513 lines
27 KiB
JSON
513 lines
27 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20191506",
|
||
"Version": "oval:org.altlinux.errata:def:20191506",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2019-1506: package `kernel-image-mp` update to version 5.0.4-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c10f1"
|
||
],
|
||
"Products": [
|
||
"ALT SP Workstation",
|
||
"ALT SP Server"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2019-1506",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1506",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2017-00767",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2017-00767",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-00818",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-00818",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03237",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03237",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00843",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00843",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01063",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01063",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02920",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02920",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02921",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02921",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-04876",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-04876",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01438",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01438",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03399",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03399",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-00161",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-00161",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2010-5321",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2010-5321",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-0569",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0569",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-0570",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0570",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-0571",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0571",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-2877",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2877",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-7312",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-7312",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2853",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2853",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2854",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2854",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2018-20669",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-20669",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11811",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12818",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12818",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12819",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12819",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15916",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-16413",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16413",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-16994",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-16995",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16995",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-8980",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-8980",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-9213",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-9857",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9857",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0030",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0030",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-mp to version 5.0.4-alt1. \nSecurity Fix(es):\n\n * BDU:2017-00767: Уязвимость компонента Kernel Samepage Merging (KSM) операционной системы Linux, позволяющая нарушителю оказать влияние на конфиденциальность информации\n\n * BDU:2019-00818: Уязвимость функции kernel_read_file ядра операционной системы Linux, связанная с неправильным освобождением памяти перед удалением последний ссылки, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03237: Уязвимость драйверов drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c и drivers/char/ipmi/ipmi_si_port_io.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2020-00843: Уязвимость функции i_size_write () ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01063: Уязвимость функции sit_init_net() (net/ipv6/sit.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02920: Уязвимость функции nfc_llcp_build_tlv ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02921: Уязвимость функции __mdiobus_register ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-04876: Уязвимость функции register_queue_kobjects() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01438: Уязвимость функции expand_downwards ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03399: Уязвимость функции inotify_update_existing_watch() in fs/notify/inotify/inotify_user.c ядра операционной системы Linux, связанная с недостатком механизма освобождения памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-00161: Уязвимость функции nvkm_vmm_pfn_map() драйвера GPU Nouveau ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * CVE-2010-5321: Memory leak in drivers/media/video/videobuf-core.c in the videobuf subsystem in the Linux kernel 2.6.x through 4.x allows local users to cause a denial of service (memory consumption) by leveraging /dev/video access for a series of mmap calls that require new allocations, a different vulnerability than CVE-2007-6761. NOTE: as of 2016-06-18, this affects only 11 drivers that have not been updated to use videobuf2 instead of videobuf.\n\n * CVE-2015-0569: Heap-based buffer overflow in the private wireless extensions IOCTL implementation in wlan_hdd_wext.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that establishes a packet filter.\n\n * CVE-2015-0570: Stack-based buffer overflow in the SET_WPS_IE IOCTL implementation in wlan_hdd_hostapd.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that uses a long WPS IE element.\n\n * CVE-2015-0571: The WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not verify authorization for private SET IOCTL calls, which allows attackers to gain privileges via a crafted application, related to wlan_hdd_hostapd.c and wlan_hdd_wext.c.\n\n * CVE-2015-2877: Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x does not prevent use of a write-timing side channel, which allows guest OS users to defeat the ASLR protection mechanism on other guest OS instances via a Cross-VM ASL INtrospection (CAIN) attack. NOTE: the vendor states \"Basically if you care about this attack vector, disable deduplication.\" Share-until-written approaches for memory conservation among mutually untrusting tenants are inherently detectable for information disclosure, and can be classified as potentially misunderstood behaviors rather than vulnerabilities\n\n * CVE-2015-7312: Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3-mmap.patch and aufs4-mmap.patch patches for the Linux kernel 3.x and 4.x allow local users to cause a denial of service (use-after-free and BUG) or possibly gain privileges via a (1) madvise or (2) msync system call, related to mm/madvise.c and mm/msync.c.\n\n * CVE-2016-2853: The aufs module for the Linux kernel 3.x and 4.x does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an aufs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.\n\n * CVE-2016-2854: The aufs module for the Linux kernel 3.x and 4.x does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.\n\n * CVE-2018-20669: An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.\n\n * CVE-2019-11811: An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.\n\n * CVE-2019-12818: An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.\n\n * CVE-2019-12819: An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.\n\n * CVE-2019-15916: An issue was discovered in the Linux kernel before 5.0.1. There is a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service.\n\n * CVE-2019-16413: An issue was discovered in the Linux kernel before 5.0.4. The 9p filesystem did not protect i_size_write() properly, which causes an i_size_read() infinite loop and denial of service on SMP systems.\n\n * CVE-2019-16994: In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn-\u003efb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.\n\n * CVE-2019-16995: In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.\n\n * CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.\n\n * CVE-2019-9213: In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.\n\n * CVE-2019-9857: In the Linux kernel through 5.0.2, the function inotify_update_existing_watch() in fs/notify/inotify/inotify_user.c neglects to call fsnotify_put_mark() with IN_MASK_CREATE after fsnotify_find_mark(), which will cause a memory leak (aka refcount leak). Finally, this will cause a denial of service.\n\n * CVE-2023-0030: A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "High",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2019-03-25"
|
||
},
|
||
"Updated": {
|
||
"Date": "2019-03-25"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2017-00767",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2017-00767",
|
||
"Impact": "Low",
|
||
"Public": "20170302"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-00818",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-399, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-00818",
|
||
"Impact": "High",
|
||
"Public": "20190221"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03237",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03237",
|
||
"Impact": "High",
|
||
"Public": "20190209"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00843",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00843",
|
||
"Impact": "High",
|
||
"Public": "20190303"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01063",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01063",
|
||
"Impact": "High",
|
||
"Public": "20190302"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02920",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02920",
|
||
"Impact": "High",
|
||
"Public": "20190227"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02921",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02921",
|
||
"Impact": "Low",
|
||
"Public": "20190613"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-04876",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-04876",
|
||
"Impact": "High",
|
||
"Public": "20190303"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01438",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01438",
|
||
"Impact": "Low",
|
||
"Public": "20190227"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03399",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03399",
|
||
"Impact": "Low",
|
||
"Public": "20190311"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-00161",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-00161",
|
||
"Impact": "Low",
|
||
"Public": "20230109"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2010-5321",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-772",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2010-5321",
|
||
"Impact": "Low",
|
||
"Public": "20170424"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-0569",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0569",
|
||
"Impact": "High",
|
||
"Public": "20160509"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-0570",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0570",
|
||
"Impact": "High",
|
||
"Public": "20160509"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-0571",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0571",
|
||
"Impact": "High",
|
||
"Public": "20160509"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-2877",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2877",
|
||
"Impact": "Low",
|
||
"Public": "20170303"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-7312",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-7312",
|
||
"Impact": "Low",
|
||
"Public": "20151116"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2853",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2853",
|
||
"Impact": "High",
|
||
"Public": "20160502"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2854",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2854",
|
||
"Impact": "High",
|
||
"Public": "20160502"
|
||
},
|
||
{
|
||
"ID": "CVE-2018-20669",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-20669",
|
||
"Impact": "High",
|
||
"Public": "20190321"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11811",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
|
||
"Impact": "High",
|
||
"Public": "20190507"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12818",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12818",
|
||
"Impact": "High",
|
||
"Public": "20190614"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12819",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12819",
|
||
"Impact": "Low",
|
||
"Public": "20190614"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15916",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916",
|
||
"Impact": "High",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-16413",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16413",
|
||
"Impact": "High",
|
||
"Public": "20190919"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-16994",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994",
|
||
"Impact": "Low",
|
||
"Public": "20190930"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-16995",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16995",
|
||
"Impact": "High",
|
||
"Public": "20190930"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-8980",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-8980",
|
||
"Impact": "High",
|
||
"Public": "20190221"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-9213",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213",
|
||
"Impact": "Low",
|
||
"Public": "20190305"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-9857",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9857",
|
||
"Impact": "Low",
|
||
"Public": "20190321"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-0030",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0030",
|
||
"Impact": "High",
|
||
"Public": "20230308"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:10",
|
||
"cpe:/o:alt:spserver:10"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191506001",
|
||
"Comment": "kernel-headers-modules-mp is earlier than 0:5.0.4-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191506002",
|
||
"Comment": "kernel-headers-mp is earlier than 0:5.0.4-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20191506003",
|
||
"Comment": "kernel-image-mp is earlier than 0:5.0.4-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |