1207 lines
67 KiB
JSON
1207 lines
67 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20211745",
|
||
"Version": "oval:org.altlinux.errata:def:20211745",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2021-1745: package `kernel-image-std-pae` update to version 5.4.108-alt2",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p9"
|
||
],
|
||
"Products": [
|
||
"ALT Server",
|
||
"ALT Virtualization Server",
|
||
"ALT Workstation",
|
||
"ALT Workstation K",
|
||
"ALT Education",
|
||
"Simply Linux",
|
||
"Starterkit"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2021-1745",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1745",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05303",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05303",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05304",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05304",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05305",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05305",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05306",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05306",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05307",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05307",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05308",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05308",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05309",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05309",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05310",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05310",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05311",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05311",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05312",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05312",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05313",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05313",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05314",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05314",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05315",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05315",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05542",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05542",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2015-05543",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2015-05543",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02194",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02194",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02195",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02195",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02196",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02196",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04677",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04677",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04798",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04798",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04799",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04799",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-04855",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-04855",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00158",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00158",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00304",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00304",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00338",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00338",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00347",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00347",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00785",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00785",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00786",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00786",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00787",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00787",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00851",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00851",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00884",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00884",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01488",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01488",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01490",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01490",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01796",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01796",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02944",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02944",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-03819",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-03819",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05831",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05831",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05893",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05893",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00471",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00471",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02587",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02587",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-02982",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-02982",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03394",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03394",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03412",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03412",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06410",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06410",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05179",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05179",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-00700",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-00700",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2013-1798",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2013-1798",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11477",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11478",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11479",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14615",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14615",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14821",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14895",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14896",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-14897",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14897",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15030",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15030",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15031",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15031",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-18660",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19037",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19037",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19076",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19076",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19332",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19377",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19377",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19448",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19448",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19769",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19769",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19770",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-2308",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-2308",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-3016",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3016",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-10757",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10757",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-11884",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11884",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-12888",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14331",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-14386",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-25656",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28374",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-28588",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28588",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-4788",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8647",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8648",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-8649",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-std-pae to version 5.4.108-alt2. \nSecurity Fix(es):\n\n * BDU:2015-05303: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05304: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05305: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05306: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05307: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05308: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05309: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05310: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05311: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05312: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05313: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05314: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05315: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить доступность защищаемой информации\n\n * BDU:2015-05542: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-05543: Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2019-02194: Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02195: Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02196: Уязвимость ядра операционной системы Linux, вызванная ошибками при обработке сегментов минимального размера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04677: Уязвимость функции Coalesced_MMIO ядра Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность\n\n * BDU:2019-04798: Уязвимость функции add_ie_rates (drivers/net/wireless/marvell/libertas/cfg.c) драйвера Marvell WiFi ядра операционной системы Linux, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2019-04799: Уязвимость функции mwifiex_process_country_ie() (drivers/net/wireless/marvell/mwifiex/sta_ioctl.c) драйвера Marvell WiFi ядра операционной системы Linux, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2019-04855: Уязвимость функции ext4_empty_dir (fs/ext4/namei.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00158: Уязвимость функции nfp_abm_u32_knode_replace() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00304: Уязвимость функции try_merge_free_space ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-00338: Уязвимость функции perf_trace_lock_acquire ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00347: Уязвимость функции debugfs_remove ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2020-00785: Уязвимость функции vc_do_resize ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-00786: Уязвимость функции vgacon_invert_region ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-00787: Уязвимость функции n_tty_receive_buf_common ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2020-00851: Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-00884: Уязвимость микропрограммного обеспечения процессоров Intel c Intel Processor Graphics, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-01488: Уязвимость компонента arch/powerpc/kernel/process.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации\n\n * BDU:2020-01490: Уязвимость компонента arch/powerpc/kernel/process.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации\n\n * BDU:2020-01796: Уязвимость функции lbs_ibss_join_existing (drivers/net/wireless/marvell/libertas/cfg.c) драйвера Marvell WiFi ядра операционной системы Linux, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2020-02944: Уязвимость компонентов arch/powerpc/kernel/entry_64.S и arch/powerpc/kernel/security.c ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации\n\n * BDU:2020-03819: Уязвимость функции enable_sacf_uaccess ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-05831: Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-05893: Уязвимость запроса гипервизора KVM KVM_GET_EMULATED_CPUID ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании\n\n * BDU:2021-00471: Уязвимость драйвера VFIO PCI ядра операционной системы Linux, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02587: Уязвимость драйверов drivers/target/target_core_xcopy.c ядра операционной системы Linux, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных\n\n * BDU:2021-02982: Уязвимость реализации системного вызова (/proc/pid/syscall) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-03394: Уязвимость компонента net/packet/af_packet.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03412: Уязвимость ядра операционной системы Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-06410: Уязвимость компонента mm/mremap.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю повысить свои привилегии в системе\n\n * BDU:2022-05179: Уязвимость функции btrfs_queue_work ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2023-00700: Уязвимость функции vgacon_scrollback_cur() видеодрайвера ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2013-1798: The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel through 3.8.4 does not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application.\n\n * CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.\n\n * CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.\n\n * CVE-2019-11479: Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.\n\n * CVE-2019-14615: Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.\n\n * CVE-2019-14821: An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring-\u003efirst' and 'ring-\u003elast' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.\n\n * CVE-2019-14895: A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.\n\n * CVE-2019-14896: A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.\n\n * CVE-2019-14897: A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA.\n\n * CVE-2019-15030: In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.\n\n * CVE-2019-15031: In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.\n\n * CVE-2019-18660: The Linux kernel before 5.4.1 on powerpc allows Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs, aka CID-39e72bf96f58. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c.\n\n * CVE-2019-19037: ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 allows a NULL pointer dereference because ext4_read_dirblock(inode,0,DIRENT_HTREE) can be zero.\n\n * CVE-2019-19076: A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream commit 78beef629fd9 was reverted\n\n * CVE-2019-19332: An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.\n\n * CVE-2019-19377: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.\n\n * CVE-2019-19448: In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.\n\n * CVE-2019-19769: In the Linux kernel 5.3.10, there is a use-after-free (read) in the perf_trace_lock_acquire function (related to include/trace/events/lock.h).\n\n * CVE-2019-19770: In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace\n\n * CVE-2019-2308: User application could potentially make RPC call to the fastrpc driver and the driver will allow the message to go through to the remote subsystem in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables in MDM9150, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24\n\n * CVE-2019-3016: In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.\n\n * CVE-2020-10757: A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.\n\n * CVE-2020-11884: In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.\n\n * CVE-2020-12888: The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.\n\n * CVE-2020-14331: A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\n\n * CVE-2020-14386: A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.\n\n * CVE-2020-25656: A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.\n\n * CVE-2020-28374: In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.\n\n * CVE-2020-28588: An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.\n\n * CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.\n\n * CVE-2020-8647: There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.\n\n * CVE-2020-8648: There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.\n\n * CVE-2020-8649: There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2023 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2021-04-29"
|
||
},
|
||
"Updated": {
|
||
"Date": "2021-04-29"
|
||
},
|
||
"bdu": [
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05303",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05303"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05304",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05304"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05305",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05305"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05306",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05306"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05307",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05307"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05308",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05308"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05309",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05309"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05310",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05310"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05311",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05311"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05312",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05312"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05313",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05313"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05314",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05314"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05315",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05315"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05542",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05542"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Href": "https://bdu.fstec.ru/vul/2015-05543",
|
||
"Impact": "High",
|
||
"Public": "19700101",
|
||
"CveID": "BDU:2015-05543"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-680",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02194",
|
||
"Impact": "High",
|
||
"Public": "20190617",
|
||
"CveID": "BDU:2019-02194"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-400",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02195",
|
||
"Impact": "High",
|
||
"Public": "20190617",
|
||
"CveID": "BDU:2019-02195"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-400, CWE-405",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02196",
|
||
"Impact": "High",
|
||
"Public": "20190617",
|
||
"CveID": "BDU:2019-02196"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04677",
|
||
"Impact": "High",
|
||
"Public": "20190919",
|
||
"CveID": "BDU:2019-04677"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cwe": "CWE-122, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04798",
|
||
"Impact": "Critical",
|
||
"Public": "20191127",
|
||
"CveID": "BDU:2019-04798"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"Cwe": "CWE-122, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04799",
|
||
"Impact": "High",
|
||
"Public": "20191129",
|
||
"CveID": "BDU:2019-04799"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-04855",
|
||
"Impact": "Low",
|
||
"Public": "20191120",
|
||
"CveID": "BDU:2019-04855"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-400",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00158",
|
||
"Impact": "High",
|
||
"Public": "20190927",
|
||
"CveID": "BDU:2020-00158"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00304",
|
||
"Impact": "High",
|
||
"Public": "20191228",
|
||
"CveID": "BDU:2020-00304"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00338",
|
||
"Impact": "High",
|
||
"Public": "20191129",
|
||
"CveID": "BDU:2020-00338"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00347",
|
||
"Impact": "Low",
|
||
"Public": "20191129",
|
||
"CveID": "BDU:2020-00347"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00785",
|
||
"Impact": "High",
|
||
"Public": "20200205",
|
||
"CveID": "BDU:2020-00785"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00786",
|
||
"Impact": "High",
|
||
"Public": "20200205",
|
||
"CveID": "BDU:2020-00786"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00787",
|
||
"Impact": "High",
|
||
"Public": "20200205",
|
||
"CveID": "BDU:2020-00787"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cwe": "CWE-200, CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00851",
|
||
"Impact": "Low",
|
||
"Public": "20200131",
|
||
"CveID": "BDU:2020-00851"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
||
"Cvss3": "AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||
"Cwe": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00884",
|
||
"Impact": "Low",
|
||
"Public": "20200114",
|
||
"CveID": "BDU:2020-00884"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"Cwe": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01488",
|
||
"Impact": "Low",
|
||
"Public": "20190913",
|
||
"CveID": "BDU:2020-01488"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"Cwe": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01490",
|
||
"Impact": "Low",
|
||
"Public": "20190913",
|
||
"CveID": "BDU:2020-01490"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01796",
|
||
"Impact": "High",
|
||
"Public": "20191129",
|
||
"CveID": "BDU:2020-01796"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
|
||
"Cvss3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02944",
|
||
"Impact": "Low",
|
||
"Public": "20191127",
|
||
"CveID": "BDU:2020-02944"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-03819",
|
||
"Impact": "High",
|
||
"Public": "20200429",
|
||
"CveID": "BDU:2020-03819"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:H/Au:N/C:C/I:N/A:N",
|
||
"Cvss3": "AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05831",
|
||
"Impact": "Low",
|
||
"Public": "20201016",
|
||
"CveID": "BDU:2020-05831"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:N/I:P/A:C",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05893",
|
||
"Impact": "Low",
|
||
"Public": "20200109",
|
||
"CveID": "BDU:2020-05893"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-755",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00471",
|
||
"Impact": "Low",
|
||
"Public": "20200505",
|
||
"CveID": "BDU:2021-00471"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
||
"Cvss3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||
"Cwe": "CWE-22",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02587",
|
||
"Impact": "Low",
|
||
"Public": "20210113",
|
||
"CveID": "BDU:2021-02587"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-200, CWE-681, CWE-704",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-02982",
|
||
"Impact": "Low",
|
||
"Public": "20201125",
|
||
"CveID": "BDU:2021-02982"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03394",
|
||
"Impact": "High",
|
||
"Public": "20200903",
|
||
"CveID": "BDU:2021-03394"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03412",
|
||
"Impact": "Low",
|
||
"Public": "20201014",
|
||
"CveID": "BDU:2021-03412"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06410",
|
||
"Impact": "High",
|
||
"Public": "20200609",
|
||
"CveID": "BDU:2021-06410"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05179",
|
||
"Impact": "High",
|
||
"Public": "20191129",
|
||
"CveID": "BDU:2022-05179"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-00700",
|
||
"Impact": "Low",
|
||
"Public": "20200804",
|
||
"CveID": "BDU:2023-00700"
|
||
}
|
||
],
|
||
"Cves": [
|
||
{
|
||
"Cvss": "AV:A/AC:H/Au:N/C:C/I:N/A:C",
|
||
"Cwe": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2013-1798",
|
||
"Impact": "Low",
|
||
"Public": "20130322",
|
||
"CveID": "CVE-2013-1798"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477",
|
||
"Impact": "High",
|
||
"Public": "20190619",
|
||
"CveID": "CVE-2019-11477"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"Cvss3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-400",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478",
|
||
"Impact": "High",
|
||
"Public": "20190619",
|
||
"CveID": "CVE-2019-11478"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-770",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
|
||
"Impact": "High",
|
||
"Public": "20190619",
|
||
"CveID": "CVE-2019-11479"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"Cwe": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14615",
|
||
"Impact": "Low",
|
||
"Public": "20200117",
|
||
"CveID": "CVE-2019-14615"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
||
"Impact": "High",
|
||
"Public": "20190919",
|
||
"CveID": "CVE-2019-14821"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-122",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
|
||
"Impact": "Critical",
|
||
"Public": "20191129",
|
||
"CveID": "CVE-2019-14895"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-122",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896",
|
||
"Impact": "Critical",
|
||
"Public": "20191127",
|
||
"CveID": "CVE-2019-14896"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-121",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14897",
|
||
"Impact": "Critical",
|
||
"Public": "20191129",
|
||
"CveID": "CVE-2019-14897"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"Cwe": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15030",
|
||
"Impact": "Low",
|
||
"Public": "20190913",
|
||
"CveID": "CVE-2019-15030"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||
"Cwe": "CWE-662",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15031",
|
||
"Impact": "Low",
|
||
"Public": "20190913",
|
||
"CveID": "CVE-2019-15031"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660",
|
||
"Impact": "Low",
|
||
"Public": "20191127",
|
||
"CveID": "CVE-2019-18660"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19037",
|
||
"Impact": "Low",
|
||
"Public": "20191121",
|
||
"CveID": "CVE-2019-19037"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"Cwe": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19076",
|
||
"Impact": "Low",
|
||
"Public": "20191118",
|
||
"CveID": "CVE-2019-19076"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:N/I:P/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
|
||
"Impact": "Low",
|
||
"Public": "20200109",
|
||
"CveID": "CVE-2019-19332"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19377",
|
||
"Impact": "High",
|
||
"Public": "20191129",
|
||
"CveID": "CVE-2019-19377"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19448",
|
||
"Impact": "High",
|
||
"Public": "20191208",
|
||
"CveID": "CVE-2019-19448"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19769",
|
||
"Impact": "Low",
|
||
"Public": "20191212",
|
||
"CveID": "CVE-2019-19769"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
||
"Impact": "High",
|
||
"Public": "20191212",
|
||
"CveID": "CVE-2019-19770"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-2308",
|
||
"Impact": "High",
|
||
"Public": "20190725",
|
||
"CveID": "CVE-2019-2308"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3016",
|
||
"Impact": "Low",
|
||
"Public": "20200131",
|
||
"CveID": "CVE-2019-3016"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10757",
|
||
"Impact": "High",
|
||
"Public": "20200609",
|
||
"CveID": "CVE-2020-10757"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11884",
|
||
"Impact": "High",
|
||
"Public": "20200429",
|
||
"CveID": "CVE-2020-11884"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
"Cwe": "CWE-755",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
|
||
"Impact": "Low",
|
||
"Public": "20200515",
|
||
"CveID": "CVE-2020-12888"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
|
||
"Impact": "Low",
|
||
"Public": "20200915",
|
||
"CveID": "CVE-2020-14331"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"Cwe": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
|
||
"Impact": "High",
|
||
"Public": "20200916",
|
||
"CveID": "CVE-2020-14386"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656",
|
||
"Impact": "Low",
|
||
"Public": "20201202",
|
||
"CveID": "CVE-2020-25656"
|
||
},
|
||
{
|
||
"Cvss": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||
"Cwe": "CWE-22",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374",
|
||
"Impact": "High",
|
||
"Public": "20210113",
|
||
"CveID": "CVE-2020-28374"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "CWE-681",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28588",
|
||
"Impact": "Low",
|
||
"Public": "20210510",
|
||
"CveID": "CVE-2020-28588"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"Cwe": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
|
||
"Impact": "Low",
|
||
"Public": "20201120",
|
||
"CveID": "CVE-2020-4788"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
|
||
"Impact": "Low",
|
||
"Public": "20200206",
|
||
"CveID": "CVE-2020-8647"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
|
||
"Impact": "High",
|
||
"Public": "20200206",
|
||
"CveID": "CVE-2020-8648"
|
||
},
|
||
{
|
||
"Cvss": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
||
"Cvss3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||
"Cwe": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
|
||
"Impact": "Low",
|
||
"Public": "20200206",
|
||
"CveID": "CVE-2020-8649"
|
||
}
|
||
],
|
||
"AffectedCpeList": {
|
||
"Cpe": [
|
||
"cpe:/o:alt:kworkstation:9",
|
||
"cpe:/o:alt:workstation:9",
|
||
"cpe:/o:alt:server:9",
|
||
"cpe:/o:alt:server-v:9",
|
||
"cpe:/o:alt:education:9",
|
||
"cpe:/o:alt:slinux:9",
|
||
"cpe:/o:alt:starterkit:p9",
|
||
"cpe:/o:alt:kworkstation:9.1",
|
||
"cpe:/o:alt:workstation:9.1",
|
||
"cpe:/o:alt:server:9.1",
|
||
"cpe:/o:alt:server-v:9.1",
|
||
"cpe:/o:alt:education:9.1",
|
||
"cpe:/o:alt:slinux:9.1",
|
||
"cpe:/o:alt:starterkit:9.1",
|
||
"cpe:/o:alt:kworkstation:9.2",
|
||
"cpe:/o:alt:workstation:9.2",
|
||
"cpe:/o:alt:server:9.2",
|
||
"cpe:/o:alt:server-v:9.2",
|
||
"cpe:/o:alt:education:9.2",
|
||
"cpe:/o:alt:slinux:9.2",
|
||
"cpe:/o:alt:starterkit:9.2"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745001",
|
||
"Comment": "kernel-headers-modules-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745002",
|
||
"Comment": "kernel-headers-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745003",
|
||
"Comment": "kernel-image-domU-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745004",
|
||
"Comment": "kernel-image-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745005",
|
||
"Comment": "kernel-modules-drm-ancient-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745006",
|
||
"Comment": "kernel-modules-drm-nouveau-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745007",
|
||
"Comment": "kernel-modules-drm-radeon-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745008",
|
||
"Comment": "kernel-modules-drm-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745009",
|
||
"Comment": "kernel-modules-ide-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745010",
|
||
"Comment": "kernel-modules-staging-std-pae is earlier than 2:5.4.108-alt2"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211745011",
|
||
"Comment": "kernel-modules-v4l-std-pae is earlier than 2:5.4.108-alt2"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |