2024-06-28 13:17:52 +00:00

794 lines
39 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20211179",
"Version": "oval:org.altlinux.errata:def:20211179",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-1179: package `chromium-gost` update to version 88.0.4324.96-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-1179",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1179",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-00858",
"RefURL": "https://bdu.fstec.ru/vul/2021-00858",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00859",
"RefURL": "https://bdu.fstec.ru/vul/2021-00859",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00860",
"RefURL": "https://bdu.fstec.ru/vul/2021-00860",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00861",
"RefURL": "https://bdu.fstec.ru/vul/2021-00861",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00865",
"RefURL": "https://bdu.fstec.ru/vul/2021-00865",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00902",
"RefURL": "https://bdu.fstec.ru/vul/2021-00902",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00903",
"RefURL": "https://bdu.fstec.ru/vul/2021-00903",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00904",
"RefURL": "https://bdu.fstec.ru/vul/2021-00904",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00905",
"RefURL": "https://bdu.fstec.ru/vul/2021-00905",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00906",
"RefURL": "https://bdu.fstec.ru/vul/2021-00906",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00907",
"RefURL": "https://bdu.fstec.ru/vul/2021-00907",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00908",
"RefURL": "https://bdu.fstec.ru/vul/2021-00908",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00909",
"RefURL": "https://bdu.fstec.ru/vul/2021-00909",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00910",
"RefURL": "https://bdu.fstec.ru/vul/2021-00910",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00961",
"RefURL": "https://bdu.fstec.ru/vul/2021-00961",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00962",
"RefURL": "https://bdu.fstec.ru/vul/2021-00962",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00963",
"RefURL": "https://bdu.fstec.ru/vul/2021-00963",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00964",
"RefURL": "https://bdu.fstec.ru/vul/2021-00964",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00965",
"RefURL": "https://bdu.fstec.ru/vul/2021-00965",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00982",
"RefURL": "https://bdu.fstec.ru/vul/2021-00982",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00983",
"RefURL": "https://bdu.fstec.ru/vul/2021-00983",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00984",
"RefURL": "https://bdu.fstec.ru/vul/2021-00984",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00985",
"RefURL": "https://bdu.fstec.ru/vul/2021-00985",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00986",
"RefURL": "https://bdu.fstec.ru/vul/2021-00986",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00987",
"RefURL": "https://bdu.fstec.ru/vul/2021-00987",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01665",
"RefURL": "https://bdu.fstec.ru/vul/2021-01665",
"Source": "BDU"
},
{
"RefID": "CVE-2020-16044",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16044",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21117",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21117",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21118",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21118",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21119",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21119",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21120",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21120",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21121",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21121",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21122",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21122",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21123",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21123",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21124",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21124",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21125",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21125",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21126",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21126",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21127",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21127",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21128",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21128",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21129",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21129",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21130",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21130",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21131",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21131",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21132",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21132",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21133",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21133",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21134",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21134",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21135",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21135",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21136",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21136",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21137",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21137",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21138",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21138",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21139",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21139",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21140",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21140",
"Source": "CVE"
},
{
"RefID": "CVE-2021-21141",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21141",
"Source": "CVE"
}
],
"Description": "This update upgrades chromium-gost to version 88.0.4324.96-alt1. \nSecurity Fix(es):\n\n * BDU:2021-00858: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00859: Уязвимость компонента USB Device Handler веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность, конфиденциальность и доступность защищаемой информации\n\n * BDU:2021-00860: Уязвимость изолированной среды iframe веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00861: Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2021-00865: Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00902: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00903: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00904: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00905: Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00906: Уязвимость расширений веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00907: Уязвимость расширений веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00908: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00909: Уязвимость средства распознавания речи веб-браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2021-00910: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00961: Уязвимость компонента Performance API веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00962: Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00963: Уязвимость компонента для отображения веб-страниц WebView веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00964: Уязвимость компонента Page Info веб-браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки с помощью специально созданного запроса\n\n * BDU:2021-00965: Уязвимость функции Downloads веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00982: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00983: Уязвимость адресной строки Omnibox браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00984: Уязвимость модуля WebSQL браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00985: Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00986: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00987: Уязвимость компонента Cryptohome браузера Google Chrome, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2021-01665: Уязвимость реализации блока COOKIE-ECHO расширения WebRTC браузеров Google Chrome, Mozilla Firefox, Firefox ESR и Firefox for Android, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * CVE-2020-16044: Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.\n\n * CVE-2021-21117: Insufficient policy enforcement in Cryptohome in Google Chrome prior to 88.0.4324.96 allowed a local attacker to perform OS-level privilege escalation via a crafted file.\n\n * CVE-2021-21118: Insufficient data validation in V8 in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2021-21119: Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21120: Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21121: Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21122: Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21123: Insufficient data validation in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21124: Potential user after free in Speech Recognizer in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21125: Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21126: Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension.\n\n * CVE-2021-21127: Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass content security policy via a crafted Chrome Extension.\n\n * CVE-2021-21128: Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21129: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21130: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21131: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21132: Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2021-21133: Insufficient policy enforcement in Downloads in Google Chrome prior to 88.0.4324.96 allowed an attacker who convinced a user to download files to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2021-21134: Incorrect security UI in Page Info in Google Chrome on iOS prior to 88.0.4324.96 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2021-21135: Inappropriate implementation in Performance API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2021-21136: Insufficient policy enforcement in WebView in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2021-21137: Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.\n\n * CVE-2021-21138: Use after free in DevTools in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform a sandbox escape via a crafted file.\n\n * CVE-2021-21139: Inappropriate implementation in iframe sandbox in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2021-21140: Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB device.\n\n * CVE-2021-21141: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page.\n\n * #39572: /usr/lib64/chromium-gost/chromium: Нет такого файла или каталога",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-01-29"
},
"Updated": {
"Date": "2021-01-29"
},
"BDUs": [
{
"ID": "BDU:2021-00858",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00858",
"Impact": "High",
"Public": "20210120"
},
{
"ID": "BDU:2021-00859",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-00859",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00860",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2021-00860",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00861",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00861",
"Impact": "High",
"Public": "20210120"
},
{
"ID": "BDU:2021-00865",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2021-00865",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00902",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00902",
"Impact": "High",
"Public": "20210120"
},
{
"ID": "BDU:2021-00903",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00903",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00904",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00904",
"Impact": "High",
"Public": "20210120"
},
{
"ID": "BDU:2021-00905",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-00905",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00906",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00906",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00907",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00907",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00908",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00908",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "BDU:2021-00909",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00909",
"Impact": "Critical",
"Public": "20210209"
},
{
"ID": "BDU:2021-00910",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00910",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00961",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://bdu.fstec.ru/vul/2021-00961",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00962",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2021-00962",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00963",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://bdu.fstec.ru/vul/2021-00963",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "BDU:2021-00964",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-290",
"Href": "https://bdu.fstec.ru/vul/2021-00964",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "BDU:2021-00965",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CWE": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2021-00965",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00982",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00982",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00983",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00983",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00984",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00984",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00985",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-00985",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00986",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-00986",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00987",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CWE": "CWE-269",
"Href": "https://bdu.fstec.ru/vul/2021-00987",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-01665",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-01665",
"Impact": "High",
"Public": "20210105"
}
],
"CVEs": [
{
"ID": "CVE-2020-16044",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16044",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21117",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21117",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21118",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21118",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21119",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21119",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21120",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21120",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21121",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21121",
"Impact": "Critical",
"Public": "20210209"
},
{
"ID": "CVE-2021-21122",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21122",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21123",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21123",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21124",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21124",
"Impact": "Critical",
"Public": "20210209"
},
{
"ID": "CVE-2021-21125",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-59",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21125",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21126",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21126",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21127",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21127",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21128",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21128",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21129",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21129",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21130",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21130",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21131",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-59",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21131",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21132",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21132",
"Impact": "Critical",
"Public": "20210209"
},
{
"ID": "CVE-2021-21133",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21133",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21134",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-290",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21134",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21135",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21135",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21136",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21136",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21137",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21137",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21138",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21138",
"Impact": "High",
"Public": "20210209"
},
{
"ID": "CVE-2021-21139",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21139",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21140",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21140",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "CVE-2021-21141",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21141",
"Impact": "Low",
"Public": "20210209"
}
],
"Bugzilla": [
{
"ID": "39572",
"Href": "https://bugzilla.altlinux.org/39572",
"Data": "/usr/lib64/chromium-gost/chromium: Нет такого файла или каталога"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20211179001",
"Comment": "chromium-gost is earlier than 0:88.0.4324.96-alt1"
}
]
}
]
}
}
]
}