578 lines
30 KiB
JSON
578 lines
30 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20161018",
|
||
"Version": "oval:org.altlinux.errata:def:20161018",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2016-1018: package `kernel-image-un-def` update to version 4.4.0-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c9f2"
|
||
],
|
||
"Products": [
|
||
"ALT SPWorkstation",
|
||
"ALT SPServer"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2016-1018",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-1018",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2016-00545",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2016-00545",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03264",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03264",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01293",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01293",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2013-4312",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2013-4312",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-1339",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-1339",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-7513",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-7513",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-7515",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-7515",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-7550",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-7550",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8539",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8543",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8543",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8551",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8551",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8575",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8575",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8660",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8785",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8785",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8787",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8787",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8816",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8816",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8844",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8844",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8845",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8845",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8962",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8962",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8963",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8963",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2015-8966",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8966",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2069",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2069",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2070",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2070",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2543",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2543",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2544",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2544",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2545",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2545",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2546",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2546",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2547",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2547",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2548",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2548",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-2549",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2549",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-3070",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-3070",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2016-8646",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-8646",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2018-13099",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-13099",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-un-def to version 4.4.0-alt1. \nSecurity Fix(es):\n\n * BDU:2016-00545: Уязвимость ядра Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие\n\n * BDU:2020-03264: Уязвимость компонента fs/f2fs/inline.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01293: Уязвимость ядра операционных систем Linux, связанная с ошибками разыменования указателей, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2013-4312: The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.\n\n * CVE-2015-1339: Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times.\n\n * CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.\n\n * CVE-2015-7515: The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel before 4.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints.\n\n * CVE-2015-7550: The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.\n\n * CVE-2015-8539: The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.\n\n * CVE-2015-8543: The networking implementation in the Linux kernel through 4.3.3, as used in Android and other products, does not validate protocol identifiers for certain protocol families, which allows local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application.\n\n * CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka \"Linux pciback missing sanity checks.\"\n\n * CVE-2015-8575: The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel before 4.3.4 does not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.\n\n * CVE-2015-8660: The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.\n\n * CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.\n\n * CVE-2015-8787: The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a related issue to CVE-2003-1604.\n\n * CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device.\n\n * CVE-2015-8844: The signal implementation in the Linux kernel before 4.3.5 on powerpc platforms does not check for an MSR with both the S and T bits set, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.\n\n * CVE-2015-8845: The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.\n\n * CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.\n\n * CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.\n\n * CVE-2015-8966: arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allows local users to gain privileges via a crafted (1) F_OFD_GETLK, (2) F_OFD_SETLK, or (3) F_OFD_SETLKW command in an fcntl64 system call.\n\n * CVE-2016-2069: Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.\n\n * CVE-2016-2070: The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux kernel before 4.3.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via crafted TCP traffic.\n\n * CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call.\n\n * CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.\n\n * CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.\n\n * CVE-2016-2546: sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect type of mutex, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.\n\n * CVE-2016-2547: sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.\n\n * CVE-2016-2548: sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.\n\n * CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call.\n\n * CVE-2016-3070: The trace_writeback_dirty_page implementation in include/trace/events/writeback.h in the Linux kernel before 4.4 improperly interacts with mm/migrate.c, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by triggering a certain page move.\n\n * CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.\n\n * CVE-2018-13099: An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2016-01-13"
|
||
},
|
||
"Updated": {
|
||
"Date": "2016-01-13"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2016-00545",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2016-00545",
|
||
"Impact": "Critical",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03264",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03264",
|
||
"Impact": "Low",
|
||
"Public": "20180702"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01293",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01293",
|
||
"Impact": "High",
|
||
"Public": "20151228"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2013-4312",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2013-4312",
|
||
"Impact": "Low",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-1339",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-399",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-1339",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-7513",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-369",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-7513",
|
||
"Impact": "Low",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-7515",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-7515",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-7550",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-7550",
|
||
"Impact": "Low",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8539",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539",
|
||
"Impact": "High",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8543",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8543",
|
||
"Impact": "High",
|
||
"Public": "20151228"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8551",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8551",
|
||
"Impact": "Low",
|
||
"Public": "20160413"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8575",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8575",
|
||
"Impact": "Low",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8660",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660",
|
||
"Impact": "Low",
|
||
"Public": "20151228"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8785",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8785",
|
||
"Impact": "Low",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8787",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8787",
|
||
"Impact": "Critical",
|
||
"Public": "20160208"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8816",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8816",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8844",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8844",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8845",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-284",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8845",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8962",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8962",
|
||
"Impact": "High",
|
||
"Public": "20161116"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8963",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8963",
|
||
"Impact": "High",
|
||
"Public": "20161116"
|
||
},
|
||
{
|
||
"ID": "CVE-2015-8966",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8966",
|
||
"Impact": "High",
|
||
"Public": "20161208"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2069",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2069",
|
||
"Impact": "High",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2070",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-189",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2070",
|
||
"Impact": "High",
|
||
"Public": "20160502"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2543",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2543",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2544",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2544",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2545",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2545",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2546",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2546",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2547",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2547",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2548",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2548",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-2549",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2549",
|
||
"Impact": "Low",
|
||
"Public": "20160427"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-3070",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-3070",
|
||
"Impact": "High",
|
||
"Public": "20160806"
|
||
},
|
||
{
|
||
"ID": "CVE-2016-8646",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-8646",
|
||
"Impact": "Low",
|
||
"Public": "20161128"
|
||
},
|
||
{
|
||
"ID": "CVE-2018-13099",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-13099",
|
||
"Impact": "Low",
|
||
"Public": "20180703"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:8.4",
|
||
"cpe:/o:alt:spserver:8.4"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018001",
|
||
"Comment": "kernel-doc-un is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018002",
|
||
"Comment": "kernel-headers-modules-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018003",
|
||
"Comment": "kernel-headers-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018004",
|
||
"Comment": "kernel-image-domU-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018005",
|
||
"Comment": "kernel-image-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018006",
|
||
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018007",
|
||
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018008",
|
||
"Comment": "kernel-modules-drm-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018009",
|
||
"Comment": "kernel-modules-ide-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018010",
|
||
"Comment": "kernel-modules-kvm-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018011",
|
||
"Comment": "kernel-modules-staging-un-def is earlier than 1:4.4.0-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20161018012",
|
||
"Comment": "kernel-modules-v4l-un-def is earlier than 1:4.4.0-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |