{ "Definition": [ { "ID": "oval:org.altlinux.errata:def:20236567", "Version": "oval:org.altlinux.errata:def:20236567", "Class": "patch", "Metadata": { "Title": "ALT-PU-2023-6567: package `yandex-browser-stable` update to version 23.9.1.1033-alt1", "AffectedList": [ { "Family": "unix", "Platforms": [ "ALT Linux branch c10f1" ], "Products": [ "ALT SP Workstation", "ALT SP Server" ] } ], "References": [ { "RefID": "ALT-PU-2023-6567", "RefURL": "https://errata.altlinux.org/ALT-PU-2023-6567", "Source": "ALTPU" }, { "RefID": "BDU:2023-03792", "RefURL": "https://bdu.fstec.ru/vul/2023-03792", "Source": "BDU" }, { "RefID": "BDU:2023-03999", "RefURL": "https://bdu.fstec.ru/vul/2023-03999", "Source": "BDU" }, { "RefID": "BDU:2023-04000", "RefURL": "https://bdu.fstec.ru/vul/2023-04000", "Source": "BDU" }, { "RefID": "BDU:2023-04001", "RefURL": "https://bdu.fstec.ru/vul/2023-04001", "Source": "BDU" }, { "RefID": "BDU:2023-04002", "RefURL": "https://bdu.fstec.ru/vul/2023-04002", "Source": "BDU" }, { "RefID": "BDU:2023-04003", "RefURL": "https://bdu.fstec.ru/vul/2023-04003", "Source": "BDU" }, { "RefID": "BDU:2023-04004", "RefURL": "https://bdu.fstec.ru/vul/2023-04004", "Source": "BDU" }, { "RefID": "BDU:2023-04005", "RefURL": "https://bdu.fstec.ru/vul/2023-04005", "Source": "BDU" }, { "RefID": "BDU:2023-04006", "RefURL": "https://bdu.fstec.ru/vul/2023-04006", "Source": "BDU" }, { "RefID": "BDU:2023-04007", "RefURL": "https://bdu.fstec.ru/vul/2023-04007", "Source": "BDU" }, { "RefID": "BDU:2023-04416", "RefURL": "https://bdu.fstec.ru/vul/2023-04416", "Source": "BDU" }, { "RefID": "BDU:2023-04417", "RefURL": "https://bdu.fstec.ru/vul/2023-04417", "Source": "BDU" }, { "RefID": "BDU:2023-04418", "RefURL": "https://bdu.fstec.ru/vul/2023-04418", "Source": "BDU" }, { "RefID": "BDU:2023-04489", "RefURL": "https://bdu.fstec.ru/vul/2023-04489", "Source": "BDU" }, { "RefID": "BDU:2023-04491", "RefURL": "https://bdu.fstec.ru/vul/2023-04491", "Source": "BDU" }, { "RefID": "BDU:2023-04492", "RefURL": "https://bdu.fstec.ru/vul/2023-04492", "Source": "BDU" }, { "RefID": "BDU:2023-04493", "RefURL": "https://bdu.fstec.ru/vul/2023-04493", "Source": "BDU" }, { "RefID": "BDU:2023-04494", "RefURL": "https://bdu.fstec.ru/vul/2023-04494", "Source": "BDU" }, { "RefID": "BDU:2023-04495", "RefURL": "https://bdu.fstec.ru/vul/2023-04495", "Source": "BDU" }, { "RefID": "BDU:2023-04496", "RefURL": "https://bdu.fstec.ru/vul/2023-04496", "Source": "BDU" }, { "RefID": "BDU:2023-04497", "RefURL": "https://bdu.fstec.ru/vul/2023-04497", "Source": "BDU" }, { "RefID": "BDU:2023-04846", "RefURL": "https://bdu.fstec.ru/vul/2023-04846", "Source": "BDU" }, { "RefID": "BDU:2023-04847", "RefURL": "https://bdu.fstec.ru/vul/2023-04847", "Source": "BDU" }, { "RefID": "BDU:2023-04851", "RefURL": "https://bdu.fstec.ru/vul/2023-04851", "Source": "BDU" }, { "RefID": "BDU:2023-04853", "RefURL": "https://bdu.fstec.ru/vul/2023-04853", "Source": "BDU" }, { "RefID": "BDU:2023-04854", "RefURL": "https://bdu.fstec.ru/vul/2023-04854", "Source": "BDU" }, { "RefID": "BDU:2023-04855", "RefURL": "https://bdu.fstec.ru/vul/2023-04855", "Source": "BDU" }, { "RefID": "BDU:2023-04856", "RefURL": "https://bdu.fstec.ru/vul/2023-04856", "Source": "BDU" }, { "RefID": "BDU:2023-04858", "RefURL": "https://bdu.fstec.ru/vul/2023-04858", "Source": "BDU" }, { "RefID": "BDU:2023-04859", "RefURL": "https://bdu.fstec.ru/vul/2023-04859", "Source": "BDU" }, { "RefID": "BDU:2023-04861", "RefURL": "https://bdu.fstec.ru/vul/2023-04861", "Source": "BDU" }, { "RefID": "BDU:2023-04865", "RefURL": "https://bdu.fstec.ru/vul/2023-04865", "Source": "BDU" }, { "RefID": "BDU:2023-04869", "RefURL": "https://bdu.fstec.ru/vul/2023-04869", "Source": "BDU" }, { "RefID": "BDU:2023-04870", "RefURL": "https://bdu.fstec.ru/vul/2023-04870", "Source": "BDU" }, { "RefID": "BDU:2023-04871", "RefURL": "https://bdu.fstec.ru/vul/2023-04871", "Source": "BDU" }, { "RefID": "BDU:2023-04872", "RefURL": "https://bdu.fstec.ru/vul/2023-04872", "Source": "BDU" }, { "RefID": "BDU:2023-04873", "RefURL": "https://bdu.fstec.ru/vul/2023-04873", "Source": "BDU" }, { "RefID": "BDU:2023-04874", "RefURL": "https://bdu.fstec.ru/vul/2023-04874", "Source": "BDU" }, { "RefID": "BDU:2023-04875", "RefURL": "https://bdu.fstec.ru/vul/2023-04875", "Source": "BDU" }, { "RefID": "BDU:2023-04876", "RefURL": "https://bdu.fstec.ru/vul/2023-04876", "Source": "BDU" }, { "RefID": "BDU:2023-04881", "RefURL": "https://bdu.fstec.ru/vul/2023-04881", "Source": "BDU" }, { "RefID": "BDU:2023-04882", "RefURL": "https://bdu.fstec.ru/vul/2023-04882", "Source": "BDU" }, { "RefID": "BDU:2023-04890", "RefURL": "https://bdu.fstec.ru/vul/2023-04890", "Source": "BDU" }, { "RefID": "BDU:2023-04904", "RefURL": "https://bdu.fstec.ru/vul/2023-04904", "Source": "BDU" }, { "RefID": "BDU:2023-04905", "RefURL": "https://bdu.fstec.ru/vul/2023-04905", "Source": "BDU" }, { "RefID": "BDU:2023-04906", "RefURL": "https://bdu.fstec.ru/vul/2023-04906", "Source": "BDU" }, { "RefID": "BDU:2023-04907", "RefURL": "https://bdu.fstec.ru/vul/2023-04907", "Source": "BDU" }, { "RefID": "BDU:2023-05107", "RefURL": "https://bdu.fstec.ru/vul/2023-05107", "Source": "BDU" }, { "RefID": "BDU:2023-05228", "RefURL": "https://bdu.fstec.ru/vul/2023-05228", "Source": "BDU" }, { "RefID": "BDU:2023-05240", "RefURL": "https://bdu.fstec.ru/vul/2023-05240", "Source": "BDU" }, { "RefID": "BDU:2023-05241", "RefURL": "https://bdu.fstec.ru/vul/2023-05241", "Source": "BDU" }, { "RefID": "BDU:2023-05249", "RefURL": "https://bdu.fstec.ru/vul/2023-05249", "Source": "BDU" }, { "RefID": "BDU:2023-05510", "RefURL": "https://bdu.fstec.ru/vul/2023-05510", "Source": "BDU" }, { "RefID": "BDU:2023-06027", "RefURL": "https://bdu.fstec.ru/vul/2023-06027", "Source": "BDU" }, { "RefID": "BDU:2023-06106", "RefURL": "https://bdu.fstec.ru/vul/2023-06106", "Source": "BDU" }, { "RefID": "BDU:2023-06107", "RefURL": "https://bdu.fstec.ru/vul/2023-06107", "Source": "BDU" }, { "RefID": "BDU:2023-06108", "RefURL": "https://bdu.fstec.ru/vul/2023-06108", "Source": "BDU" }, { "RefID": "BDU:2023-06132", "RefURL": "https://bdu.fstec.ru/vul/2023-06132", "Source": "BDU" }, { "RefID": "BDU:2023-06133", "RefURL": "https://bdu.fstec.ru/vul/2023-06133", "Source": "BDU" }, { "RefID": "BDU:2023-06134", "RefURL": "https://bdu.fstec.ru/vul/2023-06134", "Source": "BDU" }, { "RefID": "BDU:2023-06135", "RefURL": "https://bdu.fstec.ru/vul/2023-06135", "Source": "BDU" }, { "RefID": "BDU:2023-06136", "RefURL": "https://bdu.fstec.ru/vul/2023-06136", "Source": "BDU" }, { "RefID": "BDU:2023-06137", "RefURL": "https://bdu.fstec.ru/vul/2023-06137", "Source": "BDU" }, { "RefID": "BDU:2023-06157", "RefURL": "https://bdu.fstec.ru/vul/2023-06157", "Source": "BDU" }, { "RefID": "BDU:2023-06298", "RefURL": "https://bdu.fstec.ru/vul/2023-06298", "Source": "BDU" }, { "RefID": "BDU:2023-06299", "RefURL": "https://bdu.fstec.ru/vul/2023-06299", "Source": "BDU" }, { "RefID": "BDU:2023-06341", "RefURL": "https://bdu.fstec.ru/vul/2023-06341", "Source": "BDU" }, { "RefID": "CVE-2023-2312", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-2312", "Source": "CVE" }, { "RefID": "CVE-2023-3727", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3727", "Source": "CVE" }, { "RefID": "CVE-2023-3730", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3730", "Source": "CVE" }, { "RefID": "CVE-2023-3732", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3732", "Source": "CVE" }, { "RefID": "CVE-2023-3733", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3733", "Source": "CVE" }, { "RefID": "CVE-2023-3734", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3734", "Source": "CVE" }, { "RefID": "CVE-2023-3735", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3735", "Source": "CVE" }, { "RefID": "CVE-2023-3736", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3736", "Source": "CVE" }, { "RefID": "CVE-2023-3737", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3737", "Source": "CVE" }, { "RefID": "CVE-2023-3738", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3738", "Source": "CVE" }, { "RefID": "CVE-2023-3740", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3740", "Source": "CVE" }, { "RefID": "CVE-2023-4068", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4068", "Source": "CVE" }, { "RefID": "CVE-2023-4069", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4069", "Source": "CVE" }, { "RefID": "CVE-2023-4070", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4070", "Source": "CVE" }, { "RefID": "CVE-2023-4071", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4071", "Source": "CVE" }, { "RefID": "CVE-2023-4072", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4072", "Source": "CVE" }, { "RefID": "CVE-2023-4073", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4073", "Source": "CVE" }, { "RefID": "CVE-2023-4074", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4074", "Source": "CVE" }, { "RefID": "CVE-2023-4075", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4075", "Source": "CVE" }, { "RefID": "CVE-2023-4076", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4076", "Source": "CVE" }, { "RefID": "CVE-2023-4077", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4077", "Source": "CVE" }, { "RefID": "CVE-2023-4078", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4078", "Source": "CVE" }, { "RefID": "CVE-2023-4349", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4349", "Source": "CVE" }, { "RefID": "CVE-2023-4350", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4350", "Source": "CVE" }, { "RefID": "CVE-2023-4351", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4351", "Source": "CVE" }, { "RefID": "CVE-2023-4352", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4352", "Source": "CVE" }, { "RefID": "CVE-2023-4353", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4353", "Source": "CVE" }, { "RefID": "CVE-2023-4354", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4354", "Source": "CVE" }, { "RefID": "CVE-2023-4355", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4355", "Source": "CVE" }, { "RefID": "CVE-2023-4356", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4356", "Source": "CVE" }, { "RefID": "CVE-2023-4357", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4357", "Source": "CVE" }, { "RefID": "CVE-2023-4358", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4358", "Source": "CVE" }, { "RefID": "CVE-2023-4359", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4359", "Source": "CVE" }, { "RefID": "CVE-2023-4360", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4360", "Source": "CVE" }, { "RefID": "CVE-2023-4361", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4361", "Source": "CVE" }, { "RefID": "CVE-2023-4362", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4362", "Source": "CVE" }, { "RefID": "CVE-2023-4363", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4363", "Source": "CVE" }, { "RefID": "CVE-2023-4364", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4364", "Source": "CVE" }, { "RefID": "CVE-2023-4365", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4365", "Source": "CVE" }, { "RefID": "CVE-2023-4366", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4366", "Source": "CVE" }, { "RefID": "CVE-2023-4367", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4367", "Source": "CVE" }, { "RefID": "CVE-2023-4368", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4368", "Source": "CVE" }, { "RefID": "CVE-2023-4427", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4427", "Source": "CVE" }, { "RefID": "CVE-2023-4428", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4428", "Source": "CVE" }, { "RefID": "CVE-2023-4429", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4429", "Source": "CVE" }, { "RefID": "CVE-2023-4430", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4430", "Source": "CVE" }, { "RefID": "CVE-2023-4431", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4431", "Source": "CVE" }, { "RefID": "CVE-2023-4572", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4572", "Source": "CVE" }, { "RefID": "CVE-2023-4761", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4761", "Source": "CVE" }, { "RefID": "CVE-2023-4762", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4762", "Source": "CVE" }, { "RefID": "CVE-2023-4763", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4763", "Source": "CVE" }, { "RefID": "CVE-2023-4764", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4764", "Source": "CVE" }, { "RefID": "CVE-2023-4863", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "Source": "CVE" }, { "RefID": "CVE-2023-4900", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4900", "Source": "CVE" }, { "RefID": "CVE-2023-4901", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4901", "Source": "CVE" }, { "RefID": "CVE-2023-4902", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4902", "Source": "CVE" }, { "RefID": "CVE-2023-4903", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4903", "Source": "CVE" }, { "RefID": "CVE-2023-4904", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4904", "Source": "CVE" }, { "RefID": "CVE-2023-4905", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4905", "Source": "CVE" }, { "RefID": "CVE-2023-4906", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4906", "Source": "CVE" }, { "RefID": "CVE-2023-4907", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4907", "Source": "CVE" }, { "RefID": "CVE-2023-4908", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4908", "Source": "CVE" }, { "RefID": "CVE-2023-4909", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-4909", "Source": "CVE" }, { "RefID": "CVE-2023-5186", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-5186", "Source": "CVE" }, { "RefID": "CVE-2023-5187", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-5187", "Source": "CVE" }, { "RefID": "CVE-2023-5217", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-5217", "Source": "CVE" }, { "RefID": "CVE-2023-5346", "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-5346", "Source": "CVE" } ], "Description": "This update upgrades yandex-browser-stable to version 23.9.1.1033-alt1. \nSecurity Fix(es):\n\n * BDU:2023-03792: Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-03999: Уязвимость компонента Notifications (Уведомления) браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2023-04000: Уязвимость запросов на получение разрешений сайтов (Permission Prompts) браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2023-04001: Уязвимость компонента Tab Groups браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04002: Уязвимость запросов на получение разрешений сайтов (Permission Prompts) браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2023-04003: Уязвимость IPC-библиотеки Mojo браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04004: Уязвимость технологии Picture In Picture браузера Google Chrome, позволяющая нарушителю проводить фишинг-атаки\n\n * BDU:2023-04005: Уязвимость функции автозаполнения Autofill браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2023-04006: Уязвимость компонента WebApp Installs браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2023-04007: Уязвимость компонента Themes браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-04416: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04417: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04418: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04489: Уязвимость компонента Visuals браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-04491: Уязвимость компонента Extensions (Расширения) браузера Google Chrome, позволяющая нарушителю проводить межсайтовые сценарные атаки\n\n * BDU:2023-04492: Уязвимость технологии WebRTC браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-04493: Уязвимость компонента Cast (Трансляция) браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-04494: Уязвимость планировщика задач Task Scheduling браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-04495: Уязвимость компонента Extensions (Расширения) браузера Google Chrome, позволяющая нарушителю проводить межсайтовые сценарные атаки\n\n * BDU:2023-04496: Уязвимость библиотеки ANGLE браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-04497: Уязвимость компонента WebGL браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2023-04846: Уязвимость запросов на получение разрешений сайтов (Permission Prompts) браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2023-04847: Уязвимость компонента Extensions API браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-04851: Уязвимость компонента Network браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или, возможно, оказать другое воздействие\n\n * BDU:2023-04853: Уязвимость интерфейса Fullscreen API браузера Google Chrome для Android, позволяющая нарушителю подделать содержимое