[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252416

 
 

909

 
 

196839

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:54106
freeimage: Support library for graphics image formats FreeImage could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:54401
gdk-pixbuf: GDK Pixbuf library GDK-PixBuf could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51733
php7.0: HTML-embedded scripting language interpreter Details: USN-3211-1 fixed vulnerabilities in PHP by updating to the new 7.0.15 upstream release. PHP 7.0.15 introduced a regression when using MySQL with large blobs. This update fixes the problem with a backported fix. Original advisory USN-3211- ...

oval:org.secpod.oval:def:51861
imagemagick: Image manipulation programs and library Details: USN-3363-1 fixed vulnerabilities in ImageMagick. The update caused a regression for certain users when processing images. The problematic patch has been reverted pending further investigation. We apologize for the inconvenience. Original ...

oval:org.secpod.oval:def:51727
imagemagick: Image manipulation programs and library Details: USN-3142-1 fixed vulnerabilities in ImageMagick. The security fixes introduced a regression with text labels and a regression with the text coder. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-31 ...

oval:org.secpod.oval:def:55060
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:71240
ruby-rack: modular Ruby webserver interface Details: USN-4561-1 fixed vulnerabilities in Rack. This update provides the corresponding update for Linux Mint 18.x LTS, Linux Mint 20.x LTS and Ubuntu 20.10. Original advisory Rack could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51172
openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation USN-3804-1 introduced a regression in OpenJDK.

oval:org.secpod.oval:def:54513
ntfs-3g: read/write NTFS driver for FUSE Details: USN-3914-1 fixed vulnerabilities in NTFS-3G. As an additional hardening measure, this update removes the setuid bit from the ntfs-3g binary. Original advisory A hardening measure was added to NTFS-3G.

oval:org.secpod.oval:def:59614
apport: automatically generate crash reports for debugging Details: USN-4171-1 fixed vulnerabilities in Apport. The update caused a regression in the Python Apport library. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4171-1 introduced a regression in Appo ...

oval:org.secpod.oval:def:55315
samba: SMB/CIFS file, print, and login server for Unix Details: USN-3976-1 fixed a vulnerability in Samba. The update introduced a regression causing Samba to occasionally crash. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3976-1 introduced a regression i ...

oval:org.secpod.oval:def:55513
firefox: Mozilla Open Source web browser Details: USN-3991-1 fixed vulnerabilities in Firefox. The update caused a regression which resulted in issues when upgrading between Ubuntu releases. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3991-1 caused a regr ...

oval:org.secpod.oval:def:55514
firefox: Mozilla Open Source web browser Details: USN-3991-1 fixed vulnerabilities in Firefox, and USN-3991-2 fixed a subsequent regression. The update caused an additional regression that resulted in Firefox failing to load correctly after executing it in safe mode. This update fixes the problem. W ...

oval:org.secpod.oval:def:51771
dovecot: IMAP and POP3 email server Details: USN-3258-1 intended to fix a vulnerability in Dovecot. Further investigation revealed that only Dovecot versions 2.2.26 and newer were affected by the vulnerability. Additionally, the change introduced a regression when Dovecot was configured to use the & ...

oval:org.secpod.oval:def:51514
dbus: simple interprocess messaging system Several security issues were fixed in DBus.

oval:org.secpod.oval:def:52076
apport: automatically generate crash reports for debugging Details: USN-3480-2 fixed regressions in Apport. The update introduced a new regression in the container support. This update addresses the problem. We apologize for the inconvenience. Original advisory USN-3480-2 introduced regressions in A ...

oval:org.secpod.oval:def:58862
apache2: Apache HTTP server Details: USN-4113-1 fixed vulnerabilities in the Apache HTTP server. Unfortunately, that update introduced a regression when proxying balancer manager connections in some configurations. This update fixes the problem. We apologize for the inconvenience. Original advisory ...

oval:org.secpod.oval:def:58859
dovecot: IMAP and POP3 email server Details: USN-4110-1 fixed a vulnerability in Dovecot. The update introduced a regression causing a wrong check. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4110-1 introduced a regression in Dovecot.

oval:org.secpod.oval:def:58883
ibus: Intelligent Input Bus - core Details: USN-4134-1 fixed a vulnerability in IBus. The security fix introduced a regression when being used with Qt applications. This update reverts the security fix pending further investigation. Original advisory USN 4134-1 introduced a regression in IBus.

oval:org.secpod.oval:def:52060
dns-root-data: DNS root data including root zone and DNSSEC key The list of trust anchors has been updated.

oval:org.secpod.oval:def:51010
Linux Mint 18.x is installed

oval:org.secpod.oval:def:51859
openjdk-8: Open Source Java implementation Details: USN-3366-1 fixed vulnerabilities in OpenJDK 8. Unfortunately, that update introduced a regression that caused some valid JAR files to fail validation. This update fixes the problem. We apologize for the inconvenience. Original advisory USN 3366-1 i ...

oval:org.secpod.oval:def:51644
tracker: metadata database, indexer and search tool Tracker could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:51937
apport: automatically generate crash reports for debugging Details: USN-3480-1 fixed vulnerabilities in Apport. The fix for CVE-2017-14177 introduced a regression in the ability to handle crashes for users that configured their systems to use the Upstart init system in Linux Mint 18.x LTS. The fix f ...

oval:org.secpod.oval:def:59616
firefox: Mozilla Open Source web browser Details: USN-4165-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. We apologize for the inconvenience. Original advisory USN-4165-1 caused some minor regressions in Firefox.

oval:org.secpod.oval:def:51791
ghostscript: PostScript and PDF interpreter Details: USN-3272-1 fixed vulnerabilities in Ghostscript. This change introduced a regression when the DELAYBIND feature is used with the eqproc command. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3272-1 introd ...

oval:org.secpod.oval:def:51178
ghostscript: PostScript and PDF interpreter Details: USN-3831-1 fixed vulnerabilities in Ghostscript. Ghostscript 9.26 introduced a regression when used with certain options. This update fixes the problem. Original advisory USN-3831-1 introduced a regression in Ghostscript.

oval:org.secpod.oval:def:51225
ghostscript: PostScript and PDF interpreter Details: USN-3866-2 fixed a regression in Ghostscript. The Ghostscript update introduced a new regression that resulted in certain pages being printed with a blue background. This update fixes the problem. Original advisory USN-3866-2 introduced a regressi ...

oval:org.secpod.oval:def:51183
poppler: PDF rendering library Details: USN-3837-1 fixed vulnerabilities in poppler. A regression was reported regarding the previous update. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3837-1 introduced a regression in poppler.

oval:org.secpod.oval:def:51126
clamav: Anti-virus utility for Unix Details: USN-3722-1 fixed vulnerabilities in ClamAV. The new package introduced an issue which caused dpkg-reconfigure to enter an infinite loop. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3722-1 introduced a regressio ...

oval:org.secpod.oval:def:51097
clamav: Anti-virus utility for Unix Details: USN-3722-1 fixed vulnerabilities in ClamAV. The updated ClamAV version removed some configuration options which caused the daemon to fail to start in environments where the ClamAV configuration file was manually edited. This update fixes the problem. We a ...

oval:org.secpod.oval:def:51139
apparmor: Linux security system Use a more restrictive blacklist in several policy abstractions.

oval:org.secpod.oval:def:52005
qemu: Machine emulator and virtualizer Details: USN-3575-1 fixed vulnerabilities in QEMU. The fix for CVE-2017-11334 caused a regression in Xen environments. This update removes the problematic fix pending further investigation. We apologize for the inconvenience. Original advisory USN-3575-1 introd ...

oval:org.secpod.oval:def:51169
firefox: Mozilla Open Source web browser Details: USN-3801-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. We apologize for the inconvenience. Original advisory USN-3801-1 caused some minor regressions in Firefox.

oval:org.secpod.oval:def:51123
firefox: Mozilla Open Source web browser Details: USN-3761-1 fixed vulnerabilities in Firefox. The update caused several regressions affecting spellchecker dictionaries and search engines. This update fixes the problems. We apologize for the inconvenience. Original advisory USN-3761-1 caused several ...

oval:org.secpod.oval:def:51124
firefox: Mozilla Open Source web browser Details: USN-3761-1 fixed vulnerabilities in Firefox. The update caused several regressions affecting spellchecker dictionaries and search engines, which were partially fixed by USN-3761-2. This update contains the remaining fix. We apologize for the inconven ...

oval:org.secpod.oval:def:51786
firefox: Mozilla Open Source web browser Details: USN-3260-1 fixed vulnerabilities in Firefox. The update caused the date picker panel and form validation errors to close immediately on opening. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3260-1 caused a ...

oval:org.secpod.oval:def:51793
shadow: system login tools Details: USN-3276-1 intended to fix a vulnerability in su. The solution introduced a regression in su signal handling. This update modifies the security fix. We apologize for the inconvenience. Original advisory USN-3276-1 introduced a regression in su.

oval:org.secpod.oval:def:51554
samba: SMB/CIFS file, print, and login server for Unix Details: USN-2950-1 fixed vulnerabilities in Samba. The fixes introduced in Samba 4.3.8 caused certain regressions and interoperability issues. This update resolves some of these issues by updating to Samba 4.3.9 in Linux Mint 17.x LTS, and Linu ...

oval:org.secpod.oval:def:51572
samba: SMB/CIFS file, print, and login server for Unix Details: USN-2950-1 fixed vulnerabilities in Samba. USN-2950-3 updated Samba to version 4.3.9, which introduced a regression when using the ntlm_auth tool. This update fixes the problem. Original advisory USN-2950-1 introduced a regression in Sa ...

oval:org.secpod.oval:def:51564
firefox: Mozilla Open Source web browser Details: USN-2936-1 fixed vulnerabilities in Firefox. The update caused an issue where a device update POST request was sent every time about:preferences#sync was shown. This update fixes the problem. We apologize for the inconvenience. Original advisory USN- ...

oval:org.secpod.oval:def:51975
intel-microcode: Processor microcode for Intel CPUs Details: USN-3531-1 updated Intel microcode to the 20180108 release. Regressions were discovered in the microcode updates which could cause system instability on certain hardware platforms. At the request of Intel, we have reverted to the previous ...

oval:org.secpod.oval:def:51735
network-manager-applet: GNOME frontend for NetworkManager The system could be made to expose sensitive information.

oval:org.secpod.oval:def:51752
glibc: GNU C Library - eglibc: GNU C Library Details: USN-3239-1 fixed vulnerabilities in the GNU C Library. Unfortunately, the fix for CVE-2015-5180 introduced an internal ABI change within the resolver library. This update reverts the change. We apologize for the inconvenience. Please note that lo ...

oval:org.secpod.oval:def:51993
firefox: Mozilla Open Source web browser Details: USN-3544-1 fixed vulnerabilities in Firefox. The update caused a web compatibility regression and a tab crash during printing in some circumstances. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3544-1 cause ...

oval:org.secpod.oval:def:51763
samba: SMB/CIFS file, print, and login server for Unix Details: USN-3242-1 fixed a vulnerability in Samba. The upstream fix introduced a regression when Samba is configured to disable following symbolic links. This update fixes the problem. Original advisory USN-3242-1 introduced a regression in Sam ...

oval:org.secpod.oval:def:51762
firefox: Mozilla Open Source web browser Details: USN-3216-1 fixed vulnerabilities in Firefox. The update resulted in a startup crash when Firefox is used with XRDP. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3216-1 introduced a regression in Firefox.

oval:org.secpod.oval:def:51815
nagios3: host/service/network monitoring and management system Details: USN-3253-1 fixed vulnerabilities in Nagios. The update prevented log files from being displayed in the web interface. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3253-1 introduced a r ...

oval:org.secpod.oval:def:51801
firefox: Mozilla Open Source web browser Firefox was updated to a new version.

oval:org.secpod.oval:def:51807
tiff: Tag Image File Format library Details: USN-3212-1 fixed vulnerabilities in LibTIFF. Unfortunately, some of the security patches were misapplied, which caused a regression when processing certain images. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3 ...

oval:org.secpod.oval:def:52032
ubuntu-release-upgrader: manage release upgrades ubuntu-release-upgrader incorrectly opened as browser as an administrator.

oval:org.secpod.oval:def:52031
firefox: Mozilla Open Source web browser Details: USN-3596-1 fixed vulnerabilities in Firefox. The update caused an issue where it was not possible to customize the toolbars when running Firefox in Unity. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3596-1 ...

oval:org.secpod.oval:def:51042
firefox: Mozilla Open Source web browser Details: USN-3645-1 fixed vulnerabilities in Firefox. The update caused an issue where users experienced long UI pauses in some circumsances. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3645-1 caused a regression i ...

oval:org.secpod.oval:def:51224
ghostscript: PostScript and PDF interpreter Details: USN-3866-1 fixed vulnerabilities in Ghostscript. The new Ghostscript version introduced a regression when printing certain page sizes. This update fixes the problem. Original advisory USN-3866-1 introduced a regression in Ghostscript.

oval:org.secpod.oval:def:54512
firefox: Mozilla Open Source web browser Details: USN-3918-1 fixed vulnerabilities in Firefox. The update caused web compatibility and performance issues with some websites. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3918-1 caused a regression in Firefox ...

oval:org.secpod.oval:def:51655
nginx: small, powerful, scalable web/proxy server Details: USN-3114-1 fixed a vulnerability in nginx. A packaging issue prevented nginx from being reinstalled or upgraded to a subsequent release. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3114-1 introduc ...

oval:org.secpod.oval:def:51897
qemu: Machine emulator and virtualizer Details: USN-3414-1 fixed vulnerabilities in QEMU. The patch backport for CVE-2017-9375 was incomplete and caused a regression in the USB xHCI controller emulation support. This update fixes the problem. We apologize for the inconvenience. Original advisory USN ...

oval:org.secpod.oval:def:51673
gst-plugins-good1.0: GStreamer plugins - gst-plugins-good0.10: GStreamer plugins GStreamer could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51678
gst-plugins-good1.0: GStreamer plugins - gst-plugins-good0.10: GStreamer plugins Details: USN-3135-1 fixed a vulnerability in GStreamer Good Plugins. The original security fix was incomplete. This update fixes the problem. Original advisory GStreamer could be made to crash or run programs as your lo ...

oval:org.secpod.oval:def:51618
qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer Details: USN-3047-1 fixed vulnerabilities in QEMU. The patch to fix CVE-2016-5403 caused a regression which resulted in save/restore failures when virtio memory balloon statistics are enabled. This update temporarily ...

oval:org.secpod.oval:def:51876
firefox: Mozilla Open Source web browser Details: USN-3391-1 fixed vulnerabilities in Firefox. The update introduced a performance regression with WebExtensions. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3391-1 introduced a regression in Firefox.

oval:org.secpod.oval:def:51639
openssl: Secure Socket Layer cryptographic library and tools Details: USN-3087-1 fixed vulnerabilities in OpenSSL. The fix for CVE-2016-2182 was incomplete and caused a regression when parsing certificates. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-308 ...

oval:org.secpod.oval:def:51946
firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update caused search suggestions to not be displayed when performing Google searches from the search bar. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3477-1 ...

oval:org.secpod.oval:def:51951
firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. We apologize for the inconvenience. Original advisory USN-3477-1 caused some minor regressions in Firefox.

oval:org.secpod.oval:def:51717
firefox: Mozilla Open Source web browser Details: USN-3175-1 fixed vulnerabilities in Firefox. The update caused a regression on systems where the AppArmor profile for Firefox is set to enforce mode. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3175-1 intr ...

oval:org.secpod.oval:def:51962
firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update introduced a crash reporting issue where background tab crash reports were sent to Mozilla without user opt-in. This update fixes the problem. We apologize for the inconvenience. Original adviso ...

oval:org.secpod.oval:def:51909
firefox: Mozilla Open Source web browser Details: USN-3435-1 fixed vulnerabilities in Firefox. The update caused the Flash plugin to crash in some circumstances. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3435-1 caused a regression in Firefox.

oval:org.secpod.oval:def:51907
ca-certificates: Common CA certificates ca-certificates was updated to the 20170717 package.

oval:org.secpod.oval:def:51071
firefox: Mozilla Open Source web browser Details: USN-3705-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. We apologize for the inconvenience. Original advisory USN-3705-1 caused some minor regressions in Firefox.

oval:org.secpod.oval:def:54104
firefox: Mozilla Open Source web browser Details: USN-3918-1 fixed vulnerabilities in Firefox. The update caused web compatibility issues with some websites. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3918-1 caused a regression in Firefox.

oval:org.secpod.oval:def:51982
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:58865
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - ...

oval:org.secpod.oval:def:51873
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: USN-3378-1 fixed vulnerabilities in the Li ...

oval:org.secpod.oval:def:51960
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: USN-3509-1 fixed vulnerabilities in the Linux kernel for Linux Mint 18.x LTS. Unfortunately, it also introduced a r ...

oval:org.secpod.oval:def:51968
linux: Linux kernel Details: USN-3522-1 fixed a vulnerability in the Linux kernel to address Meltdown . Unfortunately, that update introduced a regression where a few systems failed to boot successfully. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3522-1 ...

oval:org.secpod.oval:def:53008
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Details: USN-3695-2 fixed vulnerabilities in the Linux Hardware Enablement Kernel kernel for Linux Mint 18.x LTS. Unfortunately, th ...

oval:org.secpod.oval:def:55321
libseccomp: library for working with the Linux seccomp filter libseccomp could allow unintended access to system calls.

oval:org.secpod.oval:def:51173
libssh: A tiny C SSH library Details: USN-3795-1 and USN-3795-2 fixed a vulnerability in libssh. The upstream fix introduced a regression. This update fixes the problem. Original advisory USN-3795-1 and USN-3795-2 introduced a regression in libssh.

oval:org.secpod.oval:def:52059
dnsmasq: Small caching DNS proxy and DHCP/TFTP server The list of trust anchors has been updated.

oval:org.secpod.oval:def:51511
systemd: system and service manager The system could be made unavailable under certain conditions.

oval:org.secpod.oval:def:52127
systemd: system and service manager Details: USN-3816-1 fixed vulnerabilities in systemd. The fix for CVE-2018-6954 caused a regression in systemd-tmpfiles when running Linux Mint inside a container on some older kernels. This issue only affected Linux Mint 18.x LTS. In order to continue to support ...

oval:org.secpod.oval:def:51816
linux-hwe: Linux hardware enablement kernel The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:59610
whoopsie: Ubuntu error tracker submission Details: USN-4170-1 fixed a vulnerability in Whoopsie. The update caused Whoopsie to crash when sending reports. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4170-1 caused a regression in Whoopsie.

oval:org.secpod.oval:def:59615
whoopsie: Ubuntu error tracker submission Details: USN-4170-1 fixed a vulnerability in Whoopsie and USN-4170-2 fixed a subsequent regression. That update was incomplete and could still result in Whoopsie potentially crashing when uploading crash reports on some architectures. This update fixes the p ...

oval:org.secpod.oval:def:54409
rssh: Restricted shell allowing scp, sftp, cvs, svn, rsync or rdist rssh could be made to run arbitrary commands if it received specially crafted input.

oval:org.secpod.oval:def:55014
tcpflow: TCP flow recorder tcpflow could be made to crash or expose sensitive information over the network if it opened a specially crafted file or received specially crafted network traffic.

oval:org.secpod.oval:def:54107
gpac: GPAC Project on Advanced Content GPAC could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51895
bind9: Internet Domain Name Server Details: USN-3346-1 fixed vulnerabilities in Bind. The fix for CVE-2017-3142 introduced a regression in the ability to receive an AXFR or IXFR in the case where TSIG is used and not every message is signed. This update fixes the problem. In addition, this update ad ...

oval:org.secpod.oval:def:55052
vcftools: Collection of tools to work with VCF files VCFTools could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:55316
keepalived: Failover and monitoring daemon for LVS clusters Keepalived could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:55057
libraw: raw image decoder library Several security issues were fixed in LibRaw.

oval:org.secpod.oval:def:54402
advancecomp: collection of recompression utilities AdvanceCOMP could be made to run arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:55312
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:54398
wget: retrieves files from the web Several security issues were fixed in Wget.

oval:org.secpod.oval:def:51142
texlive-bin: TeX Live: path search library for TeX Several security issues were fixed in Tex Live.

oval:org.secpod.oval:def:54408
ruby2.5: Interpreter of object-oriented scripting language Ruby - ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:54109
dovecot: IMAP and POP3 email server Dovecot could be made to crash or run programs as an administrator if it opened a specially crafted file.

oval:org.secpod.oval:def:54587
bind9: Internet Domain Name Server Bind could be made to consume resources if it received specially crafted network traffic.

oval:org.secpod.oval:def:71251
python-django: High-level Python web development framework Django could be made to overwrite files.

oval:org.secpod.oval:def:54404
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to create files in unexpected locations.

oval:org.secpod.oval:def:55320
evolution-data-server: Evolution suite data server Evolution Data Server would sometimes display email content as encrypted when it was not.

oval:org.secpod.oval:def:62249
icu: International Components for Unicode library ICU could be made to execute arbitrary code if it received a specially crafted string.

oval:org.secpod.oval:def:70299
lxml: pythonic binding for the libxml2 and libxslt libraries lxml could allow cross-site scripting attacks.

oval:org.secpod.oval:def:70296
openssl: Secure Socket Layer cryptographic library and tools - openssl1.0: Secure Socket Layer cryptographic library and tools OpenSSL could be made to crash if it processed specially crafted input.

oval:org.secpod.oval:def:70297
aptdaemon: transaction based package management service Several security issues were fixed in Aptdaemon.

oval:org.secpod.oval:def:53952
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:53953
xmltooling: C++ XML parsing library with encryption support xmltooling could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:70288
xorg-server: X.Org X11 server - xorg-server-hwe-18.04: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server Several security issues were fixed in X.Org X Server.

oval:org.secpod.oval:def:70289
novnc: HTML5 VNC client - daemon and programs noVNC could be made to execute arbitrary code.

oval:org.secpod.oval:def:70285
sniffit: packet sniffer and monitoring tool SniffIt could be made to crash or run programs as root if it opened a specially crafted file.

oval:org.secpod.oval:def:70286
containerd: daemon to control runC containerd could be made to crash or run programs as an administrator if it opened a specially crafted file.

oval:org.secpod.oval:def:70291
php-pear: PHP Extension and Application Repository PEAR could be made to run programs as an administrator.

oval:org.secpod.oval:def:70294
snapcraft: easily craft snaps An intended access restriction could be bypassed in snaps built with Snapcraft

oval:org.secpod.oval:def:62692
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:70256
libexif: library to parse EXIF files libexif could be made to execute arbitrary code if it received a specially crafted input.

oval:org.secpod.oval:def:70258
intel-microcode: Processor microcode for Intel CPUs Several security issues were fixed in Intel Microcode.

oval:org.secpod.oval:def:70248
libytnef: Yerases TNEF Stream Reader library Yerase"s TNEF could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:70242
tnef: Tool to unpack MIME application/ms-tnef attachments TNEF could be made to crash or write arbitrary files to the filesystem.

oval:org.secpod.oval:def:70250
dom4j: Flexible XML framework for Java dom4j could be made to crash or run programs if it received a specially crafted file.

oval:org.secpod.oval:def:70277
mutt: text-based mailreader supporting MIME, GPG, PGP and threading Mutt could be made to expose sensitive information.

oval:org.secpod.oval:def:70279
igraph: None igraph could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:70273
pulseaudio: PulseAudio sound server PulseAudio could be made to expose sensitive information.

oval:org.secpod.oval:def:70274
libextractor: library used to extract metadata from files Several security issues were fixed in libextractor.

oval:org.secpod.oval:def:70275
atftp: Advanced TFTP Server and Client atftp could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:70280
poppler: PDF rendering library Details: USN-4646-1 fixed vulnerabilities in poppler. The fix for CVE-2019-10871 introduced a regression causing certain applications linked against poppler to fail. This update backs out the fix pending further investigation. We apologize for the inconvenience. Origin ...

oval:org.secpod.oval:def:70281
xdg-utils: desktop integration utilities from freedesktop.org xdg-utils could be made to expose sensitive information.

oval:org.secpod.oval:def:70266
intel-microcode: Processor microcode for Intel CPUs Details: USN-4628-1 provided updated Intel Processor Microcode. Unfortunately, that update prevented certain processors in the Intel Tiger Lake family from booting successfully. This update reverts the microcode update for the Tiger Lake processor ...

oval:org.secpod.oval:def:70267
openjdk-8: Open Source Java implementation - openjdk-lts: Open Source Java implementation Details: USN-4607-1 fixed vulnerabilities and added features in OpenJDK. Unfortunately, that update introduced a regression that could cause TLS connections with client certificate authentication to fail in som ...

oval:org.secpod.oval:def:70268
slirp: SLIP/PPP emulator using a dial up shell account slirp could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:70269
krb5: MIT Kerberos Network Authentication Protocol Kerberos could be made to consume unlimited resources if it received specially crafted ASN.1.

oval:org.secpod.oval:def:70264
apport: automatically generate crash reports for debugging Details: USN-4171-1 fixed vulnerabilities in Apport. The update caused a regression when handling configuration files. This update fixes the problem, and also introduces further hardening measures. Original advisory USN-4171-1 introduced a r ...

oval:org.secpod.oval:def:70336
xdg-utils: desktop integration utilities from freedesktop.org Details: USN-4649-1 fixed vulnerabilities in xdg-utils. That update caused a regression by removing the --attach functionality in thunderbird and others applications. This update fix the problem by reverting these changes. Original adviso ...

oval:org.secpod.oval:def:70337
coturn: TURN and STUN server for VoIP coTURN could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:70333
jasper: Library for manipulating JPEG-2000 files Several security issues were fixed in JasPer.

oval:org.secpod.oval:def:70334
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:62704
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:62700
libpam-krb5: PAM module for MIT Kerberos pam-krb5 could be made to execute arbitrary code if it received a specially crafted response.

oval:org.secpod.oval:def:70329
edk2: UEFI firmware for virtual machines Several security issues were fixed in EDK II.

oval:org.secpod.oval:def:70321
horizon: Web interface for OpenStack cloud infrastructure OpenStack Horizon could be made to redirect to a malicious URL.

oval:org.secpod.oval:def:70322
p11-kit: p11-glue utilities Several security issues were fixed in p11-kit.

oval:org.secpod.oval:def:70324
bzr: easy to use distributed version control system Bazaar could be made run programs as your login if it opened a specially crafted URL.

oval:org.secpod.oval:def:70320
python-apt: Python interface to libapt-pkg Details: USN-4668-1 fixed vulnerabilities in python-apt. The update caused a regression when using certain APIs with a file handle. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4668-1 introduced a regression in py ...

oval:org.secpod.oval:def:70351
mutt: text-based mailreader supporting MIME, GPG, PGP and threading Mutt could be made to denial of service if it received a specially crafted email message.

oval:org.secpod.oval:def:70352
pound: reverse proxy, load balancer and HTTPS front-end for Web servers Several security issues were fixed in pound.

oval:org.secpod.oval:def:62966
file-roller: archive manager for GNOME File Roller could be made to expose sensitive information.

oval:org.secpod.oval:def:62964
git: fast, scalable, distributed revision control system Git could be made to expose sensitive information.

oval:org.secpod.oval:def:62960
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:70348
pyxdg: python library to access freedesktop.org standards PyXDG could be made to run programs as your login if it received specially crafted input.

oval:org.secpod.oval:def:70107
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:70345
icoutils: Create and extract MS Windows icons and cursors Several security issues were fixed in icoutils.

oval:org.secpod.oval:def:70340
tar: GNU version of the tar archiving utility Several security issues were fixed in tar.

oval:org.secpod.oval:def:70341
ampache: web-based audio file management system Several security issues were fixed in Ampache.

oval:org.secpod.oval:def:70315
gunicorn: Python HTTP/WSGI server Gunicorn could allow cross-site scripting attacks.

oval:org.secpod.oval:def:70316
xawtv: X11 program for watching TV xawtv could be made to expose sensitive information and escalate user privileges if it received specially crafted input.

oval:org.secpod.oval:def:70312
gst-plugins-base1.0: GStreamer plugins - gst-plugins-base0.10: GStreamer plugins GStreamer Base Plugins could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:70308
unzip: De-archiver for .zip files Several security issues were fixed in unzip.

oval:org.secpod.oval:def:70303
lxml: pythonic binding for the libxml2 and libxslt librarie Details: USN-4666-1 partially fixed a vulnerability in lxml, but an additional patch was needed. This update provides the corresponding additional patch in order to properly fix the vulnerability. Original advisory lxml could allow cross-si ...

oval:org.secpod.oval:def:70304
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux k ...

oval:org.secpod.oval:def:70301
python-apt: Python interface to libapt-pkg python-apt could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:70302
squirrelmail: Webmail for nuts SquirrelMail could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:70182
apport: automatically generate crash reports for debugging Details: USN-4171-1 fixed vulnerabilities in Apport. This caused a regression in autopkgtest and python2 compatibility. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4171-1 introduced a regression i ...

oval:org.secpod.oval:def:70168
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:70164
ntfs-3g: read/write NTFS driver for FUSE NTFS-3G could be made to crash or potentially run programs as an administrator if executed with specially crafted arguments.

oval:org.secpod.oval:def:70165
p7zip: 7z file archiver with high compression ratio p7zip could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:70166
snapd: Daemon and tooling that enable snap packages An intended access restriction in snapd could be bypassed by strict mode snaps on 64 bit architectures.

oval:org.secpod.oval:def:70186
ibus: Intelligent Input Bus - core Details: USN-4134-1 fixed a vulnerability in IBus. The update caused a regression in some Qt applications and the fix was subsequently reverted in USN-4134-2. The regression has since been resolved and so this update fixes the original vulnerability. We apologize f ...

oval:org.secpod.oval:def:70194
git: fast, scalable, distributed revision control system Git could be made to expose sensitive information.

oval:org.secpod.oval:def:70135
freerdp2: RDP client for Windows Terminal Services - freerdp: RDP client for Windows Terminal Services Several security issues were fixed in FreeRDP.

oval:org.secpod.oval:def:70378
snapd: Daemon and tooling that enable snap packages An intended access restriction in snapd could be bypassed by container management snaps.

oval:org.secpod.oval:def:70372
php-pear: PHP Extension and Application Repository PEAR could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:70373
openjdk-8: Open Source Java implementation - openjdk-lts: Open Source Java implementation OpenJDK could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:70374
firefox: Mozilla Open Source web browser Details: USN-4717-1 fixed vulnerabilities in Firefox. The update caused a startup hang in some circumstances. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4717-1 introduced a regression in Firefox.

oval:org.secpod.oval:def:70133
spice: SPICE protocol client and server library - spice-protocol: SPICE protocol headers Spice could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:70381
junit4: Simple framework to write repeatable tests The system could be made to expose sensitive information.

oval:org.secpod.oval:def:70140
sox: Swiss army knife of sound processing SoX could be made to crash if it received a specially crafted MP3 file.

oval:org.secpod.oval:def:70129
python-werkzeug: collection of utilities for WSGI applications Several security issues were fixed in Werkzeug.

oval:org.secpod.oval:def:70365
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70366
ca-certificates: Common CA certificates The CA certificates in the ca-certificates package were updated.

oval:org.secpod.oval:def:70367
fastd: Fast and Secure Tunneling Daemon fastd could be made to denial of service it if received a specially crafted input.

oval:org.secpod.oval:def:70126
accountsservice: query and manipulate user account information Several security issues were fixed in AccountsService.

oval:org.secpod.oval:def:70368
apport: automatically generate crash reports for debugging Several security issues were fixed in Apport.

oval:org.secpod.oval:def:70363
mysql-8.0: MySQL database - mysql-5.7: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:70364
python-django: High-level Python web development framework Django could be made to overwrite files.

oval:org.secpod.oval:def:70371
openldap: Lightweight Directory Access Protocol Several security issues were fixed in OpenLDAP.

oval:org.secpod.oval:def:70157
firefox - Mozilla Open Source web browser. USN-4122-1 fixed vulnerabilities in Firefox. The update caused a regression that resulted in a crash when changing YouTube playback speed in some circumstances. This update fixes the problem. Original advisory USN-4122-1 caused a regression in Firefox.

oval:org.secpod.oval:def:70158
firefox - Mozilla Open Source web browser. USN-4234-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. Original advisory USN-4234-1 caused some minor regressions in Firefox.

oval:org.secpod.oval:def:70394
screen: terminal multiplexer with VT100/ANSI terminal emulation GNU Screen could be made to crash or run programs if it processed specially crafted character sequences.

oval:org.secpod.oval:def:70395
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Details: USN-4698-1 fixed vulnerabilities in Dnsmasq. The updates introduced regressions in certain environments related to issues with multiple queries, and issues with retries. This update fixes the problem. Original advisory USN-4698-1 introdu ...

oval:org.secpod.oval:def:70154
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:70160
containerd - daemon to control runC. containerd packages from USN-4653-1 were reverted in order to fix a dependency issue with the docker package. This new update fixes the same issues as the previous one. Containerd could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:70146
firefox - Mozilla Open Source web browser. Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70148
firefox - Mozilla Open Source web browser. Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70384
bind9: Internet Domain Name Server Bind could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:70391
openldap: Lightweight Directory Access Protocol OpenLDAP could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:70150
dovecot: IMAP and POP3 email server Several security issues were fixed in Dovecot.

oval:org.secpod.oval:def:70392
qemu: Machine emulator and virtualizer Details: USN-4467-1 fixed vulnerabilities in QEMU. The fix for CVE-2020-13754 introduced a regression in certain environments. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-4467-1 introduced a regression in QEMU.

oval:org.secpod.oval:def:70393
xterm: X terminal emulator xterm could be made to crash or run programs if it handled specially crafted character sequences.

oval:org.secpod.oval:def:70208
file: Tool to determine file types Details: USN-3911-1 fixed vulnerabilities in file. One of the backported security fixes introduced a regression that caused the interpreter string to be truncated. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3911-1 intro ...

oval:org.secpod.oval:def:70225
nfs-utils: None nfs-utils could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:57442
gvfs: Userspace virtual filesystem Several security issues were fixed in GVfs.

oval:org.secpod.oval:def:57441
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:57443
ceph: distributed storage and file system Several security issues were fixed in Ceph.

oval:org.secpod.oval:def:70406
wpa: client support for WPA and WPA2 wpa_supplicant could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:70402
python2.7: An interactive high-level object-oriented language Details: USN-4754-1 fixed a vulnerability in Python. The fix for CVE-2021-3177 introduced a regression in Python 2.7. This update reverts the security fix pending further investigation. We apologize for the inconvenience. Original advisor ...

oval:org.secpod.oval:def:70404
tiff: Tag Image File Format library Several security issues were fixed in LibTIFF.

oval:org.secpod.oval:def:57453
bzip2: high-quality block-sorting file compressor - utilities Details: USN-4038-1 fixed a vulnerability in bzip2. The update introduced a regression causing bzip2 to incorrect raises CRC errors for some files. We apologize for the inconvenience. Original advisory USN-4038-1 introduced a regression i ...

oval:org.secpod.oval:def:57451
policykit-desktop-privileges: run common desktop actions without password A security improvement has been made to policykit-desktop-privileges.

oval:org.secpod.oval:def:57450
neutron: OpenStack Virtual Network Service A system hardening measure could be bypassed.

oval:org.secpod.oval:def:57454
expat: XML parsing C library Expat could be made to consume a high amount of RAM and CPU resources if it received a specially crafted XML file.

oval:org.secpod.oval:def:57447
firefox: Mozilla Open Source web browser A sandbox escape was discovered in Firefox.

oval:org.secpod.oval:def:57458
znc: advanced modular IRC bouncer znc could be made to crash or run programs as an administrator if it opened a specially crafted file.

oval:org.secpod.oval:def:62701
apport: automatically generate crash reports for debugging Several security issues were fixed in Apport.

oval:org.secpod.oval:def:70276
pdfresurrect: tool for extracting versioning data from PDF documents PDFResurrect could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:55019
ghostscript: PostScript and PDF interpreter Ghostscript could be made to crash, access files, or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:70253
openldap: Lightweight Directory Access Protocol OpenLDAP could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:70257
moin: Collaborative hypertext environment Several security issues were fixed in MoinMoin.

oval:org.secpod.oval:def:71245
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:71249
spamassassin: Perl-based spam filter using text analysis SpamAssassin could be made to run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:71236
squid: Web proxy cache server - squid3: Web proxy cache server Several security issues were fixed in Squid.

oval:org.secpod.oval:def:70262
postgresql-12: Object-relational SQL database - postgresql-10: Object-relational SQL database - postgresql-9.5: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:55301
postgresql-10: Object-relational SQL database - postgresql-9.5: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:70300
apt: Advanced front-end for dpkg APT could be made to crash or stop responding if it opened a specially crafted file.

oval:org.secpod.oval:def:70263
vino: VNC server for GNOME - libvncserver: vnc server library LibVNCServer and Vino could be made to crash.

oval:org.secpod.oval:def:70347
log4net: Highly configurable logging API for the CLI log4net Apache Log4net could made to expose sensitive information if it received a specially crafted configuration file.

oval:org.secpod.oval:def:70108
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:70141
openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK.

oval:org.secpod.oval:def:70260
raptor2: RDF syntax library raptor2 could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:55054
samba: SMB/CIFS file, print, and login server for Unix Samba could allow unintended access to network services.

oval:org.secpod.oval:def:70118
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:54400
wpa: client support for WPA and WPA2 Several security issues were fixed in wpa_supplicant and hostapd.

oval:org.secpod.oval:def:55018
wpa: client support for WPA and WPA2 wpa_supplicant and hostapd could be made to crash if they received specially crafted network traffic.

oval:org.secpod.oval:def:54403
systemd: system and service manager The systemd PAM module could be used to gain additional PolicyKit privileges.

oval:org.secpod.oval:def:70353
libsndfile: Library for reading/writing audio files Several security issues were fixed in libsndfile.

oval:org.secpod.oval:def:71247
lxml: pythonic binding for the libxml2 and libxslt libraries lxml could allow cross-site scripting attacks.

oval:org.secpod.oval:def:70111
sysstat: system performance tools for Linux Several security issues were fixed in Sysstat.

oval:org.secpod.oval:def:62968
openexr: tools for the OpenEXR image format Several security issues were fixed in OpenEXR.

oval:org.secpod.oval:def:70124
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:70317
libemail-address-list-perl: RFC close address list parsing Email-Address-List could be made to remotely exhaust resources if it received specially crafted email data.

oval:org.secpod.oval:def:70239
libofx: client-side implementation of Open Financial Exchange specification LibOFX could be made to crash.

oval:org.secpod.oval:def:70121
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:71250
openexr: tools for the OpenEXR image format Several security issues were fixed in OpenEXR.

oval:org.secpod.oval:def:70323
openexr: tools for the OpenEXR image format Several security issues were fixed in OpenEXR.

oval:org.secpod.oval:def:70318
libproxy: automatic proxy configuration management library libproxy could be made to crash or execute arbitrary code if it received a specially crafted file.

oval:org.secpod.oval:def:62243
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:70343
htmldoc: HTML processor that generates indexed HTML, PS, and PDF HTMLDOC could be made to denial of service if it received a specially crafted HTML file.

oval:org.secpod.oval:def:57459
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:70311
mysql-5.7: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:55319
corosync: cluster engine daemon and utilities Corosync could be made to crash or execute arbitrary code if it received a specially crafted request.

oval:org.secpod.oval:def:70243
tomcat6: Servlet and JSP engine The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:70346
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Several security issues were fixed in Dnsmasq.

oval:org.secpod.oval:def:55302
gnutls28: GNU TLS library Several security issues were fixed in GnuTLS.

oval:org.secpod.oval:def:70310
keystone: OpenStack identity service OpenStack Keystone would allow unintended access over the network.

oval:org.secpod.oval:def:55055
wireshark: network traffic analyzer Wireshark could be made to crash if it received specially crafted network traffic or input files.

oval:org.secpod.oval:def:70224
mutt: text-based mailreader supporting MIME, GPG, PGP and threading Several security issues were fixed in Mutt.

oval:org.secpod.oval:def:70278
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:70313
evince: Document viewer Evince could be made to expose sensitive information if it received a specially crafted file.

oval:org.secpod.oval:def:54405
clamav: Anti-virus utility for Unix Several security issues were fixed in ClamAV.

oval:org.secpod.oval:def:57456
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:54108
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:54509
libxslt: XSLT processing library Libxslt could be made to expose sensitive information if it received a specially crafted file.

oval:org.secpod.oval:def:70193
python3.7: An interactive high-level object-oriented language - python2.7: An interactive high-level object-oriented language - python3.6: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object- ...

oval:org.secpod.oval:def:57463
whoopsie: Ubuntu error tracker submission Whoopsie could be made to crash or expose sensitive information if it processed a specially crafted crash report.

oval:org.secpod.oval:def:57462
apport: automatically generate crash reports for debugging Apport could be made to expose sensitive information in crash reports.

oval:org.secpod.oval:def:54406
lua5.3: Simple, extensible, embeddable programming language Lua could be made to crash if it received a specially crafted script.

oval:org.secpod.oval:def:62247
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70405
python2.7: An interactive high-level object-oriented language Details: USN-4754-1 fixed vulnerabilities in Python. Because of a regression, a subsequent update removed the fix for CVE-2021-3177. This update reinstates the security fix for CVE-2021-3177. We apologize for the inconvenience. Original a ...

oval:org.secpod.oval:def:71248
pygments: Generic syntax highlighter Pygments could be made to hang if it opened a specially crafted file.

oval:org.secpod.oval:def:62961
libiberty: library of utility functions used by GNU programs Several security issues were fixed in libiberty.

oval:org.secpod.oval:def:70388
libjackson-json-java: Suite of data-processing tools for Java Jackson could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:70254
pacemaker: Cluster resource manager Pacemaker could be made to run programs as an administrator.

oval:org.secpod.oval:def:54581
pacemaker: Cluster resource manager Several security issues were fixed in Pacemaker.

oval:org.secpod.oval:def:70127
ceph: distributed storage and file system Several security issues were fixed in Ceph.

oval:org.secpod.oval:def:70134
libapache2-mod-perl2: Integration of perl with the Apache2 web server mod_perl could be made to run programs contrary to expectations.

oval:org.secpod.oval:def:70339
openvswitch: Ethernet virtual switch Several security issues were fixed in Open vSwitch.

oval:org.secpod.oval:def:70377
openvswitch: Ethernet virtual switch Open vSwitch could be made to crash or perform unexpectedly if it received specially crafted network traffic.

oval:org.secpod.oval:def:55017
sudo: Provide limited super user privileges to specific users Several security issues were fixed in Sudo.

oval:org.secpod.oval:def:51530
quagga: BGP/OSPF/RIP routing daemon Several security issues were fixed in Quagga.

oval:org.secpod.oval:def:51534
squid3: Web proxy cache server Several security issues were fixed in Squid.

oval:org.secpod.oval:def:51535
erlang: Concurrent, real-time, distributed functional language Several security issues were fixed in Erlang.

oval:org.secpod.oval:def:51537
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51507
libidn: implementation of IETF IDN specifications Several security issues were fixed in Libidn.

oval:org.secpod.oval:def:51506
harfbuzz: OpenType text shaping engine HarfBuzz could be made to crash or run programs as your login if it processed specially crafted data.

oval:org.secpod.oval:def:51508
imlib2: Image manipulation and rendering library Several security issues were fixed in Imlib2.

oval:org.secpod.oval:def:51510
clamav: Anti-virus utility for Unix ClamAV could be made to crash or run programs if it processed a specially crafted file.

oval:org.secpod.oval:def:51516
apport: automatically generate crash reports for debugging Apport could be made to run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51515
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51518
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:51517
bind9: Internet Domain Name Server Several security issues were fixed in Bind.

oval:org.secpod.oval:def:51521
glibc: GNU C Library - eglibc: GNU C Library Several security issues were fixed in the GNU C Library.

oval:org.secpod.oval:def:51525
ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:51524
libgcrypt20: LGPL Crypto library - libgcrypt11: LGPL Crypto library Several security issues were fixed in Libgcrypt.

oval:org.secpod.oval:def:51529
pyjwt: Python implementation of JSON Web Token PyJWT could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:51528
clamav: Anti-virus utility for Unix Several security issues were fixed in ClamAV.

oval:org.secpod.oval:def:51009
php7.2: HTML-embedded scripting language interpreter - php7.1: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51540
openssh: secure shell for secure access to remote machines Several security issues were fixed in OpenSSH.

oval:org.secpod.oval:def:51544
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:51549
libsoup2.4: HTTP client/server library for GNOME Details: USN-2950-1 fixed vulnerabilities in Samba. The updated Samba packages introduced a compatibility issue with NTLM authentication in libsoup. This update fixes the problem. We apologize for the inconvenience. Original advisory This update fixes ...

oval:org.secpod.oval:def:51561
qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51552
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51551
libtasn1-6: Library to manage ASN.1 structures Details: USN-2957-1 fixed a vulnerability in Libtasn1. This update provides the corresponding update for Linux Mint 18.x LTS. Original advisory Libtasn1 could be made to hang if it processed specially crafted data.

oval:org.secpod.oval:def:51555
samba: SMB/CIFS file, print, and login server for Unix Details: USN-2950-1 fixed vulnerabilities in Samba. The fixes introduced in Samba 4.3.8 caused certain regressions and interoperability issues. This update resolves some of these issues by updating to Samba 4.3.9 in Linux Mint 17.x LTS, and Linu ...

oval:org.secpod.oval:def:51557
ubuntu-core-launcher: Snap application launcher ubuntu-core-launcher did not properly isolate snaps from one another.

oval:org.secpod.oval:def:51570
libksba: X.509 and CMS support library Libksba could be made to crash or run programs if it decoded specially crafted data.

oval:org.secpod.oval:def:51571
libndp: Library for Neighbor Discovery Protocol libndp could be tricked into accepting an NDP message from outside the local network.

oval:org.secpod.oval:def:51562
libarchive: Library to read/write archive files libarchive could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51567
linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51566
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51569
linux-raspi2: Linux kernel for Raspberry Pi 2 The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:69260
The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).

oval:org.secpod.oval:def:59572
openexr: command-line tools for the OpenEXR image format Several security issues were fixed in OpenEXR.

oval:org.secpod.oval:def:58856
apache2: Apache HTTP server Several security issues were fixed in Apache.

oval:org.secpod.oval:def:51021
strongswan: IPsec VPN solution Several security issues were fixed in strongSwan.

oval:org.secpod.oval:def:51015
policykit-1: framework for managing administrative policies and privileges Several security issues were fixed in PolicyKit.

oval:org.secpod.oval:def:51017
postgresql-10: object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:51030
irssi: terminal based IRC client Irssi could be made to crash or execute arbitrary code if it received a specially crafted input.

oval:org.secpod.oval:def:51031
policykit-1: framework for managing administrative policies and privileges PolicyKit could allow unintended access.

oval:org.secpod.oval:def:51024
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51028
perl: Practical Extraction and Report Language Several security issues were fixed in Perl.

oval:org.secpod.oval:def:51580
linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51583
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51582
squid3: Web proxy cache server Several security issues were fixed in Squid.

oval:org.secpod.oval:def:51574
lxd: Container hypervisor based on LXC Several security issues were fixed in LXD.

oval:org.secpod.oval:def:51573
dosfstools: utilities for making and checking MS-DOS FAT filesystems dosfstools could be made to crash or run programs if it processed a specially crafted filesystem.

oval:org.secpod.oval:def:51576
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51575
nginx: small, powerful, scalable web/proxy server nginx could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51579
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51590
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51592
libreoffice: Office productivity suite LibreOffice could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51591
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51593
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51585
spice: SPICE protocol client and server library Several security issues were fixed in Spice.

oval:org.secpod.oval:def:51587
wget: retrieves files from the web Wget could be made to overwrite files.

oval:org.secpod.oval:def:51586
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Dnsmasq could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51589
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51588
haproxy: fast and reliable load balancing reverse proxy HAProxy could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51596
libimobiledevice: Library for communicating with iPhone and iPod Touch devices libimobiledevice would allow unintended access to devices over the network.

oval:org.secpod.oval:def:51595
libusbmuxd: USB multiplexor daemon for iPhone and iPod Touch devices libusbmuxd would allow unintended access to devices over the network.

oval:org.secpod.oval:def:51598
ecryptfs-utils: eCryptfs cryptographic filesystem utilities eCryptfs could be made to expose sensitive information.

oval:org.secpod.oval:def:51773
freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs if it opened a specially crafted font file.

oval:org.secpod.oval:def:51778
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51779
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:51732
libgd2: GD Graphics Library The GD library could be made to crash or run programs if it processed a specially crafted image file.

oval:org.secpod.oval:def:51734
linux: Linux kernel - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51736
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51738
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51737
linux-hwe: Linux hardware enablement kernel for Linux Mint 18.x LTS The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51739
linux-aws: Linux kernel for Amazon Web Services systems The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51741
libarchive: Library to read/write archive files libarchive could be made to crash, overwrite files, or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51740
lxc: Linux Containers userspace tools LXC could be made to create arbitrary virtual network interfaces as an administrator.

oval:org.secpod.oval:def:51747
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51749
firefox: Mozilla Open Source web browser An integer overflow was discovered in Firefox.

oval:org.secpod.oval:def:51748
nvidia-graphics-drivers-375: NVIDIA binary X.Org driver Details: USN-3173-1 fixed a vulnerability in nvidia-graphics-drivers-304 and nvidia-graphics-drivers-340. This update provides the corresponding update for nvidia-graphics-drivers-375. Original advisory NVIDIA graphics drivers could be made to ...

oval:org.secpod.oval:def:51750
freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs if it opened a specially crafted font file.

oval:org.secpod.oval:def:51751
nvidia-graphics-drivers-304: NVIDIA binary X.Org driver - nvidia-graphics-drivers-340: NVIDIA binary X.Org driver - nvidia-graphics-drivers-375: NVIDIA binary X.Org driver NVIDIA graphics drivers could be made to crash under certain conditions.

oval:org.secpod.oval:def:51754
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51753
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51755
linux-hwe: Linux hardware enablement kernel The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51758
gst-plugins-base1.0: GStreamer Plugins - gst-plugins-base0.10: GStreamer Plugins GStreamer Base Plugins could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:51757
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to crash or run programs a ...

oval:org.secpod.oval:def:51759
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51770
dovecot: IMAP and POP3 email server Dovecot could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:51761
gst-plugins-good1.0: GStreamer plugins - gst-plugins-good0.10: GStreamer plugins GStreamer Good Plugins could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:51760
apparmor: Linux security system AppArmor could remove the confinement from some programs.

oval:org.secpod.oval:def:51765
python-django: High-level Python web development framework Several security issues were fixed in Django.

oval:org.secpod.oval:def:51764
nagios3: host/service/network monitoring and management system Several security issues were fixed in Nagios.

oval:org.secpod.oval:def:51766
lightdm: Display Manager LightDM could be made to run programs as an administrator.

oval:org.secpod.oval:def:51602
libarchive: Library to read/write archive files libarchive could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51601
nspr: NetScape Portable Runtime Library NSPR could be made to crash or run programs if it received specially crafted input.

oval:org.secpod.oval:def:51604
python-django: High-level Python web development framework A security issue was fixed in Django.

oval:org.secpod.oval:def:51603
apache2: Apache HTTP server A security issue was fixed in the Apache HTTP Server.

oval:org.secpod.oval:def:51608
qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51607
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51697
exim4: Exim is a mail transport agent Exim could be made to expose private DKIM signing keys.

oval:org.secpod.oval:def:51696
nss: Network Security Service library Several security issues were fixed in NSS.

oval:org.secpod.oval:def:51699
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51698
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51660
python-django: High-level Python web development framework Several security issues were fixed in Django.

oval:org.secpod.oval:def:51651
linux: Linux kernel The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:51650
linux-raspi2: Linux kernel for Raspberry Pi 2 The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:51653
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51652
nginx: small, powerful, scalable web/proxy server The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:51654
quagga: BGP/OSPF/RIP routing daemon Quagga could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51657
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51656
firefox: Mozilla Open Source web browser Several security issues were fixed in Firefox.

oval:org.secpod.oval:def:51658
mailman: Powerful, web-based mailing list manager Several security issues were fixed in Mailman.

oval:org.secpod.oval:def:51671
tar: GNU version of the tar archiving utility tar could be made to overwrite files.

oval:org.secpod.oval:def:51670
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51662
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51661
bind9: Internet Domain Name Server Bind could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51664
nvidia-graphics-drivers-304: NVIDIA binary X.Org driver - nvidia-graphics-drivers-340: NVIDIA binary X.Org driver - nvidia-graphics-drivers-367: NVIDIA binary X.Org driver NVIDIA graphics drivers could be made to run programs as an administrator.

oval:org.secpod.oval:def:51666
qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51665
memcached: high-performance memory object caching system Memcached could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51668
linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51667
linux: Linux kernel The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51680
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51682
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51681
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51675
lxc: Linux Containers userspace tools LXC could be made to allow containers to access to the host filesystem.

oval:org.secpod.oval:def:51674
moin: Collaborative hypertext environment Several security issues were fixed in MoinMoin.

oval:org.secpod.oval:def:51677
python-cryptography: Cryptography Python library python-cryptography could generate incorrect keys.

oval:org.secpod.oval:def:51679
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51691
apt: Advanced front-end for dpkg An attacker could trick APT into installing altered packages.

oval:org.secpod.oval:def:51690
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51684
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51683
c-ares: library for asynchronous name resolves c-ares could be made to crash or run programs if it processed a specially crafted hostname.

oval:org.secpod.oval:def:51686
linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51685
ghostscript: PostScript and PDF interpreter Ghostscript could be made to crash, run programs, or disclose sensitive information if it processed a specially crafted file.

oval:org.secpod.oval:def:51688
linux-raspi2: Linux kernel for Raspberry Pi 2 The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51687
linux: Linux kernel The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51689
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51611
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51610
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51612
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51615
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51614
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51617
openssh: secure shell for secure access to remote machines Several security issues were fixed in OpenSSH.

oval:org.secpod.oval:def:51619
gnupg: GNU privacy guard - a free PGP replacement GnuPG incorrectly generated random numbers.

oval:org.secpod.oval:def:51620
postgresql-9.5: object-relational SQL database - postgresql-9.3: Object-relational SQL database - postgresql-9.1: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:51622
fontconfig: generic font configuration library Fontconfig be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51621
libgcrypt20: LGPL Crypto library - libgcrypt11: LGPL Crypto library Libgcrypt incorrectly generated random numbers.

oval:org.secpod.oval:def:51624
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51623
eog: Eye of GNOME graphics viewer program Eye of GNOME could be made to crash or run programs as your login if it opened a specially crafted image.

oval:org.secpod.oval:def:51626
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51625
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51628
mysql-5.7: MySQL database - mysql-5.5: MySQL database MySQL could be made to run programs as an administrator.

oval:org.secpod.oval:def:51627
file-roller: archive manager for GNOME File Roller could be made to delete files.

oval:org.secpod.oval:def:51629
webkit2gtk: JavaScript engine library from WebKitGTK+ - GObject introspection Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51630
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51633
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51632
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51635
gdk-pixbuf: GDK-Pixbuf library GDK-PixBuf could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51634
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51636
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51638
irssi: terminal based IRC client Irssi could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51640
bind9: Internet Domain Name Server Bind could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51642
samba: SMB/CIFS file, print, and login server for Unix Samba could be tricked into connecting to impersonated servers.

oval:org.secpod.oval:def:51641
python-django: High-level Python web development framework Django could be made to set arbitrary cookies.

oval:org.secpod.oval:def:51646
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51645
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51648
quagga: BGP/OSPF/RIP routing daemon Several security issues were fixed in Quagga.

oval:org.secpod.oval:def:51647
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51649
linux-snapdragon: Linux kernel for Snapdragon Processors The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:51700
webkit2gtk: JavaScript engine library from WebKitGTK+ - GObject introspection Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51703
nvidia-graphics-drivers-304: NVIDIA binary X.Org driver - nvidia-graphics-drivers-340: NVIDIA binary X.Org driver NVIDIA graphics drivers could be made to crash under certain conditions.

oval:org.secpod.oval:def:51702
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51705
pcsc-lite: Middleware to access a smart card using PC/SC PCSC-Lite could be made to crash or run programs as an administrator if it received specially crafted input.

oval:org.secpod.oval:def:51704
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51709
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51708
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51712
iucode-tool: Intel processor microcode tool iucode-tool could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51711
libxpm: X11 pixmap library libXpm could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51713
ntfs-3g: read/write NTFS driver for FUSE NTFS-3G could be made to load kernel modules as an administrator.

oval:org.secpod.oval:def:51718
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51719
nova-lxd: Openstack Compute - LXD container hypervisor support Nova-LXD could allow unintended access to LXD instances over the network.

oval:org.secpod.oval:def:51720
libgc: Boehm-Demers-Weiser garbage collecting storage allocator library Applications using libgc could be made to crash or run programs as your login.

oval:org.secpod.oval:def:51723
bind9: Internet Domain Name Server Bind could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51722
python-crypto: cryptographic algorithms and protocols for Python Programs using the Python Cryptography Toolkit could be made to crash or run programs if they receive specially crafted network traffic or other input.

oval:org.secpod.oval:def:51725
spice: SPICE protocol client and server library Spice could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51724
python-crypto: cryptographic algorithms and protocols for Python Details: USN-3199-1 fixed a vulnerability in the Python Cryptography Toolkit. Unfortunately, various programs depended on the original behavior of the Python Cryptography Toolkit which was altered when fixing the vulnerability. This up ...

oval:org.secpod.oval:def:51726
tcpdump: command-line network traffic analyzer tcpdump could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51729
libreoffice: Office productivity suite LibreOffice could be made to disclose files if it opened a specially crafted file.

oval:org.secpod.oval:def:51781
icu: International Components for Unicode library Several security issues were fixed in ICU.

oval:org.secpod.oval:def:51780
libreoffice: Office productivity suite LibreOffice could be made to crash or run programs as your login if it opened a specially crafted EMF file.

oval:org.secpod.oval:def:51774
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51792
linux-hwe: Linux hardware enablement kernel The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51783
freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs if it opened a specially crafted font file.

oval:org.secpod.oval:def:51782
shadow: system login tools su could be made to crash or stop programs as an administrator.

oval:org.secpod.oval:def:51785
apache2: Apache HTTP server Several security issues were fixed in Apache HTTP Server.

oval:org.secpod.oval:def:51784
rtmpdump: small dumper for media content streamed over the RTMP protocol rtmpdump could be made to crash or run programs as your login if it processed a specially crafted stream.

oval:org.secpod.oval:def:51788
git: fast, scalable, distributed revision control system Git could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51794
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51796
bash: GNU Bourne Again SHell Several security issues were fixed in Bash.

oval:org.secpod.oval:def:51798
jbig2dec: JBIG2 decoder library Several security issues were fixed in jbig2dec.

oval:org.secpod.oval:def:51799
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to run programs as an administrator.

oval:org.secpod.oval:def:51970
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:51973
bind9: Internet Domain Name Server Bind could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51979
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51981
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51980
gcab: Microsoft Cabinet file manipulation tool gcab could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51985
clamav: Anti-virus utility for Unix Several security issues were fixed in ClamAV.

oval:org.secpod.oval:def:51984
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51987
firefox: Mozilla Open Source web browser Firefox could be made to run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51744
libevent: Asynchronous event notification library Several security issues were fixed in libevent.

oval:org.secpod.oval:def:51989
miniupnpc: UPnP IGD client lightweight library MiniUPnP could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51988
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:51992
exim4: Exim is a mail transport agent Exim could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51994
advancecomp: collection of recompression utilities AdvanceCOMP could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51995
quagga: BGP/OSPF/RIP routing daemon Several security issues were fixed in Quagga.

oval:org.secpod.oval:def:51526
gdb: GNU Debugger Several security issues were fixed in gdb.

oval:org.secpod.oval:def:51811
libtasn1-6: Library to manage ASN.1 structures Libtasn1 could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51810
openldap: OpenLDAP utilities OpenLDAP could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51813
libnl3: library for dealing with netlink sockets libnl could be made to crash or run programs.

oval:org.secpod.oval:def:51812
lintian: Debian package checker lintian could be made to run programs if it processed a specially crafted package.

oval:org.secpod.oval:def:51817
irssi: terminal based IRC client Irssi could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51819
libmwaw: import library for some old Mac text documents libmwaw could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51818
gnutls28: GNU TLS library - gnutls26: GNU TLS library Several security issues were fixed in GnuTLS.

oval:org.secpod.oval:def:51820
zziplib: library providing read access on ZIP-archives zziplib could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51822
glibc: GNU C Library - eglibc: GNU C Library Gnu C library could be made to run programs as an administrator.

oval:org.secpod.oval:def:51821
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51824
exim4: Exim is a mail transport agent Exim could be made to run programs as an administrator.

oval:org.secpod.oval:def:51823
linux: Linux kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51826
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51825
linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51828
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51827
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51829
linux-aws: Linux kernel for Amazon Web Services systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51831
valgrind: instrumentation framework for building dynamic analysis tools Valgrind could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51830
openvpn: virtual private network software Several security issues were fixed in OpenVPN.

oval:org.secpod.oval:def:51832
nss: Network Security Service library NSS could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51835
bind9: Internet Domain Name Server Bind could be made to serve incorrect information or expose sensitive information over the network.

oval:org.secpod.oval:def:51839
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51838
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:51840
poppler: PDF rendering library poppler could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51842
evince: Document viewer Evince could be made run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51841
nginx: small, powerful, scalable web/proxy server nginx could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51846
spice: SPICE protocol client and server library Spice could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51845
apport: automatically generate crash reports for debugging An attacker could trick a user into opening a malicious .crash file and execute arbitrary code as the user.

oval:org.secpod.oval:def:51848
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51809
libsndfile: Library for reading/writing audio files Several security issues were fixed in libsndfile.

oval:org.secpod.oval:def:51800
miniupnpc: UPnP IGD client lightweight library MiniUPnP could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51802
juju-core: next generation service orchestration system The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:51804
sudo: Provide limited super user privileges to specific users Sudo could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:51803
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51805
strongswan: IPsec VPN solution strongSwan could be made to crash or hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:51808
nvidia-graphics-drivers-375: NVIDIA binary X.Org driver NVIDIA graphics drivers could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51899
libplist: Library for handling Apple binary and XML property lists Libplist could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:51898
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51850
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server Several security issues were fixed in the X.Org X server.

oval:org.secpod.oval:def:51852
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51855
libiberty: library of utility functions used by GNU programs Several security issues were fixed in libiberty.

oval:org.secpod.oval:def:51857
freeradius: high-performance and highly configurable RADIUS server Several security issues were fixed in FreeRADIUS.

oval:org.secpod.oval:def:51856
apache2: Apache HTTP server Apache HTTP Server could be made to crash or leak sensitive information if it received specially crafted network traffic.

oval:org.secpod.oval:def:51860
rabbitmq-server: AMQP server written in Erlang RabbitMQ could allow unintended access to network services.

oval:org.secpod.oval:def:51864
shotwell: digital photo organizer Shotwell could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51866
libsoup2.4: HTTP client/server library for GNOME Applications using libsoup could be made to crash or run programs as your login if it received specially crafted network traffic.

oval:org.secpod.oval:def:51865
freerdp: RDP client for Windows Terminal Services Several security issues were fixed in FreeRDP.

oval:org.secpod.oval:def:51867
git: fast, scalable, distributed revision control system Git could be made run programs as your login if it opened a specially crafted git repository.

oval:org.secpod.oval:def:51880
graphite2: Font rendering engine for Complex Scripts graphite2 could be made to crash or run programs if it opened a specially crafted font.

oval:org.secpod.oval:def:51871
postgresql-9.6: object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:51870
subversion: Advanced version control system Several security issues were fixed in Subversion.

oval:org.secpod.oval:def:51872
ubufox: Ubuntu Firefox specific configuration defaults and apt support Details: USN-3391-1 fixed vulnerabilities in Firefox. This update provides the corresponding update for Ubufox. Original advisory This update provides compatible packages for Firefox 55.

oval:org.secpod.oval:def:51875
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51879
augeas: Configuration editing tool Augeas could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:51878
libmspack: library for Microsoft compression formats Several security issues were fixed in libmspack.

oval:org.secpod.oval:def:51891
tcpdump: command-line network traffic analyzer Several security issues were fixed in tcpdump.

oval:org.secpod.oval:def:51890
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51882
cvs: Concurrent Versions System cvs could be made run programs as your login if it opened a specially crafted cvs repository.

oval:org.secpod.oval:def:51881
strongswan: IPsec VPN solution strongSwan could be made to crash or hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:51884
python-pysaml2: Pure python implementation of SAML2 The system could be made to expose sensitive information.

oval:org.secpod.oval:def:51883
texlive-base: TeX Live: Essential programs and files TeX Live could be made to run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51886
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:51887
linux-hwe: Linux hardware enablement kernel The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51889
bluez: Bluetooth tools and daemons BlueZ could be made to expose sensitive information over bluetooth.

oval:org.secpod.oval:def:51932
postgresql-9.6: Object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:51934
apport: automatically generate crash reports for debugging Apport could be tricked into creating files as an administrator, resulting in denial of service or privilege escalation.

oval:org.secpod.oval:def:51936
procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

oval:org.secpod.oval:def:51935
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51938
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:51943
ldns: ldns library for DNS programming Several security issues were fixed in ldns.

oval:org.secpod.oval:def:51945
libxml-libxml-perl: Perl interface to the libxml2 library XML::LibXML could be made to crash or run programs if it processed specially crafted input.

oval:org.secpod.oval:def:51944
libraw: raw image decoder library LibRaw could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51947
optipng: advanced PNG optimizer OptiPNG could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51950
libxfont: X11 font rasterisation library - libxfont1: X11 font rasterisation library - libxfont2: X11 font rasterisation library libXfont could be made to access arbitrary files, including special device files.

oval:org.secpod.oval:def:51952
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51954
linux-firmware: Firmware for Linux kernel drivers Several security issues were fixed in linux-firmware.

oval:org.secpod.oval:def:51953
evince: Document viewer Evince could be made to run programs if it printed a specially crafted file.

oval:org.secpod.oval:def:51965
awstats: powerful and featureful web server log analyzer AWStats could be made to run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51964
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine Several security issues were fixed in Tomcat.

oval:org.secpod.oval:def:51908
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Several security issues were fixed in Dnsmasq.

oval:org.secpod.oval:def:51901
gdk-pixbuf: GDK Pixbuf library GDK-PixBuf could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51900
liblouis: Braille translation library - utilities Several security issues were fixed in Liblouis.

oval:org.secpod.oval:def:51903
emacs24: GNU Emacs editor Emacs could be made to run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51902
libgd2: GD Graphics Library GD library could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:51905
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51904
libidn: implementation of IETF IDN specifications Libidn could be made to crash or run programs if it processed specially crafted input.

oval:org.secpod.oval:def:51906
nss: Network Security Service library NSS could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51919
wpa: client support for WPA and WPA2 Several security issues were fixed in wpa_supplicant.

oval:org.secpod.oval:def:51910
git: fast, scalable, distributed revision control system Git be made to run programs if it processed a specially crafted file.

oval:org.secpod.oval:def:51912
openvswitch: Ethernet virtual switch Several security issues were fixed in Open vSwitch.

oval:org.secpod.oval:def:51911
libxfont: X11 font rasterisation library - libxfont1: X11 font rasterisation library - libxfont2: X11 font rasterisation library Several security issues were fixed in libXfont.

oval:org.secpod.oval:def:51916
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server Several security issues were fixed in the X.Org X server.

oval:org.secpod.oval:def:51918
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51917
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51921
curl: HTTP, HTTPS, and FTP client and client libraries curl could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51920
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server Several security issues were fixed in the X.Org X server.

oval:org.secpod.oval:def:51923
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51925
pacemaker: Cluster resource manager Several security issues were fixed in Pacemaker.

oval:org.secpod.oval:def:51924
nvidia-graphics-drivers-384: Transitional package for libcuda1-384 NVIDIA graphics drivers could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51927
wget: retrieves files from the web Several security issues were fixed in Wget.

oval:org.secpod.oval:def:51926
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:52010
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:52012
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:52003
isc-dhcp: DHCP server and client Several security issues were fixed in DHCP.

oval:org.secpod.oval:def:52002
sensible-utils: Utilities for sensible alternative selection sensible-utils could be made to run programs as your login if it opened a malicious URL.

oval:org.secpod.oval:def:52004
memcached: high-performance memory object caching system Several security issues were fixed in Memcached.

oval:org.secpod.oval:def:52007
python-django: High-level Python web development framework Several security issues were fixed in Django.

oval:org.secpod.oval:def:52006
dovecot: IMAP and POP3 email server Several security issues were fixed in Dovecot.

oval:org.secpod.oval:def:52009
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:52008
clamav: Anti-virus utility for Unix Several security issues were fixed in ClamAV.

oval:org.secpod.oval:def:52021
icu: International Components for Unicode library ICU could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:52020
screen-resolution-extra: Extension for the GNOME screen resolution applet Screen Resolution Extra could be tricked into bypassing PolicyKit authorizations.

oval:org.secpod.oval:def:52023
openssl: Secure Socket Layer cryptographic library and tools OpenSSL could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:52022
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:52013
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:52015
memcached: high-performance memory object caching system Memcached could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:52018
libvorbis: The Vorbis General Audio Compression Codec libvorbis could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:52017
paramiko: Python SSH2 library Paramiko could be made to run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51998
cups: Common UNIX Printing System CUPS could be made to provide access to printers over the network.

oval:org.secpod.oval:def:51999
libreoffice: Office productivity suite LibreOffice would allow unintended access to files over the network.

oval:org.secpod.oval:def:52070
dovecot: IMAP and POP3 email server Dovecot could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:52072
poppler: PDF rendering library poppler could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:52073
poppler: PDF rendering library poppler could be made to crash if opened a specially crafted file.

oval:org.secpod.oval:def:52075
python-werkzeug: collection of utilities for WSGI applications Werkzeug could be made to run arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:52078
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:52077
ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:52069
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:52081
rsync: fast, versatile, remote file-copying tool Several security issues were fixed in rsync.

oval:org.secpod.oval:def:52080
transmission: lightweight BitTorrent client Transmission could be made to run arbitraty code.

oval:org.secpod.oval:def:52082
twisted: Event-based framework for internet applications Twisted could be made to run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:52087
postgresql-9.6: Object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database PostgreSQL could be made to expose sensitive information.

oval:org.secpod.oval:def:52086
patch: Apply a diff file to an original Several security issues were fixed in Patch.

oval:org.secpod.oval:def:52089
mailman: Powerful, web-based mailing list manager Mailman could be made to run arbitrary code.

oval:org.secpod.oval:def:52088
sssd: System Security Services Daemon -- metapackage SSSD could be made to expose sensitive information.

oval:org.secpod.oval:def:52079
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:52095
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:52033
wayland: Wayland compositor infrastructure Wayland could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:52025
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:52024
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:52027
python-crypto: cryptographic algorithms and protocols for Python Python Crypto could expose sensitive information.

oval:org.secpod.oval:def:52026
libraw: raw image decoder library LibRaw could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:52041
qpdf: tools for transforming and inspecting PDF files Several security issues were fixed in QPDF.

oval:org.secpod.oval:def:52040
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:52042
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:52035
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:52052
gnupg2: GNU privacy guard - a free PGP replacement Details: This update provides the corresponding update for GnuPG 2 in Linux Mint 18.x LTS and Linux Mint 17.x LTS. Original advisory GnuPG 2 could be made to present validity information incorrectly.

oval:org.secpod.oval:def:52056
openslp-dfsg: Service Location Protocol library OpenSLP could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:52047
python-oslo.middleware: WSGI middleware components for OpenStack Applications using Oslo middleware could be made to expose sensitive information.

oval:org.secpod.oval:def:52046
nvidia-graphics-drivers-384: NVIDIA binary X.Org driver NVIDIA graphics drivers could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:52049
elfutils: collection of utilities to handle ELF objects elfutils could be made to crash or consume resources if it opened a specially crafted file.

oval:org.secpod.oval:def:52048
exempi: library to parse XMP metadata Exempi could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:52061
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine Several security issues were fixed in Tomcat.

oval:org.secpod.oval:def:52063
libxml2: GNOME XML library libxml2 could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:52062
zsh: shell with lots of features Several security issues were fixed in Zsh.

oval:org.secpod.oval:def:52065
rsync: fast, versatile, remote file-copying tool Several security issues were fixed in rsync.

oval:org.secpod.oval:def:52067
icu: International Components for Unicode library ICU could be made to crash or run arbitrary code as your login if it received specially crafted input.

oval:org.secpod.oval:def:52066
libvorbis: The Vorbis General Audio Compression Codec Several security issues were fixed in libvorbis.

oval:org.secpod.oval:def:52058
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:51044
procps: /proc file system utilities Several security issues were fixed in procps-ng.

oval:org.secpod.oval:def:51037
webkit2gtk: Web content engine library for GTK+ A security issue was fixed in WebKitGTK+.

oval:org.secpod.oval:def:51050
gnupg2: GNU privacy guard - a free PGP replacement - gnupg: GNU privacy guard - a free PGP replacement Several security issues were fixed in GnuPG.

oval:org.secpod.oval:def:51053
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51046
apport: automatically generate crash reports for debugging Apport could be tricked into causing a denial of service or escalate privileges.

oval:org.secpod.oval:def:51049
unbound: validating, recursive, caching DNS resolver A security issue was fixed in Unbound.

oval:org.secpod.oval:def:51948
libxcursor: X11 cursor management library libxcursor could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:51060
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51066
zziplib: library providing read access on ZIP-archives - library zziplib could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51074
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51076
clamav: Anti-virus utility for Unix ClamAV could be made to hang if it opened a specially crafted file.

oval:org.secpod.oval:def:51068
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51081
poppler: PDF rendering library poppler could be made to crash if it opened a specially crafted PDF.

oval:org.secpod.oval:def:51083
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:51084
libraw: raw image decoder library Several security issues were fixed in LibRaw.

oval:org.secpod.oval:def:51085
liblouis: Braille translation library - utilities Several security issues were fixed in Liblouis.

oval:org.secpod.oval:def:51086
xdg-utils: desktop integration utilities from freedesktop.org xdg-utils could be made to run arbitrary code if it received a specially crafted input.

oval:org.secpod.oval:def:51088
perl: Practical Extraction and Report Language Perl could be made to overwrite arbitrary files if it received a specially crafted archive file.

oval:org.secpod.oval:def:51078
libarchive-zip-perl: Perl module for manipulation of ZIP archives Archive Zip module could be made to expose sensitive information if it received a specially crafted input.

oval:org.secpod.oval:def:51143
clamav: Anti-virus utility for Unix ClamAV could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:51137
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51150
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51151
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51154
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:51145
net-snmp: SNMP server and applications Net-SNMP could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51144
requests: elegant and simple HTTP library for Python Requests could be made to expose sensitive information if it received a specially crafted HTTP header.

oval:org.secpod.oval:def:51147
moin: Collaborative hypertext environment MoinMoin could be made to expose sensitive information if it received a specially crafted input.

oval:org.secpod.oval:def:51146
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51149
paramiko: Python SSH2 library Paramiko could allow unintended access to network services.

oval:org.secpod.oval:def:51148
libssh: A tiny C SSH library libssh could allow unintended access to network services.

oval:org.secpod.oval:def:51161
ppp: Point-to-Point Protocol ppp could be made to crash or bypass authentication if it received specially crafted network traffic.

oval:org.secpod.oval:def:51160
spamassassin: Perl-based spam filter using text analysis Several security issues were fixed in SpamAssassin.

oval:org.secpod.oval:def:51163
libmspack: library for Microsoft compression formats Several security issues were fixed in libmspack.

oval:org.secpod.oval:def:51162
nginx: small, powerful, scalable web/proxy server Several security issues were fixed in nginx.

oval:org.secpod.oval:def:51164
gettext: GNU Internationalization utilities gettext could be made to execute arbitrary code if it received a specially crafted message.

oval:org.secpod.oval:def:51156
ruby2.5: Interpreter of object-oriented scripting language Ruby - ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:51155
network-manager: Network connection manager NetworkManager could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51157
systemd: system and service manager systemd-networkd could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51170
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:51174
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:51100
libmspack: library for Microsoft compression formats Several security issues were fixed in libmspack.

oval:org.secpod.oval:def:51102
lftp: Sophisticated command-line FTP/HTTP/BitTorrent client programs LFTP could be made to crash if it received specially crafted file.

oval:org.secpod.oval:def:51107
wpa: client support for WPA and WPA2 wpa_supplicant and hostapd could be made to expose sensitive information if it received a crafted message.

oval:org.secpod.oval:def:51106
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51120
zsh: shell with lots of features Zsh could be made to execute arbitrary code if it received a specially crafted script.

oval:org.secpod.oval:def:51116
poppler: PDF rendering library poppler could be made to crash if it received specially crafted PDF file.

oval:org.secpod.oval:def:51117
libx11: X11 client-side library Several security issues were fixed in libx11.

oval:org.secpod.oval:def:51119
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51130
bind9: Internet Domain Name Server Bind could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51132
strongswan: IPsec VPN solution strongSwan could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51125
curl: HTTP, HTTPS, and FTP client and client libraries curl could be made to run arbitrary code if it received a specially crafted input.

oval:org.secpod.oval:def:51128
glib2.0: GLib Input, Output and Streaming Library Several security issues were fixed in GLib.

oval:org.secpod.oval:def:51542
systemd: system and service manager Details: USN-3816-1 fixed several vulnerabilities in systemd. However, the fix for CVE-2018-6954 was not sufficient. This update provides the remaining fixes. We apologize for the inconvenience. Original advisory systemd-tmpfiles could be made to change ownership ...

oval:org.secpod.oval:def:52092
libxml2: GNOME XML library libxml2 could be made to crash or run arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:52091
postgresql-9.6: Object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database PostgreSQL could be made to execute arbitrary code.

oval:org.secpod.oval:def:52094
python-pysaml2: Pure python implementation of SAML2 PySAML2 could allow authentication without a password.

oval:org.secpod.oval:def:52096
wavpack: audio codec - encoder and decoder WavPack could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:52098
ruby2.3: Interpreter of object-oriented scripting language Ruby Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:52097
perl: Practical Extraction and Report Language Perl could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:51181
cups: Common UNIX Printing System CUPS could be made to expose sensitive information.

oval:org.secpod.oval:def:51180
wavpack: audio codec - encoder and decoder Several security issues were fixed in WavPack.

oval:org.secpod.oval:def:51182
lxml: pythonic binding for the libxml2 and libxslt libraries lxml could allow cross-site scripting attacks.

oval:org.secpod.oval:def:51184
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51187
python-django: High-level Python web development framework Django could be made to expose spoofed information over the network.

oval:org.secpod.oval:def:51186
nss: Network Security Service library Several security issues were fixed in NSS.

oval:org.secpod.oval:def:51177
libraw: raw image decoder library LibRaw could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51191
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:51193
php-pear: PHP Extension and Application Repository XXX FILL ME IN: Summary for regular users XXX XXX LOCAL TEMPLATES XXX PEAR could be made to run programs if it processed a specially crafted file.

oval:org.secpod.oval:def:52102
libtasn1-6: Library to manage ASN.1 structures Several security issues were fixed in Libtasn1.

oval:org.secpod.oval:def:52101
sharutils: shar, unshar, uuencode, uudecode Sharutils could be made to execute arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:52104
evolution-data-server: Evolution suite data server Evolution Data Server could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:52103
gdk-pixbuf: GDK Pixbuf library Several security issues were fixed in GDK-PixBuf.

oval:org.secpod.oval:def:52106
- gnupg: GNU privacy guard - a free PGP replacement GnuPG could be made to expose sensitive information.

oval:org.secpod.oval:def:52105
libxcursor: X11 cursor management library libxcursor could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:52108
libarchive: Library to read/write archive files Several security issues were fixed in libarchive.

oval:org.secpod.oval:def:52109
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:52120
libxkbcommon: library interface to the XKB compiler - development files Several security issues were fixed in libxkbcommon.

oval:org.secpod.oval:def:52121
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine Tomcat could be made to redirect to arbitrary locations.

oval:org.secpod.oval:def:52114
transfig: Utilities for converting XFig figure files transfig could be made to execute arbitrary code if it received a specially crafted FIG file.

oval:org.secpod.oval:def:52116
mutt: text-based mailreader supporting MIME, GPG, PGP and threading Details: USN-3719-1 fixed vulnerabilities in Mutt. Unfortunately, the fixes were not correctly applied to the packaging for Mutt in Linux Mint 18.x LTS. This update corrects the oversight. We apologize for the inconvenience. Origina ...

oval:org.secpod.oval:def:52118
liblouis: Braille translation library - utilities Several security issues were fixed in Liblouis.

oval:org.secpod.oval:def:52124
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:52123
pyopenssl: Python wrapper around the OpenSSL library Several security issues were fixed in pyOpenSSL.

oval:org.secpod.oval:def:52126
git: fast, scalable, distributed revision control system Several security issues were fixed in Git.

oval:org.secpod.oval:def:52100
zsh: shell with lots of features Several security issues were fixed in Zsh.

oval:org.secpod.oval:def:51062
libgcrypt20: LGPL Crypto library - libgcrypt11: LGPL Crypto library Libgcrypt could be made to expose sensitive information.

oval:org.secpod.oval:def:51079
mutt: text-based mailreader supporting MIME, GPG, PGP and threading Several security issues were fixed in Mutt.

oval:org.secpod.oval:def:51091
spice: SPICE protocol client and server library - spice-protocol: SPICE protocol headers Spice could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51092
wget: retrieves files from the web Wget could be made to inject arbitrary cookie values.

oval:org.secpod.oval:def:51094
libsoup2.4: HTTP client/server library for GNOME libsoup could be made to crash if it received a specially crafted input.

oval:org.secpod.oval:def:51096
liblouis: Braille translation library - utilities Several security issues were fixed in Liblouis.

oval:org.secpod.oval:def:51098
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51194
libcaca: text mode graphics utilities Several security issues were fixed in libcaca.

oval:org.secpod.oval:def:51196
tiff: Tag Image File Format library LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51195
libarchive: Library to read/write archive files Several security issues were fixed in libarchive.

oval:org.secpod.oval:def:51198
apt: Advanced front-end for dpkg An attacker could trick APT into installing altered packages.

oval:org.secpod.oval:def:51197
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:51199
ghostscript: PostScript and PDF interpreter Ghostscript could be made to crash, access files, or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:52131
openvswitch: Ethernet virtual switch Several security issues were fixed in Open vSwitch.

oval:org.secpod.oval:def:52135
libreoffice: Office productivity suite Several security issues were fixed in LibreOffice.

oval:org.secpod.oval:def:52137
gnome-keyring: GNOME keyring services GNOME Keyring could be made to expose sensitive information.

oval:org.secpod.oval:def:52136
bind9: Internet Domain Name Server Several security issues were fixed in Bind.

oval:org.secpod.oval:def:51213
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51212
dovecot: IMAP and POP3 email server Dovecot could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51215
libarchive: Library to read/write archive files Several security issues were fixed in libarchive.

oval:org.secpod.oval:def:51214
openssh: secure shell for secure access to remote machines Several security issues were fixed in OpenSSH.

oval:org.secpod.oval:def:51217
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:51219
snapd: Daemon and tooling that enable snap packages snapd could be made to run programs as an administrator.

oval:org.secpod.oval:def:51218
python-django: High-level Python web development framework Django could be made to consume resources if it received specially crafted network traffic.

oval:org.secpod.oval:def:51230
nss: Network Security Service library NSS could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51222
systemd: system and service manager systemd could be made to crash if it received specially a crafted D-Bus message.

oval:org.secpod.oval:def:51226
ldb: LDAP-like embedded database - tools LDB could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:51228
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51227
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51229
openssl1.0: Secure Socket Layer cryptographic library and tools - openssl: Secure Socket Layer cryptographic library and tools OpenSSL could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51200
mysql-5.7: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51201
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51204
spice: SPICE protocol client and server library Spice could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51208
libvncserver: vnc server library Several security issues were fixed in LibVNCServer.

oval:org.secpod.oval:def:51207
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51209
avahi: Avahi IPv4LL network address configuration daemon Several security issues were fixed in Avahi.

oval:org.secpod.oval:def:52968
openssh: secure shell for secure access to remote machines Details: USN-3885-1 fixed vulnerabilities in OpenSSH. It was discovered that the fix for CVE-2019-6111 turned out to be incomplete. This update fixes the problem. Original advisory One of the fixes in USN-3885-1 was incomplete.

oval:org.secpod.oval:def:52967
libgd2: GD Graphics Library Several security issues were fixed in GD.

oval:org.secpod.oval:def:53010
linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:53007
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel The system could be made unavailable if it received specially crafted network traffic.

oval:org.secpod.oval:def:53017
libvirt: Libvirt virtualization toolkit libvirt could be made to crash under certain conditions.

oval:org.secpod.oval:def:53016
walinuxagent: Windows Azure Linux Agent WALinuxAgent could be made to expose sensitive information.

oval:org.secpod.oval:def:53018
file: Tool to determine file types Several security issues were fixed in file.

oval:org.secpod.oval:def:55517
db5.3: Berkeley DB Utilities Berkeley DB could be made to expose sensitive information.

oval:org.secpod.oval:def:55515
doxygen: Documentation system for C, C++, Java, Python and other languages Doxygen could be made to run scripts as your login if it received a specially crafted query.

oval:org.secpod.oval:def:55516
qtbase-opensource-src: Qt 5 libraries Several security issues were fixed in Qt.

oval:org.secpod.oval:def:55528
glib2.0: GLib library of C routines GLib could be made to expose sensitive information if it received a specially crafted file.

oval:org.secpod.oval:def:55529
dbus: simple interprocess messaging system DBus could allow unintended access to services.

oval:org.secpod.oval:def:55526
elfutils: collection of utilities to handle ELF objects Several security issues were fixed in elfutils.

oval:org.secpod.oval:def:52970
poppler: PDF rendering library poppler could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:53013
poppler: PDF rendering library poppler could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:59575
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:58890
libsdl2: Simple DirectMedia Layer: cross-platform development library providing access to low level media interfaces SDL 2.0 could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:58888
firefox: Mozilla Open Source web browser Firefox could be made to hijack the mouse pointer it if opened a malicious website.

oval:org.secpod.oval:def:58889
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to execute arbitrary code if it is running in a crafted ext4 partition.

oval:org.secpod.oval:def:58860
ghostscript: PostScript and PDF interpreter Ghostscript could be made to access arbitrary files if it opened a specially crafted file.

oval:org.secpod.oval:def:58858
dovecot: IMAP and POP3 email server Dovecot could be made to crash or execute arbitrary code if it received a specially crafted data.

oval:org.secpod.oval:def:58873
memcached: high-performance memory object caching system Memcached could be made to expose sensitive information if it received a specially crafted UNIX socket.

oval:org.secpod.oval:def:58874
freetype: FreeType 2 is a font engine library FreeType could be made to expose sensitive information if if it opened a specially crafted font file.

oval:org.secpod.oval:def:58875
tomcat8: Servlet and JSP engine Several security issues were fixed in Tomcat 8.

oval:org.secpod.oval:def:58872
exim4: Exim is a mail transport agent Exim could be made to run programs as an administrator if it received specially crafted network traffic.

oval:org.secpod.oval:def:58885
wpa: client support for WPA and WPA2 wpa_supplicant could be made to be disconnected and require reconnection to the network if it received a specially crafted management frame.

oval:org.secpod.oval:def:58886
libreoffice: Office productivity suite LibreOffice could be made to run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:58887
file-roller: archive manager for GNOME File Roller could be made to overwrite sensitive files if it received a specially crafted TAR file.

oval:org.secpod.oval:def:58881
wireshark: network traffic analyzer Wireshark could be made to crash if it received specially crafted network traffic or input files.

oval:org.secpod.oval:def:58877
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:59592
sudo: Provide limited super user privileges to specific users Sudo could be made to run commands as root if it called with a specially crafted user ID.

oval:org.secpod.oval:def:59593
libsdl1.2: Simple DirectMedia Layer Several security issues were fixed in SDL.

oval:org.secpod.oval:def:59594
aspell: GNU Aspell spell-checker Aspell could be made to expose sensitive information if it received a specially crafted input.

oval:org.secpod.oval:def:59599
libxslt: XSLT processing library Several security issues were fixed in Libxslt.

oval:org.secpod.oval:def:59595
tiff: Tag Image File Format library Several security issues were fixed in LibTIFF.

oval:org.secpod.oval:def:59596
uw-imap: c-client library for mail protocols - library files UW IMAP could be made to execute programs if it received specially crafted input.

oval:org.secpod.oval:def:59617
cpio: a tool to manage archives of files GNU cpio could be made to expose sensitive information if it received a specially crafted input.

oval:org.secpod.oval:def:59612
ruby-nokogiri: HTML, XML, SAX, and Reader parser for Ruby Nokogiri could be made to execute programs if it received specially crafted input.

oval:org.secpod.oval:def:59613
haproxy: fast and reliable load balancing reverse proxy HAproxy would allow unintended access if ii received specially crafted HTTP request.

oval:org.secpod.oval:def:59608
libarchive: Library to read/write archive files libarchive could be made to execute arbitrary code if it received specially crafted archive file.

oval:org.secpod.oval:def:59609
file: Tool to determine file types file could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:59603
whoopsie: Ubuntu error tracker submission Whoopsie could be made to crash, expose sensitive information or run programs if it processed a specially crafted crash report.

oval:org.secpod.oval:def:59604
apport: automatically generate crash reports for debugging Several security issues were fixed in Apport.

oval:org.secpod.oval:def:59605
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:58882
ibus: Intelligent Input Bus - core IBus would allow local users to capture key strokes of other locally logged in users.

oval:org.secpod.oval:def:51522
bind9: Internet Domain Name Server Bind could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:52030
libvncserver: vnc server library LibVNCServer could be made to crash, expose sensitive information, or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:51631
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:51701
libvncserver: vnc server library Several security issues were fixed in LibVNCServer.

oval:org.secpod.oval:def:51706
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine Several security issues were fixed in Tomcat.

oval:org.secpod.oval:def:51743
pillow: Python Imaging Library Several security issues were fixed in Pillow.

oval:org.secpod.oval:def:70153
pillow: Python Imaging Library Pillow could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51787
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51663
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51854
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51931
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51547
mysql-5.7: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:51606
mysql-5.7: MySQL database - mysql-5.6: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:53014
tiff: Tag Image File Format library LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51797
jasper: Library for manipulating JPEG-2000 files Several security issues were fixed in JasPer.

oval:org.secpod.oval:def:52053
jasper: Library for manipulating JPEG-2000 files Several security issues were fixed in JasPer.

oval:org.secpod.oval:def:52129
haproxy: fast and reliable load balancing reverse proxy Several security issues were fixed in HAProxy.

oval:org.secpod.oval:def:52093
w3m: WWW browsable pager with excellent tables/frames support Several security issues were fixed in w3m.

oval:org.secpod.oval:def:51851
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51853
linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51858
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51756
eject: ejects CDs and operates CD-Changers under Linux Eject could be made to run programs as an administrator.

oval:org.secpod.oval:def:51536
perl: Practical Extraction and Report Language Several security issues were fixed in Perl.

oval:org.secpod.oval:def:52071
ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:52068
ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:52084
ruby2.3: Interpreter of object-oriented scripting language Ruby - ruby1.9.1: Interpreter of object-oriented scripting language Ruby Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:52090
ruby2.3: Interpreter of object-oriented scripting language Ruby - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Ruby could be made to execute arbitrary commands if opened a specially crafted file.

oval:org.secpod.oval:def:52034
apache2: Apache HTTP server Several security issues were fixed in the Apache HTTP Server.

oval:org.secpod.oval:def:70246
python-cryptography: Cryptography Python library python-cryptography could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51581
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51550
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51548
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51553
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51565
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51742
icu: International Components for Unicode library Several security issues were fixed in ICU.

oval:org.secpod.oval:def:51513
ntp: Network Time Protocol daemon and utility programs Several security issues were fixed in NTP.

oval:org.secpod.oval:def:51837
ntp: Network Time Protocol daemon and utility programs Several security issues were fixed in NTP.

oval:org.secpod.oval:def:51600
nss: Network Security Service library NSS could be made to crash or run programs if it processed specially crafted network traffic.

oval:org.secpod.oval:def:51605
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51637
thunderbird: Mozilla Open Source mail and newsgroup client Thunderbird could be made to crash or run programs as your login if it opened a malicious message.

oval:org.secpod.oval:def:51844
heimdal: Heimdal Kerberos Network Authentication Protocol Heimdal could allow unintended access to network services.

oval:org.secpod.oval:def:51843
samba: SMB/CIFS file, print, and login server for Unix Samba could allow unintended access to network services.

oval:org.secpod.oval:def:51847
expat: XML parsing C library Expat could be made to hang if it received specially crafted input.

oval:org.secpod.oval:def:52064
db5.3: Berkeley v5.3 Database Documentation [html] Berkeley DB could be made to expose sensitive information.

oval:org.secpod.oval:def:51669
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51152
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server X.Org X server could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:62241
twisted: Event-based framework for internet applications Several security issues were fixed in Twisted.

oval:org.secpod.oval:def:51129
lcms2: Little CMS color management library Several security issues were fixed in Little CMS.

oval:org.secpod.oval:def:51772
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51539
openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK.

oval:org.secpod.oval:def:51790
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51543
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51789
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51795
linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51986
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51996
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51997
libvirt: Libvirt virtualization toolkit Several security issues were fixed in libvirt.

oval:org.secpod.oval:def:51767
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-snapdragon: Linux kernel for Snapdragon Processors - linux-ti-omap4: Linux kernel for OMAP4 The system ...

oval:org.secpod.oval:def:51769
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51768
linux-hwe: Linux hardware enablement kernel - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51836
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux ker ...

oval:org.secpod.oval:def:70109
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:70309
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51806
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:52083
openssl: Secure Socket Layer cryptographic library and tools OpenSSL could allow access to sensitive information.

oval:org.secpod.oval:def:52039
linux-euclid: Linux kernel for Intel Euclid systems The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:52057
ntp: Network Time Protocol daemon and utility programs Several security issues were fixed in NTP.

oval:org.secpod.oval:def:52107
openjdk-8: Open Source Java implementation Java applications could be made to use excessive memory.

oval:org.secpod.oval:def:52132
openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation Java applets or applications could be made to expose sensitive information.

oval:org.secpod.oval:def:51695
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51694
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:70170
openldap: OpenLDAP utilities Several security issues were fixed in OpenLDAP.

oval:org.secpod.oval:def:51693
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:70147
ntp - Network Time Protocol daemon and utility programs. A security issue was fixed in ntpq and ntpdc.

oval:org.secpod.oval:def:51888
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:51930
linux-gcp: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51933
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51949
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51716
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51715
nettle: low level cryptographic library Nettle could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51961
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51721
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:57460
libvirt: Libvirt virtualization toolkit Several security issues were fixed in libvirt.

oval:org.secpod.oval:def:55046
openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK.

oval:org.secpod.oval:def:51922
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:51928
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51070
libjpeg-turbo: library for handling JPEG files libjpeg-turbo could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51082
libpng1.6: PNG library - development - libpng: PNG file library Several security issues were fixed in libpng.

oval:org.secpod.oval:def:54117
policykit-1: framework for managing administrative policies and privileges PolicyKit could allow unintended access.

oval:org.secpod.oval:def:51519
gnutls28: GNU TLS library - gnutls26: GNU TLS library Several security issues were fixed in GnuTLS.

oval:org.secpod.oval:def:51179
openssl: Secure Socket Layer cryptographic library and tools - openssl1.0: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:51710
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:51538
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:70397
python3.8: Interactive high-level object-oriented language - python2.7: An interactive high-level object-oriented language - python3.6: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object-or ...

oval:org.secpod.oval:def:62702
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:57461
docker.io: Linux container runtime Docker could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:51520
squid3: Web proxy cache server Squid could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:70167
firefox: Mozilla Open Source web browser Several security issues were fixed in Firefox.

oval:org.secpod.oval:def:51692
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:70252
netqmail: a secure, reliable, efficient, simple message transfer agent netqmail could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:70119
squid: Web proxy cache server - squid3: Web proxy cache server Several security issues were fixed in Squid.

oval:org.secpod.oval:def:70110
squid: Web proxy cache server - squid3: Web proxy cache server Several security issues were fixed in Squid.

oval:org.secpod.oval:def:51594
tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine Several security issues were fixed in Tomcat.

oval:org.secpod.oval:def:51597
tomcat8: Servlet and JSP engine Tomcat could be made to hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:51047
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine Several security issues were fixed in Tomcat.

oval:org.secpod.oval:def:55531
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:70113
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:70114
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:51676
vim: Vi IMproved - enhanced vi editor Vim could be made run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51545
exiv2: EXIF/IPTC/XMP metadata manipulation tool Several security issues were fixed in Exiv2.

oval:org.secpod.oval:def:59597
exiv2: EXIF/IPTC/XMP metadata manipulation tool Exiv2 could be made to crash if it received a specially crafted file.

oval:org.secpod.oval:def:51080
exiv2: EXIF/IPTC/XMP metadata manipulation tool Several security issues were fixed in Exiv2.

oval:org.secpod.oval:def:70255
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70272
firefox: Mozilla Open Source web browser Details: USN-4637-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Linux Mint 18.x LTS. Original advisory Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70307
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:70207
linux-firmware: Firmware for Linux kernel drivers The system could be made to expose sensitive information.

oval:org.secpod.oval:def:57457
python-django: High-level Python web development framework Several security issues were fixed in Django.

oval:org.secpod.oval:def:51141
git: fast, scalable, distributed revision control system Git could be made to run programs as your login if it recursively opened a malicious git repository.

oval:org.secpod.oval:def:51048
git: fast, scalable, distributed revision control system Several security issues were fixed in Git.

oval:org.secpod.oval:def:51966
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-euclid: Linux kernel for Intel Euclid systems - linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51914
linux-gcp: Linux kernel for Google Cloud Platform systems The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51577
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51556
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:51745
libxml2: GNOME XML library Several security issues were fixed in libxml2.

oval:org.secpod.oval:def:52014
php7.1: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51730
php7.0: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51659
libgd2: GD Graphics Library The GD library could be made to crash or run programs if it processed a specially crafted image file.

oval:org.secpod.oval:def:51874
libgd2: GD Graphics Library The system could be made to expose sensitive information.

oval:org.secpod.oval:def:51833
apache2: Apache HTTP server Several security issues were fixed in Apache HTTP Server.

oval:org.secpod.oval:def:51894
apache2: Apache HTTP server Apache HTTP Server could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:51584
expat: XML parsing C library Several security issues were fixed in Expat.

oval:org.secpod.oval:def:51563
expat: XML parsing C library Expat could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51609
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:71239
curl: HTTP, HTTPS, and FTP client and client libraries curl could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:70125
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:51532
postgresql-common: PostgreSQL database-cluster manager postgresql-common could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:51941
linux-hwe: Linux hardware enablement kernel The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51940
linux-gcp: Linux kernel for Google Cloud Platform systems The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51942
linux-azure: Linux kernel for Microsoft Azure Cloud systems The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:51714
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:62694
libgd2: Open source code library for the dynamic creation of images Several security issues were fixed in GD Graphics Library.

oval:org.secpod.oval:def:70382
wpa: client support for WPA and WPA2 Several security issues were fixed in wpa_supplicant and hostapd.

oval:org.secpod.oval:def:70369
minidlna: lightweight DLNA/UPnP-AV server targeted at embedded systems ReadyMedia could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:70400
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement ker ...

oval:org.secpod.oval:def:70139
zeromq3: lightweight messaging kernel ZeroMQ could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:59588
clamav: Anti-virus utility for Unix Several security issues were fixed in ClamAV.

oval:org.secpod.oval:def:57452
bzip2: high-quality block-sorting file compressor - utilities Several security issues were fixed in bzip2.

oval:org.secpod.oval:def:70332
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:54396
apache2: Apache HTTP server Several security issues were fixed in the Apache HTTP Server.

oval:org.secpod.oval:def:70195
openjdk-8: Open Source Java implementation - openjdk-lts: Open Source Java implementation Several security issues were fixed in OpenJDK.

oval:org.secpod.oval:def:70128
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:89411
policykit-1: framework for managing administrative policies and privileges, policykit-1 could be made to run programs as an administrator.

oval:org.secpod.oval:def:71241
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspbe ...

oval:org.secpod.oval:def:71244
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for clo ...

oval:org.secpod.oval:def:70138
glib2.0: GLib Input, Output and Streaming Library GLib did not properly restrict directory and file permissions.

oval:org.secpod.oval:def:70130
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:70385
openssl: Secure Socket Layer cryptographic library and tools - openssl1.0: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:70295
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux k ...

oval:org.secpod.oval:def:70326
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement ker ...

oval:org.secpod.oval:def:52133
linux-aws-hwe: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51216
linux-azure: Linux kernel for Microsoft Azure Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51969
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70265
openldap: Lightweight Directory Access Protocol OpenLDAP could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:72089
linux-oem-5.6: Linux kernel for OEM systems - linux-gke-5.3: Linux kernel for Google Container Engine systems - linux-hwe: Linux hardware enablement kernel - linux-raspi2-5.3: Linux kernel for Raspberry Pi systems - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - ...

oval:org.secpod.oval:def:70356
linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-aws: Linux kernel for Amazon Web Services systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70360
linux: Linux kernel - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70342
linux: Linux kernel - linux-hwe-5.8: Linux hardware enablement kernel - linux-hwe-5.4: Linux hardware enablement kernel - linux-hwe: Linux hardware enablement kernel - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty The system could allow unintended access to data in som ...

oval:org.secpod.oval:def:70403
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel fo ...

oval:org.secpod.oval:def:70287
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement ker ...

oval:org.secpod.oval:def:70175
linux-aws-hwe: Linux kernel for Amazon Web Services systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70183
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments The system could be made to expose sensitive information.

oval:org.secpod.oval:def:70188
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial ...

oval:org.secpod.oval:def:70191
linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kerne ...

oval:org.secpod.oval:def:70219
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM sys ...

oval:org.secpod.oval:def:70220
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:62969
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:70259
linux: Linux kernel - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel for ...

oval:org.secpod.oval:def:70327
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux k ...

oval:org.secpod.oval:def:70198
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial ...

oval:org.secpod.oval:def:70189
linux: Linux kernel - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70213
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-oem: Linux kernel for OEM systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon ...

oval:org.secpod.oval:def:70201
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - lin ...

oval:org.secpod.oval:def:54114
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:58884
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - ...

oval:org.secpod.oval:def:70179
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - ...

oval:org.secpod.oval:def:70177
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70181
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processo ...

oval:org.secpod.oval:def:70173
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:59587
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux ...

oval:org.secpod.oval:def:70212
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Several security issue ...

oval:org.secpod.oval:def:70234
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Several security issue ...

oval:org.secpod.oval:def:70232
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-oem: Linux k ...

oval:org.secpod.oval:def:59600
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:59601
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - lin ...

oval:org.secpod.oval:def:54113
linux-aws-hwe: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oracle: Linux kernel for Oracle Cloud systems Several securit ...

oval:org.secpod.oval:def:58864
linux: Linux kernel - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-azure: Linux kernel for Microsoft Azure Cloud systems ...

oval:org.secpod.oval:def:58866
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:58867
linux-aws: Linux kernel for Amazon Web Services systems - linux-aws-hwe: Linux kernel for Amazon Web Services systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70171
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:70229
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM syst ...

oval:org.secpod.oval:def:55521
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52011
linux-hwe: Linux hardware enablement kernel Details:This update provides the corresponding updates for the Linux Hardware Enablement kernel for Linux Mint 18.x LTS. USNS 3541-2 and 3523-2 provided mitigations for Spectre and Meltdown for the i386, amd64, and ppc64el architectures for Linux Mint 1 ...

oval:org.secpod.oval:def:55522
apparmor: Linux security system Details: USN-4008-1 fixed multiple security issues in the Linux kernel. This update provides the corresponding changes to AppArmor policy for correctly operating under the Linux kernel with fixes for CVE-2019-11190. Without these changes, some profile transitions may ...

oval:org.secpod.oval:def:51533
It was discovered that a new class of side channel attacks impact most processors, including processors from Intel, AMD, and ARM. The attack allows malicious userspace processes to read kernel memory and malicious code in guests to read hypervisor memory. To address the issue, updates to the Linux M ...

oval:org.secpod.oval:def:51971
webkit2gtk: Web content engine library for GTK+ WebKitGTK+ could be made to expose sensitive information.

oval:org.secpod.oval:def:51976
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-euclid: Linux kernel for Intel Euclid systems Details: Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. T ...

oval:org.secpod.oval:def:51977
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors Details: This update provides the corresponding updates for the Linux Hardware Enableme ...

oval:org.secpod.oval:def:51983
linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:55311
intel-microcode: Processor microcode for Intel CPUs Details: USN-3977-1 provided mitigations for Microarchitectural Data Sampling vulnerabilities in Intel Microcode for a large number of Intel processor families. This update provides the corresponding updated microcode mitigations for Intel Cherry ...

oval:org.secpod.oval:def:52134
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52138
linux-aws-hwe: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oracle: Linux kernel for Oracle Cloud systems Several securit ...

oval:org.secpod.oval:def:59586
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51963
firefox: Mozilla Open Source web browser Firefox could be made to expose sensitive information.

oval:org.secpod.oval:def:51967
nvidia-graphics-drivers-384: NVIDIA binary X.Org driver The system could be made to expose sensitive information.

oval:org.secpod.oval:def:55021
qemu: Machine emulator and virtualizer Several issues were addressed in QEMU.

oval:org.secpod.oval:def:55020
intel-microcode: Processor microcode for Intel CPUs The system could be made to expose sensitive information.

oval:org.secpod.oval:def:55025
libvirt: Libvirt virtualization toolkit Several issues were addressed in libvirt.

oval:org.secpod.oval:def:55023
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oracle: Linux kernel for Oracle Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:55024
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:57455
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - ...

oval:org.secpod.oval:def:55047
intel-microcode: Processor microcode for Intel CPUs Details: USN-3977-1 provided mitigations for Microarchitectural Data Sampling vulnerabilities in Intel Microcode for a large number of Intel processor families. This update provides the corresponding updated microcode mitigations for Intel Cherry ...

oval:org.secpod.oval:def:55520
linux-aws-hwe: Linux kernel for Amazon Web Services systems - linux-hwe: Linux hardware enablement kernel - linux-oracle: Linux kernel for Oracle Cloud systems A system hardening measure could be bypassed.

oval:org.secpod.oval:def:55523
php7.2: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51114
libgd2: GD Graphics Library Several security issues were fixed in GD.

oval:org.secpod.oval:def:53954
php7.2: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51546
php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51527
php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:62965
php7.3: server-side, HTML-embedded scripting language - php7.2: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:52115
php7.2: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:54515
php7.2: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:59606
php7.3: HTML-embedded scripting language interpreter - php7.2: HTML-embedded scripting language interpreter - php7.0: HTML-embedded scripting language interpreter PHP could be made to run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:55525
jinja2: small but fast and easy to use stand-alone template engine Several security issues were fixed in Jinja2.

oval:org.secpod.oval:def:55045
python-urllib3: HTTP library with thread-safe connection pooling for Python Several security issues were fixed in urllib3.

oval:org.secpod.oval:def:55318
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:55059
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51133
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:51127
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:55527
libsndfile: Library for reading/writing audio files Several security issues were fixed in libsndfile.

oval:org.secpod.oval:def:52001
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: Mohamed Ghannam discovered that the IPv4 raw socket impl ...

oval:org.secpod.oval:def:52000
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors Details: This update provides the corresponding updates for the Linux Hardware Enableme ...

oval:org.secpod.oval:def:51115
intel-microcode: Processor microcode for Intel CPUs The system could be made to expose sensitive information.

oval:org.secpod.oval:def:51972
intel-microcode: Processor microcode for Intel CPUs The system could be made to expose sensitive information.

oval:org.secpod.oval:def:51990
qemu: Machine emulator and virtualizer Spectre mitigations were added to QEMU.

oval:org.secpod.oval:def:51991
libvirt: Libvirt virtualization toolkit Spectre mitigations were added to libvirt.

oval:org.secpod.oval:def:52099
intel-microcode: Processor microcode for Intel CPUs The system could be made to expose sensitive information.

oval:org.secpod.oval:def:52029
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52043
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors Several security issues were addressed in the Linux kernel.

oval:org.secpod.oval:def:52045
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments Several security issues were addressed in the Linux kernel.

oval:org.secpod.oval:def:52044
linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52036
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52050
linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52051
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52054
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52055
linux-oem: Linux kernel for OEM processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52110
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52113
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52112
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52117
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52130
linux-azure: Linux kernel for Microsoft Azure Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52125
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51052
libvirt: Libvirt virtualization toolkit Side channel execution mitigations were added to libvirt.

oval:org.secpod.oval:def:51054
qemu: Machine emulator and virtualizer Side channel execution mitigations were added to QEMU.

oval:org.secpod.oval:def:70163
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51202
linux-azure: Linux kernel for Microsoft Azure Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51203
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-oem: Linux kernel for OEM processors - linux-gcp: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51063
amd64-microcode: Processor microcode firmware for AMD CPUs The system could be made to expose sensitive information.

oval:org.secpod.oval:def:53002
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:53011
linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:53004
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:53006
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-oem: Linux kernel for OEM processors - linux-gcp: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:53005
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51087
qemu: Machine emulator and virtualizer Side channel execution mitigations were added to QEMU.

oval:org.secpod.oval:def:51039
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51045
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51814
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the Linux ker ...

oval:org.secpod.oval:def:52028
linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51896
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Se ...

oval:org.secpod.oval:def:51939
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Se ...

oval:org.secpod.oval:def:51956
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51929
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Se ...

oval:org.secpod.oval:def:51568
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:52038
linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel - linux-oem: Linux kernel for OEM processors The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:52037
linux-azure: Linux kernel for Microsoft Azure Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52122
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:52128
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51893
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51862
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51863
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux ker ...

oval:org.secpod.oval:def:51868
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51869
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux ker ...

oval:org.secpod.oval:def:51885
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Several security issues were fixed in the Linux ker ...

oval:org.secpod.oval:def:51955
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51958
linux-gcp: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51957
linux-azure: Linux kernel for Microsoft Azure Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51913
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51915
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Se ...

oval:org.secpod.oval:def:53003
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:53009
linux-aws-hwe: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51531
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:51777
nss: Network Security Service library Several security issues were fixed in NSS.

oval:org.secpod.oval:def:51541
python2.7: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object-oriented language Several security issues were fixed in Python.

oval:org.secpod.oval:def:51509
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:52074
python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object-oriented language Details: USN-3496-1 fixed a vulnerability in Python2.7. This update provides the corresponding update for versions 3.4 and 3.5. Original advisory Python could be made to run ...

oval:org.secpod.oval:def:52085
python2.7: An interactive high-level object-oriented language Python could be made to run arbitrary code.

oval:org.secpod.oval:def:58857
python2.7: An interactive high-level object-oriented language - python3.7: An interactive high-level object-oriented language - python3.6: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language Several security issues were fixed in Python.

oval:org.secpod.oval:def:58870
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:58880
expat: XML parsing C library Expat could be made to expose sensitive information if it received a specially crafted XML file.

oval:org.secpod.oval:def:70197
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51672
python2.7: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object-oriented language - python3.2: An interactive high-level object-oriented language Several security issues were fixed in Python.

oval:org.secpod.oval:def:59590
python2.7: An interactive high-level object-oriented language - python3.7: An interactive high-level object-oriented language - python3.6: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language Several security issues were fixed in Python.

oval:org.secpod.oval:def:51877
c-ares: library for asynchronous name resolution c-ares could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:70144
thunderbird - Mozilla Open Source mail and newsgroup client. Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:51643
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51707
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:51959
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:59602
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51064
openssl: Secure Socket Layer cryptographic library and tools - openssl1.0: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:52016
tiff: Tag Image File Format library LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:52019
tiff: Tag Image File Format library LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51731
tiff: Tag Image File Format library LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:51118
libtirpc: transport-independent RPC library - development files Several security issues were fixed in libtirpc.

oval:org.secpod.oval:def:51974
glibc: GNU C Library - eglibc: GNU C Library Several security issues were fixed in the GNU C library.

oval:org.secpod.oval:def:52111
libxml2: GNOME XML library Several security issues were fixed in libxml2.

oval:org.secpod.oval:def:51892
libxml2: GNOME XML library Several security issues were fixed in libxml2.

oval:org.secpod.oval:def:51978
openssh: secure shell for secure access to remote machines Several security issues were fixed in OpenSSH.

oval:org.secpod.oval:def:51578
libxml2: GNOME XML library Several security issues were fixed in libxml2.

oval:org.secpod.oval:def:51599
libgd2: GD Graphics Library The GD library could be made to crash or run programs if it processed a specially crafted image file.

oval:org.secpod.oval:def:51503
libgd2: GD Graphics Library The GD library could be made to crash or run programs if it processed a specially crafted image file.

oval:org.secpod.oval:def:51502
php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51505
php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51504
libxml2: GNOME XML library Several security issues were fixed in libxml2.

oval:org.secpod.oval:def:51512
php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

oval:org.secpod.oval:def:51523
libxslt: XSLT processing library Several security issues were fixed in Libxslt.

oval:org.secpod.oval:def:51613
libgd2: GD Graphics Library The GD library could be made to crash or run programs if it processed a specially crafted image file.

oval:org.secpod.oval:def:51616
xmlrpc-epi: a XML-RPC request library xmlrpc-epi could be made to crash or run programs if it processed specially crafted data.

oval:org.secpod.oval:def:51058
file: Tool to determine file types Several security issues were fixed in file.

oval:org.secpod.oval:def:51776
linux-hwe: Linux hardware enablement kernel The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:51775
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51560
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51558
linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51559
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51746
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke: Linux kernel for Google Container Engine systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:51834
linux-hwe: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51849
linux-hwe: Linux hardware enablement kernel - linux-meta-hwe: Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:51728
linux: Linux kernel - linux-snapdragon: Linux kernel for Snapdragon Processors Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:70306
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:52119
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:57449
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51056
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51073
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

*CPE
cpe:/o:linux_mint:linux_mint:18.x

© SecPod Technologies