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00195" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00233" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00233" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00284" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00284" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00285" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00285" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00287" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00287" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00288" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00288" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00290" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00290" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00292" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00292" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00293" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00293" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00296" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00296" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00299" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00299" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00338" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00338" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00349" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00349" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00350" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00350" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00355" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00355" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00356" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00356" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00362" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00362" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00369" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00369" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00785" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00785" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00786" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00786" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00787" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00787" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00849" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00849" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00850" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00850" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00853" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00853" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-00854" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-00854" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01073" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01073" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01074" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01074" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01075" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01075" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01321" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01321" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01322" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01322" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01323" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01323" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01324" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01324" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01344" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01344" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01564" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01564" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-01796" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-01796" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02140" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02140" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02158" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02158" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02159" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02159" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02161" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02161" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02425" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02425" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02427" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02427" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02429" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02429" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02707" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02707" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-02944" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-02944" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03026" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03026" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03327" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03327" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03328" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03328" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03329" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03329" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03360" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03360" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03361" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03361" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-03830" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-03830" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-05548" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-05548" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-05553" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-05553" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-05796" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-05796" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2020-05893" ,
"RefURL" : "https://bdu.fstec.ru/vul/2020-05893" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-02590" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-02590" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-03056" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-03056" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-03596" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-03596" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-04836" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-04836" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-04847" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-04847" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-04865" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-04865" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2021-05741" ,
"RefURL" : "https://bdu.fstec.ru/vul/2021-05741" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2022-03144" ,
"RefURL" : "https://bdu.fstec.ru/vul/2022-03144" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2022-04742" ,
"RefURL" : "https://bdu.fstec.ru/vul/2022-04742" ,
"Source" : "BDU"
} ,
{
"RefID" : "BDU:2022-05889" ,
"RefURL" : "https://bdu.fstec.ru/vul/2022-05889" ,
"Source" : "BDU"
} ,
{
"RefID" : "CVE-2019-10207" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-10220" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-10220" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14814" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14814" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14815" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14815" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14816" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14821" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14895" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14895" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14896" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14896" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14897" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14897" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-14901" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-15099" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-15099" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-15505" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-15505" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-16746" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-16746" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17052" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17052" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17053" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17053" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17054" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17054" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17055" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17055" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17056" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17056" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17075" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17075" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-17133" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17133" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18282" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18282" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18660" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18660" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18683" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18683" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18786" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18786" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18806" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18806" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18807" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18807" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18808" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18808" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18809" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18809" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18811" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18811" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18813" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18813" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-18814" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18814" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19036" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19036" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19037" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19037" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19039" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19039" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19043" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19043" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19045" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19045" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19046" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19046" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19047" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19047" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19048" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19048" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19049" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19049" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19050" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19050" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19051" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19051" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19052" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19052" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19053" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19053" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19054" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19054" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19055" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19055" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19056" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19056" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19057" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19057" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19058" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19058" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19059" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19059" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19060" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19060" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19061" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19061" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19062" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19062" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19063" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19063" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19064" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19064" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19065" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19065" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19066" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19066" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19067" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19067" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19068" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19068" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19069" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19069" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19070" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19070" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19071" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19071" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19072" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19072" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19073" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19073" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19074" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19074" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19075" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19075" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19076" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19076" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19077" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19077" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19078" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19078" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19079" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19079" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19080" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19080" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19081" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19081" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19082" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19082" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19083" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19083" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19241" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19241" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19252" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19252" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19332" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19332" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19338" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19338" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19462" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19462" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19523" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19523" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19524" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19524" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19525" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19525" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19526" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19526" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19528" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19528" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19529" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19529" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19532" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19533" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19533" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19534" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19534" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19602" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19602" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19767" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19767" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19769" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19769" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19807" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19807" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19922" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19922" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19947" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19947" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-19965" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19965" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-20422" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20422" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-20636" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20636" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-20812" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20812" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-20908" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20908" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-20934" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20934" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2019-5108" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2019-5108" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-10690" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-10690" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-10942" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-10942" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-12114" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-12465" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12465" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-12652" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12652" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-12653" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12653" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-12654" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12654" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-12769" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12769" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-14416" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-14416" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-25673" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-25673" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-29370" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-29370" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-36558" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-36558" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-8428" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8428" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-8647" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8647" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-8648" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8648" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-8649" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8649" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-8992" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8992" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2020-9383" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2020-9383" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2021-20177" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2021-20177" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2021-20239" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2021-20239" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2021-20317" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2021-20317" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2021-3635" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2021-3635" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2021-3715" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2021-3715" ,
"Source" : "CVE"
} ,
{
"RefID" : "CVE-2021-43056" ,
"RefURL" : "https://nvd.nist.gov/vuln/detail/CVE-2021-43056" ,
"Source" : "CVE"
}
] ,
"Description" : " T h i s u p d a t e u p g r a d e s k e r n e l - i m a g e - m p t o v e r s i o n 5.5 . 16 - a l t 1 . \ n S e c u r i t y F i x ( e s ) : \ n \ n * B D U : 2019 -0 3219 : У я з в и м о с т ь д р а й в е р а d r i v e r s / n e t / w i r e l e s s / a t h / a t h 10 k / u s b . c я д р а о п е р а ц и о н н ы х с и с т е м L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 3507 : У я з в и м о с т ь к о м п о н е н т а n e t / w i r e l e s s / n l 80211 . c я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы п о л н и т ь п р о и з в о л ь н ы й к о д \ n \ n * B D U : 2019 -0 3827 : У я з в и м о с т ь ф у н к ц и и w r i t e _ t p t _ e n t r y ( d r i v e r s / i n f i n i b a n d / h w / c x g b 4 / m e m . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4509 : У я з в и м о с т ь ф у н к ц и и s o f _ s e t _ g e t _ l a r g e _ c t r l _ d a t a ( ) ( s o u n d / s o c / s o f / i p c . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4510 : У я з в и м о с т ь ф у н к ц и и a f 9005 _ i d e n t i f y _ s t a t e ( ) ( d r i v e r s / m e d i a / u s b / d v b - u s b / a f 9005 . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4511 : У я з в и м о с т ь ф у н к ц и и c c p _ r u n _ s h a _ c m d ( ) ( d r i v e r s / c r y p t o / c c p / c c p - o p s . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4512 : У я з в и м о с т ь ф у н к ц и и a a _ a u d i t _ r u l e _ i n i t ( ) ( s e c u r i t y / a p p a r m o r / a u d i t . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы п о л н и т ь п р о и з в о л ь н ы й к о д \ n \ n * B D U : 2019 -0 4516 : У я з в и м о с т ь ф у н к ц и и q l _ a l l o c _ l a r g e _ b u f f e r s ( ) ( d r i v e r s / n e t / e t h e r n e t / q l o g i c / q l a 3 x x x . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4518 : У я з в и м о с т ь ф у н к ц и и d w c 3 _ p c i _ p r o b e ( ) ( d r i v e r s / u s b / d w c 3 / d w c 3 - p c i . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4658 : У я з в и м о с т ь ф у н к ц и и c r y p t o _ r e p o r t s t a t ( ) ( c r y p t o / c r y p t o _ u s e r _ s t a t . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4660 : У я з в и м о с т ь ф у н к ц и и m l x 5 _ f p g a _ c o n n _ c r e a t e _ c q ( ) ( d r i v e r s / n e t / e t h e r n e t / m e l l a n o x / m l x 5 / c o r e / f p g a / c o n n . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4661 : У я з в и м о с т ь ф у н к ц и и g s _ c a n _ o p e n ( ) ( d r i v e r s / n e t / c a n / u s b / g s _ u s b . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4662 : У я з в и м о с т ь ф у н к ц и и m w i f i e x _ p c i e _ a l l o c _ c m d r s p _ b u f ( ) ( d r i v e r s / n e t / w i r e l e s s / m a r v e l l / m w i f i e x / p c i e . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4663 : У я з в и м о с т ь ф у н к ц и и r p m s g _ e p t d e v _ w r i t e _ i t e r ( ) ( d r i v e r s / r p m s g / r p m s g _ c h a r . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D U : 2019 -0 4664 : У я з в и м о с т ь ф у н к ц и и n l 80211 _ g e t _ f t m _ r e s p o n d e r _ s t a t s ( ) ( n e t / w i r e l e s s / n l 80211 . c ) я д р а о п е р а ц и о н н о й с и с т е м ы L i n u x , п о з в о л я ю щ а я н а р у ш и т е л ю в ы з в а т ь о т к а з в о б с л у ж и в а н и и \ n \ n * B D
"Advisory" : {
"From" : "errata.altlinux.org" ,
"Severity" : "Critical" ,
"Rights" : "Copyright 2024 BaseALT Ltd." ,
"Issued" : {
"Date" : "2020-04-13"
} ,
"Updated" : {
"Date" : "2020-04-13"
} ,
"BDUs" : [
{
"ID" : "BDU:2019-03219" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://bdu.fstec.ru/vul/2019-03219" ,
"Impact" : "High" ,
"Public" : "20190804"
} ,
{
"ID" : "BDU:2019-03507" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L" ,
"CWE" : "CWE-120" ,
"Href" : "https://bdu.fstec.ru/vul/2019-03507" ,
"Impact" : "Low" ,
"Public" : "20190924"
} ,
{
"ID" : "BDU:2019-03827" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-119" ,
"Href" : "https://bdu.fstec.ru/vul/2019-03827" ,
"Impact" : "High" ,
"Public" : "20191001"
} ,
{
"ID" : "BDU:2019-04509" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04509" ,
"Impact" : "High" ,
"Public" : "20191107"
} ,
{
"ID" : "BDU:2019-04510" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04510" ,
"Impact" : "High" ,
"Public" : "20191107"
} ,
{
"ID" : "BDU:2019-04511" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04511" ,
"Impact" : "High" ,
"Public" : "20191107"
} ,
{
"ID" : "BDU:2019-04512" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04512" ,
"Impact" : "Critical" ,
"Public" : "20191107"
} ,
{
"ID" : "BDU:2019-04516" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04516" ,
"Impact" : "Low" ,
"Public" : "20191107"
} ,
{
"ID" : "BDU:2019-04518" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04518" ,
"Impact" : "High" ,
"Public" : "20191107"
} ,
{
"ID" : "BDU:2019-04658" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04658" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04660" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04660" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04661" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04661" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04662" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04662" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04663" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04663" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04664" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04664" ,
"Impact" : "High" ,
"Public" : "20191004"
} ,
{
"ID" : "BDU:2019-04665" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04665" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04666" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04666" ,
"Impact" : "High" ,
"Public" : "20190925"
} ,
{
"ID" : "BDU:2019-04669" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04669" ,
"Impact" : "High" ,
"Public" : "20191110"
} ,
{
"ID" : "BDU:2019-04677" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04677" ,
"Impact" : "High" ,
"Public" : "20190919"
} ,
{
"ID" : "BDU:2019-04744" ,
"CVSS" : "AV:L/AC:H/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04744" ,
"Impact" : "Low" ,
"Public" : "20190729"
} ,
{
"ID" : "BDU:2019-04788" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CWE" : "CWE-122, CWE-400, CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04788" ,
"Impact" : "Critical" ,
"Public" : "20191129"
} ,
{
"ID" : "BDU:2019-04798" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CWE" : "CWE-122, CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04798" ,
"Impact" : "Critical" ,
"Public" : "20191127"
} ,
{
"ID" : "BDU:2019-04799" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CWE" : "CWE-122, CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04799" ,
"Impact" : "High" ,
"Public" : "20191129"
} ,
{
"ID" : "BDU:2019-04801" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04801" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04802" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04802" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04803" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04803" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04804" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04804" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04805" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04805" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04806" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04806" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04807" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:P" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04807" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04808" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04808" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04809" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04809" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04810" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04810" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04811" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04811" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04812" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04812" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04828" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04828" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04829" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04829" ,
"Impact" : "High" ,
"Public" : "20191106"
} ,
{
"ID" : "BDU:2019-04830" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04830" ,
"Impact" : "High" ,
"Public" : "20181106"
} ,
{
"ID" : "BDU:2019-04833" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04833" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2019-04854" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:N/A:N" ,
"CVSS3" : "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-200" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04854" ,
"Impact" : "Low" ,
"Public" : "20191120"
} ,
{
"ID" : "BDU:2019-04855" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04855" ,
"Impact" : "Low" ,
"Public" : "20191120"
} ,
{
"ID" : "BDU:2019-04856" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04856" ,
"Impact" : "Low" ,
"Public" : "20191120"
} ,
{
"ID" : "BDU:2019-04892" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2019-04892" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2020-00078" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00078" ,
"Impact" : "Critical" ,
"Public" : "20191004"
} ,
{
"ID" : "BDU:2020-00118" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00118" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2020-00119" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00119" ,
"Impact" : "High" ,
"Public" : "20190925"
} ,
{
"ID" : "BDU:2020-00120" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00120" ,
"Impact" : "High" ,
"Public" : "20191005"
} ,
{
"ID" : "BDU:2020-00121" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00121" ,
"Impact" : "High" ,
"Public" : "20190925"
} ,
{
"ID" : "BDU:2020-00122" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:N/A:N" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-200" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00122" ,
"Impact" : "Low" ,
"Public" : "20191105"
} ,
{
"ID" : "BDU:2020-00155" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00155" ,
"Impact" : "High" ,
"Public" : "20190911"
} ,
{
"ID" : "BDU:2020-00156" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CWE" : "CWE-400, CWE-401" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00156" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2020-00157" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00157" ,
"Impact" : "High" ,
"Public" : "20190911"
} ,
{
"ID" : "BDU:2020-00158" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00158" ,
"Impact" : "High" ,
"Public" : "20190927"
} ,
{
"ID" : "BDU:2020-00159" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00159" ,
"Impact" : "High" ,
"Public" : "20190918"
} ,
{
"ID" : "BDU:2020-00160" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00160" ,
"Impact" : "High" ,
"Public" : "20190921"
} ,
{
"ID" : "BDU:2020-00195" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00195" ,
"Impact" : "High" ,
"Public" : "20191104"
} ,
{
"ID" : "BDU:2020-00233" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-22" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00233" ,
"Impact" : "High" ,
"Public" : "20191127"
} ,
{
"ID" : "BDU:2020-00284" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00284" ,
"Impact" : "High" ,
"Public" : "20191125"
} ,
{
"ID" : "BDU:2020-00285" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-772" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00285" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00287" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00287" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00288" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00288" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00290" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00290" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00292" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00292" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00293" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00293" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00296" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-200" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00296" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "BDU:2020-00299" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00299" ,
"Impact" : "Low" ,
"Public" : "20191007"
} ,
{
"ID" : "BDU:2020-00338" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00338" ,
"Impact" : "High" ,
"Public" : "20191129"
} ,
{
"ID" : "BDU:2020-00349" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00349" ,
"Impact" : "Low" ,
"Public" : "20190723"
} ,
{
"ID" : "BDU:2020-00350" ,
"CVSS" : "AV:L/AC:M/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00350" ,
"Impact" : "Low" ,
"Public" : "20191206"
} ,
{
"ID" : "BDU:2020-00355" ,
"CVSS" : "AV:A/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-20, CWE-440" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00355" ,
"Impact" : "Low" ,
"Public" : "20190911"
} ,
{
"ID" : "BDU:2020-00356" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:N/A:N" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-200" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00356" ,
"Impact" : "Low" ,
"Public" : "20191207"
} ,
{
"ID" : "BDU:2020-00362" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-328" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00362" ,
"Impact" : "Low" ,
"Public" : "20191022"
} ,
{
"ID" : "BDU:2020-00369" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00369" ,
"Impact" : "Low" ,
"Public" : "20191003"
} ,
{
"ID" : "BDU:2020-00785" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00785" ,
"Impact" : "High" ,
"Public" : "20200205"
} ,
{
"ID" : "BDU:2020-00786" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00786" ,
"Impact" : "High" ,
"Public" : "20200205"
} ,
{
"ID" : "BDU:2020-00787" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00787" ,
"Impact" : "High" ,
"Public" : "20200205"
} ,
{
"ID" : "BDU:2020-00849" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-755" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00849" ,
"Impact" : "Low" ,
"Public" : "20200127"
} ,
{
"ID" : "BDU:2020-00850" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00850" ,
"Impact" : "High" ,
"Public" : "20200126"
} ,
{
"ID" : "BDU:2020-00853" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-269" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00853" ,
"Impact" : "High" ,
"Public" : "20191125"
} ,
{
"ID" : "BDU:2020-00854" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-00854" ,
"Impact" : "High" ,
"Public" : "20191106"
} ,
{
"ID" : "BDU:2020-01073" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01073" ,
"Impact" : "Low" ,
"Public" : "20200214"
} ,
{
"ID" : "BDU:2020-01074" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-362, CWE-732" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01074" ,
"Impact" : "High" ,
"Public" : "20191128"
} ,
{
"ID" : "BDU:2020-01075" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01075" ,
"Impact" : "High" ,
"Public" : "20200225"
} ,
{
"ID" : "BDU:2020-01321" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01321" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "BDU:2020-01322" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01322" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "BDU:2020-01323" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01323" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "BDU:2020-01324" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-20" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01324" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "BDU:2020-01344" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01344" ,
"Impact" : "Critical" ,
"Public" : "20190823"
} ,
{
"ID" : "BDU:2020-01564" ,
"CVSS" : "AV:N/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01564" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "BDU:2020-01796" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CWE" : "CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2020-01796" ,
"Impact" : "High" ,
"Public" : "20191129"
} ,
{
"ID" : "BDU:2020-02140" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02140" ,
"Impact" : "Low" ,
"Public" : "20200506"
} ,
{
"ID" : "BDU:2020-02158" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02158" ,
"Impact" : "Low" ,
"Public" : "20191106"
} ,
{
"ID" : "BDU:2020-02159" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02159" ,
"Impact" : "Low" ,
"Public" : "20191106"
} ,
{
"ID" : "BDU:2020-02161" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02161" ,
"Impact" : "High" ,
"Public" : "20191106"
} ,
{
"ID" : "BDU:2020-02425" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02425" ,
"Impact" : "Low" ,
"Public" : "20200429"
} ,
{
"ID" : "BDU:2020-02427" ,
"CVSS" : "AV:L/AC:H/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02427" ,
"Impact" : "Low" ,
"Public" : "20200504"
} ,
{
"ID" : "BDU:2020-02429" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-20" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02429" ,
"Impact" : "Low" ,
"Public" : "20200509"
} ,
{
"ID" : "BDU:2020-02707" ,
"CVSS" : "AV:L/AC:H/Au:S/C:N/I:P/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H" ,
"CWE" : "CWE-119" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02707" ,
"Impact" : "Low" ,
"Public" : "20200324"
} ,
{
"ID" : "BDU:2020-02944" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:N/A:N" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-200" ,
"Href" : "https://bdu.fstec.ru/vul/2020-02944" ,
"Impact" : "Low" ,
"Public" : "20191127"
} ,
{
"ID" : "BDU:2020-03026" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03026" ,
"Impact" : "Low" ,
"Public" : "20200602"
} ,
{
"ID" : "BDU:2020-03327" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120, CWE-122" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03327" ,
"Impact" : "High" ,
"Public" : "20190920"
} ,
{
"ID" : "BDU:2020-03328" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120, CWE-122" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03328" ,
"Impact" : "High" ,
"Public" : "20190920"
} ,
{
"ID" : "BDU:2020-03329" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122, CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03329" ,
"Impact" : "High" ,
"Public" : "20191125"
} ,
{
"ID" : "BDU:2020-03360" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120, CWE-269" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03360" ,
"Impact" : "High" ,
"Public" : "20200102"
} ,
{
"ID" : "BDU:2020-03361" ,
"CVSS" : "AV:A/AC:H/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122, CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03361" ,
"Impact" : "High" ,
"Public" : "20200102"
} ,
{
"ID" : "BDU:2020-03830" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-03830" ,
"Impact" : "Low" ,
"Public" : "20200121"
} ,
{
"ID" : "BDU:2020-05548" ,
"CVSS" : "AV:L/AC:H/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://bdu.fstec.ru/vul/2020-05548" ,
"Impact" : "High" ,
"Public" : "20200317"
} ,
{
"ID" : "BDU:2020-05553" ,
"CVSS" : "AV:L/AC:M/Au:S/C:N/I:N/A:P" ,
"CVSS3" : "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2020-05553" ,
"Impact" : "Low" ,
"Public" : "20200716"
} ,
{
"ID" : "BDU:2020-05796" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://bdu.fstec.ru/vul/2020-05796" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "BDU:2020-05893" ,
2024-05-18 03:02:18 +00:00
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:P/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H" ,
2024-04-16 14:26:14 +00:00
"CWE" : "CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2020-05893" ,
"Impact" : "Low" ,
2024-05-18 03:02:18 +00:00
"Public" : "20191204"
2024-04-16 14:26:14 +00:00
} ,
{
"ID" : "BDU:2021-02590" ,
2024-05-23 03:02:23 +00:00
"CVSS" : "AV:L/AC:M/Au:S/C:C/I:C/A:C" ,
2024-04-16 14:26:14 +00:00
"CVSS3" : "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-269" ,
"Href" : "https://bdu.fstec.ru/vul/2021-02590" ,
"Impact" : "Low" ,
2024-05-23 03:02:23 +00:00
"Public" : "20190819"
2024-04-16 14:26:14 +00:00
} ,
{
"ID" : "BDU:2021-03056" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://bdu.fstec.ru/vul/2021-03056" ,
"Impact" : "Low" ,
2024-05-23 03:02:23 +00:00
"Public" : "20191213"
2024-04-16 14:26:14 +00:00
} ,
{
"ID" : "BDU:2021-03596" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://bdu.fstec.ru/vul/2021-03596" ,
"Impact" : "Low" ,
"Public" : "20191130"
} ,
{
"ID" : "BDU:2021-04836" ,
"CVSS" : "AV:L/AC:L/Au:S/C:P/I:N/A:N" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-119, CWE-200, CWE-822" ,
"Href" : "https://bdu.fstec.ru/vul/2021-04836" ,
"Impact" : "Low" ,
"Public" : "20210528"
} ,
{
"ID" : "BDU:2021-04847" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-119" ,
"Href" : "https://bdu.fstec.ru/vul/2021-04847" ,
"Impact" : "Low" ,
"Public" : "20210813"
} ,
{
"ID" : "BDU:2021-04865" ,
"CVSS" : "AV:L/AC:L/Au:M/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://bdu.fstec.ru/vul/2021-04865" ,
"Impact" : "Low" ,
"Public" : "20210526"
} ,
{
"ID" : "BDU:2021-05741" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-252" ,
"Href" : "https://bdu.fstec.ru/vul/2021-05741" ,
"Impact" : "Low" ,
"Public" : "20211015"
} ,
{
"ID" : "BDU:2022-03144" ,
"CVSS" : "AV:L/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://bdu.fstec.ru/vul/2022-03144" ,
"Impact" : "High" ,
"Public" : "20220302"
} ,
{
"ID" : "BDU:2022-04742" ,
"CVSS" : "AV:N/AC:L/Au:S/C:C/I:C/A:C" ,
"CVSS3" : "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H" ,
"CWE" : "CWE-362, CWE-476" ,
"Href" : "https://bdu.fstec.ru/vul/2022-04742" ,
"Impact" : "Critical" ,
"Public" : "20200210"
} ,
{
"ID" : "BDU:2022-05889" ,
"CVSS" : "AV:L/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-665" ,
"Href" : "https://bdu.fstec.ru/vul/2022-05889" ,
"Impact" : "Low" ,
"Public" : "20190724"
}
] ,
"CVEs" : [
{
"ID" : "CVE-2019-10207" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" ,
"Impact" : "Low" ,
"Public" : "20191125"
} ,
{
"ID" : "CVE-2019-10220" ,
"CVSS" : "AV:N/AC:M/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-22" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-10220" ,
"Impact" : "High" ,
"Public" : "20191127"
} ,
{
"ID" : "CVE-2019-14814" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14814" ,
"Impact" : "High" ,
"Public" : "20190920"
} ,
{
"ID" : "CVE-2019-14815" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14815" ,
"Impact" : "High" ,
"Public" : "20191125"
} ,
{
"ID" : "CVE-2019-14816" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" ,
"Impact" : "High" ,
"Public" : "20190920"
} ,
{
"ID" : "CVE-2019-14821" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" ,
"Impact" : "High" ,
"Public" : "20190919"
} ,
{
"ID" : "CVE-2019-14895" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14895" ,
"Impact" : "Critical" ,
"Public" : "20191129"
} ,
{
"ID" : "CVE-2019-14896" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-122" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14896" ,
"Impact" : "Critical" ,
"Public" : "20191127"
} ,
{
"ID" : "CVE-2019-14897" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-121" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14897" ,
"Impact" : "Critical" ,
"Public" : "20191129"
} ,
{
"ID" : "CVE-2019-14901" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" ,
"Impact" : "Critical" ,
"Public" : "20191129"
} ,
{
"ID" : "CVE-2019-15099" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-15099" ,
"Impact" : "High" ,
"Public" : "20190816"
} ,
{
"ID" : "CVE-2019-15505" ,
"CVSS" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-15505" ,
"Impact" : "Critical" ,
"Public" : "20190823"
} ,
{
"ID" : "CVE-2019-16746" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-16746" ,
"Impact" : "Critical" ,
"Public" : "20190924"
} ,
{
"ID" : "CVE-2019-17052" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17052" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "CVE-2019-17053" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17053" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "CVE-2019-17054" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17054" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "CVE-2019-17055" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-862" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17055" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "CVE-2019-17056" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N" ,
"CWE" : "CWE-276" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17056" ,
"Impact" : "Low" ,
"Public" : "20191001"
} ,
{
"ID" : "CVE-2019-17075" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "NVD-CWE-noinfo" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17075" ,
"Impact" : "High" ,
"Public" : "20191001"
} ,
{
"ID" : "CVE-2019-17133" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-17133" ,
"Impact" : "Critical" ,
"Public" : "20191004"
} ,
{
"ID" : "CVE-2019-18282" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-330" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18282" ,
"Impact" : "Low" ,
"Public" : "20200116"
} ,
{
"ID" : "CVE-2019-18660" ,
"CVSS" : "AV:L/AC:M/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-200" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18660" ,
"Impact" : "Low" ,
"Public" : "20191127"
} ,
{
"ID" : "CVE-2019-18683" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18683" ,
"Impact" : "High" ,
"Public" : "20191104"
} ,
{
"ID" : "CVE-2019-18786" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-908" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18786" ,
"Impact" : "Low" ,
"Public" : "20191106"
} ,
{
"ID" : "CVE-2019-18806" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18806" ,
"Impact" : "Low" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-18807" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18807" ,
"Impact" : "High" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-18808" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18808" ,
"Impact" : "Low" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-18809" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18809" ,
"Impact" : "Low" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-18811" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18811" ,
"Impact" : "Low" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-18813" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18813" ,
"Impact" : "High" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-18814" ,
"CVSS" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-18814" ,
"Impact" : "Critical" ,
"Public" : "20191107"
} ,
{
"ID" : "CVE-2019-19036" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19036" ,
"Impact" : "Low" ,
"Public" : "20191121"
} ,
{
"ID" : "CVE-2019-19037" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19037" ,
"Impact" : "Low" ,
"Public" : "20191121"
} ,
{
"ID" : "CVE-2019-19039" ,
"CVSS" : "AV:L/AC:M/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-532" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19039" ,
"Impact" : "Low" ,
"Public" : "20191121"
} ,
{
"ID" : "CVE-2019-19043" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19043" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19045" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19045" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19046" ,
"CVSS" : "AV:N/AC:L/Au:S/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19046" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19047" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19047" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19048" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19048" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19049" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19049" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19050" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19050" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19051" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19051" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19052" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19052" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19053" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19053" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19054" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19054" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19055" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19055" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19056" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19056" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19057" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19057" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19058" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19058" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19059" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19059" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19060" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19060" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19061" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19061" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19062" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19062" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19063" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19063" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19064" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19064" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19065" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19065" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19066" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19066" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19067" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19067" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19068" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19068" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19069" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19069" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19070" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19070" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19071" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19071" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19072" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19072" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19073" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19073" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19074" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19074" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19075" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19075" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19076" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19076" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19077" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19077" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19078" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19078" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19079" ,
"CVSS" : "AV:N/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19079" ,
"Impact" : "High" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19080" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19080" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19081" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19081" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19082" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19082" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19083" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-401" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19083" ,
"Impact" : "Low" ,
"Public" : "20191118"
} ,
{
"ID" : "CVE-2019-19241" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "NVD-CWE-noinfo" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19241" ,
"Impact" : "High" ,
"Public" : "20191217"
} ,
{
"ID" : "CVE-2019-19252" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19252" ,
"Impact" : "High" ,
"Public" : "20191125"
} ,
{
"ID" : "CVE-2019-19332" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:P/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19332" ,
"Impact" : "Low" ,
"Public" : "20200109"
} ,
{
"ID" : "CVE-2019-19338" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-203" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19338" ,
"Impact" : "Low" ,
"Public" : "20200713"
} ,
{
"ID" : "CVE-2019-19462" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19462" ,
"Impact" : "Low" ,
"Public" : "20191130"
} ,
{
"ID" : "CVE-2019-19523" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19523" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19524" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19524" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19525" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19525" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19526" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19526" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19528" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19528" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19529" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19529" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19532" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19533" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-772" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19533" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19534" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-909" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19534" ,
"Impact" : "Low" ,
"Public" : "20191203"
} ,
{
"ID" : "CVE-2019-19602" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L" ,
"CWE" : "CWE-119" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19602" ,
"Impact" : "Low" ,
"Public" : "20191205"
} ,
{
"ID" : "CVE-2019-19767" ,
"CVSS" : "AV:N/AC:M/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19767" ,
"Impact" : "Low" ,
"Public" : "20191212"
} ,
{
"ID" : "CVE-2019-19769" ,
"CVSS" : "AV:N/AC:L/Au:S/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19769" ,
"Impact" : "Low" ,
"Public" : "20191212"
} ,
{
"ID" : "CVE-2019-19807" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19807" ,
"Impact" : "High" ,
"Public" : "20191215"
} ,
{
"ID" : "CVE-2019-19922" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19922" ,
"Impact" : "Low" ,
"Public" : "20191222"
} ,
{
"ID" : "CVE-2019-19947" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" ,
"CWE" : "CWE-908" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19947" ,
"Impact" : "Low" ,
"Public" : "20191224"
} ,
{
"ID" : "CVE-2019-19965" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-476" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-19965" ,
"Impact" : "Low" ,
"Public" : "20191225"
} ,
{
"ID" : "CVE-2019-20422" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-755" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20422" ,
"Impact" : "Low" ,
"Public" : "20200127"
} ,
{
"ID" : "CVE-2019-20636" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20636" ,
"Impact" : "Low" ,
"Public" : "20200408"
} ,
{
"ID" : "CVE-2019-20812" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20812" ,
"Impact" : "Low" ,
"Public" : "20200603"
} ,
{
"ID" : "CVE-2019-20908" ,
"CVSS" : "AV:L/AC:M/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "NVD-CWE-noinfo" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20908" ,
"Impact" : "Low" ,
"Public" : "20200715"
} ,
{
"ID" : "CVE-2019-20934" ,
"CVSS" : "AV:L/AC:M/Au:N/C:P/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-20934" ,
"Impact" : "Low" ,
"Public" : "20201128"
} ,
{
"ID" : "CVE-2019-5108" ,
"CVSS" : "AV:A/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-287" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2019-5108" ,
"Impact" : "Low" ,
"Public" : "20191223"
} ,
{
"ID" : "CVE-2020-10690" ,
"CVSS" : "AV:L/AC:M/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-10690" ,
"Impact" : "Low" ,
"Public" : "20200508"
} ,
{
"ID" : "CVE-2020-10942" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:P/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-10942" ,
"Impact" : "Low" ,
"Public" : "20200324"
} ,
{
"ID" : "CVE-2020-12114" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" ,
"Impact" : "Low" ,
"Public" : "20200504"
} ,
{
"ID" : "CVE-2020-12465" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-120" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12465" ,
"Impact" : "Low" ,
"Public" : "20200429"
} ,
{
"ID" : "CVE-2020-12652" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12652" ,
"Impact" : "Low" ,
"Public" : "20200505"
} ,
{
"ID" : "CVE-2020-12653" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12653" ,
"Impact" : "High" ,
"Public" : "20200505"
} ,
{
"ID" : "CVE-2020-12654" ,
"CVSS" : "AV:A/AC:H/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-787" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12654" ,
"Impact" : "High" ,
"Public" : "20200505"
} ,
{
"ID" : "CVE-2020-12769" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-662" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-12769" ,
"Impact" : "Low" ,
"Public" : "20200509"
} ,
{
"ID" : "CVE-2020-14416" ,
"CVSS" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-14416" ,
"Impact" : "Low" ,
"Public" : "20200618"
} ,
{
"ID" : "CVE-2020-25673" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-25673" ,
"Impact" : "Low" ,
"Public" : "20210526"
} ,
{
"ID" : "CVE-2020-29370" ,
"CVSS" : "AV:L/AC:M/Au:N/C:P/I:P/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-29370" ,
"Impact" : "High" ,
"Public" : "20201128"
} ,
{
"ID" : "CVE-2020-36558" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-362" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-36558" ,
"Impact" : "Low" ,
"Public" : "20220721"
} ,
{
"ID" : "CVE-2020-8428" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8428" ,
"Impact" : "High" ,
"Public" : "20200129"
} ,
{
"ID" : "CVE-2020-8647" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8647" ,
"Impact" : "Low" ,
"Public" : "20200206"
} ,
{
"ID" : "CVE-2020-8648" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8648" ,
"Impact" : "High" ,
"Public" : "20200206"
} ,
{
"ID" : "CVE-2020-8649" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8649" ,
"Impact" : "Low" ,
"Public" : "20200206"
} ,
{
"ID" : "CVE-2020-8992" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-400" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-8992" ,
"Impact" : "Low" ,
"Public" : "20200214"
} ,
{
"ID" : "CVE-2020-9383" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2020-9383" ,
"Impact" : "High" ,
"Public" : "20200225"
} ,
{
"ID" : "CVE-2021-20177" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:P" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-125" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2021-20177" ,
"Impact" : "Low" ,
"Public" : "20210526"
} ,
{
"ID" : "CVE-2021-20239" ,
"CVSS" : "AV:L/AC:L/Au:N/C:P/I:N/A:N" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N" ,
"CWE" : "CWE-119" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2021-20239" ,
"Impact" : "Low" ,
"Public" : "20210528"
} ,
{
"ID" : "CVE-2021-20317" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-665" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2021-20317" ,
"Impact" : "Low" ,
"Public" : "20210927"
} ,
{
"ID" : "CVE-2021-3635" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "CWE-119" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2021-3635" ,
"Impact" : "Low" ,
"Public" : "20210813"
} ,
{
"ID" : "CVE-2021-3715" ,
"CVSS" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"CWE" : "CWE-416" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2021-3715" ,
"Impact" : "High" ,
"Public" : "20220302"
} ,
{
"ID" : "CVE-2021-43056" ,
"CVSS" : "AV:L/AC:L/Au:N/C:N/I:N/A:C" ,
"CVSS3" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"CWE" : "NVD-CWE-noinfo" ,
"Href" : "https://nvd.nist.gov/vuln/detail/CVE-2021-43056" ,
"Impact" : "Low" ,
"Public" : "20211028"
}
] ,
"AffectedCPEs" : {
"CPEs" : [
"cpe:/o:alt:kworkstation:9" ,
"cpe:/o:alt:workstation:9" ,
"cpe:/o:alt:server:9" ,
"cpe:/o:alt:server-v:9" ,
"cpe:/o:alt:education:9" ,
"cpe:/o:alt:slinux:9" ,
"cpe:/o:alt:starterkit:p9" ,
"cpe:/o:alt:kworkstation:9.1" ,
"cpe:/o:alt:workstation:9.1" ,
"cpe:/o:alt:server:9.1" ,
"cpe:/o:alt:server-v:9.1" ,
"cpe:/o:alt:education:9.1" ,
"cpe:/o:alt:slinux:9.1" ,
"cpe:/o:alt:starterkit:9.1" ,
"cpe:/o:alt:kworkstation:9.2" ,
"cpe:/o:alt:workstation:9.2" ,
"cpe:/o:alt:server:9.2" ,
"cpe:/o:alt:server-v:9.2" ,
"cpe:/o:alt:education:9.2" ,
"cpe:/o:alt:slinux:9.2" ,
"cpe:/o:alt:starterkit:9.2"
]
}
}
} ,
"Criteria" : {
"Operator" : "AND" ,
"Criterions" : [
{
"TestRef" : "oval:org.altlinux.errata:tst:1001" ,
"Comment" : "ALT Linux must be installed"
}
] ,
"Criterias" : [
{
"Operator" : "OR" ,
"Criterions" : [
{
"TestRef" : "oval:org.altlinux.errata:tst:20201714001" ,
"Comment" : "kernel-headers-modules-mp is earlier than 0:5.5.16-alt1"
} ,
{
"TestRef" : "oval:org.altlinux.errata:tst:20201714002" ,
"Comment" : "kernel-headers-mp is earlier than 0:5.5.16-alt1"
} ,
{
"TestRef" : "oval:org.altlinux.errata:tst:20201714003" ,
"Comment" : "kernel-image-mp is earlier than 0:5.5.16-alt1"
}
]
}
]
}
}
]
}