омнибокса\n\n * BDU:2023-04854: Уязвимость средства запуска App Launcher браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-04855: Уязвимость компонента Audio браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-04856: Уязвимость DNS службы браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04858: Уязвимость компонента Extensions API браузера Google Chrome, позволяющая нарушителю установить произвольное расширение\n\n * BDU:2023-04859: Уязвимость компонента Extensions API браузера Google Chrome, позволяющая нарушителю установить произвольное расширение\n\n * BDU:2023-04861: Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04865: Уязвимость функции автозаполнения Autofill браузера Google Chrome для Android, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-04869: Уязвимость библиотеки ANGLE браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04870: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04871: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04872: Уязвимость автономного режима браузера Google Chrome для Android, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04873: Уязвимость компонента Device Trust Connectors браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04874: Уязвимость цвета фона браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-04875: Уязвимость компонента XML браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-04876: Уязвимость компонента Mojom IDL браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-04881: Уязвимость компонента WebShare браузера Google Chrome для Android, позволяющая нарушителю подделать содержимое адресной строки\n\n * BDU:2023-04882: Уязвимость интерфейса Fullscreen API браузера Google Chrome, позволяющая нарушителю подделать обойти существующие ограничения безопасности\n\n * BDU:2023-04890: Уязвимость компонента Fonts браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-04904: Уязвимость режима рендеринга Vulkan браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-04905: Уязвимость загрузчика браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-04906: Уязвимость компонента CSS браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-04907: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-05107: Уязвимость компонента MediaStream браузеров Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-05228: Уязвимость компонента BFCache браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2023-05240: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-05241: Уязвимость компонента FedCM браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-05249: Уязвимость компонента Networks браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-05510: Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с чтением за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-06027: Уязвимость пользовательских вкладок браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06106: Уязвимость компонента Prompts браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2023-06107: Уязвимость компонента Input браузера Google Chrome, позволяющая нарушителю подменить пользовательский интерфейс\n\n * BDU:2023-06108: Уязвимость пользовательских вкладок браузера Google Chrome, позволяющая нарушителю подменить пользовательский интерфейс\n\n * BDU:2023-06132: Уязвимость компонента Prompts браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06133: Уязвимость компонента Downloads браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06134: Уязвимость функции автозаполнения Autofill браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06135: Уязвимость компонента Intents браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06136: Уязвимость технологии Picture In Picture браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06137: Уязвимость компонента Interstitials браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2023-06157: Уязвимость функции кодирования в формат VP8 библиотеки libvpx браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-06298: Уязвимость компонента Passwords (управление паролями) браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-06299: Уязвимость компонента Extensions (Расширения) браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-06341: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2023-2312: Use after free in Offline in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-3727: Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-3730: Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-3732: Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-3733: Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-3734: Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-3735: Inappropriate implementation in Web API Permission Prompts in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-3736: Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 115.0.5790.98 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-3737: Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-3738: Inappropriate implementation in Autofill in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-3740: Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL. (Chromium security severity: Low)\n\n * CVE-2023-4068: Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4069: Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4070: Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4071: Heap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4072: Out of bounds read and write in WebGL in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4073: Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4074: Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4075: Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4076: Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session. (Chromium security severity: High)\n\n * CVE-2023-4077: Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium)\n\n * CVE-2023-4078: Inappropriate implementation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium)\n\n * CVE-2023-4349: Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4350: Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4351: Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4352: Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4353: Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4354: Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4355: Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4356: Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4357: Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4358: Use after free in DNS in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4359: Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4360: Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4361: Inappropriate implementation in Autofill in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4362: Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4363: Inappropriate implementation in WebShare in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to spoof the contents of a dialog URL via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4364: Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4365: Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4366: Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4367: Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4368: Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4427: Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4428: Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4429: Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4430: Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4431: Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4572: Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4761: Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4762: Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4763: Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4764: Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-4863: Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)\n\n * CVE-2023-4900: Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4901: Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4902: Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4903: Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4904: Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium)\n\n * CVE-2023-4905: Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)\n\n * CVE-2023-4906: Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2023-4907: Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2023-4908: Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2023-4909: Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)\n\n * CVE-2023-5186: Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)\n\n * CVE-2023-5187: Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-5217: Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\n\n * CVE-2023-5346: Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "Advisory": { "From": "errata.altlinux.org", "Severity": "Critical", "Rights": "Copyright 2024 BaseALT Ltd.", "Issued": { "Date": "2023-10-30" }, "Updated": { "Date": "2023-10-30" }, "BDUs": [ { "ID": "BDU:2023-03792", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-03792", "Impact": "Critical", "Public": "20230718" }, { "ID": "BDU:2023-03999", "CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-03999", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04000", "CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04000", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04001", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04001", "Impact": "High", "Public": "20230718" }, { "ID": "BDU:2023-04002", "CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04002", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04003", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-119", "Href": "https://bdu.fstec.ru/vul/2023-04003", "Impact": "High", "Public": "20230718" }, { "ID": "BDU:2023-04004", "CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04004", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04005", "CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04005", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04006", "CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04006", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04007", "CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "CWE": "CWE-20", "Href": "https://bdu.fstec.ru/vul/2023-04007", "Impact": "Low", "Public": "20230718" }, { "ID": "BDU:2023-04416", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://bdu.fstec.ru/vul/2023-04416", "Impact": "High", "Public": "20230803" }, { "ID": "BDU:2023-04417", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://bdu.fstec.ru/vul/2023-04417", "Impact": "High", "Public": "20230803" }, { "ID": "BDU:2023-04418", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://bdu.fstec.ru/vul/2023-04418", "Impact": "High", "Public": "20230803" }, { "ID": "BDU:2023-04489", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-122, CWE-787", "Href": "https://bdu.fstec.ru/vul/2023-04489", "Impact": "High", "Public": "20230628" }, { "ID": "BDU:2023-04491", "CVSS": "AV:N/AC:H/Au:N/C:C/I:P/A:P", "CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04491", "Impact": "Low", "Public": "20230704" }, { "ID": "BDU:2023-04492", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04492", "Impact": "High", "Public": "20230629" }, { "ID": "BDU:2023-04493", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04493", "Impact": "High", "Public": "20230625" }, { "ID": "BDU:2023-04494", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04494", "Impact": "High", "Public": "20230712" }, { "ID": "BDU:2023-04495", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-20", "Href": "https://bdu.fstec.ru/vul/2023-04495", "Impact": "High", "Public": "20230604" }, { "ID": "BDU:2023-04496", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-119", "Href": "https://bdu.fstec.ru/vul/2023-04496", "Impact": "High", "Public": "20230620" }, { "ID": "BDU:2023-04497", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-125, CWE-787", "Href": "https://bdu.fstec.ru/vul/2023-04497", "Impact": "High", "Public": "20230712" }, { "ID": "BDU:2023-04846", "CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04846", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04847", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-264", "Href": "https://bdu.fstec.ru/vul/2023-04847", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04851", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04851", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04853", "CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04853", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04854", "CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04854", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04855", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04855", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04856", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04856", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04858", "CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "CWE": "CWE-264", "Href": "https://bdu.fstec.ru/vul/2023-04858", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04859", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04859", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04861", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-122", "Href": "https://bdu.fstec.ru/vul/2023-04861", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04865", "CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04865", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04869", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-122", "Href": "https://bdu.fstec.ru/vul/2023-04869", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04870", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://bdu.fstec.ru/vul/2023-04870", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04871", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-119, CWE-787", "Href": "https://bdu.fstec.ru/vul/2023-04871", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04872", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04872", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04873", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04873", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04874", "CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04874", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04875", "CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "CWE": "CWE-20", "Href": "https://bdu.fstec.ru/vul/2023-04875", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04876", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-122", "Href": "https://bdu.fstec.ru/vul/2023-04876", "Impact": "High", "Public": "20230815" }, { "ID": "BDU:2023-04881", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04881", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04882", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-04882", "Impact": "Low", "Public": "20230815" }, { "ID": "BDU:2023-04890", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-125", "Href": "https://bdu.fstec.ru/vul/2023-04890", "Impact": "High", "Public": "20230822" }, { "ID": "BDU:2023-04904", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04904", "Impact": "High", "Public": "20230822" }, { "ID": "BDU:2023-04905", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-04905", "Impact": "High", "Public": "20230822" }, { "ID": "BDU:2023-04906", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-119", "Href": "https://bdu.fstec.ru/vul/2023-04906", "Impact": "High", "Public": "20230822" }, { "ID": "BDU:2023-04907", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-119", "Href": "https://bdu.fstec.ru/vul/2023-04907", "Impact": "High", "Public": "20230822" }, { "ID": "BDU:2023-05107", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-05107", "Impact": "High", "Public": "20210829" }, { "ID": "BDU:2023-05228", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-451", "Href": "https://bdu.fstec.ru/vul/2023-05228", "Impact": "High", "Public": "20230905" }, { "ID": "BDU:2023-05240", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://bdu.fstec.ru/vul/2023-05240", "Impact": "High", "Public": "20230905" }, { "ID": "BDU:2023-05241", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-121, CWE-125", "Href": "https://bdu.fstec.ru/vul/2023-05241", "Impact": "High", "Public": "20230905" }, { "ID": "BDU:2023-05249", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-05249", "Impact": "High", "Public": "20230905" }, { "ID": "BDU:2023-05510", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-125", "Href": "https://bdu.fstec.ru/vul/2023-05510", "Impact": "High", "Public": "20230911" }, { "ID": "BDU:2023-06027", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06027", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06106", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06106", "Impact": "Low", "Public": "20230912" }, { "ID": "BDU:2023-06107", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06107", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06108", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06108", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06132", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06132", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06133", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-264", "Href": "https://bdu.fstec.ru/vul/2023-06133", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06134", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-264", "Href": "https://bdu.fstec.ru/vul/2023-06134", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06135", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06135", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06136", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06136", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06137", "CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "CWE-358", "Href": "https://bdu.fstec.ru/vul/2023-06137", "Impact": "Low", "Public": "20230913" }, { "ID": "BDU:2023-06157", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "CWE": "CWE-122", "Href": "https://bdu.fstec.ru/vul/2023-06157", "Impact": "Critical", "Public": "20230928" }, { "ID": "BDU:2023-06298", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-06298", "Impact": "High", "Public": "20230928" }, { "ID": "BDU:2023-06299", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://bdu.fstec.ru/vul/2023-06299", "Impact": "High", "Public": "20230928" }, { "ID": "BDU:2023-06341", "CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://bdu.fstec.ru/vul/2023-06341", "Impact": "High", "Public": "20231003" } ], "CVEs": [ { "ID": "CVE-2023-2312", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-2312", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-3727", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3727", "Impact": "High", "Public": "20230801" }, { "ID": "CVE-2023-3730", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3730", "Impact": "High", "Public": "20230801" }, { "ID": "CVE-2023-3732", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3732", "Impact": "High", "Public": "20230801" }, { "ID": "CVE-2023-3733", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3733", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-3734", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3734", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-3735", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3735", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-3736", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3736", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-3737", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3737", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-3738", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3738", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-3740", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3740", "Impact": "Low", "Public": "20230801" }, { "ID": "CVE-2023-4068", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "CWE": "CWE-843", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4068", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4069", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4069", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4070", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "CWE": "CWE-843", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4070", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4071", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4071", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4072", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-125", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4072", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4073", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-119", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4073", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4074", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4074", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4075", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4075", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4076", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4076", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4077", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4077", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4078", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4078", "Impact": "High", "Public": "20230803" }, { "ID": "CVE-2023-4349", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4349", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4350", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4350", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4351", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4351", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4352", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4352", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4353", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4353", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4354", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4354", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4355", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4355", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4356", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4356", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4357", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4357", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4358", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4358", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4359", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4359", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4360", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4360", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4361", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4361", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4362", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4362", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4363", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4363", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4364", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4364", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4365", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4365", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4366", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4366", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4367", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4367", "Impact": "Low", "Public": "20230815" }, { "ID": "CVE-2023-4368", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4368", "Impact": "High", "Public": "20230815" }, { "ID": "CVE-2023-4427", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "CWE": "CWE-125", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4427", "Impact": "High", "Public": "20230823" }, { "ID": "CVE-2023-4428", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "CWE": "CWE-125", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4428", "Impact": "High", "Public": "20230823" }, { "ID": "CVE-2023-4429", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4429", "Impact": "High", "Public": "20230823" }, { "ID": "CVE-2023-4430", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4430", "Impact": "High", "Public": "20230823" }, { "ID": "CVE-2023-4431", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "CWE": "CWE-125", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4431", "Impact": "High", "Public": "20230823" }, { "ID": "CVE-2023-4572", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4572", "Impact": "High", "Public": "20230829" }, { "ID": "CVE-2023-4761", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "CWE": "CWE-125", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4761", "Impact": "High", "Public": "20230905" }, { "ID": "CVE-2023-4762", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4762", "Impact": "High", "Public": "20230905" }, { "ID": "CVE-2023-4763", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4763", "Impact": "High", "Public": "20230905" }, { "ID": "CVE-2023-4764", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4764", "Impact": "Low", "Public": "20230905" }, { "ID": "CVE-2023-4863", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "Impact": "High", "Public": "20230912" }, { "ID": "CVE-2023-4900", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4900", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4901", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4901", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4902", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4902", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4903", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4903", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4904", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4904", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4905", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4905", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4906", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4906", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4907", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4907", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4908", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4908", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-4909", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "CWE": "NVD-CWE-noinfo", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-4909", "Impact": "Low", "Public": "20230912" }, { "ID": "CVE-2023-5186", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-5186", "Impact": "High", "Public": "20230928" }, { "ID": "CVE-2023-5187", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-416", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-5187", "Impact": "High", "Public": "20230928" }, { "ID": "CVE-2023-5217", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-787", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-5217", "Impact": "High", "Public": "20230928" }, { "ID": "CVE-2023-5346", "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "CWE": "CWE-843", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-5346", "Impact": "High", "Public": "20231005" } ], "AffectedCPEs": { "CPEs": [ "cpe:/o:alt:spworkstation:10", "cpe:/o:alt:spserver:10" ] } } }, "Criteria": { "Operator": "AND", "Criterions": [ { "TestRef": "oval:org.altlinux.errata:tst:4001", "Comment": "ALT Linux must be installed" } ], "Criterias": [ { "Operator": "OR", "Criterions": [ { "TestRef": "oval:org.altlinux.errata:tst:20236567001", "Comment": "yandex-browser-stable is earlier than 0:23.9.1.1033-alt1" } ] } ] } } ] }