1362 lines
68 KiB
JSON
1362 lines
68 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20211964",
|
||
"Version": "oval:org.altlinux.errata:def:20211964",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2021-1964: package `qemu` update to version 5.2.0-alt6",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c9f2"
|
||
],
|
||
"Products": [
|
||
"ALT SPWorkstation",
|
||
"ALT SPServer"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2021-1964",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1964",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05805",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05805",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05894",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05894",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05895",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05895",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00070",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00070",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00072",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00072",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00073",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00073",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01265",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01265",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01351",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01351",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02091",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02091",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03539",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03539",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03540",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03540",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05135",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05135",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05169",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05169",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05172",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05172",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05173",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05173",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05199",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05199",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05200",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05200",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05207",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05207",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05257",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05257",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05312",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05312",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05834",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05834",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10702",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10702",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10761",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10761",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12829",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12829",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13253",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13253",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13361",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13361",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13362",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13362",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13754",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13754",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13791",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13791",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14364",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14364",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14415",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14415",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15469",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15469",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15863",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15863",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16092",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16092",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-17380",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-17380",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-24352",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24352",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25723",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25723",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25742",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25742",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25743",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25743",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27616",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27616",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27617",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27617",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27661",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27661",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27821",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27821",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades qemu to version 5.2.0-alt6. \nSecurity Fix(es):\n\n * BDU:2020-05805: Уязвимость функции xgmac_enet_send из hw/net/xgmac.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю получить доступ к защищаемой информации, нарушить её целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-05894: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с разыменовыванием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05895: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с разыменовыванием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00070: Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-00072: Уязвимость множества функцийи из hw/usb/core.c эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-00073: Уязвимость функции net_tx_pkt_add_raw_fragment из hw/net/net_tx_pkt.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01265: Уязвимость функции ati_2d_blt (hw/display/ati_2d.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживаниии\n\n * BDU:2021-01351: Уязвимость функции ati_mm_read из hw/display/ati.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02091: Уязвимость процедуры sdhci_sdma_transfer_multi_blocks() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или аварийное завершение работы приложения, а так же выполнить произвольный код\n\n * BDU:2021-03539: Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании\n\n * BDU:2021-03540: Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05135: Уязвимость функции sm501_2d_operation из sm501.c эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением значения, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-05169: Уязвимость компонента oss_write эмулятора аппаратного обеспечения QEMU, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05172: Уязвимость сервера Network Block Device(NBD) эмулятора аппаратного обеспечения QEMU, связанная с неправильным учетом ресурсов внешних эмуляторов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05173: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с отсутствием необходимого этапа шифрования, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-05199: Уязвимость компонента hw/display/ati_2d.с эмулятора аппаратного обеспечения QEMU, связанная с неверными вычислениями, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05200: Уязвимость функции eth_get_gso_type компонента net/eth.c эмулятора аппаратного обеспечения QEMU, связанная с неправильным учетом ресурсов внешних эмуляторов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05207: Уязвимость компонента sd_wp_addr программы для эмуляции аппаратного обеспечения других платформ QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05257: Уязвимость эмуляции USB EHCI эмулятора аппаратного обеспечения QEMU, связанная с неправильным учетом ресурсов внешних эмуляторов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05312: Уязвимость API эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05834: Уязвимость функции dwc2_handle_packet компонента hw/usb/hcd-dwc2.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2020-10702: A flaw was found in QEMU in the implementation of the Pointer Authentication (PAuth) support for ARM introduced in version 4.0 and fixed in version 5.0.0. A general failure of the signature generation process caused every PAuth-enforced pointer to be signed with the same signature. A local attacker could obtain the signature of a protected pointer and abuse this flaw to bypass PAuth protection for all programs running on QEMU.\n\n * CVE-2020-10761: An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resulting in a denial of service.\n\n * CVE-2020-12829: In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.\n\n * CVE-2020-13253: sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address, which leads to an out-of-bounds read during sdhci_write() operations. A guest OS user can crash the QEMU process.\n\n * CVE-2020-13361: In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write() operation.\n\n * CVE-2020-13362: In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS user.\n\n * CVE-2020-13754: hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.\n\n * CVE-2020-13791: hw/pci/pci.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access by providing an address near the end of the PCI configuration space.\n\n * CVE-2020-14364: An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.\n\n * CVE-2020-14415: oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer position.\n\n * CVE-2020-15469: In QEMU 4.2.0, a MemoryRegionOps object may lack read/write callback methods, leading to a NULL pointer dereference.\n\n * CVE-2020-15863: hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service or potential privileged code execution. This was fixed in commit 5519724a13664b43e225ca05351c60b4468e4555.\n\n * CVE-2020-16092: In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c.\n\n * CVE-2020-17380: A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code with privileges of the QEMU process on the host.\n\n * CVE-2020-24352: An issue was discovered in QEMU through 5.1.0. An out-of-bounds memory access was found in the ATI VGA device implementation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati_2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.\n\n * CVE-2020-25723: A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a denial of service.\n\n * CVE-2020-25742: pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.\n\n * CVE-2020-25743: hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.\n\n * CVE-2020-27616: ati_2d_blt in hw/display/ati_2d.c in QEMU 4.2.1 can encounter an outside-limits situation in a calculation. A guest can crash the QEMU process.\n\n * CVE-2020-27617: eth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an assertion failure. A guest can crash the QEMU process via packet data that lacks a valid Layer 3 protocol.\n\n * CVE-2020-27661: A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.\n\n * CVE-2020-27821: A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.\n\n * #37000: Не работает guest-fsfreeze-freeze\n\n * #39178: make-initrd does not include necessary libraries when building image for m-p's VM aarch64 target\n\n * #39619: Дублируются magic для разных интерпретаторов\n\n * #39815: qemu-user-static* зависят от qemu-aux\n\n * #39996: qemu-guest-agent is crashed on shutdown command (known issue for 4.0-5.1)",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "High",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2021-06-10"
|
||
},
|
||
"Updated": {
|
||
"Date": "2021-06-10"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2020-05805",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-120, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05805",
|
||
"Impact": "Low",
|
||
"Public": "20200728"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05894",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05894",
|
||
"Impact": "Low",
|
||
"Public": "20201006"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05895",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05895",
|
||
"Impact": "Low",
|
||
"Public": "20201006"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00070",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00070",
|
||
"Impact": "Low",
|
||
"Public": "20200602"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00072",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-125, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00072",
|
||
"Impact": "Low",
|
||
"Public": "20200824"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00073",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00073",
|
||
"Impact": "High",
|
||
"Public": "20200811"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01265",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01265",
|
||
"Impact": "Low",
|
||
"Public": "20201016"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01351",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01351",
|
||
"Impact": "Low",
|
||
"Public": "20200604"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02091",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02091",
|
||
"Impact": "Low",
|
||
"Public": "20210130"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03539",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03539",
|
||
"Impact": "Low",
|
||
"Public": "20200530"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03540",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03540",
|
||
"Impact": "Low",
|
||
"Public": "20200530"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05135",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05135",
|
||
"Impact": "Low",
|
||
"Public": "20200831"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05169",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||
"CWE": "CWE-369",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05169",
|
||
"Impact": "Low",
|
||
"Public": "20200827"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05172",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05172",
|
||
"Impact": "Low",
|
||
"Public": "20200609"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05173",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-325",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05173",
|
||
"Impact": "Low",
|
||
"Public": "20200604"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05199",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-682",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05199",
|
||
"Impact": "Low",
|
||
"Public": "20201119"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05200",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05200",
|
||
"Impact": "Low",
|
||
"Public": "20201028"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05207",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05207",
|
||
"Impact": "Low",
|
||
"Public": "20200527"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05257",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05257",
|
||
"Impact": "Low",
|
||
"Public": "20201119"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05312",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05312",
|
||
"Impact": "Low",
|
||
"Public": "20201217"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05834",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-369",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05834",
|
||
"Impact": "Low",
|
||
"Public": "20201015"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2020-10702",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10702",
|
||
"Impact": "Low",
|
||
"Public": "20200604"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10761",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10761",
|
||
"Impact": "Low",
|
||
"Public": "20200609"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12829",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12829",
|
||
"Impact": "Low",
|
||
"Public": "20200831"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13253",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13253",
|
||
"Impact": "Low",
|
||
"Public": "20200527"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13361",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13361",
|
||
"Impact": "Low",
|
||
"Public": "20200528"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13362",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13362",
|
||
"Impact": "Low",
|
||
"Public": "20200528"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13754",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13754",
|
||
"Impact": "Low",
|
||
"Public": "20200602"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13791",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13791",
|
||
"Impact": "Low",
|
||
"Public": "20200604"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14364",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14364",
|
||
"Impact": "Low",
|
||
"Public": "20200831"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14415",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||
"CWE": "CWE-369",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14415",
|
||
"Impact": "Low",
|
||
"Public": "20200827"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15469",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15469",
|
||
"Impact": "Low",
|
||
"Public": "20200702"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15863",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15863",
|
||
"Impact": "Low",
|
||
"Public": "20200728"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16092",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16092",
|
||
"Impact": "Low",
|
||
"Public": "20200811"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-17380",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-17380",
|
||
"Impact": "Low",
|
||
"Public": "20210130"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-24352",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24352",
|
||
"Impact": "Low",
|
||
"Public": "20201016"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25723",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25723",
|
||
"Impact": "Low",
|
||
"Public": "20201202"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25742",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25742",
|
||
"Impact": "Low",
|
||
"Public": "20201006"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25743",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25743",
|
||
"Impact": "Low",
|
||
"Public": "20201006"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27616",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-682",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27616",
|
||
"Impact": "Low",
|
||
"Public": "20201106"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27617",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-617",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27617",
|
||
"Impact": "Low",
|
||
"Public": "20201106"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27661",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-369",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27661",
|
||
"Impact": "Low",
|
||
"Public": "20210602"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27821",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27821",
|
||
"Impact": "Low",
|
||
"Public": "20201208"
|
||
}
|
||
],
|
||
"Bugzilla": [
|
||
{
|
||
"ID": "37000",
|
||
"Href": "https://bugzilla.altlinux.org/37000",
|
||
"Data": "Не работает guest-fsfreeze-freeze"
|
||
},
|
||
{
|
||
"ID": "39178",
|
||
"Href": "https://bugzilla.altlinux.org/39178",
|
||
"Data": "make-initrd does not include necessary libraries when building image for m-p's VM aarch64 target"
|
||
},
|
||
{
|
||
"ID": "39619",
|
||
"Href": "https://bugzilla.altlinux.org/39619",
|
||
"Data": "Дублируются magic для разных интерпретаторов"
|
||
},
|
||
{
|
||
"ID": "39815",
|
||
"Href": "https://bugzilla.altlinux.org/39815",
|
||
"Data": "qemu-user-static* зависят от qemu-aux"
|
||
},
|
||
{
|
||
"ID": "39996",
|
||
"Href": "https://bugzilla.altlinux.org/39996",
|
||
"Data": "qemu-guest-agent is crashed on shutdown command (known issue for 4.0-5.1)"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:8.4",
|
||
"cpe:/o:alt:spserver:8.4"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964001",
|
||
"Comment": "qemu is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964002",
|
||
"Comment": "qemu-audio-alsa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964003",
|
||
"Comment": "qemu-audio-oss is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964004",
|
||
"Comment": "qemu-audio-pa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964005",
|
||
"Comment": "qemu-audio-sdl is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964006",
|
||
"Comment": "qemu-audio-spice is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964007",
|
||
"Comment": "qemu-aux is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964008",
|
||
"Comment": "qemu-block-curl is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964009",
|
||
"Comment": "qemu-block-dmg is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964010",
|
||
"Comment": "qemu-block-gluster is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964011",
|
||
"Comment": "qemu-block-iscsi is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964012",
|
||
"Comment": "qemu-block-nfs is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964013",
|
||
"Comment": "qemu-block-rbd is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964014",
|
||
"Comment": "qemu-block-ssh is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964015",
|
||
"Comment": "qemu-char-spice is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964016",
|
||
"Comment": "qemu-common is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964017",
|
||
"Comment": "qemu-device-display-qxl is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964018",
|
||
"Comment": "qemu-device-display-virtio-gpu is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964019",
|
||
"Comment": "qemu-device-display-virtio-gpu-pci is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964020",
|
||
"Comment": "qemu-device-display-virtio-vga is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964021",
|
||
"Comment": "qemu-device-usb-redirect is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964022",
|
||
"Comment": "qemu-device-usb-smartcard is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964023",
|
||
"Comment": "qemu-doc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964024",
|
||
"Comment": "qemu-guest-agent is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964025",
|
||
"Comment": "qemu-img is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964026",
|
||
"Comment": "qemu-kvm is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964027",
|
||
"Comment": "qemu-kvm-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964028",
|
||
"Comment": "qemu-system is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964029",
|
||
"Comment": "qemu-system-aarch64 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964030",
|
||
"Comment": "qemu-system-aarch64-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964031",
|
||
"Comment": "qemu-system-alpha is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964032",
|
||
"Comment": "qemu-system-alpha-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964033",
|
||
"Comment": "qemu-system-arm is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964034",
|
||
"Comment": "qemu-system-arm-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964035",
|
||
"Comment": "qemu-system-avr is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964036",
|
||
"Comment": "qemu-system-avr-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964037",
|
||
"Comment": "qemu-system-cris is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964038",
|
||
"Comment": "qemu-system-cris-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964039",
|
||
"Comment": "qemu-system-hppa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964040",
|
||
"Comment": "qemu-system-hppa-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964041",
|
||
"Comment": "qemu-system-m68k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964042",
|
||
"Comment": "qemu-system-m68k-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964043",
|
||
"Comment": "qemu-system-microblaze is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964044",
|
||
"Comment": "qemu-system-microblaze-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964045",
|
||
"Comment": "qemu-system-mips is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964046",
|
||
"Comment": "qemu-system-mips-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964047",
|
||
"Comment": "qemu-system-moxie is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964048",
|
||
"Comment": "qemu-system-moxie-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964049",
|
||
"Comment": "qemu-system-nios2 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964050",
|
||
"Comment": "qemu-system-nios2-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964051",
|
||
"Comment": "qemu-system-or1k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964052",
|
||
"Comment": "qemu-system-or1k-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964053",
|
||
"Comment": "qemu-system-ppc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964054",
|
||
"Comment": "qemu-system-ppc-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964055",
|
||
"Comment": "qemu-system-riscv is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964056",
|
||
"Comment": "qemu-system-riscv-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964057",
|
||
"Comment": "qemu-system-rx is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964058",
|
||
"Comment": "qemu-system-rx-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964059",
|
||
"Comment": "qemu-system-s390x is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964060",
|
||
"Comment": "qemu-system-s390x-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964061",
|
||
"Comment": "qemu-system-sh4 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964062",
|
||
"Comment": "qemu-system-sh4-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964063",
|
||
"Comment": "qemu-system-sparc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964064",
|
||
"Comment": "qemu-system-sparc-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964065",
|
||
"Comment": "qemu-system-tricore is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964066",
|
||
"Comment": "qemu-system-tricore-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964067",
|
||
"Comment": "qemu-system-x86 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964068",
|
||
"Comment": "qemu-system-x86-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964069",
|
||
"Comment": "qemu-system-xtensa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964070",
|
||
"Comment": "qemu-system-xtensa-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964071",
|
||
"Comment": "qemu-tools is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964072",
|
||
"Comment": "qemu-ui-curses is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964073",
|
||
"Comment": "qemu-ui-egl-headless is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964074",
|
||
"Comment": "qemu-ui-gtk is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964075",
|
||
"Comment": "qemu-ui-opengl is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964076",
|
||
"Comment": "qemu-ui-sdl is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964077",
|
||
"Comment": "qemu-ui-spice-app is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964078",
|
||
"Comment": "qemu-ui-spice-core is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964079",
|
||
"Comment": "qemu-user is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964080",
|
||
"Comment": "qemu-user-aarch64 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964081",
|
||
"Comment": "qemu-user-alpha is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964082",
|
||
"Comment": "qemu-user-arm is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964083",
|
||
"Comment": "qemu-user-avr is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964084",
|
||
"Comment": "qemu-user-binfmt is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964085",
|
||
"Comment": "qemu-user-binfmt-aarch64 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964086",
|
||
"Comment": "qemu-user-binfmt-alpha is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964087",
|
||
"Comment": "qemu-user-binfmt-arm is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964088",
|
||
"Comment": "qemu-user-binfmt-avr is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964089",
|
||
"Comment": "qemu-user-binfmt-cris is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964090",
|
||
"Comment": "qemu-user-binfmt-hppa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964091",
|
||
"Comment": "qemu-user-binfmt-m68k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964092",
|
||
"Comment": "qemu-user-binfmt-microblaze is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964093",
|
||
"Comment": "qemu-user-binfmt-mips is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964094",
|
||
"Comment": "qemu-user-binfmt-moxie is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964095",
|
||
"Comment": "qemu-user-binfmt-nios2 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964096",
|
||
"Comment": "qemu-user-binfmt-or1k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964097",
|
||
"Comment": "qemu-user-binfmt-ppc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964098",
|
||
"Comment": "qemu-user-binfmt-riscv is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964099",
|
||
"Comment": "qemu-user-binfmt-rx is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964100",
|
||
"Comment": "qemu-user-binfmt-s390x is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964101",
|
||
"Comment": "qemu-user-binfmt-sh4 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964102",
|
||
"Comment": "qemu-user-binfmt-sparc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964103",
|
||
"Comment": "qemu-user-binfmt-tricore is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964104",
|
||
"Comment": "qemu-user-binfmt-x86 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964105",
|
||
"Comment": "qemu-user-binfmt-xtensa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964106",
|
||
"Comment": "qemu-user-cris is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964107",
|
||
"Comment": "qemu-user-hppa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964108",
|
||
"Comment": "qemu-user-m68k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964109",
|
||
"Comment": "qemu-user-microblaze is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964110",
|
||
"Comment": "qemu-user-mips is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964111",
|
||
"Comment": "qemu-user-moxie is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964112",
|
||
"Comment": "qemu-user-nios2 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964113",
|
||
"Comment": "qemu-user-or1k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964114",
|
||
"Comment": "qemu-user-ppc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964115",
|
||
"Comment": "qemu-user-riscv is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964116",
|
||
"Comment": "qemu-user-rx is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964117",
|
||
"Comment": "qemu-user-s390x is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964118",
|
||
"Comment": "qemu-user-sh4 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964119",
|
||
"Comment": "qemu-user-sparc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964120",
|
||
"Comment": "qemu-user-static is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964121",
|
||
"Comment": "qemu-user-static-aarch64 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964122",
|
||
"Comment": "qemu-user-static-alpha is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964123",
|
||
"Comment": "qemu-user-static-arm is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964124",
|
||
"Comment": "qemu-user-static-avr is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964125",
|
||
"Comment": "qemu-user-static-binfmt is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964126",
|
||
"Comment": "qemu-user-static-binfmt-aarch64 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964127",
|
||
"Comment": "qemu-user-static-binfmt-alpha is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964128",
|
||
"Comment": "qemu-user-static-binfmt-arm is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964129",
|
||
"Comment": "qemu-user-static-binfmt-avr is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964130",
|
||
"Comment": "qemu-user-static-binfmt-cris is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964131",
|
||
"Comment": "qemu-user-static-binfmt-hppa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964132",
|
||
"Comment": "qemu-user-static-binfmt-m68k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964133",
|
||
"Comment": "qemu-user-static-binfmt-microblaze is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964134",
|
||
"Comment": "qemu-user-static-binfmt-mips is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964135",
|
||
"Comment": "qemu-user-static-binfmt-moxie is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964136",
|
||
"Comment": "qemu-user-static-binfmt-nios2 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964137",
|
||
"Comment": "qemu-user-static-binfmt-or1k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964138",
|
||
"Comment": "qemu-user-static-binfmt-ppc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964139",
|
||
"Comment": "qemu-user-static-binfmt-riscv is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964140",
|
||
"Comment": "qemu-user-static-binfmt-rx is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964141",
|
||
"Comment": "qemu-user-static-binfmt-s390x is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964142",
|
||
"Comment": "qemu-user-static-binfmt-sh4 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964143",
|
||
"Comment": "qemu-user-static-binfmt-sparc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964144",
|
||
"Comment": "qemu-user-static-binfmt-tricore is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964145",
|
||
"Comment": "qemu-user-static-binfmt-x86 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964146",
|
||
"Comment": "qemu-user-static-binfmt-xtensa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964147",
|
||
"Comment": "qemu-user-static-cris is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964148",
|
||
"Comment": "qemu-user-static-hppa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964149",
|
||
"Comment": "qemu-user-static-m68k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964150",
|
||
"Comment": "qemu-user-static-microblaze is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964151",
|
||
"Comment": "qemu-user-static-mips is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964152",
|
||
"Comment": "qemu-user-static-moxie is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964153",
|
||
"Comment": "qemu-user-static-nios2 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964154",
|
||
"Comment": "qemu-user-static-or1k is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964155",
|
||
"Comment": "qemu-user-static-ppc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964156",
|
||
"Comment": "qemu-user-static-riscv is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964157",
|
||
"Comment": "qemu-user-static-rx is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964158",
|
||
"Comment": "qemu-user-static-s390x is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964159",
|
||
"Comment": "qemu-user-static-sh4 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964160",
|
||
"Comment": "qemu-user-static-sparc is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964161",
|
||
"Comment": "qemu-user-static-tricore is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964162",
|
||
"Comment": "qemu-user-static-x86 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964163",
|
||
"Comment": "qemu-user-static-xtensa is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964164",
|
||
"Comment": "qemu-user-tricore is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964165",
|
||
"Comment": "qemu-user-x86 is earlier than 0:5.2.0-alt6"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211964166",
|
||
"Comment": "qemu-user-xtensa is earlier than 0:5.2.0-alt6"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |