3403 lines
191 KiB
JSON
3403 lines
191 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20211739",
|
||
"Version": "oval:org.altlinux.errata:def:20211739",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2021-1739: package `kernel-image-std-def` update to version 5.10.32-alt0.c9f",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c9f2"
|
||
],
|
||
"Products": [
|
||
"ALT SPWorkstation",
|
||
"ALT SPServer"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2021-1739",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1739",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00785",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00785",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00786",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00786",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00787",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00787",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00850",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00850",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01073",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01073",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01075",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01075",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02134",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02134",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02136",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02136",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02141",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02141",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02142",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02142",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02286",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02286",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02416",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02416",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02425",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02425",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02426",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02426",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02428",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02428",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02430",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02430",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02431",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02431",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02432",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02432",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02707",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02707",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03027",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03027",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03245",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03245",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03246",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03246",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03247",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03247",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03359",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03359",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03360",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03360",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03361",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03361",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03362",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03362",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03435",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03435",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03819",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03819",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-04337",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-04337",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-04339",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-04339",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05278",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05278",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05383",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05383",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05386",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05386",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05539",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05539",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05544",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05544",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05546",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05546",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05547",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05547",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05548",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05548",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05549",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05549",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05550",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05550",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05551",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05551",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05552",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05552",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05635",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05635",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05656",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05656",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05701",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05701",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05723",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05723",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05792",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05792",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05802",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05802",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05831",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05831",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05832",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05832",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05886",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05886",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05900",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05900",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05902",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05902",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00006",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00006",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00137",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00137",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00261",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00261",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00284",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00284",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00285",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00285",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00445",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00445",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00466",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00466",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00471",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00471",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01200",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01200",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01616",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01616",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01617",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01617",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01953",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01953",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01954",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01954",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01956",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01956",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01957",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01957",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02144",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02144",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02182",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02182",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02305",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02305",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02578",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02578",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02587",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02587",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02588",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02588",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02591",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02591",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02592",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02592",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02593",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02593",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02594",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02594",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02595",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02595",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02597",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02597",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02733",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02733",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03188",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03188",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03291",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03291",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03443",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03443",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-04260",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-04260",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-04832",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-04832",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-04835",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-04835",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-04847",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-04847",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-04855",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-04855",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06410",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06410",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06412",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06412",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-00997",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-00997",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01501",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01501",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02505",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02505",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-03028",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-03028",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-03104",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-03104",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-03139",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-03139",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-03141",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-03141",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-04677",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-04677",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-04742",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-04742",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05386",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05386",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05426",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05426",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05472",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05472",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05774",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05774",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05916",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05916",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-06617",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-06617",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-06902",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-06902",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-07048",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-07048",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-00628",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-00628",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-00700",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-00700",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-01750",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-01750",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-01798",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-01798",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-02799",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-02799",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19338",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19338",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20794",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20794",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20810",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20810",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10690",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10690",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10711",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10711",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10757",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10757",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10766",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10766",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10767",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10767",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10768",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10768",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10781",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10781",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10942",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11494",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11494",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11565",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11608",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11609",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11609",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11668",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11725",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11725",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11884",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11884",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12464",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12465",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12653",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12653",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12654",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12654",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12655",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12656",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12656",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12657",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12657",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12659",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12768",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12768",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12770",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12771",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12771",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12826",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12888",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-13143",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13143",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14314",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14331",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14351",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14381",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14385",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14390",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14390",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15393",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15393",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15436",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15437",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15780",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15780",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16166",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16166",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-24394",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25211",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25212",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25284",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25285",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25641",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25645",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25645",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25656",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25670",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25670",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25671",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25671",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25672",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25672",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25704",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25705",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-26088",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-26088",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-26541",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-26541",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27152",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27152",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27194",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27194",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27675",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27675",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27777",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27777",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-27830",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27830",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28097",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28097",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28374",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28915",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28915",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28941",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28941",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28974",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29368",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29369",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29369",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29370",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29370",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29371",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29371",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29372",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29372",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29373",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29373",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29374",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29374",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29534",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29534",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-29660",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29660",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36158",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36158",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36310",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36310",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36311",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36311",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36312",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36312",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36313",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36313",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36322",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36322",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36385",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36386",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36516",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36516",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36557",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36557",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36558",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36691",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36691",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-36694",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8428",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8428",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8647",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8648",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8649",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8992",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8992",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-9383",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-9383",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-20268",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20268",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-20292",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20292",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-22555",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-23133",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-26930",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-26930",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-26931",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-26931",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-26932",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-26932",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-26934",