2024-07-03 15:05:13 +00:00

856 lines
43 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20151142",
"Version": "oval:org.altlinux.errata:def:20151142",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2015-1142: package `adobe-flash-player` update to version 11-alt41",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2015-1142",
"RefURL": "https://errata.altlinux.org/ALT-PU-2015-1142",
"Source": "ALTPU"
},
{
"RefID": "BDU:2015-09806",
"RefURL": "https://bdu.fstec.ru/vul/2015-09806",
"Source": "BDU"
},
{
"RefID": "BDU:2015-09807",
"RefURL": "https://bdu.fstec.ru/vul/2015-09807",
"Source": "BDU"
},
{
"RefID": "BDU:2015-09808",
"RefURL": "https://bdu.fstec.ru/vul/2015-09808",
"Source": "BDU"
},
{
"RefID": "BDU:2015-09809",
"RefURL": "https://bdu.fstec.ru/vul/2015-09809",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10062",
"RefURL": "https://bdu.fstec.ru/vul/2015-10062",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10063",
"RefURL": "https://bdu.fstec.ru/vul/2015-10063",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10064",
"RefURL": "https://bdu.fstec.ru/vul/2015-10064",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10065",
"RefURL": "https://bdu.fstec.ru/vul/2015-10065",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10066",
"RefURL": "https://bdu.fstec.ru/vul/2015-10066",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10067",
"RefURL": "https://bdu.fstec.ru/vul/2015-10067",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10068",
"RefURL": "https://bdu.fstec.ru/vul/2015-10068",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10069",
"RefURL": "https://bdu.fstec.ru/vul/2015-10069",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10070",
"RefURL": "https://bdu.fstec.ru/vul/2015-10070",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10071",
"RefURL": "https://bdu.fstec.ru/vul/2015-10071",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10072",
"RefURL": "https://bdu.fstec.ru/vul/2015-10072",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10073",
"RefURL": "https://bdu.fstec.ru/vul/2015-10073",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10074",
"RefURL": "https://bdu.fstec.ru/vul/2015-10074",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10075",
"RefURL": "https://bdu.fstec.ru/vul/2015-10075",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10076",
"RefURL": "https://bdu.fstec.ru/vul/2015-10076",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10077",
"RefURL": "https://bdu.fstec.ru/vul/2015-10077",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10078",
"RefURL": "https://bdu.fstec.ru/vul/2015-10078",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10079",
"RefURL": "https://bdu.fstec.ru/vul/2015-10079",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10080",
"RefURL": "https://bdu.fstec.ru/vul/2015-10080",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10081",
"RefURL": "https://bdu.fstec.ru/vul/2015-10081",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10082",
"RefURL": "https://bdu.fstec.ru/vul/2015-10082",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10083",
"RefURL": "https://bdu.fstec.ru/vul/2015-10083",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10084",
"RefURL": "https://bdu.fstec.ru/vul/2015-10084",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10085",
"RefURL": "https://bdu.fstec.ru/vul/2015-10085",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10086",
"RefURL": "https://bdu.fstec.ru/vul/2015-10086",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10087",
"RefURL": "https://bdu.fstec.ru/vul/2015-10087",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10088",
"RefURL": "https://bdu.fstec.ru/vul/2015-10088",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10089",
"RefURL": "https://bdu.fstec.ru/vul/2015-10089",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10090",
"RefURL": "https://bdu.fstec.ru/vul/2015-10090",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10091",
"RefURL": "https://bdu.fstec.ru/vul/2015-10091",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10092",
"RefURL": "https://bdu.fstec.ru/vul/2015-10092",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10093",
"RefURL": "https://bdu.fstec.ru/vul/2015-10093",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10094",
"RefURL": "https://bdu.fstec.ru/vul/2015-10094",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10095",
"RefURL": "https://bdu.fstec.ru/vul/2015-10095",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10096",
"RefURL": "https://bdu.fstec.ru/vul/2015-10096",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10097",
"RefURL": "https://bdu.fstec.ru/vul/2015-10097",
"Source": "BDU"
},
{
"RefID": "CVE-2015-0313",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0313",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0314",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0314",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0315",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0315",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0316",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0316",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0317",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0317",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0318",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0318",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0319",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0319",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0320",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0320",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0321",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0321",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0322",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0322",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0323",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0323",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0324",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0324",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0325",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0325",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0326",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0326",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0327",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0327",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0328",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0328",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0329",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0329",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0330",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0330",
"Source": "CVE"
}
],
"Description": "This update upgrades adobe-flash-player to version 11-alt41. \nSecurity Fix(es):\n\n * BDU:2015-09806: Уязвимость программной платформы Flash Player, позволяющая удаленному злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-09807: Уязвимость программной платформы Flash Player, позволяющая удаленному злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-09808: Уязвимость программной платформы Flash Player, позволяющая удаленному злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-09809: Уязвимость программной платформы Flash Player, позволяющая удаленному злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10062: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10063: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10064: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10065: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10066: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10067: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10068: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10069: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10070: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10071: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10072: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10073: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10074: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10075: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10076: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10077: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10078: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10079: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10080: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10081: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10082: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10083: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10084: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10085: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10086: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2015-10087: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2015-10088: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2015-10089: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2015-10090: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10091: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10092: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2015-10093: Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2015-10094: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10095: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10096: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10097: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * CVE-2015-0313: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.\n\n * CVE-2015-0314: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.\n\n * CVE-2015-0315: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0313, CVE-2015-0320, and CVE-2015-0322.\n\n * CVE-2015-0316: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.\n\n * CVE-2015-0317: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2015-0319.\n\n * CVE-2015-0318: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.\n\n * CVE-2015-0319: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2015-0317.\n\n * CVE-2015-0320: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0313, CVE-2015-0315, and CVE-2015-0322.\n\n * CVE-2015-0321: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0329, and CVE-2015-0330.\n\n * CVE-2015-0322: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0313, CVE-2015-0315, and CVE-2015-0320.\n\n * CVE-2015-0323: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0327.\n\n * CVE-2015-0324: Buffer overflow in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors.\n\n * CVE-2015-0325: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2015-0326 and CVE-2015-0328.\n\n * CVE-2015-0326: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2015-0325 and CVE-2015-0328.\n\n * CVE-2015-0327: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0323.\n\n * CVE-2015-0328: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2015-0325 and CVE-2015-0326.\n\n * CVE-2015-0329: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, and CVE-2015-0330.\n\n * CVE-2015-0330: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, and CVE-2015-0329.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2015-02-06"
},
"Updated": {
"Date": "2015-02-06"
},
"BDUs": [
{
"ID": "BDU:2015-09806",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-09806",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-09807",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-09807",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-09808",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-09808",
"Impact": "Critical",
"Public": "20150202"
},
{
"ID": "BDU:2015-09809",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-09809",
"Impact": "Critical",
"Public": "20150202"
},
{
"ID": "BDU:2015-10062",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10062",
"Impact": "Critical",
"Public": "20150202"
},
{
"ID": "BDU:2015-10063",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10063",
"Impact": "Critical",
"Public": "20150202"
},
{
"ID": "BDU:2015-10064",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10064",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10065",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10065",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10066",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10066",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10067",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10067",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10068",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10068",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10069",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10069",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10070",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2015-10070",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10071",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2015-10071",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10072",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10072",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10073",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10073",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10074",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2015-10074",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10075",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2015-10075",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10076",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10076",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10077",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10077",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10078",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10078",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10079",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10079",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10080",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10080",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10081",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10081",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10082",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10082",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10083",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10083",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10084",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10084",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10085",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10085",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10086",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2015-10086",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10087",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2015-10087",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10088",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2015-10088",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10089",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2015-10089",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10090",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10090",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10091",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10091",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10092",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2015-10092",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10093",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2015-10093",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10094",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10094",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10095",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10095",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10096",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10096",
"Impact": "Critical",
"Public": "20150205"
},
{
"ID": "BDU:2015-10097",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10097",
"Impact": "Critical",
"Public": "20150205"
}
],
"CVEs": [
{
"ID": "CVE-2015-0313",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0313",
"Impact": "Critical",
"Public": "20150202"
},
{
"ID": "CVE-2015-0314",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0314",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0315",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0315",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0316",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0316",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0317",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0317",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0318",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0318",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0319",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0319",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0320",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0320",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0321",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0321",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0322",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0322",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0323",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0323",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0324",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0324",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0325",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0325",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0326",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0326",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0327",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0327",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0328",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0328",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0329",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0329",
"Impact": "Critical",
"Public": "20150206"
},
{
"ID": "CVE-2015-0330",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0330",
"Impact": "Critical",
"Public": "20150206"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20151142001",
"Comment": "i586-mozilla-plugin-adobe-flash is earlier than 3:11.2.202.442-alt41"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151142002",
"Comment": "mozilla-plugin-adobe-flash is earlier than 3:11.2.202.442-alt41"
}
]
}
]
}
}
]
}