2024-06-28 13:17:52 +00:00

749 lines
40 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20161305",
"Version": "oval:org.altlinux.errata:def:20161305",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2016-1305: package `adobe-flash-player` update to version 11-alt61",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2016-1305",
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-1305",
"Source": "ALTPU"
},
{
"RefID": "BDU:2016-00943",
"RefURL": "https://bdu.fstec.ru/vul/2016-00943",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00976",
"RefURL": "https://bdu.fstec.ru/vul/2016-00976",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00977",
"RefURL": "https://bdu.fstec.ru/vul/2016-00977",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00978",
"RefURL": "https://bdu.fstec.ru/vul/2016-00978",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00979",
"RefURL": "https://bdu.fstec.ru/vul/2016-00979",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00980",
"RefURL": "https://bdu.fstec.ru/vul/2016-00980",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00981",
"RefURL": "https://bdu.fstec.ru/vul/2016-00981",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00982",
"RefURL": "https://bdu.fstec.ru/vul/2016-00982",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00983",
"RefURL": "https://bdu.fstec.ru/vul/2016-00983",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00984",
"RefURL": "https://bdu.fstec.ru/vul/2016-00984",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00985",
"RefURL": "https://bdu.fstec.ru/vul/2016-00985",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00986",
"RefURL": "https://bdu.fstec.ru/vul/2016-00986",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00987",
"RefURL": "https://bdu.fstec.ru/vul/2016-00987",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00988",
"RefURL": "https://bdu.fstec.ru/vul/2016-00988",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00989",
"RefURL": "https://bdu.fstec.ru/vul/2016-00989",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00990",
"RefURL": "https://bdu.fstec.ru/vul/2016-00990",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00991",
"RefURL": "https://bdu.fstec.ru/vul/2016-00991",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00992",
"RefURL": "https://bdu.fstec.ru/vul/2016-00992",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00993",
"RefURL": "https://bdu.fstec.ru/vul/2016-00993",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00994",
"RefURL": "https://bdu.fstec.ru/vul/2016-00994",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00995",
"RefURL": "https://bdu.fstec.ru/vul/2016-00995",
"Source": "BDU"
},
{
"RefID": "BDU:2016-00996",
"RefURL": "https://bdu.fstec.ru/vul/2016-00996",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01079",
"RefURL": "https://bdu.fstec.ru/vul/2016-01079",
"Source": "BDU"
},
{
"RefID": "BDU:2016-01080",
"RefURL": "https://bdu.fstec.ru/vul/2016-01080",
"Source": "BDU"
},
{
"RefID": "CVE-2016-1006",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1006",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1011",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1011",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1012",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1012",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1013",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1013",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1014",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1014",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1015",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1015",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1016",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1016",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1017",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1017",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1018",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1018",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1019",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1019",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1020",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1020",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1021",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1021",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1022",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1022",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1023",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1023",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1024",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1024",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1025",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1025",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1026",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1026",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1027",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1027",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1028",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1028",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1029",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1029",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1030",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1030",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1031",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1031",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1032",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1032",
"Source": "CVE"
},
{
"RefID": "CVE-2016-1033",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-1033",
"Source": "CVE"
}
],
"Description": "This update upgrades adobe-flash-player to version 11-alt61. \nSecurity Fix(es):\n\n * BDU:2016-00943: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00976: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00977: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00978: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-00979: Уязвимость программной платформы Flash Player, позволяющая нарушителю обойти существующие ограничения доступа\n\n * BDU:2016-00980: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00981: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00982: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00983: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00984: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00985: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00986: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00987: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00988: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00989: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00990: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-00991: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-00992: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-00993: Уязвимость программной платформы Flash Player, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2016-00994: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-00995: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2016-00996: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-01079: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2016-01080: Уязвимость программной платформы Flash Player, позволяющая нарушителю обойти защитный механизм ASLR\n\n * CVE-2016-1006: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to bypass the ASLR protection mechanism via JIT data.\n\n * CVE-2016-1011: Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1013, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1031.\n\n * CVE-2016-1012: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1013: Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1031.\n\n * CVE-2016-1014: Untrusted search path vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows local users to gain privileges via a Trojan horse resource in an unspecified directory.\n\n * CVE-2016-1015: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code by overriding NetConnection object properties to leverage an unspecified \"type confusion,\" a different vulnerability than CVE-2016-1019.\n\n * CVE-2016-1016: Use-after-free vulnerability in the Transform object implementation in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via a flash.geom.Matrix callback, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1017, and CVE-2016-1031.\n\n * CVE-2016-1017: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.\n\n * CVE-2016-1018: Stack-based buffer overflow in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via crafted JPEG-XR data.\n\n * CVE-2016-1019: Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.\n\n * CVE-2016-1020: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1021: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1022: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1023: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1024: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1025: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1026: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1027: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1028: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1029: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1032, and CVE-2016-1033.\n\n * CVE-2016-1030: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to bypass intended access restrictions via unspecified vectors.\n\n * CVE-2016-1031: Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1017.\n\n * CVE-2016-1032: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, and CVE-2016-1033.\n\n * CVE-2016-1033: Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, and CVE-2016-1032.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2016-04-08"
},
"Updated": {
"Date": "2016-04-08"
},
"BDUs": [
{
"ID": "BDU:2016-00943",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-00943",
"Impact": "Critical",
"Public": "20160407"
},
{
"ID": "BDU:2016-00976",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00976",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00977",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00977",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00978",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-00978",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00979",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2016-00979",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00980",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00980",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00981",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00981",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00982",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00982",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00983",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00983",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00984",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00984",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00985",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00985",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00986",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00986",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00987",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00987",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00988",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00988",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00989",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00989",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00990",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00990",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00991",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-00991",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00992",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-00992",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00993",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-426",
"Href": "https://bdu.fstec.ru/vul/2016-00993",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "BDU:2016-00994",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-00994",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00995",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2016-00995",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-00996",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-00996",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-01079",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-17",
"Href": "https://bdu.fstec.ru/vul/2016-01079",
"Impact": "Critical",
"Public": "20160409"
},
{
"ID": "BDU:2016-01080",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2016-01080",
"Impact": "Critical",
"Public": "20160409"
}
],
"CVEs": [
{
"ID": "CVE-2016-1006",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1006",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1011",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1011",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1012",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1012",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1013",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1013",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1014",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-426",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1014",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1015",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1015",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1016",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1016",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1017",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1017",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1018",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1018",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1019",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1019",
"Impact": "Critical",
"Public": "20160407"
},
{
"ID": "CVE-2016-1020",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1020",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1021",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1021",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1022",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1022",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1023",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1023",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1024",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1024",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1025",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1025",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1026",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1026",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1027",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1027",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1028",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1028",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1029",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1029",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1030",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1030",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1031",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1031",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1032",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1032",
"Impact": "High",
"Public": "20160409"
},
{
"ID": "CVE-2016-1033",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1033",
"Impact": "High",
"Public": "20160409"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20161305001",
"Comment": "i586-mozilla-plugin-adobe-flash is earlier than 3:11.2.202.616-alt61"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161305002",
"Comment": "mozilla-plugin-adobe-flash is earlier than 3:11.2.202.616-alt61"
}
]
}
]
}
}
]
}