vuln-list-alt/oval/p11/ALT-PU-2018-1663/definitions.json
2024-12-12 21:07:30 +00:00

204 lines
8.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20181663",
"Version": "oval:org.altlinux.errata:def:20181663",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-1663: package `adobe-flash-player-ppapi` update to version 29-alt1.S1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-1663",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-1663",
"Source": "ALTPU"
},
{
"RefID": "BDU:2018-00894",
"RefURL": "https://bdu.fstec.ru/vul/2018-00894",
"Source": "BDU"
},
{
"RefID": "CVE-2018-4919",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4919",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4920",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4920",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4932",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4932",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4933",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4933",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4934",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4934",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4935",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4935",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4936",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4936",
"Source": "CVE"
},
{
"RefID": "CVE-2018-4937",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-4937",
"Source": "CVE"
}
],
"Description": "This update upgrades adobe-flash-player-ppapi to version 29-alt1.S1. \nSecurity Fix(es):\n\n * BDU:2018-00894: Уязвимость программной платформы Flash Player, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2018-4919: Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.\n\n * CVE-2018-4920: Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.\n\n * CVE-2018-4932: Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.\n\n * CVE-2018-4933: Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.\n\n * CVE-2018-4934: Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.\n\n * CVE-2018-4935: Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.\n\n * CVE-2018-4936: Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure.\n\n * CVE-2018-4937: Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.\n\n * #34555: chromium ругается на старый flash",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-05-07"
},
"Updated": {
"Date": "2018-05-07"
},
"BDUs": [
{
"ID": "BDU:2018-00894",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2018-00894",
"Impact": "High",
"Public": "20180410"
}
],
"CVEs": [
{
"ID": "CVE-2018-4919",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4919",
"Impact": "High",
"Public": "20180519"
},
{
"ID": "CVE-2018-4920",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4920",
"Impact": "High",
"Public": "20180519"
},
{
"ID": "CVE-2018-4932",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4932",
"Impact": "High",
"Public": "20180519"
},
{
"ID": "CVE-2018-4933",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4933",
"Impact": "Low",
"Public": "20180519"
},
{
"ID": "CVE-2018-4934",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4934",
"Impact": "Low",
"Public": "20180519"
},
{
"ID": "CVE-2018-4935",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4935",
"Impact": "High",
"Public": "20180519"
},
{
"ID": "CVE-2018-4936",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4936",
"Impact": "Low",
"Public": "20180519"
},
{
"ID": "CVE-2018-4937",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-4937",
"Impact": "High",
"Public": "20180519"
}
],
"Bugzilla": [
{
"ID": "34555",
"Href": "https://bugzilla.altlinux.org/34555",
"Data": "chromium ругается на старый flash"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20181663001",
"Comment": "ppapi-plugin-adobe-flash is earlier than 3:29.0.0.140-alt1.S1"
}
]
}
]
}
}
]
}