2024-06-28 13:17:52 +00:00

1207 lines
60 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20211767",
"Version": "oval:org.altlinux.errata:def:20211767",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-1767: package `qemu` update to version 6.0.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-1767",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1767",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-02091",
"RefURL": "https://bdu.fstec.ru/vul/2021-02091",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05152",
"RefURL": "https://bdu.fstec.ru/vul/2021-05152",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05249",
"RefURL": "https://bdu.fstec.ru/vul/2021-05249",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05255",
"RefURL": "https://bdu.fstec.ru/vul/2021-05255",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03599",
"RefURL": "https://bdu.fstec.ru/vul/2022-03599",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05685",
"RefURL": "https://bdu.fstec.ru/vul/2022-05685",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05700",
"RefURL": "https://bdu.fstec.ru/vul/2022-05700",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05711",
"RefURL": "https://bdu.fstec.ru/vul/2022-05711",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05749",
"RefURL": "https://bdu.fstec.ru/vul/2022-05749",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05768",
"RefURL": "https://bdu.fstec.ru/vul/2022-05768",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05771",
"RefURL": "https://bdu.fstec.ru/vul/2022-05771",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05778",
"RefURL": "https://bdu.fstec.ru/vul/2022-05778",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05784",
"RefURL": "https://bdu.fstec.ru/vul/2022-05784",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05831",
"RefURL": "https://bdu.fstec.ru/vul/2022-05831",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05835",
"RefURL": "https://bdu.fstec.ru/vul/2022-05835",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05839",
"RefURL": "https://bdu.fstec.ru/vul/2022-05839",
"Source": "BDU"
},
{
"RefID": "CVE-2020-17380",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-17380",
"Source": "CVE"
},
{
"RefID": "CVE-2020-25085",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25085",
"Source": "CVE"
},
{
"RefID": "CVE-2020-29443",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-29443",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35504",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35504",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35505",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35505",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35506",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35506",
"Source": "CVE"
},
{
"RefID": "CVE-2020-35517",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-35517",
"Source": "CVE"
},
{
"RefID": "CVE-2021-20181",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20181",
"Source": "CVE"
},
{
"RefID": "CVE-2021-20196",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20196",
"Source": "CVE"
},
{
"RefID": "CVE-2021-20203",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20203",
"Source": "CVE"
},
{
"RefID": "CVE-2021-20221",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20221",
"Source": "CVE"
},
{
"RefID": "CVE-2021-20263",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20263",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3392",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3392",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3409",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3409",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3416",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3416",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0216",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0216",
"Source": "CVE"
}
],
"Description": "This update upgrades qemu to version 6.0.0-alt1. \nSecurity Fix(es):\n\n * BDU:2021-02091: Уязвимость процедуры sdhci_sdma_transfer_multi_blocks() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или аварийное завершение работы приложения, а так же выполнить произвольный код\n\n * BDU:2021-05152: Уязвимость модуля flatview_read_continue() эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-05249: Уязвимость функции ide_atapi_cmd_reply_end эмулятора аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании\n\n * BDU:2021-05255: Уязвимость реализации сервера 9pfs эмулятора аппаратного обеспечения QEMU, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-03599: Уязвимость функции lsi_do_msgout эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05685: Уязвимость демона virtio-fs эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-05700: Уязвимость адаптера хост-шины am53c974 SCSI эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-05711: Уязвимость компонента security.capability эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2022-05749: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05768: Уязвимость адаптера главной шины SCSI am53c974 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05771: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05778: Уязвимость запросов ввода-вывода SCSI функции mptsas_free_request() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05784: Уязвимость команды ioport эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05831: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2022-05835: Уязвимость эмулятора сетевой карты vmxnet3 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05839: Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2020-17380: A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code with privileges of the QEMU process on the host.\n\n * CVE-2020-25085: QEMU 5.0.0 has a heap-based Buffer Overflow in flatview_read_continue in exec.c because hw/sd/sdhci.c mishandles a write operation in the SDHC_BLKSIZE case.\n\n * CVE-2020-29443: ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.\n\n * CVE-2020-35504: A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\n\n * CVE-2020-35505: A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\n\n * CVE-2020-35506: A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service or potential code execution with the privileges of the QEMU process.\n\n * CVE-2020-35517: A flaw was found in qemu. A host privilege escalation issue was found in the virtio-fs shared file system daemon where a privileged guest user is able to create a device special file in the shared directory and use it to r/w access host devices.\n\n * CVE-2021-20181: A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.\n\n * CVE-2021-20196: A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\n\n * CVE-2021-20203: An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.\n\n * CVE-2021-20221: An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.\n\n * CVE-2021-20263: A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could be used by a malicious user to elevate their privileges within the guest.\n\n * CVE-2021-3392: A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. Versions between 2.10.0 and 5.2.0 are potentially affected.\n\n * CVE-2021-3409: The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting in a denial of service or potential code execution. QEMU up to (including) 5.2.0 is affected by this.\n\n * CVE-2021-3416: A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario.\n\n * CVE-2022-0216: A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service.\n\n * #37000: Не работает guest-fsfreeze-freeze",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-05-06"
},
"Updated": {
"Date": "2021-05-06"
},
"BDUs": [
{
"ID": "BDU:2021-02091",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-02091",
"Impact": "Low",
"Public": "20210130"
},
{
"ID": "BDU:2021-05152",
"CVSS": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-05152",
"Impact": "Low",
"Public": "20200918"
},
{
"ID": "BDU:2021-05249",
"CVSS": "AV:L/AC:M/Au:S/C:P/I:N/A:P",
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2021-05249",
"Impact": "Low",
"Public": "20210226"
},
{
"ID": "BDU:2021-05255",
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05255",
"Impact": "High",
"Public": "20210114"
},
{
"ID": "BDU:2022-03599",
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-03599",
"Impact": "Low",
"Public": "20220328"
},
{
"ID": "BDU:2022-05685",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-269",
"Href": "https://bdu.fstec.ru/vul/2022-05685",
"Impact": "High",
"Public": "20210113"
},
{
"ID": "BDU:2022-05700",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-05700",
"Impact": "Low",
"Public": "20201217"
},
{
"ID": "BDU:2022-05711",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-281",
"Href": "https://bdu.fstec.ru/vul/2022-05711",
"Impact": "Low",
"Public": "20210209"
},
{
"ID": "BDU:2022-05749",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2022-05749",
"Impact": "Low",
"Public": "20201217"
},
{
"ID": "BDU:2022-05768",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2022-05768",
"Impact": "Low",
"Public": "20201217"
},
{
"ID": "BDU:2022-05771",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-05771",
"Impact": "Low",
"Public": "20210202"
},
{
"ID": "BDU:2022-05778",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-05778",
"Impact": "Low",
"Public": "20210202"
},
{
"ID": "BDU:2022-05784",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2022-05784",
"Impact": "Low",
"Public": "20210122"
},
{
"ID": "BDU:2022-05831",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-05831",
"Impact": "Low",
"Public": "20210212"
},
{
"ID": "BDU:2022-05835",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2022-05835",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2022-05839",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://bdu.fstec.ru/vul/2022-05839",
"Impact": "Low",
"Public": "20210224"
}
],
"CVEs": [
{
"ID": "CVE-2020-17380",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-17380",
"Impact": "Low",
"Public": "20210130"
},
{
"ID": "CVE-2020-25085",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25085",
"Impact": "Low",
"Public": "20200925"
},
{
"ID": "CVE-2020-29443",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-29443",
"Impact": "Low",
"Public": "20210126"
},
{
"ID": "CVE-2020-35504",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35504",
"Impact": "Low",
"Public": "20210528"
},
{
"ID": "CVE-2020-35505",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35505",
"Impact": "Low",
"Public": "20210528"
},
{
"ID": "CVE-2020-35506",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35506",
"Impact": "Low",
"Public": "20210528"
},
{
"ID": "CVE-2020-35517",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-269",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-35517",
"Impact": "High",
"Public": "20210128"
},
{
"ID": "CVE-2021-20181",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20181",
"Impact": "High",
"Public": "20210513"
},
{
"ID": "CVE-2021-20196",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20196",
"Impact": "Low",
"Public": "20210526"
},
{
"ID": "CVE-2021-20203",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20203",
"Impact": "Low",
"Public": "20210225"
},
{
"ID": "CVE-2021-20221",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20221",
"Impact": "Low",
"Public": "20210513"
},
{
"ID": "CVE-2021-20263",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-281",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20263",
"Impact": "Low",
"Public": "20210309"
},
{
"ID": "CVE-2021-3392",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3392",
"Impact": "Low",
"Public": "20210323"
},
{
"ID": "CVE-2021-3409",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3409",
"Impact": "Low",
"Public": "20210323"
},
{
"ID": "CVE-2021-3416",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3416",
"Impact": "Low",
"Public": "20210318"
},
{
"ID": "CVE-2022-0216",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0216",
"Impact": "Low",
"Public": "20220826"
}
],
"Bugzilla": [
{
"ID": "37000",
"Href": "https://bugzilla.altlinux.org/37000",
"Data": "Не работает guest-fsfreeze-freeze"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20211767001",
"Comment": "qemu is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767002",
"Comment": "qemu-audio-alsa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767003",
"Comment": "qemu-audio-oss is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767004",
"Comment": "qemu-audio-pa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767005",
"Comment": "qemu-audio-sdl is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767006",
"Comment": "qemu-audio-spice is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767007",
"Comment": "qemu-aux is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767008",
"Comment": "qemu-block-curl is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767009",
"Comment": "qemu-block-dmg is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767010",
"Comment": "qemu-block-gluster is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767011",
"Comment": "qemu-block-iscsi is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767012",
"Comment": "qemu-block-nfs is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767013",
"Comment": "qemu-block-rbd is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767014",
"Comment": "qemu-block-ssh is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767015",
"Comment": "qemu-char-spice is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767016",
"Comment": "qemu-common is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767017",
"Comment": "qemu-device-display-qxl is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767018",
"Comment": "qemu-device-display-virtio-gpu is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767019",
"Comment": "qemu-device-display-virtio-gpu-ccw is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767020",
"Comment": "qemu-device-display-virtio-gpu-pci is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767021",
"Comment": "qemu-device-display-virtio-vga is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767022",
"Comment": "qemu-device-usb-redirect is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767023",
"Comment": "qemu-device-usb-smartcard is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767024",
"Comment": "qemu-doc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767025",
"Comment": "qemu-guest-agent is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767026",
"Comment": "qemu-img is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767027",
"Comment": "qemu-kvm is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767028",
"Comment": "qemu-kvm-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767029",
"Comment": "qemu-system is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767030",
"Comment": "qemu-system-aarch64 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767031",
"Comment": "qemu-system-aarch64-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767032",
"Comment": "qemu-system-alpha is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767033",
"Comment": "qemu-system-alpha-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767034",
"Comment": "qemu-system-arm is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767035",
"Comment": "qemu-system-arm-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767036",
"Comment": "qemu-system-avr is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767037",
"Comment": "qemu-system-avr-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767038",
"Comment": "qemu-system-cris is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767039",
"Comment": "qemu-system-cris-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767040",
"Comment": "qemu-system-hppa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767041",
"Comment": "qemu-system-hppa-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767042",
"Comment": "qemu-system-m68k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767043",
"Comment": "qemu-system-m68k-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767044",
"Comment": "qemu-system-microblaze is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767045",
"Comment": "qemu-system-microblaze-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767046",
"Comment": "qemu-system-mips is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767047",
"Comment": "qemu-system-mips-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767048",
"Comment": "qemu-system-moxie is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767049",
"Comment": "qemu-system-moxie-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767050",
"Comment": "qemu-system-nios2 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767051",
"Comment": "qemu-system-nios2-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767052",
"Comment": "qemu-system-or1k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767053",
"Comment": "qemu-system-or1k-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767054",
"Comment": "qemu-system-ppc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767055",
"Comment": "qemu-system-ppc-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767056",
"Comment": "qemu-system-riscv is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767057",
"Comment": "qemu-system-riscv-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767058",
"Comment": "qemu-system-rx is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767059",
"Comment": "qemu-system-rx-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767060",
"Comment": "qemu-system-s390x is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767061",
"Comment": "qemu-system-s390x-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767062",
"Comment": "qemu-system-sh4 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767063",
"Comment": "qemu-system-sh4-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767064",
"Comment": "qemu-system-sparc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767065",
"Comment": "qemu-system-sparc-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767066",
"Comment": "qemu-system-tricore is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767067",
"Comment": "qemu-system-tricore-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767068",
"Comment": "qemu-system-x86 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767069",
"Comment": "qemu-system-x86-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767070",
"Comment": "qemu-system-xtensa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767071",
"Comment": "qemu-system-xtensa-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767072",
"Comment": "qemu-tools is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767073",
"Comment": "qemu-ui-curses is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767074",
"Comment": "qemu-ui-egl-headless is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767075",
"Comment": "qemu-ui-gtk is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767076",
"Comment": "qemu-ui-opengl is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767077",
"Comment": "qemu-ui-sdl is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767078",
"Comment": "qemu-ui-spice-app is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767079",
"Comment": "qemu-ui-spice-core is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767080",
"Comment": "qemu-user is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767081",
"Comment": "qemu-user-aarch64 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767082",
"Comment": "qemu-user-alpha is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767083",
"Comment": "qemu-user-arm is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767084",
"Comment": "qemu-user-avr is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767085",
"Comment": "qemu-user-binfmt is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767086",
"Comment": "qemu-user-binfmt-aarch64 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767087",
"Comment": "qemu-user-binfmt-alpha is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767088",
"Comment": "qemu-user-binfmt-arm is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767089",
"Comment": "qemu-user-binfmt-avr is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767090",
"Comment": "qemu-user-binfmt-cris is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767091",
"Comment": "qemu-user-binfmt-hexagon is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767092",
"Comment": "qemu-user-binfmt-hppa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767093",
"Comment": "qemu-user-binfmt-m68k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767094",
"Comment": "qemu-user-binfmt-microblaze is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767095",
"Comment": "qemu-user-binfmt-mips is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767096",
"Comment": "qemu-user-binfmt-moxie is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767097",
"Comment": "qemu-user-binfmt-nios2 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767098",
"Comment": "qemu-user-binfmt-or1k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767099",
"Comment": "qemu-user-binfmt-ppc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767100",
"Comment": "qemu-user-binfmt-riscv is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767101",
"Comment": "qemu-user-binfmt-rx is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767102",
"Comment": "qemu-user-binfmt-s390x is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767103",
"Comment": "qemu-user-binfmt-sh4 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767104",
"Comment": "qemu-user-binfmt-sparc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767105",
"Comment": "qemu-user-binfmt-tricore is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767106",
"Comment": "qemu-user-binfmt-x86 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767107",
"Comment": "qemu-user-binfmt-xtensa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767108",
"Comment": "qemu-user-cris is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767109",
"Comment": "qemu-user-hexagon is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767110",
"Comment": "qemu-user-hppa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767111",
"Comment": "qemu-user-m68k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767112",
"Comment": "qemu-user-microblaze is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767113",
"Comment": "qemu-user-mips is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767114",
"Comment": "qemu-user-moxie is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767115",
"Comment": "qemu-user-nios2 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767116",
"Comment": "qemu-user-or1k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767117",
"Comment": "qemu-user-ppc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767118",
"Comment": "qemu-user-riscv is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767119",
"Comment": "qemu-user-rx is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767120",
"Comment": "qemu-user-s390x is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767121",
"Comment": "qemu-user-sh4 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767122",
"Comment": "qemu-user-sparc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767123",
"Comment": "qemu-user-static is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767124",
"Comment": "qemu-user-static-aarch64 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767125",
"Comment": "qemu-user-static-alpha is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767126",
"Comment": "qemu-user-static-arm is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767127",
"Comment": "qemu-user-static-avr is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767128",
"Comment": "qemu-user-static-binfmt is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767129",
"Comment": "qemu-user-static-binfmt-aarch64 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767130",
"Comment": "qemu-user-static-binfmt-alpha is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767131",
"Comment": "qemu-user-static-binfmt-arm is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767132",
"Comment": "qemu-user-static-binfmt-avr is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767133",
"Comment": "qemu-user-static-binfmt-cris is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767134",
"Comment": "qemu-user-static-binfmt-hexagon is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767135",
"Comment": "qemu-user-static-binfmt-hppa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767136",
"Comment": "qemu-user-static-binfmt-m68k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767137",
"Comment": "qemu-user-static-binfmt-microblaze is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767138",
"Comment": "qemu-user-static-binfmt-mips is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767139",
"Comment": "qemu-user-static-binfmt-moxie is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767140",
"Comment": "qemu-user-static-binfmt-nios2 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767141",
"Comment": "qemu-user-static-binfmt-or1k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767142",
"Comment": "qemu-user-static-binfmt-ppc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767143",
"Comment": "qemu-user-static-binfmt-riscv is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767144",
"Comment": "qemu-user-static-binfmt-rx is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767145",
"Comment": "qemu-user-static-binfmt-s390x is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767146",
"Comment": "qemu-user-static-binfmt-sh4 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767147",
"Comment": "qemu-user-static-binfmt-sparc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767148",
"Comment": "qemu-user-static-binfmt-tricore is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767149",
"Comment": "qemu-user-static-binfmt-x86 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767150",
"Comment": "qemu-user-static-binfmt-xtensa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767151",
"Comment": "qemu-user-static-cris is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767152",
"Comment": "qemu-user-static-hexagon is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767153",
"Comment": "qemu-user-static-hppa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767154",
"Comment": "qemu-user-static-m68k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767155",
"Comment": "qemu-user-static-microblaze is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767156",
"Comment": "qemu-user-static-mips is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767157",
"Comment": "qemu-user-static-moxie is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767158",
"Comment": "qemu-user-static-nios2 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767159",
"Comment": "qemu-user-static-or1k is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767160",
"Comment": "qemu-user-static-ppc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767161",
"Comment": "qemu-user-static-riscv is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767162",
"Comment": "qemu-user-static-rx is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767163",
"Comment": "qemu-user-static-s390x is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767164",
"Comment": "qemu-user-static-sh4 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767165",
"Comment": "qemu-user-static-sparc is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767166",
"Comment": "qemu-user-static-tricore is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767167",
"Comment": "qemu-user-static-x86 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767168",
"Comment": "qemu-user-static-xtensa is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767169",
"Comment": "qemu-user-tricore is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767170",
"Comment": "qemu-user-x86 is earlier than 0:6.0.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211767171",
"Comment": "qemu-user-xtensa is earlier than 0:6.0.0-alt1"
}
]
}
]
}
}
]
}