1811 lines
107 KiB
JSON
Raw Normal View History

2024-04-16 14:26:14 +00:00
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20203442",
"Version": "oval:org.altlinux.errata:def:20203442",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-3442: package `firefox` update to version 80.0.1-alt0.1.p9",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-3442",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-3442",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-01115",
"RefURL": "https://bdu.fstec.ru/vul/2020-01115",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01392",
"RefURL": "https://bdu.fstec.ru/vul/2020-01392",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01393",
"RefURL": "https://bdu.fstec.ru/vul/2020-01393",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03820",
"RefURL": "https://bdu.fstec.ru/vul/2020-03820",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03821",
"RefURL": "https://bdu.fstec.ru/vul/2020-03821",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03822",
"RefURL": "https://bdu.fstec.ru/vul/2020-03822",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03823",
"RefURL": "https://bdu.fstec.ru/vul/2020-03823",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03849",
"RefURL": "https://bdu.fstec.ru/vul/2020-03849",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03953",
"RefURL": "https://bdu.fstec.ru/vul/2020-03953",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03960",
"RefURL": "https://bdu.fstec.ru/vul/2020-03960",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03961",
"RefURL": "https://bdu.fstec.ru/vul/2020-03961",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04504",
"RefURL": "https://bdu.fstec.ru/vul/2020-04504",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00074",
"RefURL": "https://bdu.fstec.ru/vul/2021-00074",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00075",
"RefURL": "https://bdu.fstec.ru/vul/2021-00075",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00076",
"RefURL": "https://bdu.fstec.ru/vul/2021-00076",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00077",
"RefURL": "https://bdu.fstec.ru/vul/2021-00077",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00078",
"RefURL": "https://bdu.fstec.ru/vul/2021-00078",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00080",
"RefURL": "https://bdu.fstec.ru/vul/2021-00080",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00081",
"RefURL": "https://bdu.fstec.ru/vul/2021-00081",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00094",
"RefURL": "https://bdu.fstec.ru/vul/2021-00094",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00095",
"RefURL": "https://bdu.fstec.ru/vul/2021-00095",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00096",
"RefURL": "https://bdu.fstec.ru/vul/2021-00096",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00099",
"RefURL": "https://bdu.fstec.ru/vul/2021-00099",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01269",
"RefURL": "https://bdu.fstec.ru/vul/2021-01269",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01749",
"RefURL": "https://bdu.fstec.ru/vul/2021-01749",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02028",
"RefURL": "https://bdu.fstec.ru/vul/2021-02028",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03817",
"RefURL": "https://bdu.fstec.ru/vul/2021-03817",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00350",
"RefURL": "https://bdu.fstec.ru/vul/2022-00350",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05732",
"RefURL": "https://bdu.fstec.ru/vul/2022-05732",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05734",
"RefURL": "https://bdu.fstec.ru/vul/2022-05734",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05735",
"RefURL": "https://bdu.fstec.ru/vul/2022-05735",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05739",
"RefURL": "https://bdu.fstec.ru/vul/2022-05739",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05801",
"RefURL": "https://bdu.fstec.ru/vul/2022-05801",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05804",
"RefURL": "https://bdu.fstec.ru/vul/2022-05804",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05806",
"RefURL": "https://bdu.fstec.ru/vul/2022-05806",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05808",
"RefURL": "https://bdu.fstec.ru/vul/2022-05808",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05931",
"RefURL": "https://bdu.fstec.ru/vul/2022-05931",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05934",
"RefURL": "https://bdu.fstec.ru/vul/2022-05934",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05935",
"RefURL": "https://bdu.fstec.ru/vul/2022-05935",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05936",
"RefURL": "https://bdu.fstec.ru/vul/2022-05936",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05937",
"RefURL": "https://bdu.fstec.ru/vul/2022-05937",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05938",
"RefURL": "https://bdu.fstec.ru/vul/2022-05938",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05939",
"RefURL": "https://bdu.fstec.ru/vul/2022-05939",
"Source": "BDU"
},
{
"RefID": "BDU:2023-00122",
"RefURL": "https://bdu.fstec.ru/vul/2023-00122",
"Source": "BDU"
},
{
"RefID": "CVE-2020-12387",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12387",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12388",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12388",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12389",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12389",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12390",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12390",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12391",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12391",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12392",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12392",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12393",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12393",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12394",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12394",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12395",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12395",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12396",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12396",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12399",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12399",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12400",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12400",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12401",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12401",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12402",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12402",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12405",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12405",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12406",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12406",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12407",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12407",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12408",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12408",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12409",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12409",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12410",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12410",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12411",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12411",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12413",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12413",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12415",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12415",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12416",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12416",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12417",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12417",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12418",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12418",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12419",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12419",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12420",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12420",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12421",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12421",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12422",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12422",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12423",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12423",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12424",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12424",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12425",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12425",
"Source": "CVE"
},
{
"RefID": "CVE-2020-12426",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12426",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15648",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15648",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15652",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15653",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15653",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15654",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15654",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15655",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15655",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15656",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15656",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15657",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15657",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15658",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15658",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15659",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15663",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15663",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15664",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15664",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15665",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15665",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15666",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15666",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15667",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15667",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15668",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15668",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15670",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15670",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6463",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6514",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6796",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6796",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6798",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6798",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6800",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6800",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6801",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6801",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6805",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6805",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6806",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6806",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6807",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6807",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6808",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6808",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6809",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6809",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6810",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6810",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6811",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6811",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6812",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6812",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6813",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6813",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6814",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6814",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6815",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6815",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6819",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6819",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6820",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6820",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6821",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6821",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6822",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6822",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6823",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6823",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6824",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6824",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6825",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6825",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6826",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6826",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6829",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6829",
"Source": "CVE"
},
{
"RefID": "CVE-2020-6831",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6831",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4127",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4127",
"Source": "CVE"
}
],
"Description": "This update upgrades firefox to version 80.0.1-alt0.1.p9. \nSecurity Fix(es):\n\n * BDU:2020-01115: Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-01392: Уязвимость деструктора nsDocShell веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-01393: Уязвимость компонента ReadableStream веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с повторном освобождении области памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-03820: Уязвимость средства для запуска сценариев Web Worker веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03821: Уязвимость веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03822: Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произаольный код\n\n * BDU:2020-03823: Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произаольный код\n\n * BDU:2020-03849: Уязвимость механизма проверки фрагментов SCTP в WebRTC веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-03953: Уязвимость компонента Knowledge Management программной интеграционной платформы SAP NetWeaver, позволяющая нарушителю осуществить межсайтовые сценарные атаки\n\n * BDU:2020-03960: Уязвимость функции модульной инверсии набора библиотек NSS (Network Security Services), позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-03961: Уязвимость набора библиотек NSS (Network Security Services), связанная с использованием криптографического алгоритма ECDSA (Elliptic Curve Digital Signature Algorithm), содержащего дефекты, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-04504: Уя<EFBFBD>
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-12-02"
},
"Updated": {
"Date": "2020-12-02"
},
"BDUs": [
{
"ID": "BDU:2020-01115",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-01115",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "BDU:2020-01392",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-01392",
"Impact": "Low",
"Public": "20200424"
},
{
"ID": "BDU:2020-01393",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-415, CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-01393",
"Impact": "Low",
"Public": "20200424"
},
{
"ID": "BDU:2020-03820",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2020-03820",
"Impact": "High",
"Public": "20200526"
},
{
"ID": "BDU:2020-03821",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2020-03821",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "BDU:2020-03822",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03822",
"Impact": "Critical",
"Public": "20200505"
},
{
"ID": "BDU:2020-03823",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03823",
"Impact": "Critical",
"Public": "20200505"
},
{
"ID": "BDU:2020-03849",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2020-03849",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "BDU:2020-03953",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-80",
"Href": "https://bdu.fstec.ru/vul/2020-03953",
"Impact": "Critical",
"Public": "20200813"
},
{
"ID": "BDU:2020-03960",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-327",
"Href": "https://bdu.fstec.ru/vul/2020-03960",
"Impact": "Low",
"Public": "20200716"
},
{
"ID": "BDU:2020-03961",
"CVSS": "AV:L/AC:H/Au:S/C:C/I:N/A:N",
"CVSS3": "AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-327",
"Href": "https://bdu.fstec.ru/vul/2020-03961",
"Impact": "Low",
"Public": "20200629"
},
{
"ID": "BDU:2020-04504",
"CVSS": "AV:L/AC:H/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-327",
"Href": "https://bdu.fstec.ru/vul/2020-04504",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "BDU:2021-00074",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-00074",
"Impact": "Critical",
"Public": "20200709"
},
{
"ID": "BDU:2021-00075",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-00075",
"Impact": "Critical",
"Public": "20200709"
},
{
"ID": "BDU:2021-00076",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00076",
"Impact": "Critical",
"Public": "20200709"
},
{
"ID": "BDU:2021-00077",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00077",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "BDU:2021-00078",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-00078",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "BDU:2021-00080",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2021-00080",
"Impact": "Critical",
"Public": "20200810"
},
{
"ID": "BDU:2021-00081",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-00081",
"Impact": "High",
"Public": "20200810"
},
{
"ID": "BDU:2021-00094",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-345",
"Href": "https://bdu.fstec.ru/vul/2021-00094",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "BDU:2021-00095",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-00095",
"Impact": "Critical",
"Public": "20200709"
},
{
"ID": "BDU:2021-00096",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00096",
"Impact": "Critical",
"Public": "20200709"
},
{
"ID": "BDU:2021-00099",
"CVSS": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://bdu.fstec.ru/vul/2021-00099",
"Impact": "Low",
"Public": "20200602"
},
{
"ID": "BDU:2021-01269",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2021-01269",
"Impact": "Low",
"Public": "20200526"
},
{
"ID": "BDU:2021-01749",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-122",
"Href": "https://bdu.fstec.ru/vul/2021-01749",
"Impact": "Low",
"Public": "20200722"
},
{
"ID": "BDU:2021-02028",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-02028",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "BDU:2021-03817",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2021-03817",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "BDU:2022-00350",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-829",
"Href": "https://bdu.fstec.ru/vul/2022-00350",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "BDU:2022-05732",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-05732",
"Impact": "High",
"Public": "20200310"
},
{
"ID": "BDU:2022-05734",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-276, CWE-451",
"Href": "https://bdu.fstec.ru/vul/2022-05734",
"Impact": "Low",
"Public": "20200630"
},
{
"ID": "BDU:2022-05735",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-264, CWE-276",
"Href": "https://bdu.fstec.ru/vul/2022-05735",
"Impact": "Low",
"Public": "20200728"
},
{
"ID": "BDU:2022-05739",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-05739",
"Impact": "High",
"Public": "20200630"
},
{
"ID": "BDU:2022-05801",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2022-05801",
"Impact": "Low",
"Public": "20200825"
},
{
"ID": "BDU:2022-05804",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-05804",
"Impact": "High",
"Public": "20200825"
},
{
"ID": "BDU:2022-05806",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125, CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-05806",
"Impact": "Low",
"Public": "20200630"
},
{
"ID": "BDU:2022-05808",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2022-05808",
"Impact": "Low",
"Public": "20200630"
},
{
"ID": "BDU:2022-05931",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-295",
"Href": "https://bdu.fstec.ru/vul/2022-05931",
"Impact": "Low",
"Public": "20200630"
},
{
"ID": "BDU:2022-05934",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-22, CWE-138",
"Href": "https://bdu.fstec.ru/vul/2022-05934",
"Impact": "Low",
"Public": "20200630"
},
{
"ID": "BDU:2022-05935",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-209, CWE-346",
"Href": "https://bdu.fstec.ru/vul/2022-05935",
"Impact": "Low",
"Public": "20200728"
},
{
"ID": "BDU:2022-05936",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-648, CWE-863",
"Href": "https://bdu.fstec.ru/vul/2022-05936",
"Impact": "Low",
"Public": "20200825"
},
{
"ID": "BDU:2022-05937",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-282, CWE-427",
"Href": "https://bdu.fstec.ru/vul/2022-05937",
"Impact": "High",
"Public": "20200825"
},
{
"ID": "BDU:2022-05938",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-427",
"Href": "https://bdu.fstec.ru/vul/2022-05938",
"Impact": "High",
"Public": "20200630"
},
{
"ID": "BDU:2022-05939",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-05939",
"Impact": "High",
"Public": "20200407"
},
{
"ID": "BDU:2023-00122",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2023-00122",
"Impact": "Critical",
"Public": "20210323"
}
],
"CVEs": [
{
"ID": "CVE-2020-12387",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12387",
"Impact": "High",
"Public": "20200526"
},
{
"ID": "CVE-2020-12388",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12388",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "CVE-2020-12389",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12389",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "CVE-2020-12390",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-502",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12390",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "CVE-2020-12391",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12391",
"Impact": "High",
"Public": "20200526"
},
{
"ID": "CVE-2020-12392",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12392",
"Impact": "Low",
"Public": "20200526"
},
{
"ID": "CVE-2020-12393",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-78",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12393",
"Impact": "High",
"Public": "20200526"
},
{
"ID": "CVE-2020-12394",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12394",
"Impact": "Low",
"Public": "20200526"
},
{
"ID": "CVE-2020-12395",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12395",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "CVE-2020-12396",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12396",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "CVE-2020-12399",
"CVSS": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12399",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12400",
"CVSS": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12400",
"Impact": "Low",
"Public": "20201008"
},
{
"ID": "CVE-2020-12401",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12401",
"Impact": "Low",
"Public": "20201008"
},
{
"ID": "CVE-2020-12402",
"CVSS": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12402",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12405",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12405",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12406",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-345",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12406",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12407",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12407",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12408",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12408",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12409",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12409",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12410",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12410",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12411",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12411",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12413",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12413",
"Impact": "Low",
"Public": "20230216"
},
{
"ID": "CVE-2020-12415",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-276",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12415",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12416",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12416",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12417",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12417",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12418",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12418",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12419",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12419",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12420",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12420",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12421",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12421",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12422",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12422",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12423",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-427",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12423",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-12424",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-276",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12424",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12425",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12425",
"Impact": "Low",
"Public": "20200709"
},
{
"ID": "CVE-2020-12426",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12426",
"Impact": "High",
"Public": "20200709"
},
{
"ID": "CVE-2020-15648",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15648",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "CVE-2020-15652",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15652",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "CVE-2020-15653",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15653",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "CVE-2020-15654",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-835",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15654",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "CVE-2020-15655",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15655",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "CVE-2020-15656",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-843",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15656",
"Impact": "High",
"Public": "20200810"
},
{
"ID": "CVE-2020-15657",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-427",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15657",
"Impact": "High",
"Public": "20200810"
},
{
"ID": "CVE-2020-15658",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-754",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15658",
"Impact": "Low",
"Public": "20200810"
},
{
"ID": "CVE-2020-15659",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15659",
"Impact": "High",
"Public": "20200810"
},
{
"ID": "CVE-2020-15663",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-427",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15663",
"Impact": "High",
"Public": "20201001"
},
{
"ID": "CVE-2020-15664",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15664",
"Impact": "Low",
"Public": "20201001"
},
{
"ID": "CVE-2020-15665",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15665",
"Impact": "Low",
"Public": "20201001"
},
{
"ID": "CVE-2020-15666",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-209",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15666",
"Impact": "Low",
"Public": "20201001"
},
{
"ID": "CVE-2020-15667",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15667",
"Impact": "High",
"Public": "20201001"
},
{
"ID": "CVE-2020-15668",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-667",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15668",
"Impact": "Low",
"Public": "20201001"
},
{
"ID": "CVE-2020-15670",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15670",
"Impact": "High",
"Public": "20201001"
},
{
"ID": "CVE-2020-6463",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6463",
"Impact": "High",
"Public": "20200521"
},
{
"ID": "CVE-2020-6514",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514",
"Impact": "Low",
"Public": "20200722"
},
{
"ID": "CVE-2020-6796",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6796",
"Impact": "High",
"Public": "20200302"
},
{
"ID": "CVE-2020-6798",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6798",
"Impact": "Low",
"Public": "20200302"
},
{
"ID": "CVE-2020-6800",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6800",
"Impact": "High",
"Public": "20200302"
},
{
"ID": "CVE-2020-6801",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6801",
"Impact": "High",
"Public": "20200302"
},
{
"ID": "CVE-2020-6805",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6805",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "CVE-2020-6806",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6806",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "CVE-2020-6807",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6807",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "CVE-2020-6808",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-290",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6808",
"Impact": "Low",
"Public": "20200325"
},
{
"ID": "CVE-2020-6809",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6809",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "CVE-2020-6810",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-290",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6810",
"Impact": "Low",
"Public": "20200325"
},
{
"ID": "CVE-2020-6811",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-77",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6811",
"Impact": "High",
"Public": "20200325"
},
{
"ID": "CVE-2020-6812",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6812",
"Impact": "Low",
"Public": "20200325"
},
{
"ID": "CVE-2020-6813",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6813",
"Impact": "Low",
"Public": "20200325"
},
{
"ID": "CVE-2020-6814",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6814",
"Impact": "Critical",
"Public": "20200325"
},
{
"ID": "CVE-2020-6815",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6815",
"Impact": "Critical",
"Public": "20200325"
},
{
"ID": "CVE-2020-6819",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6819",
"Impact": "High",
"Public": "20200424"
},
{
"ID": "CVE-2020-6820",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6820",
"Impact": "High",
"Public": "20200424"
},
{
"ID": "CVE-2020-6821",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-908",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6821",
"Impact": "High",
"Public": "20200424"
},
{
"ID": "CVE-2020-6822",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6822",
"Impact": "High",
"Public": "20200424"
},
{
"ID": "CVE-2020-6823",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-862",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6823",
"Impact": "Critical",
"Public": "20200424"
},
{
"ID": "CVE-2020-6824",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-384",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6824",
"Impact": "Low",
"Public": "20200424"
},
{
"ID": "CVE-2020-6825",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6825",
"Impact": "Critical",
"Public": "20200424"
},
{
"ID": "CVE-2020-6826",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6826",
"Impact": "Critical",
"Public": "20200424"
},
{
"ID": "CVE-2020-6829",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6829",
"Impact": "Low",
"Public": "20201028"
},
{
"ID": "CVE-2020-6831",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6831",
"Impact": "Critical",
"Public": "20200526"
},
{
"ID": "CVE-2021-4127",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4127",
"Impact": "Critical",
"Public": "20221222"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20203442001",
"Comment": "firefox is earlier than 0:80.0.1-alt0.1.p9"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203442002",
"Comment": "firefox-config-privacy is earlier than 0:80.0.1-alt0.1.p9"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203442003",
"Comment": "firefox-wayland is earlier than 0:80.0.1-alt0.1.p9"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203442004",
"Comment": "rpm-build-firefox is earlier than 0:80.0.1-alt0.1.p9"
}
]
}
]
}
}
]
}