686 lines
38 KiB
JSON
686 lines
38 KiB
JSON
{
|
|
"Definition": [
|
|
{
|
|
"ID": "oval:org.altlinux.errata:def:20142225",
|
|
"Version": "oval:org.altlinux.errata:def:20142225",
|
|
"Class": "patch",
|
|
"Metadata": {
|
|
"Title": "ALT-PU-2014-2225: package `firefox` update to version 32.0.3-alt1",
|
|
"AffectedList": [
|
|
{
|
|
"Family": "unix",
|
|
"Platforms": [
|
|
"ALT Linux branch c9f2"
|
|
],
|
|
"Products": [
|
|
"ALT SPWorkstation",
|
|
"ALT SPServer"
|
|
]
|
|
}
|
|
],
|
|
"References": [
|
|
{
|
|
"RefID": "ALT-PU-2014-2225",
|
|
"RefURL": "https://errata.altlinux.org/ALT-PU-2014-2225",
|
|
"Source": "ALTPU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00241",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00241",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00443",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00443",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00444",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00444",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00445",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00445",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00446",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00446",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00447",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00447",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00448",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00448",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00449",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00449",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00450",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00450",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00466",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00466",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00467",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00467",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00468",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00468",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00469",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00469",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00470",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00470",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00471",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00471",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00472",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00472",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00473",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00473",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00677",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00677",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00704",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00704",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00705",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00705",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00706",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00706",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00707",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00707",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00708",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00708",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00709",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00709",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00714",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00714",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-00718",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-00718",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "BDU:2015-10003",
|
|
"RefURL": "https://bdu.fstec.ru/vul/2015-10003",
|
|
"Source": "BDU"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1553",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1553",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1554",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1554",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1562",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1562",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1563",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1563",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1564",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1564",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1565",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1565",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1567",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1567",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1568",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1568",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1574",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1574",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1575",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1575",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1576",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1576",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1577",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1577",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1578",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1578",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1580",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1580",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1581",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1581",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1582",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1582",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1583",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1583",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1584",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1584",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1585",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1585",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2014-1586",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-1586",
|
|
"Source": "CVE"
|
|
}
|
|
],
|
|
"Description": "This update upgrades firefox to version 32.0.3-alt1. \nSecurity Fix(es):\n\n * BDU:2015-00241: Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00443: Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00444: Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00445: Уязвимости браузера Firefox, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00446: Уязвимости браузера Firefox, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00447: Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00448: Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации\n\n * BDU:2015-00449: Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации\n\n * BDU:2015-00450: Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00466: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00467: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00468: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00469: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00470: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00471: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00472: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации\n\n * BDU:2015-00473: Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации\n\n * BDU:2015-00677: Уязвимость программного обеспечения SeaMonkey, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00704: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00705: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00706: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00707: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00708: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации\n\n * BDU:2015-00709: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00714: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-00718: Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации\n\n * BDU:2015-10003: Уязвимость программной платформы Oracle Fusion Middleware, позволяющая удаленному нарушителю подменить RSA-подпись\n\n * CVE-2014-1553: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\n\n * CVE-2014-1554: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\n\n * CVE-2014-1562: Unspecified vulnerability in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\n\n * CVE-2014-1563: Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle collection.\n\n * CVE-2014-1564: Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 do not properly initialize memory for GIF rendering, which allows remote attackers to obtain sensitive information from process memory via crafted web script that interacts with a CANVAS element associated with a malformed GIF image.\n\n * CVE-2014-1565: The mozilla::dom::AudioEventTimeline function in the Web Audio API implementation in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 does not properly create audio timelines, which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via crafted API calls.\n\n * CVE-2014-1567: Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.\n\n * CVE-2014-1568: Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31.x before 31.1.2, Mozilla SeaMonkey before 2.29.1, Google Chrome before 37.0.2062.124 on Windows and OS X, and Google Chrome OS before 37.0.2062.120, does not properly parse ASN.1 values in X.509 certificates, which makes it easier for remote attackers to spoof RSA signatures via a crafted certificate, aka a \"signature malleability\" issue.\n\n * CVE-2014-1574: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\n\n * CVE-2014-1575: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 33.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to improper interaction between threading and garbage collection in the GCRuntime::triggerGC function in js/src/jsgc.cpp, and unknown other vectors.\n\n * CVE-2014-1576: Heap-based buffer overflow in the nsTransformedTextRun function in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via Cascading Style Sheets (CSS) token sequences that trigger changes to capitalization style.\n\n * CVE-2014-1577: The mozilla::dom::OscillatorNodeEngine::ComputeCustom function in the Web Audio subsystem in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read, memory corruption, and application crash) via an invalid custom waveform that triggers a calculation of a negative frequency value.\n\n * CVE-2014-1578: The get_tile function in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly execute arbitrary code via WebM frames with invalid tile sizes that are improperly handled in buffering operations during video playback.\n\n * CVE-2014-1580: Mozilla Firefox before 33.0 does not properly initialize memory for GIF images, which allows remote attackers to obtain sensitive information from process memory via a crafted web page that triggers a sequence of rendering operations for truncated GIF data within a CANVAS element.\n\n * CVE-2014-1581: Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.\n\n * CVE-2014-1582: The Public Key Pinning (PKP) implementation in Mozilla Firefox before 33.0 does not properly consider the connection-coalescing behavior of SPDY and HTTP/2 in the case of a shared IP address, which allows man-in-the-middle attackers to bypass an intended pinning configuration and spoof a web site by providing a valid certificate from an arbitrary recognized Certification Authority.\n\n * CVE-2014-1583: The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm.\n\n * CVE-2014-1584: The Public Key Pinning (PKP) implementation in Mozilla Firefox before 33.0 skips pinning checks upon an unspecified issuer-verification error, which makes it easier for remote attackers to bypass an intended pinning configuration and spoof a web site via a crafted certificate that leads to presentation of the Untrusted Connection dialog to the user.\n\n * CVE-2014-1585: The WebRTC video-sharing feature in dom/media/MediaManager.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 does not properly recognize Stop Sharing actions for videos in IFRAME elements, which allows remote attackers to obtain sensitive information from the local camera by maintaining a session after the user tries to discontinue streaming.\n\n * CVE-2014-1586: content/base/src/nsDocument.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 does not consider whether WebRTC video sharing is occurring, which allows remote attackers to obtain sensitive information from the local camera in certain IFRAME situations by maintaining a session after the user temporarily navigates away.\n\n * MFSA 2014-67: description unavailable\n\n * MFSA 2014-68: description unavailable\n\n * MFSA 2014-69: description unavailable\n\n * MFSA 2014-70: description unavailable\n\n * MFSA 2014-71: description unavailable\n\n * MFSA 2014-72: description unavailable",
|
|
"Advisory": {
|
|
"From": "errata.altlinux.org",
|
|
"Severity": "Critical",
|
|
"Rights": "Copyright 2024 BaseALT Ltd.",
|
|
"Issued": {
|
|
"Date": "2014-10-01"
|
|
},
|
|
"Updated": {
|
|
"Date": "2014-10-01"
|
|
},
|
|
"BDUs": [
|
|
{
|
|
"ID": "BDU:2015-00241",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00241",
|
|
"Impact": "High",
|
|
"Public": "20140925"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00443",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-416",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00443",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00444",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-416",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00444",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00445",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00445",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00446",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00446",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00447",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00447",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00448",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-824",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00448",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00449",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00449",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00450",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00450",
|
|
"Impact": "High",
|
|
"Public": "20140925"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00466",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00466",
|
|
"Impact": "High",
|
|
"Public": "20140925"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00467",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00467",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00468",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00468",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00469",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00469",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00470",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00470",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00471",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-416",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00471",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00472",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-824",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00472",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00473",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00473",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00677",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00677",
|
|
"Impact": "High",
|
|
"Public": "20140925"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00704",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00704",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00705",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00705",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00706",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00706",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00707",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-416",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00707",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00708",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00708",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00709",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00709",
|
|
"Impact": "High",
|
|
"Public": "20140925"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00714",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00714",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-00718",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-824",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-00718",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "BDU:2015-10003",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://bdu.fstec.ru/vul/2015-10003",
|
|
"Impact": "High",
|
|
"Public": "20140920"
|
|
}
|
|
],
|
|
"CVEs": [
|
|
{
|
|
"ID": "CVE-2014-1553",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1553",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1554",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1554",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1562",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1562",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1563",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CWE": "CWE-416",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1563",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1564",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-824",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1564",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1565",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1565",
|
|
"Impact": "Low",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1567",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1567",
|
|
"Impact": "Critical",
|
|
"Public": "20140903"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1568",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1568",
|
|
"Impact": "High",
|
|
"Public": "20140925"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1574",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "NVD-CWE-noinfo",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1574",
|
|
"Impact": "High",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1575",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-264",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1575",
|
|
"Impact": "High",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1576",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1576",
|
|
"Impact": "High",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1577",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1577",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1578",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "CWE-119",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1578",
|
|
"Impact": "High",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1580",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "CWE-200",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1580",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1581",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1581",
|
|
"Impact": "High",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1582",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1582",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1583",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1583",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1584",
|
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"CWE": "CWE-310",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1584",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1585",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "NVD-CWE-noinfo",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1585",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
},
|
|
{
|
|
"ID": "CVE-2014-1586",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CWE": "NVD-CWE-noinfo",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-1586",
|
|
"Impact": "Low",
|
|
"Public": "20141015"
|
|
}
|
|
],
|
|
"AffectedCPEs": {
|
|
"CPEs": [
|
|
"cpe:/o:alt:spworkstation:8.4",
|
|
"cpe:/o:alt:spserver:8.4"
|
|
]
|
|
}
|
|
}
|
|
},
|
|
"Criteria": {
|
|
"Operator": "AND",
|
|
"Criterions": [
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
|
"Comment": "ALT Linux must be installed"
|
|
}
|
|
],
|
|
"Criterias": [
|
|
{
|
|
"Operator": "OR",
|
|
"Criterions": [
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20142225001",
|
|
"Comment": "firefox is earlier than 0:32.0.3-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20142225002",
|
|
"Comment": "rpm-build-firefox is earlier than 0:32.0.3-alt1"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
} |