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-26934",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-28688",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-28688",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-29154",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3178",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3178",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3347",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3348",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3348",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3411",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3411",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3428",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3612",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-3635",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3635",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-4159",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4159",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-4204",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4204",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-0812",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0812",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-1116",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1116",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-1419",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1419",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-1789",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1789",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-25636",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0240",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0240",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-1582",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-1582",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-std-def to version 5.10.32-alt0.c9f. \nSecurity Fix(es):\n\n * BDU:2020-00785: Уязвимость функции vc_do_resize ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-00786: Уязвимость функции vgacon_invert_region ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-00787: Уязвимость функции n_tty_receive_buf_common ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-00850: Уязвимость функции fs/namei.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01073: Уязвимость функции ext4_protect_reserved_inode (fs/ext4/block_validity.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01075: Уязвимость функции rwsem_down_write_slowpath (kernel/locking/rwsem.c) ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-02134: Уязвимость функций ov511_mode_init_regs и ov518_mode_init_regs ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02136: Уязвимость USB-драйвера камеры Xirlink (drivers/media/usb/gspca/xirlink_cit.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность защищаемой информации и вызвать отказ в обслуживании\n\n * BDU:2020-02141: Уязвимость ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02142: Уязвимость функции bfq_idle_slice_timer_body (block/bfq-iosched.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02286: Уязвимость функции mpol_parse_str (mm/mempolicy.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2020-02416: Уязвимость подсистемы stv06xx ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02425: Уязвимость функции mt76_add_fragment (drivers/net/wireless/mediatek/mt76/dma.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании и раскрыть защищаемую информацию\n\n * BDU:2020-02426: Уязвимость функции usb_sg_cancel (drivers/usb/core/message.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-02428: Уязвимость реализации файловой системы FUSE ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02430: Уязвимость функции svm_cpu_uninit (arch/x86/kvm/svm.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02431: Уязвимость функции sg_write ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-02432: Уязвимость функции btree_gc_coalesce (drivers/md/bcache/btree.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02707: Уязвимость функции get_raw_socket (drivers/vhost/net.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03027: Уязвимость функции go7007_snd_init() (drivers/media/usb/go7007/snd-go7007.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03245: Уязвимость функции prctl() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-03246: Уязвимость реализации технологии Single Thread Indirect Branch Predictors (STIBP) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-03247: Уязвимость компонента SSBD ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-03359: Уязвимость функции xfs_agf_verify файловой системы XFS ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03360: Уязвимость функции mwifiex_cmd_append_vsie_tlv() драйвера Marvell WiFi ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2020-03361: Уязвимость функции mwifiex_ret_wmm_get_status() драйвера Marvell WiFi ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03362: Уязвимость функции gss_mech_free ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2020-03435: Уязвимость функции usbtest_disconnect ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03819: Уязвимость функции enable_sacf_uaccess ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-04337: Уязвимость функции fbcon_redraw_softback ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-04339: Уязвимость реализации файловой системы XFS операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05278: Уязвимость компонента drivers/xen/events/events_base.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05383: Уязвимость реализации протокола GENEVE (Generic Network Virtualization Encapsulation) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05386: Уязвимость функции scalar32_min_max_or (kernel/bpf/verifier.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05539: Уязвимость ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05544: Уязвимость функции KD_FONT_OP_COPY драйвера fbcon ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2020-05546: Уязвимость функции __split_huge_pmd (mm/huge_memory.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05547: Уязвимость функций expand_downwards и expand_upwards (mm/mmap.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05548: Уязвимость функции kmem_cache_alloc_bulk (mm/slub.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05549: Уязвимость функции romfs_dev_read (fs/romfs/storage.c) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05550: Уязвимость функции do_madvise (mm/madvise.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05551: Уязвимость компонента Filesystem Handler ядра операционных систем Linux, позволяющая нарушителю оказать влияние на целостность и конфиденциальность данных\n\n * BDU:2020-05552: Уязвимость функции get_user_pages(), позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05635: Уязвимость утилиты sysctl hugetlbl операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повышение привилегий\n\n * BDU:2020-05656: Уязвимость rbd-драйвера операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-05701: Уязвимость функции iov_iter_copy_from_user_atomic () ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05723: Уязвимость сетевой файловой системы Network File System (NFS) операционных систем Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-05792: Уязвимость реализации futex ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05802: Уязвимость функции net/nfc/rawsock.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность защищаемой информации\n\n * BDU:2020-05831: Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-05832: Уязвимость подсистемы perf ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-05886: Уязвимость gadget_dev_desc_UDC_store в драйверах / usb / gadget / configfs.c (bsc # 1171982) ядра операционной системы Linux, связанная с чтением за границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05900: Уязвимость процедуры ebitmap_netlbl_import ядра операционных систем Linux, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05902: Уязвимость ядра операционной системы Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к защищаемой информации\n\n * BDU:2021-00006: Уязвимость компонентов drivers/tty/tty_jobctrl.c и drivers/tty/tty_io.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2021-00137: Уязвимость функции io_uring ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2021-00261: Уязвимость ядра операционной системы Linux, связанная с ошибкой разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00284: Уязвимость ядра операционной системы Linux, связанная с некорректной проверкой криптографической подписи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00285: Уязвимость файла fs/block_dev.c ядра операционной системы Linux, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2021-00445: Уязвимость системы контроля доступа SELinux ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00466: Уязвимость функции exec_id ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00471: Уязвимость драйвера VFIO PCI ядра операционной системы Linux, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01200: Уязвимость функции slc_bump (drivers/net/can/slcan.c) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-01616: Уязвимость реализации функций dev_map_init_map и sock_map_alloc ядра операционной системы Linux, позволяющая нарушителю вызвать аварийное завершение системы или повысить свои привилегии\n\n * BDU:2021-01617: Уязвимость функции can_optimize (arch/x86/kernel/kprobes/opt.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-01953: Уязвимость функции kvm_io_bus_unregister_dev (virt/kvm/kvm_main.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01954: Уязвимость функции set_memory_region_test (arch/x86/kvm/svm/svm.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01956: Уязвимость компонентов arch/x86/kvm/svm/sev.c подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01957: Уязвимость компонентов arch/s390/kvm/kvm-s390.c, include/linux/kvm_host.h и virt/kvm/kvm_main.c подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-02144: Уязвимость модуля ZRAM ядра операционных систем Linux, Ubuntu и OpenSUSE Leap, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02182: Уязвимость компонента BPF JIT (arch/x86/net/bpf_jit_comp.c и arch/x86/net/bpf_jit_comp32.c.) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02305: Уязвимость функции в drivers/char/random.c and kernel/time/timer.c ядра операционной системы Linux, позволяющая нарушителю получить конфиденциальную информацию\n\n * BDU:2021-02578: Уязвимость функции snd_ctl_elem_add ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02587: Уязвимость драйверов drivers/target/target_core_xcopy.c ядра операционной системы Linux, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных\n\n * BDU:2021-02588: Уязвимость функции ioapic_lazy_update_eoi ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02591: Уязвимость функции ndb_queue_rq ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02592: Уязвимость компонента fs/nfsd/nfs3xdr.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02593: Уязвимость компонента PI futexes ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код на уровне ядра\n\n * BDU:2021-02594: Уязвимость компонента drivers/block/xen-blkback/blkback.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-02595: Уязвимость компонентов arch/*/xen/p2m.c, drivers/xen/gntdev.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02597: Уязвимость драйверов drm_xen_front ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02733: Уязвимость драйверов drivers/block/xen-blkback/blkback.c, drivers/xen/xen-scsiback.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03188: Уязвимость компонента fs/nfsd/vfs.c ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-03291: Уязвимость подсистемы vgacon ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на доступность защищаемой информации\n\n * BDU:2021-03443: Уязвимость компонента RTAS ядра операционной системы Linux, связанная с отсутствием механизма авторизации, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-04260: Уязвимость функции xt_compat_target_from_user() (net/netfilter/x_tables.c) подсистемы netfilter операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2021-04832: Уязвимость компонента XSA-365 операционной системы Linux, связанная с неверной инициализацией данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-04835: Уязвимость компонента drivers/gpu/drm/nouveau/nouveau_sgdma.c ядра операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код с root привилегиями\n\n * BDU:2021-04847: Уязвимость реализации netfilter ядра операционной системы Linux вызвана переполнением буфера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-04855: Уязвимость компонента net/sctp/socket.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2021-06410: Уязвимость компонента mm/mremap.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю повысить свои привилегии в системе\n\n * BDU:2021-06412: Уязвимость ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-00997: Уязвимость функции nft_fwd_dup_netdev_offload() подсистемы netfilter ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2022-01501: Уязвимость реализации протокола TCP ядра операционных систем Linux, позволяющая нарушителю провести атаку типа «человек посередине»\n\n * BDU:2022-02505: Уязвимость реализации файловой системы FUSE ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-03028: Уязвимость функции llcp_sock_connect() операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-03104: Уязвимость интерфейса асинхронного ввода/вывода io_uring ядра операционной системы Linux, позволяющая нарушителю вызвать повреждение памяти и повысить свои привилегии до уровня root\n\n * BDU:2022-03139: Уязвимость функции llcp_sock_bind() протокола nfc ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-03141: Уязвимость функции llcp_sock_connect() протокола nfc ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-04677: Уязвимость реализации вызова VT_DISALLOCATE ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-04742: Уязвимость реализации вызова VT_RESIZEX ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05386: Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании, аварийное завершение работы приложения или выполнить произвольный код\n\n * BDU:2022-05426: Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2022-05472: Уязвимость компонента net/sunrpc/xprtrdma/rpc_rdma.c ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2022-05774: Уязвимость функции ext4_es_cache_extent() компонента fs/ext4/extents.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05916: Уязвимость компонента drivers/infiniband/core/ucma.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-06617: Уязвимость компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-06902: Уязвимость ядра операционной системы Linux, связанная с ошибками разыменования указателя, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-07048: Уязвимость функции mwifiex_cmd_802_11_ad_hoc_start() драйвера marvell ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2023-00628: Уязвимость функции io_prep_async_work() подсистемы io_uring ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2023-00700: Уязвимость функции vgacon_scrollback_cur() видеодрайвера ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-01750: Уязвимость компонента lib/nlattr.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-01798: Уязвимость виртуальной файловой системы /proc ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-02799: Уязвимость функции xt_replace_table() в модуле net/netfilter/x_tables.c межсетевого экрана netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * CVE-2019-19338: A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has 'TSX' enabled. Confidentiality of data is the highest threat associated with this vulnerability.\n\n * CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.\n\n * CVE-2019-20810: go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.\n\n * CVE-2020-10690: There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.\n\n * CVE-2020-10711: A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.\n\n * CVE-2020-10757: A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.\n\n * CVE-2020-10766: A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.\n\n * CVE-2020-10767: A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.\n\n * CVE-2020-10768: A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.\n\n * CVE-2020-10781: A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.\n\n * CVE-2020-10942: In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls.\n\n * CVE-2020-11494: An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka CID-b9258a2cece4.\n\n * CVE-2020-11565: An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held.”\n\n * CVE-2020-11608: An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d.\n\n * CVE-2020-11609: An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer dereference, aka CID-485b06aadb93.\n\n * CVE-2020-11668: In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.\n\n * CVE-2020-11725: snd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5.6.3 has a count=info-\u003eowner line, which later affects a private_size*count multiplication for unspecified \"interesting side effects.\" NOTE: kernel engineers dispute this finding, because it could be relevant only if new callers were added that were unfamiliar with the misuse of the info-\u003eowner field to represent data unrelated to the \"owner\" concept. The existing callers, SNDRV_CTL_IOCTL_ELEM_ADD and SNDRV_CTL_IOCTL_ELEM_REPLACE, have been designed to misuse the info-\u003eowner field in a safe way\n\n * CVE-2020-11884: In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.\n\n * CVE-2020-12464: usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.\n\n * CVE-2020-12465: An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.\n\n * CVE-2020-12653: An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of service because of an incorrect memcpy and buffer overflow, aka CID-b70261a288ea.\n\n * CVE-2020-12654: An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_status() in drivers/net/wireless/marvell/mwifiex/wmm.c allows a remote AP to trigger a heap-based buffer overflow because of an incorrect memcpy, aka CID-3a9b153c5591.\n\n * CVE-2020-12655: An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel through 5.6.10. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767.\n\n * CVE-2020-12656: gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls, leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available. It is a problem that on unloading a specific kernel module some memory is leaked, but loading kernel modules is a privileged operation. A user could also write a kernel module to consume any amount of memory they like and load that replicating the effect of this bug\n\n * CVE-2020-12657: An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body.\n\n * CVE-2020-12659: An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.\n\n * CVE-2020-12768: An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at will\n\n * CVE-2020-12770: An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.\n\n * CVE-2020-12771: An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.\n\n * CVE-2020-12826: A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent process in a different security domain. Exploitation limitations include the amount of elapsed time before an integer overflow occurs, and the lack of scenarios where signals to a parent process present a substantial operational threat.\n\n * CVE-2020-12888: The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.\n\n * CVE-2020-13143: gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.\n\n * CVE-2020-14314: A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.\n\n * CVE-2020-14331: A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\n\n * CVE-2020-14351: A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\n\n * CVE-2020-14381: A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\n\n * CVE-2020-14385: A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.\n\n * CVE-2020-14390: A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.\n\n * CVE-2020-15393: In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.\n\n * CVE-2020-15436: Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.\n\n * CVE-2020-15437: The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized.\n\n * CVE-2020-15780: An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.\n\n * CVE-2020-16166: The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.\n\n * CVE-2020-24394: In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.\n\n * CVE-2020-25211: In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.\n\n * CVE-2020-25212: A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.\n\n * CVE-2020-25284: The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.\n\n * CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.\n\n * CVE-2020-25641: A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\n\n * CVE-2020-25645: A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.\n\n * CVE-2020-25656: A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.\n\n * CVE-2020-25670: A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.\n\n * CVE-2020-25671: A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.\n\n * CVE-2020-25672: A memory leak vulnerability was found in Linux kernel in llcp_sock_connect\n\n * CVE-2020-25704: A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.\n\n * CVE-2020-25705: A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version\n\n * CVE-2020-26088: A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.\n\n * CVE-2020-26541: The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.\n\n * CVE-2020-27152: An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to improper interaction between a resampler and edge triggering, aka CID-77377064c3a9.\n\n * CVE-2020-27194: An issue was discovered in the Linux kernel before 5.8.15. scalar32_min_max_or in kernel/bpf/verifier.c mishandles bounds tracking during use of 64-bit values, aka CID-5b9fbeb75b6a.\n\n * CVE-2020-27675: An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash via events for an in-reconfiguration paravirtualized device, aka CID-073d0552ead5.\n\n * CVE-2020-27777: A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.\n\n * CVE-2020-27830: A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.\n\n * CVE-2020-28097: The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.\n\n * CVE-2020-28374: In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.\n\n * CVE-2020-28915: A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.\n\n * CVE-2020-28941: An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once.\n\n * CVE-2020-28974: A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.\n\n * CVE-2020-29368: An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.\n\n * CVE-2020-29369: An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe.\n\n * CVE-2020-29370: An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.\n\n * CVE-2020-29371: An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.\n\n * CVE-2020-29372: An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka CID-bc0c4d1e176e.\n\n * CVE-2020-29373: An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.\n\n * CVE-2020-29374: An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.\n\n * CVE-2020-29534: An issue was discovered in the Linux kernel before 5.9.3. io_uring takes a non-refcounted reference to the files_struct of the process that submitted a request, causing execve() to incorrectly optimize unshare_fd(), aka CID-0f2122045b94.\n\n * CVE-2020-29660: A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.\n\n * CVE-2020-36158: mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.\n\n * CVE-2020-36310: An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.\n\n * CVE-2020-36311: An issue was discovered in the Linux kernel before 5.9. arch/x86/kvm/svm/sev.c allows attackers to cause a denial of service (soft lockup) by triggering destruction of a large SEV VM (which requires unregistering many encrypted regions), aka CID-7be74942f184.\n\n * CVE-2020-36312: An issue was discovered in the Linux kernel before 5.8.10. virt/kvm/kvm_main.c has a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure, aka CID-f65886606c2d.\n\n * CVE-2020-36313: An issue was discovered in the Linux kernel before 5.7. The KVM subsystem allows out-of-range access to memslots after a deletion, aka CID-0774a964ef56. This affects arch/s390/kvm/kvm-s390.c, include/linux/kvm_host.h, and virt/kvm/kvm_main.c.\n\n * CVE-2020-36322: An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.\n\n * CVE-2020-36385: An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.\n\n * CVE-2020-36386: An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.\n\n * CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.\n\n * CVE-2020-36557: A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.\n\n * CVE-2020-36558: A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.\n\n * CVE-2020-36691: An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.\n\n * CVE-2020-36694: An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.\n\n * CVE-2020-8428: fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed.\n\n * CVE-2020-8647: There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.\n\n * CVE-2020-8648: There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.\n\n * CVE-2020-8649: There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c.\n\n * CVE-2020-8992: ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size.\n\n * CVE-2020-9383: An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.\n\n * CVE-2021-20268: An out-of-bounds access flaw was found in the Linux kernel's implementation of the eBPF code verifier in the way a user running the eBPF script calls dev_map_init_map or sock_map_alloc. This flaw allows a local user to crash the system or possibly escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\n\n * CVE-2021-20292: There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.\n\n * CVE-2021-22555: A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space\n\n * CVE-2021-23133: A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.\n\n * CVE-2021-26930: An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn't mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.\n\n * CVE-2021-26931: An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn't correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.\n\n * CVE-2021-26932: An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.\n\n * CVE-2021-26934: An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation (aka be-alloc) mode of the drm_xen_front drivers was not meant to be a supported configuration, but this wasn't stated accordingly in its support status entry.\n\n * CVE-2021-28688: The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.\n\n * CVE-2021-29154: BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements, allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c.\n\n * CVE-2021-3178: fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior\n\n * CVE-2021-3347: An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.\n\n * CVE-2021-3348: nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.\n\n * CVE-2021-3411: A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\n\n * CVE-2021-3428: A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem which can lead to an availability threat.\n\n * CVE-2021-3612: An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\n\n * CVE-2021-3635: A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands.\n\n * CVE-2021-4159: A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel.\n\n * CVE-2021-4204: An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.\n\n * CVE-2022-0812: An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.\n\n * CVE-2022-1116: Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.\n\n * CVE-2022-1419: The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.\n\n * CVE-2022-1789: With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer dereference.\n\n * CVE-2022-25636: net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.\n\n * CVE-2023-0240: There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation.\n\nIn the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161.\n\n * CVE-2023-1582: A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2021-04-28"
|
||
},
|
||
"Updated": {
|
||
"Date": "2021-04-28"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2020-00785",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00785",
|
||
"Impact": "High",
|
||
"Public": "20200204"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00786",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00786",
|
||
"Impact": "High",
|
||
"Public": "20200204"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00787",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00787",
|
||
"Impact": "High",
|
||
"Public": "20200204"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00850",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00850",
|
||
"Impact": "High",
|
||
"Public": "20200126"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01073",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-834",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01073",
|
||
"Impact": "Low",
|
||
"Public": "20200213"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01075",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01075",
|
||
"Impact": "High",
|
||
"Public": "20200224"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02134",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416, CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02134",
|
||
"Impact": "Low",
|
||
"Public": "20200312"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02136",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02136",
|
||
"Impact": "High",
|
||
"Public": "20200312"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02141",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02141",
|
||
"Impact": "High",
|
||
"Public": "20200415"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02142",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02142",
|
||
"Impact": "High",
|
||
"Public": "20200321"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02286",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02286",
|
||
"Impact": "Low",
|
||
"Public": "20200402"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02416",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02416",
|
||
"Impact": "Low",
|
||
"Public": "20200312"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02425",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02425",
|
||
"Impact": "Low",
|
||
"Public": "20200303"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02426",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02426",
|
||
"Impact": "Low",
|
||
"Public": "20200416"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02428",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02428",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02430",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02430",
|
||
"Impact": "Low",
|
||
"Public": "20200221"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02431",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02431",
|
||
"Impact": "Low",
|
||
"Public": "20200414"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02432",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-667",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02432",
|
||
"Impact": "Low",
|
||
"Public": "20200508"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02707",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:N/I:P/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-119, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02707",
|
||
"Impact": "Low",
|
||
"Public": "20200222"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03027",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03027",
|
||
"Impact": "Low",
|
||
"Public": "20191213"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03245",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-440",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03245",
|
||
"Impact": "Low",
|
||
"Public": "20200609"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03246",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-440",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03246",
|
||
"Impact": "Low",
|
||
"Public": "20200609"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03247",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-440",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03247",
|
||
"Impact": "Low",
|
||
"Public": "20200609"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03359",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-400, CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03359",
|
||
"Impact": "Low",
|
||
"Public": "20200302"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03360",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120, CWE-269, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03360",
|
||
"Impact": "High",
|
||
"Public": "20200127"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03361",
|
||
"CVSS": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-122, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03361",
|
||
"Impact": "High",
|
||
"Public": "20200127"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03362",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03362",
|
||
"Impact": "Low",
|
||
"Public": "20200504"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03435",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-772",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03435",
|
||
"Impact": "Low",
|
||
"Public": "20200618"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-03819",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03819",
|
||
"Impact": "High",
|
||
"Public": "20200421"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-04337",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-04337",
|
||
"Impact": "Low",
|
||
"Public": "20200914"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-04339",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-131",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-04339",
|
||
"Impact": "Low",
|
||
"Public": "20200826"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05278",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362, CWE-416, CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05278",
|
||
"Impact": "Low",
|
||
"Public": "20201020"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05383",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-319",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05383",
|
||
"Impact": "High",
|
||
"Public": "20200916"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05386",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-119, CWE-681",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05386",
|
||
"Impact": "Low",
|
||
"Public": "20201008"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05539",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-330",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05539",
|
||
"Impact": "High",
|
||
"Public": "20201016"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05544",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05544",
|
||
"Impact": "Low",
|
||
"Public": "20201108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05546",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05546",
|
||
"Impact": "High",
|
||
"Public": "20200603"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05547",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05547",
|
||
"Impact": "High",
|
||
"Public": "20200724"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05548",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05548",
|
||
"Impact": "High",
|
||
"Public": "20200318"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05549",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-20, CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05549",
|
||
"Impact": "Low",
|
||
"Public": "20200821"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05550",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05550",
|
||
"Impact": "Low",
|
||
"Public": "20200424"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05551",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
|
||
"CWE": "CWE-22",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05551",
|
||
"Impact": "High",
|
||
"Public": "20200208"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05552",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:P/I:P/A:N",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-362, CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05552",
|
||
"Impact": "Low",
|
||
"Public": "20200602"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05635",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-476, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05635",
|
||
"Impact": "Low",
|
||
"Public": "20200905"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05656",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:N/I:C/A:N",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-732, CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05656",
|
||
"Impact": "Low",
|
||
"Public": "20200907"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05701",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05701",
|
||
"Impact": "Low",
|
||
"Public": "20200902"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05723",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-367, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05723",
|
||
"Impact": "High",
|
||
"Public": "20200812"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05792",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05792",
|
||
"Impact": "High",
|
||
"Public": "20200306"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05802",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05802",
|
||
"Impact": "Low",
|
||
"Public": "20200811"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05831",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05831",
|
||
"Impact": "Low",
|
||
"Public": "20201028"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05832",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05832",
|
||
"Impact": "High",
|
||
"Public": "20201012"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05886",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05886",
|
||
"Impact": "Low",
|
||
"Public": "20200515"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05900",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05900",
|
||
"Impact": "Low",
|
||
"Public": "20200522"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05902",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05902",
|
||
"Impact": "Low",
|
||
"Public": "20200402"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00006",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-416, CWE-667",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00006",
|
||
"Impact": "Low",
|
||
"Public": "20201204"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00137",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-266",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00137",
|
||
"Impact": "High",
|
||
"Public": "20200930"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00261",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00261",
|
||
"Impact": "Low",
|
||
"Public": "20200721"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00284",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-200, CWE-347",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00284",
|
||
"Impact": "Low",
|
||
"Public": "20201001"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00285",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00285",
|
||
"Impact": "Low",
|
||
"Public": "20200616"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00445",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00445",
|
||
"Impact": "Low",
|
||
"Public": "20200512"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00466",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00466",
|
||
"Impact": "Low",
|
||
"Public": "20200401"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00471",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-755",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00471",
|
||
"Impact": "Low",
|
||
"Public": "20200514"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01200",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-908, CWE-909",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01200",
|
||
"Impact": "Low",
|
||
"Public": "20200401"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01616",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01616",
|
||
"Impact": "High",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01617",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-94",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01617",
|
||
"Impact": "Low",
|
||
"Public": "20200908"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01953",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01953",
|
||
"Impact": "Low",
|
||
"Public": "20200911"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01954",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01954",
|
||
"Impact": "Low",
|
||
"Public": "20210405"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01956",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01956",
|
||
"Impact": "Low",
|
||
"Public": "20200911"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01957",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01957",
|
||
"Impact": "High",
|
||
"Public": "20210406"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02144",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02144",
|
||
"Impact": "Low",
|
||
"Public": "20200701"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02182",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-77",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02182",
|
||
"Impact": "High",
|
||
"Public": "20210408"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02305",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-330",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02305",
|
||
"Impact": "Low",
|
||
"Public": "20200729"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02578",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-189",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02578",
|
||
"Impact": "Low",
|
||
"Public": "20200412"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02587",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-22",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02587",
|
||
"Impact": "High",
|
||
"Public": "20210111"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02588",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02588",
|
||
"Impact": "Low",
|
||
"Public": "20201024"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02591",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02591",
|
||
"Impact": "High",
|
||
"Public": "20210125"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02592",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-22",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02592",
|
||
"Impact": "Low",
|
||
"Public": "20210112"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02593",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02593",
|
||
"Impact": "High",
|
||
"Public": "20210129"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02594",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-17",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02594",
|
||
"Impact": "High",
|
||
"Public": "20210215"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02595",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-17",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02595",
|
||
"Impact": "Low",
|
||
"Public": "20210215"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02597",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-770",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02597",
|
||
"Impact": "High",
|
||
"Public": "20210215"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02733",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-770",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02733",
|
||
"Impact": "Low",
|
||
"Public": "20210215"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03188",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03188",
|
||
"Impact": "High",
|
||
"Public": "20200617"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03291",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03291",
|
||
"Impact": "Low",
|
||
"Public": "20200914"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03443",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03443",
|
||
"Impact": "Low",
|
||
"Public": "20201006"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-04260",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-04260",
|
||
"Impact": "High",
|
||
"Public": "20210413"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-04832",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-665",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-04832",
|
||
"Impact": "Low",
|
||
"Public": "20210326"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-04835",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-04835",
|
||
"Impact": "Low",
|
||
"Public": "20200729"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-04847",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-04847",
|
||
"Impact": "Low",
|
||
"Public": "20200116"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-04855",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-04855",
|
||
"Impact": "High",
|
||
"Public": "20210413"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06410",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119, CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06410",
|
||
"Impact": "High",
|
||
"Public": "20200604"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06412",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:C/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06412",
|
||
"Impact": "Low",
|
||
"Public": "20200925"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-00997",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-00997",
|
||
"Impact": "High",
|
||
"Public": "20220220"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01501",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||
"CWE": "CWE-74, CWE-287, CWE-327",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01501",
|
||
"Impact": "High",
|
||
"Public": "20201102"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02505",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-404, CWE-459",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02505",
|
||
"Impact": "Low",
|
||
"Public": "20201210"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-03028",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-03028",
|
||
"Impact": "High",
|
||
"Public": "20210325"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-03104",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-03104",
|
||
"Impact": "High",
|
||
"Public": "20220415"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-03139",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-03139",
|
||
"Impact": "High",
|
||
"Public": "20210325"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-03141",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-03141",
|
||
"Impact": "High",
|
||
"Public": "20210325"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-04677",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-04677",
|
||
"Impact": "Critical",
|
||
"Public": "20200327"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-04742",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362, CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-04742",
|
||
"Impact": "Low",
|
||
"Public": "20200212"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05386",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-119, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05386",
|
||
"Impact": "High",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05426",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-17, CWE-125, CWE-202",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05426",
|
||
"Impact": "Low",
|
||
"Public": "20200325"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05472",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05472",
|
||
"Impact": "High",
|
||
"Public": "20220829"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05774",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05774",
|
||
"Impact": "Low",
|
||
"Public": "20200629"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05916",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05916",
|
||
"Impact": "High",
|
||
"Public": "20200918"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-06617",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-06617",
|
||
"Impact": "High",
|
||
"Public": "20200710"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-06902",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-06902",
|
||
"Impact": "Low",
|
||
"Public": "20220520"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-07048",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-07048",
|
||
"Impact": "Low",
|
||
"Public": "20201208"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-00628",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-00628",
|
||
"Impact": "High",
|
||
"Public": "20210221"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-00700",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-00700",
|
||
"Impact": "Low",
|
||
"Public": "20200804"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-01750",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-404, CWE-674",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-01750",
|
||
"Impact": "Low",
|
||
"Public": "20200501"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-01798",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-01798",
|
||
"Impact": "Low",
|
||
"Public": "20220211"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-02799",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-02799",
|
||
"Impact": "Critical",
|
||
"Public": "20210315"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2019-19338",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-203",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19338",
|
||
"Impact": "Low",
|
||
"Public": "20200713"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-20794",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-772",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20794",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-20810",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20810",
|
||
"Impact": "Low",
|
||
"Public": "20200603"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10690",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10690",
|
||
"Impact": "Low",
|
||
"Public": "20200508"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10711",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10711",
|
||
"Impact": "Low",
|
||
"Public": "20200522"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10757",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10757",
|
||
"Impact": "High",
|
||
"Public": "20200609"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10766",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10766",
|
||
"Impact": "Low",
|
||
"Public": "20200915"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10767",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10767",
|
||
"Impact": "Low",
|
||
"Public": "20200915"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10768",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10768",
|
||
"Impact": "Low",
|
||
"Public": "20200916"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10781",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10781",
|
||
"Impact": "Low",
|
||
"Public": "20200916"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-10942",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:P/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
|
||
"Impact": "Low",
|
||
"Public": "20200324"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11494",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11494",
|
||
"Impact": "Low",
|
||
"Public": "20200402"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11565",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
|
||
"Impact": "Low",
|
||
"Public": "20200406"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11608",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608",
|
||
"Impact": "Low",
|
||
"Public": "20200407"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11609",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11609",
|
||
"Impact": "Low",
|
||
"Public": "20200407"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11668",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
|
||
"Impact": "High",
|
||
"Public": "20200409"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11725",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11725",
|
||
"Impact": "High",
|
||
"Public": "20200412"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-11884",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11884",
|
||
"Impact": "High",
|
||
"Public": "20200429"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12464",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464",
|
||
"Impact": "Low",
|
||
"Public": "20200429"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12465",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465",
|
||
"Impact": "Low",
|
||
"Public": "20200429"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12653",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12653",
|
||
"Impact": "High",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12654",
|
||
"CVSS": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12654",
|
||
"Impact": "High",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12655",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
|
||
"Impact": "Low",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12656",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12656",
|
||
"Impact": "Low",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12657",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12657",
|
||
"Impact": "High",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12659",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
|
||
"Impact": "Low",
|
||
"Public": "20200505"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12768",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12768",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12770",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12771",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-667",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12771",
|
||
"Impact": "Low",
|
||
"Public": "20200509"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12826",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
|
||
"Impact": "Low",
|
||
"Public": "20200512"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-12888",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-755",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
|
||
"Impact": "Low",
|
||
"Public": "20200515"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-13143",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13143",
|
||
"Impact": "Low",
|
||
"Public": "20200518"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14314",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
|
||
"Impact": "Low",
|
||
"Public": "20200915"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14331",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
|
||
"Impact": "Low",
|
||
"Public": "20200915"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14351",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351",
|
||
"Impact": "High",
|
||
"Public": "20201203"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14381",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
|
||
"Impact": "High",
|
||
"Public": "20201203"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14385",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-131",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
|
||
"Impact": "Low",
|
||
"Public": "20200915"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-14390",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14390",
|
||
"Impact": "Low",
|
||
"Public": "20200918"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15393",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15393",
|
||
"Impact": "Low",
|
||
"Public": "20200629"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15436",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436",
|
||
"Impact": "Low",
|
||
"Public": "20201123"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15437",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437",
|
||
"Impact": "Low",
|
||
"Public": "20201123"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15780",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15780",
|
||
"Impact": "Low",
|
||
"Public": "20200715"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16166",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-330",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16166",
|
||
"Impact": "Low",
|
||
"Public": "20200730"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-24394",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
|
||
"Impact": "High",
|
||
"Public": "20200819"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25211",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211",
|
||
"Impact": "Low",
|
||
"Public": "20200909"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25212",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
|
||
"Impact": "High",
|
||
"Public": "20200909"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25284",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284",
|
||
"Impact": "Low",
|
||
"Public": "20200913"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25285",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285",
|
||
"Impact": "Low",
|
||
"Public": "20200913"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25641",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
|
||
"Impact": "Low",
|
||
"Public": "20201006"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25645",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-319",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25645",
|
||
"Impact": "High",
|
||
"Public": "20201013"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25656",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656",
|
||
"Impact": "Low",
|
||
"Public": "20201202"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25670",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25670",
|
||
"Impact": "High",
|
||
"Public": "20210526"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25671",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25671",
|
||
"Impact": "High",
|
||
"Public": "20210526"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25672",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25672",
|
||
"Impact": "High",
|
||
"Public": "20210525"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25704",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704",
|
||
"Impact": "Low",
|
||
"Public": "20201202"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-25705",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-330",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705",
|
||
"Impact": "High",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-26088",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-26088",
|
||
"Impact": "Low",
|
||
"Public": "20200924"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-26541",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-26541",
|
||
"Impact": "Low",
|
||
"Public": "20201002"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27152",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27152",
|
||
"Impact": "Low",
|
||
"Public": "20201106"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27194",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-681",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27194",
|
||
"Impact": "Low",
|
||
"Public": "20201016"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27675",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27675",
|
||
"Impact": "Low",
|
||
"Public": "20201022"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27777",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27777",
|
||
"Impact": "Low",
|
||
"Public": "20201215"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-27830",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27830",
|
||
"Impact": "Low",
|
||
"Public": "20210513"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-28097",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28097",
|
||
"Impact": "Low",
|
||
"Public": "20210624"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-28374",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-22",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374",
|
||
"Impact": "High",
|
||
"Public": "20210113"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-28915",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28915",
|
||
"Impact": "Low",
|
||
"Public": "20201118"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-28941",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-763",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28941",
|
||
"Impact": "Low",
|
||
"Public": "20201119"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-28974",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974",
|
||
"Impact": "Low",
|
||
"Public": "20201120"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29368",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368",
|
||
"Impact": "High",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29369",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29369",
|
||
"Impact": "High",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29370",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29370",
|
||
"Impact": "High",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29371",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29371",
|
||
"Impact": "Low",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29372",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29372",
|
||
"Impact": "Low",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29373",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||
"CWE": "CWE-22",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29373",
|
||
"Impact": "Low",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29374",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29374",
|
||
"Impact": "Low",
|
||
"Public": "20201128"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29534",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29534",
|
||
"Impact": "High",
|
||
"Public": "20201203"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-29660",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29660",
|
||
"Impact": "Low",
|
||
"Public": "20201209"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36158",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36158",
|
||
"Impact": "Low",
|
||
"Public": "20210105"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36310",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36310",
|
||
"Impact": "Low",
|
||
"Public": "20210407"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36311",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36311",
|
||
"Impact": "Low",
|
||
"Public": "20210407"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36312",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36312",
|
||
"Impact": "Low",
|
||
"Public": "20210407"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36313",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36313",
|
||
"Impact": "High",
|
||
"Public": "20210407"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36322",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-459",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36322",
|
||
"Impact": "Low",
|
||
"Public": "20210414"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36385",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36386",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36516",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L",
|
||
"CWE": "CWE-327",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36516",
|
||
"Impact": "Low",
|
||
"Public": "20220226"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36557",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36557",
|
||
"Impact": "Low",
|
||
"Public": "20220721"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36558",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
|
||
"Impact": "Low",
|
||
"Public": "20220721"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36691",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-674",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36691",
|
||
"Impact": "Low",
|
||
"Public": "20230324"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-36694",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694",
|
||
"Impact": "Low",
|
||
"Public": "20230521"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-8428",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8428",
|
||
"Impact": "High",
|
||
"Public": "20200129"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-8647",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
|
||
"Impact": "Low",
|
||
"Public": "20200206"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-8648",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
|
||
"Impact": "High",
|
||
"Public": "20200206"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-8649",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
|
||
"Impact": "Low",
|
||
"Public": "20200206"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-8992",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8992",
|
||
"Impact": "Low",
|
||
"Public": "20200214"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-9383",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-9383",
|
||
"Impact": "High",
|
||
"Public": "20200225"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-20268",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20268",
|
||
"Impact": "High",
|
||
"Public": "20210309"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-20292",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20292",
|
||
"Impact": "Low",
|
||
"Public": "20210528"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-22555",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555",
|
||
"Impact": "High",
|
||
"Public": "20210707"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-23133",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133",
|
||
"Impact": "High",
|
||
"Public": "20210422"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-26930",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-26930",
|
||
"Impact": "High",
|
||
"Public": "20210217"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-26931",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-770",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-26931",
|
||
"Impact": "Low",
|
||
"Public": "20210217"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-26932",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-26932",
|
||
"Impact": "Low",
|
||
"Public": "20210217"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-26934",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-26934",
|
||
"Impact": "High",
|
||
"Public": "20210217"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-28688",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-665",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-28688",
|
||
"Impact": "Low",
|
||
"Public": "20210406"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-29154",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-77",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
|
||
"Impact": "High",
|
||
"Public": "20210408"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3178",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-22",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3178",
|
||
"Impact": "Low",
|
||
"Public": "20210119"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3347",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347",
|
||
"Impact": "High",
|
||
"Public": "20210129"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3348",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3348",
|
||
"Impact": "High",
|
||
"Public": "20210201"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3411",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-94",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3411",
|
||
"Impact": "Low",
|
||
"Public": "20210309"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3428",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428",
|
||
"Impact": "Low",
|
||
"Public": "20220304"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3612",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
|
||
"Impact": "High",
|
||
"Public": "20210709"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-3635",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3635",
|
||
"Impact": "Low",
|
||
"Public": "20210813"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-4159",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4159",
|
||
"Impact": "Low",
|
||
"Public": "20220824"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-4204",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4204",
|
||
"Impact": "High",
|
||
"Public": "20220824"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-0812",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0812",
|
||
"Impact": "Low",
|
||
"Public": "20220829"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-1116",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1116",
|
||
"Impact": "High",
|
||
"Public": "20220517"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-1419",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1419",
|
||
"Impact": "High",
|
||
"Public": "20220602"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-1789",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1789",
|
||
"Impact": "Low",
|
||
"Public": "20220602"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-25636",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636",
|
||
"Impact": "High",
|
||
"Public": "20220224"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-0240",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0240",
|
||
"Impact": "High",
|
||
"Public": "20230130"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-1582",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-1582",
|
||
"Impact": "Low",
|
||
"Public": "20230405"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:8.4",
|
||
"cpe:/o:alt:spserver:8.4"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739001",
|
||
"Comment": "kernel-doc-std is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739002",
|
||
"Comment": "kernel-headers-modules-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739003",
|
||
"Comment": "kernel-headers-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739004",
|
||
"Comment": "kernel-image-domU-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739005",
|
||
"Comment": "kernel-image-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739006",
|
||
"Comment": "kernel-modules-drm-ancient-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739007",
|
||
"Comment": "kernel-modules-drm-nouveau-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739008",
|
||
"Comment": "kernel-modules-drm-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739009",
|
||
"Comment": "kernel-modules-ide-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211739010",
|
||
"Comment": "kernel-modules-staging-std-def is earlier than 2:5.10.32-alt0.c9f"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |