3231 lines
172 KiB
JSON
3231 lines
172 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20201050",
|
||
"Version": "oval:org.altlinux.errata:def:20201050",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2020-1050: package `chromium` update to version 79.0.3945.79-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c9f2"
|
||
],
|
||
"Products": [
|
||
"ALT SPWorkstation",
|
||
"ALT SPServer"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2020-1050",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-1050",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02884",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02884",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02885",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02885",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03643",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03643",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04421",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04421",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04422",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04422",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04423",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04423",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04424",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04424",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04425",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04425",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04426",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04426",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04508",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04508",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00168",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00168",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00171",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00171",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01400",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01400",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01401",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01401",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01403",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01403",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01424",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01424",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01433",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01433",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01438",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01438",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01439",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01439",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01440",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01440",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01441",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01441",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01465",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01465",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01466",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01466",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01467",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01467",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01505",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01505",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01604",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01604",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01605",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01605",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01606",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01606",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01607",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01607",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01608",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01608",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01609",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01609",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01610",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01610",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01611",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01611",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01612",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01612",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01613",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01613",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01614",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01614",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01615",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01615",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01616",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01616",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01617",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01617",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01618",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01618",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01619",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01619",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01620",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01620",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01621",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01621",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01622",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01622",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01623",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01623",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01624",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01624",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01625",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01625",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01626",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01626",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01627",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01627",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01628",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01628",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01629",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01629",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01630",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01630",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01631",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01631",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01634",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01634",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01635",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01635",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01636",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01636",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01637",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01637",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01638",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01638",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01639",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01639",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01644",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01644",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01646",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01646",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01671",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01671",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01672",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01672",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01673",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01673",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01674",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01674",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01684",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01684",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01693",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01693",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01694",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01694",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01695",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01695",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01696",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01696",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01697",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01697",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01698",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01698",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01699",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01699",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01700",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01700",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01701",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01701",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01702",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01702",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01703",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01703",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01704",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01704",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01705",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01705",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01706",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01706",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01724",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01724",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01725",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01725",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01750",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01750",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01751",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01751",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01754",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01754",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01755",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01755",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01758",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01758",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01760",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01760",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01761",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01761",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01764",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01764",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01766",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01766",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01770",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01770",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01779",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01779",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01780",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01780",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01781",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01781",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01782",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01782",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01783",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01783",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01784",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01784",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01785",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01785",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01786",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01786",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01787",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01787",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01788",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01788",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01789",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01789",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01790",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01790",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01791",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01791",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01792",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01792",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01793",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01793",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01798",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01798",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01799",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01799",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01800",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01800",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01802",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01802",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13659",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13659",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13660",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13660",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13661",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13661",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13662",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13662",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13663",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13663",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13664",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13664",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13665",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13665",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13666",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13666",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13667",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13667",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13668",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13668",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13669",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13669",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13670",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13670",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13671",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13671",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13673",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13673",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13674",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13674",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13675",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13675",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13676",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13676",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13677",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13677",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13678",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13678",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13679",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13679",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13680",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13680",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13681",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13681",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13682",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13682",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13683",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13683",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13685",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13685",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13686",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13686",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13687",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13687",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13688",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13688",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13691",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13691",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13692",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13692",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13693",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13693",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13694",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13694",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13695",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13695",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13696",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13696",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13697",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13697",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13699",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13699",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13700",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13700",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13701",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13701",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13702",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13702",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13703",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13703",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13704",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13704",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13705",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13705",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13706",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13706",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13707",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13707",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13708",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13708",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13709",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13709",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13710",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13710",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13711",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13711",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13713",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13713",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13714",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13714",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13715",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13715",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13716",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13716",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13717",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13717",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13718",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13718",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13719",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13719",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13720",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13720",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13721",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13721",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13723",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13723",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13724",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13724",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13725",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13725",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13726",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13726",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13727",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13727",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13728",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13728",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13729",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13729",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13730",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13730",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13732",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13732",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13734",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13734",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13735",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13735",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13736",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13736",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13737",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13737",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13738",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13738",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13739",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13739",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13740",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13740",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13741",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13741",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13742",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13742",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13743",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13743",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13744",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13744",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13745",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13745",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13746",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13746",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13747",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13747",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13748",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13748",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13749",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13749",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13750",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13750",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13751",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13751",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13752",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13752",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13753",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13753",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13754",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13754",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13755",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13755",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13756",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13756",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13757",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13757",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13758",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13758",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13759",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13759",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13761",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13761",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13762",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13762",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13763",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13763",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13764",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13764",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13765",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13765",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13766",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13766",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15903",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15903",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5867",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5867",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5868",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5868",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5869",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5869",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5870",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5870",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5871",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5871",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5872",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5872",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5873",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5873",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5874",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5874",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5875",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5875",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5876",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5876",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5877",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5877",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5878",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5878",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5879",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5879",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5880",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5880",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-5881",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5881",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades chromium to version 79.0.3945.79-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02884: Уязвимость компонента ExecuteFieldAction обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2019-02885: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2019-03643: Уязвимость библиотеки для анализа XML-файлов libexpat, связанная с неверным ограничением xml-ссылок на внешние объекты, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04421: Уязвимость расширения Color Enhancer браузера Google Chrome, позволяющая нарушителю изменить данные HTML-страницы\n\n * BDU:2019-04422: Уязвимость компонента Omnibox браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2019-04423: Уязвимость браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю обойти ограничения навигации\n\n * BDU:2019-04424: Уязвимость пользовательского интерфейса браузера Google Chrome, позволяющая нарушителю скрыть пользовательский интерфейс безопасности\n\n * BDU:2019-04425: Уязвимость компонента Omnibox браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2019-04426: Уязвимость пользовательского интерфейса браузера Google Chrome, позволяющая нарушителю скрыть пользовательский интерфейс безопасности\n\n * BDU:2019-04508: Уязвимость компонента WebAudio браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-00168: Уязвимость обработчика PDF-содержимого PDFium веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании\n\n * BDU:2020-00171: Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании\n\n * BDU:2020-01400: Уязвимость дебаггера Skia браузера Google Chrome, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01401: Уязвимость службы Bluetooth браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01403: Уязвимость службы Bluetooth браузера Google Chrome, связанная с записью за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01424: Уязвимость механизма ввода данных в Blink браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных\n\n * BDU:2020-01433: Уязвимость пользовательского интерфейса в Omnibox браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01438: Уязвимость механизма обработки внешних протоколов браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01439: Уязвимость механизма обработки файлов cookie браузера Google Chrome, связанная с раскрытием информации при обработке данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2020-01440: Уязвимость механизма обработки аудио файлове браузера Google Chrome, связанная с раскрытием информации при обработке данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2020-01441: Уязвимость механизма в Omnibox браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01465: Уязвимость механизма рендеринга в Android браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных\n\n * BDU:2020-01466: Уязвимость инструментов разработки браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2020-01467: Уязвимость пользовательского интерфейса в Omnibox браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01505: Уязвимость пользовательского интерфейса в Omnibox браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01604: Уязвимость реализации протокола WebRTC браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01605: Уязвимость встроенной базы данных IndexedDB браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01606: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01607: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01608: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01609: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01610: Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01611: Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01612: Уязвимость реализации протокола TLS браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01613: Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю получить несанкционированный доступ к информации\n\n * BDU:2020-01614: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01615: Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01616: Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01617: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01618: Уязвимость адресной строки Omnibox инструментов разработчика браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01619: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к информации\n\n * BDU:2020-01620: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01621: Уязвимость обработчика JavaScript-сценариев браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01622: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01623: Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01624: Уязвимость адресной строки Omnibox браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01625: Уязвимость браузера Google Chrome, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к информации\n\n * BDU:2020-01626: Уязвимость модуля отображения Blink браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01627: Уязвимость модуля отображения Blink браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01628: Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01629: Уязвимость адресной строки Omnibox браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01630: Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01631: Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01634: Уязвимость механизма навигации в Android браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01635: Уязвимость пользовательского интерфейса в Omnibox браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01636: Уязвимость пользовательского интерфейса браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01637: Уязвимость политики безопасности расширений браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01638: Уязвимость политики безопасности расширений браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01639: Уязвимость механизма обработки данных SQLite браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2020-01644: Уязвимость механизма обработки данных SQLite браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2020-01646: Уязвимость механизма инициализации данных SQLite браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным\n\n * BDU:2020-01671: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01672: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01673: Уязвимость инструментов разработчика браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю получить несанкционированный доступ\n\n * BDU:2020-01674: Уязвимость адресной строки Omnibox браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01684: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01693: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01694: Уязвимость браузера Google Chrome, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01695: Уязвимость браузера Google Chrome, связанная с неправильным назначением прав доступа для критического ресурса, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01696: Уязвимость браузера Google Chrome, связанная с записью за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01697: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01698: Уязвимость браузера Google Chrome, связанная с доступом к ресурсу с использованием несовместимого типа, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01699: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01700: Уязвимость браузера Google Chrome, связанная с записью за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01701: Уязвимость браузера Google Chrome, связанная с записью за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01702: Уязвимость браузера Google Chrome, связанная с целочисленным переполнением, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01703: Уязвимость браузера Google Chrome, связанная с раскрытием информации, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-01704: Уязвимость браузера Google Chrome, связанная с неправильным назначением прав доступа для критического ресурса, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность\n\n * BDU:2020-01705: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01706: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01724: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01725: Уязвимость системы высокопроизводительного рендеринга SwiftShader браузера Google Chrome, связанная с чтением за границами буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2020-01750: Уязвимость браузера Google Chrome, связанная с выходом операции за границы памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01751: Уязвимость браузера Google Chrome, связанная с неправильным применением политики безопасности, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-01754: Уязвимость библиотеки передачи сообщений Mojo браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01755: Уязвимость расширений браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-01758: Уязвимость браузера Google Chrome, связанная с неправильной настройкой политики безопасности, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-01760: Уязвимость браузера Google Chrome, связанная с недостаточной фильтрацией в URL строке, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01761: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01764: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01766: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-01770: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01779: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01780: Уязвимость обработчика JavaScript-сценариев браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01781: Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю получить несанкционированный доступ\n\n * BDU:2020-01782: Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01783: Уязвимость браузера Google Chrome, связанная с чтением за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01784: Уязвимость браузера Google Chrome, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01785: Уязвимость установщика браузера Google Chrome, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01786: Уязвимость адресной строки Omnibox браузера Google Chrome, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01787: Уязвимость браузера Google Chrome, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01788: Уязвимость браузера Google Chrome, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к информации\n\n * BDU:2020-01789: Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2020-01790: Уязвимость браузера Google Chrome, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к информации\n\n * BDU:2020-01791: Уязвимость браузера Google Chrome, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01792: Уязвимость браузера Google Chrome, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01793: Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-01798: Уязвимость пользовательского интерфейса в интерстициалах браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01799: Уязвимость пользовательского интерфейса в Omnibox браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01800: Уязвимость механизма загрузки браузера Google Chrome, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-01802: Уязвимость функции типизации в JavaScript браузера Google Chrome позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных\n\n * CVE-2019-13659: IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13660: UI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof notifications via a crafted HTML page.\n\n * CVE-2019-13661: UI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof notifications via a crafted HTML page.\n\n * CVE-2019-13662: Insufficient policy enforcement in navigations in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2019-13663: IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13664: Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2019-13665: Insufficient filtering in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass multiple file download protection via a crafted HTML page.\n\n * CVE-2019-13666: Information leak in storage in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13667: Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13668: Insufficient policy enforcement in developer tools in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13669: Incorrect data validation in navigation in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13670: Insufficient data validation in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13671: UI spoofing in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2019-13673: Insufficient data validation in developer tools in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13674: IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13675: Insufficient data validation in extensions in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to disable extensions via a crafted HTML page.\n\n * CVE-2019-13676: Insufficient policy enforcement in Chromium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2019-13677: Insufficient policy enforcement in site isolation in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.\n\n * CVE-2019-13678: Incorrect data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2019-13679: Insufficient policy enforcement in PDFium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to show print dialogs via a crafted PDF file.\n\n * CVE-2019-13680: Inappropriate implementation in TLS in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof client IP address to websites via crafted TLS connections.\n\n * CVE-2019-13681: Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass download restrictions via a crafted HTML page.\n\n * CVE-2019-13682: Insufficient policy enforcement in external protocol handling in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass same origin policy via a crafted HTML page.\n\n * CVE-2019-13683: Insufficient policy enforcement in developer tools in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13685: Use after free in sharing view in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13686: Use after free in offline mode in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13687: Use after free in Blink in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13688: Use after free in Blink in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13691: Insufficient validation of untrusted input in navigation in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13692: Insufficient policy enforcement in reader mode in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.\n\n * CVE-2019-13693: Use after free in IndexedDB in Google Chrome prior to 77.0.3865.120 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.\n\n * CVE-2019-13694: Use after free in WebRTC in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13695: Use after free in audio in Google Chrome on Android prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13696: Use after free in JavaScript in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13697: Insufficient policy enforcement in performance APIs in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13699: Use after free in media in Google Chrome prior to 78.0.3904.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13700: Out of bounds memory access in the gamepad API in Google Chrome prior to 78.0.3904.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13701: Incorrect implementation in navigation in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13702: Inappropriate implementation in installer in Google Chrome on Windows prior to 78.0.3904.70 allowed a local attacker to perform privilege escalation via a crafted executable.\n\n * CVE-2019-13703: Insufficient policy enforcement in the Omnibox in Google Chrome on Android prior to 78.0.3904.70 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13704: Insufficient policy enforcement in navigation in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2019-13705: Insufficient policy enforcement in extensions in Google Chrome prior to 78.0.3904.70 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension.\n\n * CVE-2019-13706: Out of bounds memory access in PDFium in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.\n\n * CVE-2019-13707: Insufficient validation of untrusted input in intents in Google Chrome on Android prior to 78.0.3904.70 allowed a local attacker to leak files via a crafted application.\n\n * CVE-2019-13708: Inappropriate implementation in navigation in Google Chrome on iOS prior to 78.0.3904.70 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13709: Insufficient policy enforcement in downloads in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass download restrictions via a crafted HTML page.\n\n * CVE-2019-13710: Insufficient validation of untrusted input in downloads in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass download restrictions via a crafted HTML page.\n\n * CVE-2019-13711: Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13713: Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13714: Insufficient validation of untrusted input in Color Enhancer extension in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to inject CSS into an HTML page via a crafted URL.\n\n * CVE-2019-13715: Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13716: Insufficient policy enforcement in service workers in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2019-13717: Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML page.\n\n * CVE-2019-13718: Insufficient data validation in Omnibox in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13719: Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML page.\n\n * CVE-2019-13720: Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13721: Use after free in PDFium in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13723: Use after free in WebBluetooth in Google Chrome prior to 78.0.3904.108 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13724: Out of bounds memory access in WebBluetooth in Google Chrome prior to 78.0.3904.108 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13725: Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.\n\n * CVE-2019-13726: Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.\n\n * CVE-2019-13727: Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.\n\n * CVE-2019-13728: Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13729: Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13730: Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13732: Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13734: Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13735: Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.\n\n * CVE-2019-13736: Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.\n\n * CVE-2019-13737: Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2019-13738: Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page.\n\n * CVE-2019-13739: Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13740: Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2019-13741: Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.\n\n * CVE-2019-13742: Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.\n\n * CVE-2019-13743: Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2019-13744: Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13745: Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13746: Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13747: Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13748: Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2019-13749: Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-13750: Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.\n\n * CVE-2019-13751: Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2019-13752: Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2019-13753: Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2019-13754: Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2019-13755: Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page.\n\n * CVE-2019-13756: Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2019-13757: Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13758: Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2019-13759: Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2019-13761: Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2019-13762: Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.\n\n * CVE-2019-13763: Insufficient policy enforcement in payments in Google Chrome prior to 79.0.3945.79 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-13764: Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13765: Use-after-free in content delivery manager in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-13766: Use-after-free in accessibility in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-15903: In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.\n\n * CVE-2019-5867: Out of bounds read in JavaScript in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5868: Use after free in PDFium in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.\n\n * CVE-2019-5869: Use after free in Blink in Google Chrome prior to 76.0.3809.132 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5870: Use after free in media in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2019-5871: Heap buffer overflow in Skia in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5872: Use after free in Mojo in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5873: Insufficient policy validation in navigation in Google Chrome on iOS prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-5874: Insufficient filtering in URI schemes in Google Chrome on Windows prior to 77.0.3865.75 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2019-5875: Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2019-5876: Use after free in media in Google Chrome on Android prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5877: Out of bounds memory access in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5878: Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2019-5879: Insufficient policy enforcement in extensions in Google Chrome prior to 77.0.3865.75 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.\n\n * CVE-2019-5880: Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2019-5881: Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2020-01-15"
|
||
},
|
||
"Updated": {
|
||
"Date": "2020-01-15"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2019-02884",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02884",
|
||
"Impact": "High",
|
||
"Public": "20190806"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02885",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02885",
|
||
"Impact": "High",
|
||
"Public": "20190806"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03643",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-611",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03643",
|
||
"Impact": "High",
|
||
"Public": "20190828"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04421",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||
"CWE": "CWE-74",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04421",
|
||
"Impact": "Low",
|
||
"Public": "20190710"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04422",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04422",
|
||
"Impact": "Low",
|
||
"Public": "20170831"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04423",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04423",
|
||
"Impact": "Low",
|
||
"Public": "20190919"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04424",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-922",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04424",
|
||
"Impact": "Low",
|
||
"Public": "20180503"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04425",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04425",
|
||
"Impact": "Low",
|
||
"Public": "20180720"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04426",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-922",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04426",
|
||
"Impact": "Low",
|
||
"Public": "20190131"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-04508",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04508",
|
||
"Impact": "High",
|
||
"Public": "20191031"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00168",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00168",
|
||
"Impact": "High",
|
||
"Public": "20191012"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00171",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00171",
|
||
"Impact": "Low",
|
||
"Public": "20190626"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01400",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01400",
|
||
"Impact": "High",
|
||
"Public": "20190621"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01401",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01401",
|
||
"Impact": "High",
|
||
"Public": "20191110"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01403",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01403",
|
||
"Impact": "High",
|
||
"Public": "20191110"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01424",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01424",
|
||
"Impact": "High",
|
||
"Public": "20200108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01433",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01433",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01438",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01438",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01439",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01439",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01440",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01440",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01441",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01441",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01465",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01465",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01466",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01466",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01467",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01467",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01505",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01505",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01604",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01604",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01605",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01605",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01606",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01606",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01607",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01607",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01608",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01608",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01609",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01609",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01610",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01610",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01611",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01611",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01612",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01612",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01613",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01613",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01614",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01614",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01615",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01615",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01616",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01616",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01617",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01617",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01618",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01618",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01619",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01619",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01620",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01620",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01621",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01621",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01622",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01622",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01623",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01623",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01624",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01624",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01625",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01625",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01626",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01626",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01627",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01627",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01628",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01628",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01629",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01629",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01630",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01630",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01631",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01631",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01634",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01634",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01635",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01635",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01636",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01636",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01637",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01637",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01638",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01638",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01639",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01639",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01644",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01644",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01646",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01646",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01671",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01671",
|
||
"Impact": "High",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01672",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01672",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01673",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01673",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01674",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01674",
|
||
"Impact": "Low",
|
||
"Public": "20191022"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01684",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01684",
|
||
"Impact": "Critical",
|
||
"Public": "20190621"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01693",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01693",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01694",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01694",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01695",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01695",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01696",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01696",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01697",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01697",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01698",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01698",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01699",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01699",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01700",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01700",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01701",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01701",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01702",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01702",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01703",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01703",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01704",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01704",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01705",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01705",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01706",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01706",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01724",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01724",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01725",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01725",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01750",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01750",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01751",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01751",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01754",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01754",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01755",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01755",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01758",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01758",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01760",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01760",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01761",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01761",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01764",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01764",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01766",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01766",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01770",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01770",
|
||
"Impact": "Low",
|
||
"Public": "20190621"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01779",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01779",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01780",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01780",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01781",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01781",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01782",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01782",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01783",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01783",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01784",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01784",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01785",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01785",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01786",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01786",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01787",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01787",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01788",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01788",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01789",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01789",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01790",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01790",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01791",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01791",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01792",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01792",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01793",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01793",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01798",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01798",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01799",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01799",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01800",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01800",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01802",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01802",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2019-13659",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13659",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13660",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13660",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13661",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13661",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13662",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13662",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13663",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13663",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13664",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13664",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13665",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13665",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13666",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-203",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13666",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13667",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13667",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13668",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-281",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13668",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13669",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13669",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13670",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13670",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13671",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13671",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13673",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13673",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13674",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13674",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13675",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13675",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13676",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13676",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13677",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13677",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13678",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13678",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13679",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13679",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13680",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13680",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13681",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13681",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13682",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-281",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13682",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13683",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-755",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13683",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13685",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13685",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13686",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13686",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13687",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13687",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13688",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13688",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13691",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13691",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13692",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13692",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13693",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13693",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13694",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13694",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13695",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13695",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13696",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13696",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13697",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-209",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13697",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13699",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13699",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13700",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13700",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13701",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13701",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13702",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13702",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13703",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13703",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13704",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13704",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13705",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13705",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13706",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13706",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13707",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13707",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13708",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13708",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13709",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13709",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13710",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13710",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13711",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13711",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13713",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13713",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13714",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||
"CWE": "CWE-94",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13714",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13715",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13715",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13716",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13716",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13717",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-922",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13717",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13718",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13718",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13719",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-922",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13719",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13720",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13720",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13721",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13721",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13723",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13723",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13724",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13724",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13725",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13725",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13726",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13726",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13727",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-281",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13727",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13728",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13728",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13729",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13729",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13730",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13730",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13732",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13732",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13734",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13734",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13735",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13735",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13736",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13736",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13737",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13737",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13738",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13738",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13739",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13739",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13740",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13740",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13741",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-79",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13741",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13742",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13742",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13743",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13743",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13744",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13744",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13745",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13745",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13746",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13746",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13747",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13747",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13748",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13748",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13749",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13749",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13750",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13750",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13751",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13751",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13752",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13752",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13753",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13753",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13754",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13754",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13755",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13755",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13756",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13756",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13757",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13757",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13758",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13758",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13759",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13759",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13761",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13761",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13762",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-667",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13762",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13763",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13763",
|
||
"Impact": "Low",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13764",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13764",
|
||
"Impact": "High",
|
||
"Public": "20191210"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13765",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13765",
|
||
"Impact": "Low",
|
||
"Public": "20200103"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13766",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13766",
|
||
"Impact": "Low",
|
||
"Public": "20200103"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15903",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15903",
|
||
"Impact": "High",
|
||
"Public": "20190904"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5867",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5867",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5868",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5868",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5869",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5869",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5870",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5870",
|
||
"Impact": "Critical",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5871",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5871",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5872",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5872",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5873",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5873",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5874",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5874",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5875",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5875",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5876",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5876",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5877",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5877",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5878",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5878",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5879",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5879",
|
||
"Impact": "Low",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5880",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5880",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-5881",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5881",
|
||
"Impact": "High",
|
||
"Public": "20191125"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:8.4",
|
||
"cpe:/o:alt:spserver:8.4"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201050001",
|
||
"Comment": "chromium is earlier than 0:79.0.3945.79-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201050002",
|
||
"Comment": "chromium-gnome is earlier than 0:79.0.3945.79-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20201050003",
|
||
"Comment": "chromium-kde is earlier than 0:79.0.3945.79-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |