679 lines
36 KiB
JSON
679 lines
36 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20201024",
|
||
"Version": "oval:org.altlinux.errata:def:20201024",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2020-1024: package `kernel-image-rt` update to version 4.19.90-alt1.rt35",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p11"
|
||
],
|
||
"Products": [
|
||
"ALT Container"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2020-1024",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-1024",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03219",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03219",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03507",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03507",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03812",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03812",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04518",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04518",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04661",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04661",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04676",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04676",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04677",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04677",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04787",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04787",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04805",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04805",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04829",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04829",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00078",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00078",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00155",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00155",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00159",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00159",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00236",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00236",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00347",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00347",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00846",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00846",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01342",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01342",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01344",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01344",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01862",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01862",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02161",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02161",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05553",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05553",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14821",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14835",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15099",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15099",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15504",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15504",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15505",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15505",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15538",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15538",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15902",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15902",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15918",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15918",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15925",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15926",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15926",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-16746",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16746",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-17133",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-17666",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-18813",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18813",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19048",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19048",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19052",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19052",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19060",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19060",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19071",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19071",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19075",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19075",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19079",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19079",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19770",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20934",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-rt to version 4.19.90-alt1.rt35. \nSecurity Fix(es):\n\n * BDU:2019-03219: Уязвимость драйвера drivers/net/wireless/ath/ath10k/usb.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03507: Уязвимость компонента net/wireless/nl80211.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2019-03812: Уязвимость функции rtl_p2p_noa_ie из drivers/net/wireless/realtek/rtlwifi/ps.c ядра операционной системы Linux, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2019-04518: Уязвимость функции dwc3_pci_probe() (drivers/usb/dwc3/dwc3-pci.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04661: Уязвимость функции gs_can_open() (drivers/net/can/usb/gs_usb.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04676: Уязвимость ядра Linux, связанная с переполнения буфера виртуальной памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2019-04677: Уязвимость функции Coalesced_MMIO ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2019-04787: Уязвимость функций ath6kl_wmi_pstream_timeout_event_rx и ath6kl_wmi_cac_event_rx ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2019-04805: Уязвимость функции rsi_send_beacon() (drivers/net/wireless/rsi/rsi_91x_mgmt.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04829: Уязвимость функции adis_update_scan_mode() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00078: Уязвимость функции cfg80211_mgd_wext_giwessid (net/wireless/wext-sme.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2020-00155: Уязвимость функции qrtr_tun_write_iter() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00159: Уязвимость функции ca8210_probe() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00236: Уязвимость подсистемы ptrace ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-00347: Уязвимость функции debugfs_remove ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2020-00846: Уязвимость функции hclge_tm_schd_mode_vnet_base_cfg ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01342: Уязвимость функции SMB2_negotiate (fs/cifs/smb2pdu.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-01344: Уязвимость компонента drivers/media/usb/dvb-usb/technisat-usb2.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-01862: Уязвимость функции в drivers/net/wireless/rsi/rsi_91x_usb.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02161: Уязвимость функции «crypto_reportstat()» в ядре операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05553: Уязвимость функции show_numa_stats() системы NUMA ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-14821: An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring-\u003efirst' and 'ring-\u003elast' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.\n\n * CVE-2019-14835: A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.\n\n * CVE-2019-15099: drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.\n\n * CVE-2019-15504: drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).\n\n * CVE-2019-15505: drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir).\n\n * CVE-2019-15538: An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a local DoS attack vector, but it might result as well in remote DoS if the XFS filesystem is exported for instance via NFS.\n\n * CVE-2019-15902: A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.\n\n * CVE-2019-15918: An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.\n\n * CVE-2019-15925: An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.\n\n * CVE-2019-15926: An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.\n\n * CVE-2019-16746: An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.\n\n * CVE-2019-17133: In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.\n\n * CVE-2019-17666: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.\n\n * CVE-2019-18813: A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.\n\n * CVE-2019-19048: A memory leak in the crypto_reportstat() function in drivers/virt/vboxguest/vboxguest_utils.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering copy_form_user() failures, aka CID-e0b0cb938864.\n\n * CVE-2019-19052: A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.\n\n * CVE-2019-19060: A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.\n\n * CVE-2019-19071: A memory leak in the rsi_send_beacon() function in drivers/net/wireless/rsi/rsi_91x_mgmt.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering rsi_prepare_beacon() failures, aka CID-d563131ef23c.\n\n * CVE-2019-19075: A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures, aka CID-6402939ec86e.\n\n * CVE-2019-19079: A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c in the Linux kernel before 5.3 allows attackers to cause a denial of service (memory consumption), aka CID-a21b7f0cff19.\n\n * CVE-2019-19770: In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace\n\n * CVE-2019-20934: An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2020-01-11"
|
||
},
|
||
"Updated": {
|
||
"Date": "2020-01-11"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2019-03219",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03219",
|
||
"Impact": "High",
|
||
"Public": "20190814"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03507",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03507",
|
||
"Impact": "Critical",
|
||
"Public": "20190923"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03812",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03812",
|
||
"Impact": "High",
|
||
"Public": "20191015"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04518",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04518",
|
||
"Impact": "High",
|
||
"Public": "20191027"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04661",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04661",
|
||
"Impact": "High",
|
||
"Public": "20191104"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04676",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04676",
|
||
"Impact": "High",
|
||
"Public": "20190911"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04677",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04677",
|
||
"Impact": "High",
|
||
"Public": "20190918"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04787",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04787",
|
||
"Impact": "Critical",
|
||
"Public": "20190429"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04805",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04805",
|
||
"Impact": "High",
|
||
"Public": "20191001"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04829",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04829",
|
||
"Impact": "High",
|
||
"Public": "20191009"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00078",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00078",
|
||
"Impact": "Critical",
|
||
"Public": "20191003"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00155",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00155",
|
||
"Impact": "High",
|
||
"Public": "20190912"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00159",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00159",
|
||
"Impact": "High",
|
||
"Public": "20190927"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00236",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00236",
|
||
"Impact": "Low",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00347",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00347",
|
||
"Impact": "High",
|
||
"Public": "20191211"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00846",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00846",
|
||
"Impact": "High",
|
||
"Public": "20190628"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01342",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01342",
|
||
"Impact": "High",
|
||
"Public": "20190416"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01344",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01344",
|
||
"Impact": "Critical",
|
||
"Public": "20190722"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01862",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01862",
|
||
"Impact": "Critical",
|
||
"Public": "20190822"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02161",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02161",
|
||
"Impact": "High",
|
||
"Public": "20191010"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05553",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:P/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05553",
|
||
"Impact": "Low",
|
||
"Public": "20190725"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2019-14821",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
||
"Impact": "High",
|
||
"Public": "20190919"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-14835",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835",
|
||
"Impact": "High",
|
||
"Public": "20190917"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15099",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15099",
|
||
"Impact": "High",
|
||
"Public": "20190816"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15504",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15504",
|
||
"Impact": "Critical",
|
||
"Public": "20190823"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15505",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15505",
|
||
"Impact": "Critical",
|
||
"Public": "20190823"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15538",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15538",
|
||
"Impact": "High",
|
||
"Public": "20190825"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15902",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15902",
|
||
"Impact": "Low",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15918",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15918",
|
||
"Impact": "High",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15925",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
|
||
"Impact": "High",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15926",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15926",
|
||
"Impact": "Critical",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-16746",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16746",
|
||
"Impact": "Critical",
|
||
"Public": "20190924"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-17133",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133",
|
||
"Impact": "Critical",
|
||
"Public": "20191004"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-17666",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
|
||
"Impact": "High",
|
||
"Public": "20191017"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-18813",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18813",
|
||
"Impact": "High",
|
||
"Public": "20191107"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19048",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19048",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19052",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19052",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19060",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19060",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19071",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19071",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19075",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19075",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19079",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19079",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19770",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
||
"Impact": "High",
|
||
"Public": "20191212"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-20934",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934",
|
||
"Impact": "Low",
|
||
"Public": "20201128"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:container:11"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201024001",
|
||
"Comment": "kernel-headers-modules-rt is earlier than 0:4.19.90-alt1.rt35"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201024002",
|
||
"Comment": "kernel-headers-rt is earlier than 0:4.19.90-alt1.rt35"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201024003",
|
||
"Comment": "kernel-image-rt is earlier than 0:4.19.90-alt1.rt35"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |