vuln-list-alt/oval/c9f2/ALT-PU-2018-2292/definitions.json
2024-06-28 13:17:52 +00:00

725 lines
36 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182292",
"Version": "oval:org.altlinux.errata:def:20182292",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2292: package `chromium` update to version 69.0.3497.81-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2292",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2292",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-04326",
"RefURL": "https://bdu.fstec.ru/vul/2019-04326",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04327",
"RefURL": "https://bdu.fstec.ru/vul/2019-04327",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04328",
"RefURL": "https://bdu.fstec.ru/vul/2019-04328",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04329",
"RefURL": "https://bdu.fstec.ru/vul/2019-04329",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04330",
"RefURL": "https://bdu.fstec.ru/vul/2019-04330",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04331",
"RefURL": "https://bdu.fstec.ru/vul/2019-04331",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04332",
"RefURL": "https://bdu.fstec.ru/vul/2019-04332",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04333",
"RefURL": "https://bdu.fstec.ru/vul/2019-04333",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04334",
"RefURL": "https://bdu.fstec.ru/vul/2019-04334",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04335",
"RefURL": "https://bdu.fstec.ru/vul/2019-04335",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04336",
"RefURL": "https://bdu.fstec.ru/vul/2019-04336",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04337",
"RefURL": "https://bdu.fstec.ru/vul/2019-04337",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04338",
"RefURL": "https://bdu.fstec.ru/vul/2019-04338",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04339",
"RefURL": "https://bdu.fstec.ru/vul/2019-04339",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04340",
"RefURL": "https://bdu.fstec.ru/vul/2019-04340",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04341",
"RefURL": "https://bdu.fstec.ru/vul/2019-04341",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04342",
"RefURL": "https://bdu.fstec.ru/vul/2019-04342",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04343",
"RefURL": "https://bdu.fstec.ru/vul/2019-04343",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04344",
"RefURL": "https://bdu.fstec.ru/vul/2019-04344",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04345",
"RefURL": "https://bdu.fstec.ru/vul/2019-04345",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04346",
"RefURL": "https://bdu.fstec.ru/vul/2019-04346",
"Source": "BDU"
},
{
"RefID": "CVE-2018-16065",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16065",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16066",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16066",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16067",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16067",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16068",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16068",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16069",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16069",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16070",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16070",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16071",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16071",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16072",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16072",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16073",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16073",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16074",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16074",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16075",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16075",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16076",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16076",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16077",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16077",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16078",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16078",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16079",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16079",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16080",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16080",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16081",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16081",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16082",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16082",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16083",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16083",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16084",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16084",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16085",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16085",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16086",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16086",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16087",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16087",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16088",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16088",
"Source": "CVE"
},
{
"RefID": "CVE-2018-17457",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-17457",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium to version 69.0.3497.81-alt1. \nSecurity Fix(es):\n\n * BDU:2019-04326: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2019-04327: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04328: Уязвимость компонента WebAudio браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04329: Уязвимость библиотеки передачи сообщений Mojo браузера Google Chrome, позволяющая нарушителю повысить свои привилегии и выйти из изолированной программной среды\n\n * BDU:2019-04330: Уязвимость библиотеки swiftshader браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2019-04331: Уязвимость библиотеки Skia браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2019-04332: Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2019-04333: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2019-04334: Уязвимость в функционале изоляции сайтов, возникающую при восстановлении вкладок, браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2019-04335: Уязвимость в функционале изоляции сайтов, возникающую при использовании Blob URL, браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2019-04336: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к локальным файлам\n\n * BDU:2019-04337: Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2019-04338: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю обойти настроенные фильтры содержимого и оказать воздействие на целостность защищаемой информации\n\n * BDU:2019-04339: Уязвимость браузера Google Chrome, связанная с небезопасной обработкой данных кредитной карты при автозаполнении, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2019-04340: Уязвимость браузера Google Chrome, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю осуществить подмену содержимого компонента Omnibox (URL)\n\n * BDU:2019-04341: Уязвимость браузера Google Chrome, связанная с отсутствием проверки при обработке всплывающих окон в полноэкранном режиме, позволяющая нарушителю осуществить подмену содержимого компонента Omnibox (URL)\n\n * BDU:2019-04342: Уязвимость набора инструментов DevTools браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к локальным файлам\n\n * BDU:2019-04343: Уязвимость библиотеки swiftshader браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04344: Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2019-04345: Уязвимость компонента CustomHandlers браузера Google Chrome, позволяющая нарушителю осуществлять межсайтовые сценарные атаки\n\n * BDU:2019-04346: Уязвимость компонента ResourceCoordinator браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность, конфиденциальность и доступность защищаемой информации\n\n * CVE-2018-16065: A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.\n\n * CVE-2018-16066: A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2018-16067: A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2018-16068: Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2018-16069: Unintended floating-point error accumulation in SwiftShader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2018-16070: Integer overflows in Skia in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2018-16071: A use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.\n\n * CVE-2018-16072: A missing origin check related to HLS manifests in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass same origin policy via a crafted HTML page.\n\n * CVE-2018-16073: Insufficient policy enforcement in site isolation in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass site isolation via a crafted HTML page.\n\n * CVE-2018-16074: Insufficient policy enforcement in site isolation in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass site isolation via a crafted HTML page.\n\n * CVE-2018-16075: Insufficient file type enforcement in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain local file data via a crafted HTML page.\n\n * CVE-2018-16076: Missing bounds check in PDFium in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.\n\n * CVE-2018-16077: Object lifecycle issue in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2018-16078: Unsafe handling of credit card details in Autofill in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2018-16079: A race condition between permission prompts and navigations in Prompts in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2018-16080: A missing check for popup window handling in Fullscreen in Google Chrome on macOS prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2018-16081: Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome Extension.\n\n * CVE-2018-16082: An out of bounds read in Swiftshader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2018-16083: An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.\n\n * CVE-2018-16084: The default selected dialog button in CustomHandlers in Google Chrome prior to 69.0.3497.81 allowed a remote attacker who convinced the user to perform certain operations to open external programs via a crafted HTML page.\n\n * CVE-2018-16085: A use after free in ResourceCoordinator in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2018-16086: Insufficient policy enforcement in extensions API in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.\n\n * CVE-2018-16087: Lack of proper state tracking in Permissions in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2018-16088: A missing check for JS-simulated input events in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to download arbitrary files with no user input via a crafted HTML page.\n\n * CVE-2018-17457: An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-09-08"
},
"Updated": {
"Date": "2018-09-08"
},
"BDUs": [
{
"ID": "BDU:2019-04326",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-04326",
"Impact": "High",
"Public": "20180904"
},
{
"ID": "BDU:2019-04327",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-04327",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04328",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-04328",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04329",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2019-04329",
"Impact": "Critical",
"Public": "20180904"
},
{
"ID": "BDU:2019-04330",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2019-04330",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04331",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2019-04331",
"Impact": "High",
"Public": "20180904"
},
{
"ID": "BDU:2019-04332",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-04332",
"Impact": "High",
"Public": "20180904"
},
{
"ID": "BDU:2019-04333",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://bdu.fstec.ru/vul/2019-04333",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04334",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-285",
"Href": "https://bdu.fstec.ru/vul/2019-04334",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04335",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-285",
"Href": "https://bdu.fstec.ru/vul/2019-04335",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04336",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2019-04336",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04337",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2019-04337",
"Impact": "High",
"Public": "20180904"
},
{
"ID": "BDU:2019-04338",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20, CWE-285",
"Href": "https://bdu.fstec.ru/vul/2019-04338",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04339",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2019-04339",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04340",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2019-04340",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04341",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2019-04341",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04342",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-862",
"Href": "https://bdu.fstec.ru/vul/2019-04342",
"Impact": "High",
"Public": "20180904"
},
{
"ID": "BDU:2019-04343",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2019-04343",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04344",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2019-04344",
"Impact": "High",
"Public": "20180904"
},
{
"ID": "BDU:2019-04345",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2019-04345",
"Impact": "Low",
"Public": "20180904"
},
{
"ID": "BDU:2019-04346",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-04346",
"Impact": "High",
"Public": "20180904"
}
],
"CVEs": [
{
"ID": "CVE-2018-16065",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16065",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2018-16066",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16066",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16067",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16067",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16068",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16068",
"Impact": "Critical",
"Public": "20190109"
},
{
"ID": "CVE-2018-16069",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16069",
"Impact": "Low",
"Public": "20190627"
},
{
"ID": "CVE-2018-16070",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16070",
"Impact": "High",
"Public": "20190627"
},
{
"ID": "CVE-2018-16071",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16071",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2018-16072",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16072",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16073",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-285",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16073",
"Impact": "Low",
"Public": "20190627"
},
{
"ID": "CVE-2018-16074",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-285",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16074",
"Impact": "Low",
"Public": "20190627"
},
{
"ID": "CVE-2018-16075",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16075",
"Impact": "Low",
"Public": "20190627"
},
{
"ID": "CVE-2018-16076",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16076",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2018-16077",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-285",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16077",
"Impact": "Low",
"Public": "20190627"
},
{
"ID": "CVE-2018-16078",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16078",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16079",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16079",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16080",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16080",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16081",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"CWE": "CWE-862",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16081",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2018-16082",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16082",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16083",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16083",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2018-16084",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16084",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16085",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16085",
"Impact": "High",
"Public": "20190109"
},
{
"ID": "CVE-2018-16086",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-285",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16086",
"Impact": "Low",
"Public": "20190627"
},
{
"ID": "CVE-2018-16087",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-732",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16087",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-16088",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16088",
"Impact": "Low",
"Public": "20190109"
},
{
"ID": "CVE-2018-17457",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17457",
"Impact": "High",
"Public": "20190109"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182292001",
"Comment": "chromium is earlier than 0:69.0.3497.81-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182292002",
"Comment": "chromium-gnome is earlier than 0:69.0.3497.81-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182292003",
"Comment": "chromium-kde is earlier than 0:69.0.3497.81-alt1"
}
]
}
]
}
}
]
}