1867 lines
101 KiB
JSON
1867 lines
101 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20212009",
|
||
"Version": "oval:org.altlinux.errata:def:20212009",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2021-2009: package `chromium-gost` update to version 91.0.4472.77-alt0.p9.1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p9"
|
||
],
|
||
"Products": [
|
||
"ALT Server",
|
||
"ALT Virtualization Server",
|
||
"ALT Workstation",
|
||
"ALT Workstation K",
|
||
"ALT Education",
|
||
"Simply Linux",
|
||
"Starterkit"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2021-2009",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-2009",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02093",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02093",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02094",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02094",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02096",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02096",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02097",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02097",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02098",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02098",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02115",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02115",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02116",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02116",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02118",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02118",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02119",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02119",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02120",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02120",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02121",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02121",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02163",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02163",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02164",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02164",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02229",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02229",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02230",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02230",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02231",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02231",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02338",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02338",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02339",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02339",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02347",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02347",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02349",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02349",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02350",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02350",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03136",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03136",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03663",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03663",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03664",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03664",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03665",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03665",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03666",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03666",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03667",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03667",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03668",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03668",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03762",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03762",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05159",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05159",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05160",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05160",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05161",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05161",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05163",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05163",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05166",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05166",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05180",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05180",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05202",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05202",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05204",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05204",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05206",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05206",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05208",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05208",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05211",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05211",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05216",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05216",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05219",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05219",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05220",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05220",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05222",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05222",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05224",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05224",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05236",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05236",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05243",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05243",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05258",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05258",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05261",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05261",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05270",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05270",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05272",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05272",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05281",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05281",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05285",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05285",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05294",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05294",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05295",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05295",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05296",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05296",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06415",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06415",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06416",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06416",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06417",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06417",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06419",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06419",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-00057",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-00057",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-00339",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-00339",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21201",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21201",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21202",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21202",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21203",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21203",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21206",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21206",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21207",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21207",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21208",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21208",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21209",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21209",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21210",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21210",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21212",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21212",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21213",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21213",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21214",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21214",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21215",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21215",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21216",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21216",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21217",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21217",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21218",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21218",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21219",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21219",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21220",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21220",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21221",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21221",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21222",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21222",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21223",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21223",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21224",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21224",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21225",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21225",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21226",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21226",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21227",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21227",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21228",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21228",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21230",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21230",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21231",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21231",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21232",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21232",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30508",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30508",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30509",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30509",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30510",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30510",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30511",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30511",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30512",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30512",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30513",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30513",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30514",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30514",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30515",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30515",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30516",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30516",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30517",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30517",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30518",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30518",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30519",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30519",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30520",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30520",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30521",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30521",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30522",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30522",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30523",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30523",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30524",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30524",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30525",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30525",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30526",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30526",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30527",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30527",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30528",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30528",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30529",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30529",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30530",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30530",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30531",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30531",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30532",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30532",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30533",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30533",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30534",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30534",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30535",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30535",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30536",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30536",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30537",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30537",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30538",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30538",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30539",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30539",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30540",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30540",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30542",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30542",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30543",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30543",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-30558",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30558",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades chromium-gost to version 91.0.4472.77-alt0.p9.1. \nSecurity Fix(es):\n\n * BDU:2021-02093: Уязвимость хранилища браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-02094: Уязвимость отображения панели «Сеть» браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-02096: Уязвимость пользовательского интерфейса Network Config UI браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2021-02097: Уязвимость веб-интерфейса для обеспечения поддержки MIDI-устройств Web MIDI браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю оказать воздействие на конфиденциальность защищаемой информации\n\n * BDU:2021-02098: Уязвимость программного интерфейса Network API браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю оказать воздействие на конфиденциальность защищаемой информации\n\n * BDU:2021-02115: Уязвимость реализации функции автозаполнения Autofill браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-02116: Уязвимость реализации функции автозаполнения Autofill браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-02118: Уязвимость обработчика PDF-содержимого PDFium браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02119: Уязвимость обработчика PDF-содержимого PDFium браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02120: Уязвимость обработчика PDF-содержимого PDFium браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02121: Уязвимость набора библиотек времени выполнения Mojo браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02163: Уязвимость компонента IndexedDB браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-02164: Уязвимость QR-сканера браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-02229: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-02230: Уязвимость компонента Extensions браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-02231: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-02338: Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02339: Уязвимость платформы Mojo браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02347: Уязвимость инструментов разработчика браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02349: Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-02350: Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-03136: Уязвимость браузера Google Chrome, связанная с использованием после освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-03663: Уязвимость движка Blink браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03664: Уязвимость движка V8 браузера Google Chrome, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03665: Уязвимость движка V8 браузера Google Chrome, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03666: Уязвимость навигации браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03667: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03668: Уязвимость расширений браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-03762: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-05159: Уязвимость веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05160: Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Google Chrome, связанная с ошибками преобразования типов данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05161: Уязвимость компонента автодополнения Autofill веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05163: Уязвимость компонента iFrameSandbox веб-браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-05166: Уязвимость компонента WebAudio веб-браузера Google Chrome, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05180: Уязвимость компонента Content Security Policy веб-браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-05202: Уязвимость компонента Bookmarks веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05204: Уязвимость компонента Content Security Policy веб-браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-05206: Уязвимость компонента Notifications веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05208: Уязвимость компонента Media Feeds веб-браузера Google Chrome, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05211: Уязвимость элемента управления пользовательской формы TabStrip веб-браузера Google Chrome, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05216: Уязвимость движка JavaScript V8 веб-браузера Google Chrome, связанная с ошибками преобразования типов данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05219: Уязвимость пользовательского интерфейса WebUI веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05220: Уязвимость компонента WebRTC веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05222: Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Google Chrome, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2021-05224: Уязвимость компонента History веб-браузера Google Chrome, связанная с записью за границами буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05236: Уязвимость компонента Aura веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05243: Уязвимость элемента управления пользовательской формы TabStrip веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05258: Уязвимость компонента Tab Strip веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05261: Уязвимость элемента управления пользовательской формы TabStrip веб-браузера Google Chrome, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05270: Уязвимость компонента WebAudio веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05272: Уязвимость реализации механизма CSP (Content Security Policy) веб-браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-05281: Уязвимость компонента PopupBlocker веб-браузера Google Chrome, связанная с неправильной авторизацией, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-05285: Уязвимость веб-браузера Google Chrome, библиотеки для работы с unicode ICU, связанная с повторным освобождением памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05294: Уязвимость режима чтения веб-браузера Google Chrome, связанная с записью за границами буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05295: Уязвимость компонента TabGroups веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05296: Уязвимость компонента Tab Groups веб-браузера Google Chrome, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2021-06415: Уязвимость реализации функции автозаполнения Autofill браузера Google Chrome, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать переполнение стека с помощью специально созданной HTML страницы\n\n * BDU:2021-06416: Уязвимость компонента «payments» браузера Google Chrome, позволяющая нарушителю проводить спуфинг атаки\n\n * BDU:2021-06417: Уязвимость реализации механизма CSP (Content Security Policy) браузера Google Chrome, позволяющая нарушителю обойти существующую политику ограничения доступа\n\n * BDU:2021-06419: Уязвимость механизма обработки файлов cookie браузера Google Chrome, связанная с ошибками авторизации, позволяющая нарушителю обойти существующую политику ограничения доступа\n\n * BDU:2022-00057: Уязвимость реализации WebAuthentication браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю создать скомпрометировать процесс рендеринга пользователя\n\n * BDU:2022-00339: Уязвимость компонента Payments веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2021-21201: Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21202: Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2021-21203: Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21206: Use after free in Blink in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21207: Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2021-21208: Insufficient data validation in QR scanner in Google Chrome on iOS prior to 90.0.4430.72 allowed an attacker displaying a QR code to perform domain spoofing via a crafted QR code.\n\n * CVE-2021-21209: Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2021-21210: Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted HTML page.\n\n * CVE-2021-21212: Incorrect security UI in Network Config UI in Google Chrome on ChromeOS prior to 90.0.4430.72 allowed a remote attacker to potentially compromise WiFi connection security via a malicious WAP.\n\n * CVE-2021-21213: Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21214: Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.\n\n * CVE-2021-21215: Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2021-21216: Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2021-21217: Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.\n\n * CVE-2021-21218: Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.\n\n * CVE-2021-21219: Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.\n\n * CVE-2021-21220: Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21221: Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.\n\n * CVE-2021-21222: Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.\n\n * CVE-2021-21223: Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21224: Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.\n\n * CVE-2021-21225: Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21226: Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21227: Insufficient data validation in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21228: Insufficient policy enforcement in extensions in Google Chrome prior to 90.0.4430.93 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.\n\n * CVE-2021-21230: Type confusion in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21231: Insufficient data validation in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21232: Use after free in Dev Tools in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30508: Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30509: Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page and a crafted Chrome extension.\n\n * CVE-2021-30510: Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30511: Out of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.\n\n * CVE-2021-30512: Use after free in Notifications in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30513: Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30514: Use after free in Autofill in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30515: Use after free in File API in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30516: Heap buffer overflow in History in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30517: Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30518: Heap buffer overflow in Reader Mode in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30519: Use after free in Payments in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious payments app to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30520: Use after free in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30521: Heap buffer overflow in Autofill in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2021-30522: Use after free in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30523: Use after free in WebRTC in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.\n\n * CVE-2021-30524: Use after free in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30525: Use after free in TabGroups in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30526: Out of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.\n\n * CVE-2021-30527: Use after free in WebUI in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30528: Use after free in WebAuthentication in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker who had compromised the renderer process of a user who had saved a credit card in their Google account to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30529: Use after free in Bookmarks in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30530: Out of bounds memory access in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2021-30531: Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2021-30532: Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2021-30533: Insufficient policy enforcement in PopupBlocker in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass navigation restrictions via a crafted iframe.\n\n * CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2021-30535: Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30536: Out of bounds read in V8 in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page.\n\n * CVE-2021-30537: Insufficient policy enforcement in cookies in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass cookie policy via a crafted HTML page.\n\n * CVE-2021-30538: Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2021-30539: Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2021-30540: Incorrect security UI in payments in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2021-30542: Use after free in Tab Strip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30543: Use after free in Tab Strip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-30558: Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chrome security severity: Medium)\n\n * #39677: Некорректное одновременное открытие Chromium / Chromium Gost",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2021-06-16"
|
||
},
|
||
"Updated": {
|
||
"Date": "2021-06-16"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2021-02093",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-346, CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02093",
|
||
"Impact": "Low",
|
||
"Public": "20201029"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02094",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-358, CWE-668",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02094",
|
||
"Impact": "Low",
|
||
"Public": "20210304"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02096",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-451",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02096",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02097",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02097",
|
||
"Impact": "High",
|
||
"Public": "20201225"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02098",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02098",
|
||
"Impact": "High",
|
||
"Public": "20210124"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02115",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290, CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02115",
|
||
"Impact": "Low",
|
||
"Public": "20210130"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02116",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-290, CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02116",
|
||
"Impact": "Low",
|
||
"Public": "20210202"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02118",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02118",
|
||
"Impact": "Low",
|
||
"Public": "20210114"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02119",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02119",
|
||
"Impact": "Low",
|
||
"Public": "20210114"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02120",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02120",
|
||
"Impact": "Low",
|
||
"Public": "20210114"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02121",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02121",
|
||
"Impact": "Low",
|
||
"Public": "20210402"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02163",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02163",
|
||
"Impact": "High",
|
||
"Public": "20210308"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02164",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02164",
|
||
"Impact": "Low",
|
||
"Public": "20200107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02229",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02229",
|
||
"Impact": "High",
|
||
"Public": "20210324"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02230",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02230",
|
||
"Impact": "High",
|
||
"Public": "20210316"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02231",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02231",
|
||
"Impact": "High",
|
||
"Public": "20191118"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02338",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02338",
|
||
"Impact": "High",
|
||
"Public": "20210405"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02339",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02339",
|
||
"Impact": "High",
|
||
"Public": "20210402"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02347",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02347",
|
||
"Impact": "High",
|
||
"Public": "20210420"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02349",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02349",
|
||
"Impact": "High",
|
||
"Public": "20210413"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-02350",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-122, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02350",
|
||
"Impact": "Low",
|
||
"Public": "20210330"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03136",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03136",
|
||
"Impact": "High",
|
||
"Public": "20210525"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03663",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03663",
|
||
"Impact": "High",
|
||
"Public": "20210407"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03664",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03664",
|
||
"Impact": "High",
|
||
"Public": "20210407"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03665",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03665",
|
||
"Impact": "High",
|
||
"Public": "20210416"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03666",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03666",
|
||
"Impact": "Critical",
|
||
"Public": "20210416"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03667",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03667",
|
||
"Impact": "High",
|
||
"Public": "20210415"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03668",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03668",
|
||
"Impact": "Low",
|
||
"Public": "20201016"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03762",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-345",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03762",
|
||
"Impact": "High",
|
||
"Public": "20210413"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05159",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05159",
|
||
"Impact": "High",
|
||
"Public": "20210421"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05160",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05160",
|
||
"Impact": "High",
|
||
"Public": "20210419"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05161",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05161",
|
||
"Impact": "High",
|
||
"Public": "20210420"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05163",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05163",
|
||
"Impact": "Low",
|
||
"Public": "20201120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05166",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05166",
|
||
"Impact": "High",
|
||
"Public": "20210421"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05180",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05180",
|
||
"Impact": "Low",
|
||
"Public": "20200811"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05202",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05202",
|
||
"Impact": "High",
|
||
"Public": "20210402"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05204",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05204",
|
||
"Impact": "Low",
|
||
"Public": "20200811"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05206",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05206",
|
||
"Impact": "High",
|
||
"Public": "20210417"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05208",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05208",
|
||
"Impact": "High",
|
||
"Public": "20210402"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05211",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05211",
|
||
"Impact": "High",
|
||
"Public": "20210413"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05216",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05216",
|
||
"Impact": "High",
|
||
"Public": "20210427"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05219",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05219",
|
||
"Impact": "High",
|
||
"Public": "20210415"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05220",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05220",
|
||
"Impact": "High",
|
||
"Public": "20210313"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05222",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05222",
|
||
"Impact": "High",
|
||
"Public": "20210331"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05224",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05224",
|
||
"Impact": "High",
|
||
"Public": "20210422"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05236",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05236",
|
||
"Impact": "High",
|
||
"Public": "20210409"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05243",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05243",
|
||
"Impact": "High",
|
||
"Public": "20210408"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05258",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05258",
|
||
"Impact": "High",
|
||
"Public": "20210403"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05261",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05261",
|
||
"Impact": "High",
|
||
"Public": "20210406"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05270",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05270",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05272",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05272",
|
||
"Impact": "Low",
|
||
"Public": "20200812"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05281",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05281",
|
||
"Impact": "Low",
|
||
"Public": "20201104"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05285",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05285",
|
||
"Impact": "High",
|
||
"Public": "20210401"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05294",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05294",
|
||
"Impact": "High",
|
||
"Public": "20210428"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05295",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05295",
|
||
"Impact": "High",
|
||
"Public": "20210411"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05296",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05296",
|
||
"Impact": "High",
|
||
"Public": "20210410"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06415",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06415",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06416",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06416",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06417",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06417",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06419",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06419",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-00057",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-00057",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-00339",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-00339",
|
||
"Impact": "High",
|
||
"Public": "20210330"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2021-21201",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21201",
|
||
"Impact": "Critical",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21202",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21202",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21203",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21203",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21206",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21206",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21207",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21207",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21208",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21208",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21209",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21209",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21210",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21210",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21212",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21212",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21213",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21213",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21214",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21214",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21215",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21215",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21216",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21216",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21217",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-252",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21217",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21218",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21218",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21219",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-252",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21219",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21220",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21220",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21221",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21221",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21222",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21222",
|
||
"Impact": "Low",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21223",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21223",
|
||
"Impact": "Critical",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21224",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21224",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21225",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21225",
|
||
"Impact": "High",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21226",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21226",
|
||
"Impact": "Critical",
|
||
"Public": "20210426"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21227",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21227",
|
||
"Impact": "High",
|
||
"Public": "20210430"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21228",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21228",
|
||
"Impact": "Low",
|
||
"Public": "20210430"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21230",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21230",
|
||
"Impact": "High",
|
||
"Public": "20210430"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21231",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21231",
|
||
"Impact": "High",
|
||
"Public": "20210430"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21232",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21232",
|
||
"Impact": "High",
|
||
"Public": "20210430"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30508",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30508",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30509",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30509",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30510",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30510",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30511",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30511",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30512",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30512",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30513",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30513",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30514",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30514",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30515",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30515",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30516",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30516",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30517",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30517",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30518",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30518",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30519",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30519",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30520",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30520",
|
||
"Impact": "High",
|
||
"Public": "20210604"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30521",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30521",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30522",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30522",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30523",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30523",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30524",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30524",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30525",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30525",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30526",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30526",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30527",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30527",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30528",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30528",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30529",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30529",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30530",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30530",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30531",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30531",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30532",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30532",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30533",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30533",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30534",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30534",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30535",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30535",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30536",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30536",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30537",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30537",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30538",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30538",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30539",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-863",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30539",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30540",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-74",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30540",
|
||
"Impact": "Low",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30542",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30542",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30543",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30543",
|
||
"Impact": "High",
|
||
"Public": "20210607"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-30558",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30558",
|
||
"Impact": "High",
|
||
"Public": "20230102"
|
||
}
|
||
],
|
||
"Bugzilla": [
|
||
{
|
||
"ID": "39677",
|
||
"Href": "https://bugzilla.altlinux.org/39677",
|
||
"Data": "Некорректное одновременное открытие Chromium / Chromium Gost"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:kworkstation:9",
|
||
"cpe:/o:alt:workstation:9",
|
||
"cpe:/o:alt:server:9",
|
||
"cpe:/o:alt:server-v:9",
|
||
"cpe:/o:alt:education:9",
|
||
"cpe:/o:alt:slinux:9",
|
||
"cpe:/o:alt:starterkit:p9",
|
||
"cpe:/o:alt:kworkstation:9.1",
|
||
"cpe:/o:alt:workstation:9.1",
|
||
"cpe:/o:alt:server:9.1",
|
||
"cpe:/o:alt:server-v:9.1",
|
||
"cpe:/o:alt:education:9.1",
|
||
"cpe:/o:alt:slinux:9.1",
|
||
"cpe:/o:alt:starterkit:9.1",
|
||
"cpe:/o:alt:kworkstation:9.2",
|
||
"cpe:/o:alt:workstation:9.2",
|
||
"cpe:/o:alt:server:9.2",
|
||
"cpe:/o:alt:server-v:9.2",
|
||
"cpe:/o:alt:education:9.2",
|
||
"cpe:/o:alt:slinux:9.2",
|
||
"cpe:/o:alt:starterkit:9.2"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20212009001",
|
||
"Comment": "chromium-gost is earlier than 0:91.0.4472.77-alt0.p9.1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |