1585 lines
93 KiB
JSON
Raw Normal View History

2024-01-10 07:45:25 +00:00
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20221783",
"Version": "oval:org.altlinux.errata:def:20221783",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-1783: package `thunderbird` update to version 91.6.0-alt0.p9.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-1783",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1783",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-05029",
"RefURL": "https://bdu.fstec.ru/vul/2021-05029",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05030",
"RefURL": "https://bdu.fstec.ru/vul/2021-05030",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05095",
"RefURL": "https://bdu.fstec.ru/vul/2021-05095",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05096",
"RefURL": "https://bdu.fstec.ru/vul/2021-05096",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05097",
"RefURL": "https://bdu.fstec.ru/vul/2021-05097",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05696",
"RefURL": "https://bdu.fstec.ru/vul/2021-05696",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05703",
"RefURL": "https://bdu.fstec.ru/vul/2021-05703",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05704",
"RefURL": "https://bdu.fstec.ru/vul/2021-05704",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05705",
"RefURL": "https://bdu.fstec.ru/vul/2021-05705",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05706",
"RefURL": "https://bdu.fstec.ru/vul/2021-05706",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05708",
"RefURL": "https://bdu.fstec.ru/vul/2021-05708",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06060",
"RefURL": "https://bdu.fstec.ru/vul/2021-06060",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06177",
"RefURL": "https://bdu.fstec.ru/vul/2021-06177",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06178",
"RefURL": "https://bdu.fstec.ru/vul/2021-06178",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06179",
"RefURL": "https://bdu.fstec.ru/vul/2021-06179",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06180",
"RefURL": "https://bdu.fstec.ru/vul/2021-06180",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06181",
"RefURL": "https://bdu.fstec.ru/vul/2021-06181",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06182",
"RefURL": "https://bdu.fstec.ru/vul/2021-06182",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06183",
"RefURL": "https://bdu.fstec.ru/vul/2021-06183",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06191",
"RefURL": "https://bdu.fstec.ru/vul/2021-06191",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06192",
"RefURL": "https://bdu.fstec.ru/vul/2021-06192",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06241",
"RefURL": "https://bdu.fstec.ru/vul/2021-06241",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06242",
"RefURL": "https://bdu.fstec.ru/vul/2021-06242",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00287",
"RefURL": "https://bdu.fstec.ru/vul/2022-00287",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00288",
"RefURL": "https://bdu.fstec.ru/vul/2022-00288",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00289",
"RefURL": "https://bdu.fstec.ru/vul/2022-00289",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00290",
"RefURL": "https://bdu.fstec.ru/vul/2022-00290",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00291",
"RefURL": "https://bdu.fstec.ru/vul/2022-00291",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00292",
"RefURL": "https://bdu.fstec.ru/vul/2022-00292",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00293",
"RefURL": "https://bdu.fstec.ru/vul/2022-00293",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00294",
"RefURL": "https://bdu.fstec.ru/vul/2022-00294",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00295",
"RefURL": "https://bdu.fstec.ru/vul/2022-00295",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00296",
"RefURL": "https://bdu.fstec.ru/vul/2022-00296",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00297",
"RefURL": "https://bdu.fstec.ru/vul/2022-00297",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00298",
"RefURL": "https://bdu.fstec.ru/vul/2022-00298",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00299",
"RefURL": "https://bdu.fstec.ru/vul/2022-00299",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00300",
"RefURL": "https://bdu.fstec.ru/vul/2022-00300",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00802",
"RefURL": "https://bdu.fstec.ru/vul/2022-00802",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00803",
"RefURL": "https://bdu.fstec.ru/vul/2022-00803",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00804",
"RefURL": "https://bdu.fstec.ru/vul/2022-00804",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00807",
"RefURL": "https://bdu.fstec.ru/vul/2022-00807",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00808",
"RefURL": "https://bdu.fstec.ru/vul/2022-00808",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00809",
"RefURL": "https://bdu.fstec.ru/vul/2022-00809",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00871",
"RefURL": "https://bdu.fstec.ru/vul/2022-00871",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01890",
"RefURL": "https://bdu.fstec.ru/vul/2022-01890",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01891",
"RefURL": "https://bdu.fstec.ru/vul/2022-01891",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02701",
"RefURL": "https://bdu.fstec.ru/vul/2022-02701",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05740",
"RefURL": "https://bdu.fstec.ru/vul/2022-05740",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06100",
"RefURL": "https://bdu.fstec.ru/vul/2022-06100",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06142",
"RefURL": "https://bdu.fstec.ru/vul/2022-06142",
"Source": "BDU"
},
{
"RefID": "CVE-2021-29981",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-29981",
"Source": "CVE"
},
{
"RefID": "CVE-2021-29982",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-29982",
"Source": "CVE"
},
{
"RefID": "CVE-2021-29991",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-29991",
"Source": "CVE"
},
{
"RefID": "CVE-2021-32810",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38495",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38495",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38496",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38497",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38498",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38500",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38501",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38502",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38503",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38503",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38504",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38504",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38505",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38505",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38506",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38506",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38507",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38507",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38508",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38508",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38509",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38509",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38510",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38510",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4126",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4126",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4129",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4129",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4140",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4140",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43528",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43528",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43529",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43529",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43534",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43534",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43535",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43535",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43536",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43536",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43537",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43537",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43538",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43538",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43539",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43539",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43541",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43541",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43542",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43543",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43543",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43545",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43545",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43546",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43546",
"Source": "CVE"
},
{
"RefID": "CVE-2021-44538",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-44538",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22737",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22737",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22738",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22738",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22739",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22739",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22740",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22740",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22741",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22741",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22742",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22742",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22743",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22743",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22744",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22744",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22745",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22745",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22746",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22746",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22747",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22747",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22748",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22748",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22751",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22751",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22753",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22753",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22754",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22754",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22756",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22756",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22759",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22759",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22760",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22760",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22761",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22761",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22763",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22763",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22764",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22764",
"Source": "CVE"
}
],
"Description": "This update upgrades thunderbird to version 91.6.0-alt0.p9.1. \nSecurity Fix(es):\n\n * BDU:2021-05029: Уязвимость операции MessageTasks браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в системе.\n\n * BDU:2021-05030: Уязвимость браузера Mozilla Firefox, связанная с ошибками при обработке HTML-содержимого, позволяющая нарушителю, выполнить произвольный код в системе\n\n * BDU:2021-05095: Уязвимость объекта nsLanguageAtomService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-05096: Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-05097: Уязвимость функций \u0026quot;Stealer::steal\u0026quot;, \u0026quot;Stealer::steal_batch\u0026quot; и \u0026quot;Stealer::steal_batch_and_pop\u0026quot; браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-05696: Уязвимость веб-браузера Firefox и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05703: Уязвимость браузера Mozilla Firefox, связанная с некорректным ограничением визуализированных слоев пользовательского интерфейса, позволяющая нарушителю проводить атаки с использованием спуфинга\n\n * BDU:2021-05704: Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти введенные ограничения безопасности\n\n * BDU:2021-05705: Уязвимость браузера Mozilla Firefox, связанная с недостаточным предупреждением об опасных действиях, позволяющая нарушителю провести атаку с использованием спуфинга\n\n * BDU:2021-05706: Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-05708: Уязвимость браузера Mozilla Firefox, связанная с некорректным ограничением визуализированных слоев пользовательского интерфейса, позволяющая нарушителю проводить атаки с использованием спуфинга\n\n * BDU:2021-06060: Уязвимость почтового клиента Thunderbird, браузера Firefox, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)\n\n * BDU:2021-06177: Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, связанная с ошибками криптографических п<EFBFBD>
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
2024-02-14 09:47:22 +00:00
"Rights": "Copyright 2024 BaseALT Ltd.",
2024-01-10 07:45:25 +00:00
"Issued": {
"Date": "2022-04-28"
},
"Updated": {
"Date": "2022-04-28"
},
"bdu": [
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05029",
"Impact": "Critical",
"Public": "20211005",
"CveID": "BDU:2021-05029"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-05030",
"Impact": "Critical",
"Public": "20211005",
"CveID": "BDU:2021-05030"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05095",
"Impact": "High",
"Public": "20211005",
"CveID": "BDU:2021-05095"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-05096",
"Impact": "High",
"Public": "20211005",
"CveID": "BDU:2021-05096"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2021-05097",
"Impact": "High",
"Public": "20211005",
"CveID": "BDU:2021-05097"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05696",
"Impact": "High",
"Public": "20211102",
"CveID": "BDU:2021-05696"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2021-05703",
"Impact": "Low",
"Public": "20211102",
"CveID": "BDU:2021-05703"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2021-05704",
"Impact": "Low",
"Public": "20211102",
"CveID": "BDU:2021-05704"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2021-05705",
"Impact": "Low",
"Public": "20211102",
"CveID": "BDU:2021-05705"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"Cwe": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2021-05706",
"Impact": "High",
"Public": "20211102",
"CveID": "BDU:2021-05706"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2021-05708",
"Impact": "Low",
"Public": "20211102",
"CveID": "BDU:2021-05708"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"Cwe": "CWE-444",
"Href": "https://bdu.fstec.ru/vul/2021-06060",
"Impact": "High",
"Public": "20211103",
"CveID": "BDU:2021-06060"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2021-06177",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06177"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-06178",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06178"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"Cwe": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2021-06179",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06179"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2021-06180",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06180"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2021-06181",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06181"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-704",
"Href": "https://bdu.fstec.ru/vul/2021-06182",
"Impact": "High",
"Public": "20211207",
"CveID": "BDU:2021-06182"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"Cwe": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2021-06183",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06183"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-06191",
"Impact": "High",
"Public": "20211207",
"CveID": "BDU:2021-06191"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"Cwe": "CWE-835",
"Href": "https://bdu.fstec.ru/vul/2021-06192",
"Impact": "Low",
"Public": "20211207",
"CveID": "BDU:2021-06192"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-06241",
"Impact": "High",
"Public": "20211102",
"CveID": "BDU:2021-06241"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-06242",
"Impact": "High",
"Public": "20211102",
"CveID": "BDU:2021-06242"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-00287",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00287"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-00288",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00288"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-00289",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00289"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"Cwe": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-00290",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00290"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00291",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00291"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-112",
"Href": "https://bdu.fstec.ru/vul/2022-00292",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00292"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00293",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00293"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-00294",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00294"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2022-00295",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00295"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"Cwe": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-00296",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00296"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:C/I:C/A:N",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"Cwe": "CWE-78",
"Href": "https://bdu.fstec.ru/vul/2022-00297",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00297"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"Cwe": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-00298",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00298"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-00299",
"Impact": "Low",
"Public": "20220111",
"CveID": "BDU:2022-00299"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-00300",
"Impact": "High",
"Public": "20220111",
"CveID": "BDU:2022-00300"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-00802",
"Impact": "High",
"Public": "20220208",
"CveID": "BDU:2022-00802"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-00803",
"Impact": "Low",
"Public": "20220208",
"CveID": "BDU:2022-00803"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-00804",
"Impact": "Low",
"Public": "20220208",
"CveID": "BDU:2022-00804"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-00807",
"Impact": "High",
"Public": "20220208",
"CveID": "BDU:2022-00807"
},
{
"Cvss": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2022-00808",
"Impact": "High",
"Public": "20220208",
"CveID": "BDU:2022-00808"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"Cwe": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-00809",
"Impact": "Low",
"Public": "20220208",
"CveID": "BDU:2022-00809"
},
{
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"Cwe": "CWE-367",
"Href": "https://bdu.fstec.ru/vul/2022-00871",
"Impact": "High",
"Public": "20220208",
"CveID": "BDU:2022-00871"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-772",
"Href": "https://bdu.fstec.ru/vul/2022-01890",
"Impact": "Low",
"Public": "20210817",
"CveID": "BDU:2022-01890"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2022-01891",
"Impact": "High",
"Public": "20210818",
"CveID": "BDU:2022-01891"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:C/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "CWE-269",
"Href": "https://bdu.fstec.ru/vul/2022-02701",
"Impact": "Low",
"Public": "20211208",
"CveID": "BDU:2022-02701"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-120, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-05740",
"Impact": "High",
"Public": "20210907",
"CveID": "BDU:2022-05740"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"Cwe": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2022-06100",
"Impact": "Low",
"Public": "20211221",
"CveID": "BDU:2022-06100"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"Cwe": "CWE-644",
"Href": "https://bdu.fstec.ru/vul/2022-06142",
"Impact": "Low",
"Public": "20220208",
"CveID": "BDU:2022-06142"
}
],
"Cves": [
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-29981",
"Impact": "High",
"Public": "20210817",
"CveID": "CVE-2021-29981"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-772",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-29982",
"Impact": "Low",
"Public": "20210817",
"CveID": "CVE-2021-29982"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"Cwe": "CWE-444",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-29991",
"Impact": "High",
"Public": "20211103",
"CveID": "CVE-2021-29991"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810",
"Impact": "Critical",
"Public": "20210802",
"CveID": "CVE-2021-32810"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38495",
"Impact": "High",
"Public": "20211103",
"CveID": "CVE-2021-38495"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496",
"Impact": "High",
"Public": "20211103",
"CveID": "CVE-2021-38496"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497",
"Impact": "Low",
"Public": "20211103",
"CveID": "CVE-2021-38497"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498",
"Impact": "High",
"Public": "20211103",
"CveID": "CVE-2021-38498"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500",
"Impact": "High",
"Public": "20211103",
"CveID": "CVE-2021-38500"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501",
"Impact": "High",
"Public": "20211103",
"CveID": "CVE-2021-38501"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502",
"Impact": "Low",
"Public": "20211103",
"CveID": "CVE-2021-38502"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"Cwe": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38503",
"Impact": "Critical",
"Public": "20211208",
"CveID": "CVE-2021-38503"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38504",
"Impact": "High",
"Public": "20211208",
"CveID": "CVE-2021-38504"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-668",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38505",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-38505"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38506",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-38506"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38507",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-38507"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38508",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-38508"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38509",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-38509"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38510",
"Impact": "High",
"Public": "20211208",
"CveID": "CVE-2021-38510"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4126",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2021-4126"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4129",
"Impact": "Critical",
"Public": "20221222",
"CveID": "CVE-2021-4129"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"Cwe": "CWE-91",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4140",
"Impact": "Critical",
"Public": "20221222",
"CveID": "CVE-2021-4140"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "CWE-269",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43528",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43528"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43529",
"Impact": "Critical",
"Public": "20230216",
"CveID": "CVE-2021-43529"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43534",
"Impact": "High",
"Public": "20211208",
"CveID": "CVE-2021-43534"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43535",
"Impact": "High",
"Public": "20211208",
"CveID": "CVE-2021-43535"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43536",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43536"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-704",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43537",
"Impact": "High",
"Public": "20211208",
"CveID": "CVE-2021-43537"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43538",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43538"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43539",
"Impact": "High",
"Public": "20211208",
"CveID": "CVE-2021-43539"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43541",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43541"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-209",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43542"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"Cwe": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43543",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43543"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-834",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43545",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43545"
},
{
"Cvss": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43546",
"Impact": "Low",
"Public": "20211208",
"CveID": "CVE-2021-43546"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"Cwe": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-44538",
"Impact": "Critical",
"Public": "20211214",
"CveID": "CVE-2021-44538"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22737",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22737"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22738",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22738"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22739",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22739"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22740",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22740"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22741",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22741"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22742",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22742"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22743",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22743"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-116",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22744",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22744"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22745",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22745"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"Cwe": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22746",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22746"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"Cwe": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22747",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22747"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22748",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22748"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22751",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22751"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-367",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22753",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22753"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"Cwe": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22754",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22754"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22756",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22756"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22759",
"Impact": "Critical",
"Public": "20221222",
"CveID": "CVE-2022-22759"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"Cwe": "CWE-209",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22760",
"Impact": "Low",
"Public": "20221222",
"CveID": "CVE-2022-22760"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22761",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22761"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22763",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22763"
},
{
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"Cwe": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22764",
"Impact": "High",
"Public": "20221222",
"CveID": "CVE-2022-22764"
}
],
"Bugzilla": [
{
"Id": "40907",
"Href": "https://bugzilla.altlinux.org/40907",
"Data": "В системе отсутствует пакет libotr5, из-за чего переписка в чате thunderbird выглядит нечитаемо. Нет возможности выставить статус шифрования"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20221783001",
"Comment": "rpm-build-thunderbird is earlier than 0:91.6.0-alt0.p9.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221783002",
"Comment": "thunderbird is earlier than 0:91.6.0-alt0.p9.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20221783003",
"Comment": "thunderbird-wayland is earlier than 0:91.6.0-alt0.p9.1"
}
]
}
]
}
}
]
}