[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:42574
The host is installed with RunC on Ubuntu 16.04, 17.04 or 17.10 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly treat a numeric UID. Successful exploitation could allow attackers to to gain privileges via a numeric username in the p ...

oval:org.secpod.oval:def:703810
libidn2-0: Internationalized domain names library Libidn2 could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:703813
emacs25: GNU Emacs editor Emacs could be made to run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703593
openvpn: virtual private network software Several security issues were fixed in OpenVPN.

oval:org.secpod.oval:def:703595
lightdm: Display Manager LightDM could allow unintended access to files.

oval:org.secpod.oval:def:703914
exim4: Exim is a mail transport agent Exim could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:703580
libxslt: XSLT processing library Several security issues were fixed in Libxslt.

oval:org.secpod.oval:def:703909
exim4: Exim is a mail transport agent Exim could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:703577
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:703568
Ubuntu 17.04 is installed

oval:org.secpod.oval:def:40642
jbig2dec: JBIG2 decoder library Several security issues were fixed in jbig2dec.

oval:org.secpod.oval:def:703791
file: Tool to determine file types The file utility could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:703795
libgcrypt20: LGPL Crypto library Libgcrypt could be made to expose sensitive information.

oval:org.secpod.oval:def:703677
systemd: system and service manager systemd-resolved could be made to crash or run programs if it received a specially crafted DNS response.

oval:org.secpod.oval:def:41500
gdb: GNU Debugger Several security issues were fixed in gdb.

oval:org.secpod.oval:def:703663
linux: Linux kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:41501
libiberty: library of utility functions used by GNU programs Several security issues were fixed in libiberty.

oval:org.secpod.oval:def:41756
subversion: Advanced version control system Several security issues were fixed in Subversion.

oval:org.secpod.oval:def:703651
freeradius: high-performance and highly configurable RADIUS server FreeRADIUS would allow unintended access over the network.

oval:org.secpod.oval:def:703658
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703874
quagga: BGP/OSPF/RIP routing daemon Several security issues were fixed in Quagga.

oval:org.secpod.oval:def:703869
systemd: system and service manager systemd could be made to temporarily stop responding if it received specially crafted network traffic.

oval:org.secpod.oval:def:703617
miniupnpc: UPnP IGD client lightweight library Details: USN-3298-1 fixed a vulnerability in MiniUPnP. This update provides the corresponding update for Ubuntu 17.04. Original advisory MiniUPnP could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:40633
bash: GNU Bourne Again SHell Several security issues were fixed in Bash.

oval:org.secpod.oval:def:703576
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:703785
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 The system could be made to crash under certain conditions.

oval:org.secpod.oval:def:42573
The host is installed with RunC on Ubuntu 17.04 or 17.10 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle the container. Successful exploitation could allow attackers to gain access to file-descriptors of new processes duri ...

oval:org.secpod.oval:def:41491
ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Several security issues were fixed in Ruby.

oval:org.secpod.oval:def:40657
libytnef: improved decoder for application/ms-tnef attachments libytnef could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:41829
clamav: Anti-virus utility for Unix Several security issues were fixed in ClamAV.

oval:org.secpod.oval:def:41841
pyjwt: Python implementation of JSON Web Token PyJWT could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:41167
libgcrypt20: LGPL Crypto library - libgcrypt11: LGPL Crypto library Several security issues were fixed in Libgcrypt.

oval:org.secpod.oval:def:703581
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:703579
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:703710
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:703716
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:703837
git: fast, scalable, distributed revision control system Git be made to run programs if it processed a specially crafted file.

oval:org.secpod.oval:def:703836
firefox: Mozilla Open Source web browser Details: USN-3435-1 fixed vulnerabilities in Firefox. The update caused the Flash plugin to crash in some circumstances. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3435-1 caused a regression in Firefox.

oval:org.secpod.oval:def:703713
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server Several security issues were fixed in the X.Org X server.

oval:org.secpod.oval:def:703828
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Several security issues were fixed in Dnsmasq.

oval:org.secpod.oval:def:703706
spice: SPICE protocol client and server library Spice could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:703827
ca-certificates: Common CA certificates ca-certificates was updated to the 20170717 package.

oval:org.secpod.oval:def:703700
evince: Document viewer Evince could be made run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703705
apport: automatically generate crash reports for debugging An attacker could trick a user into opening a malicious .crash file and execute arbitrary code as the user.

oval:org.secpod.oval:def:703826
nss: Network Security Service library NSS could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:703825
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:703946
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:703824
libidn: implementation of IETF IDN specifications Libidn could be made to crash or run programs if it processed specially crafted input.

oval:org.secpod.oval:def:703811
liblouis: Braille translation library - utilities Several security issues were fixed in Liblouis.

oval:org.secpod.oval:def:703932
firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update introduced a crash reporting issue where background tab crash reports were sent to Mozilla without user opt-in. This update fixes the problem. We apologize for the inconvenience. Original adviso ...

oval:org.secpod.oval:def:703814
libgd2: GD Graphics Library GD library could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:703935
awstats: powerful and featureful web server log analyzer AWStats could be made to run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:703934
tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine Several security issues were fixed in Tomcat.

oval:org.secpod.oval:def:703812
gdk-pixbuf: GDK Pixbuf library GDK-PixBuf could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703808
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:703807
qemu: Machine emulator and virtualizer Details: USN-3414-1 fixed vulnerabilities in QEMU. The patch backport for CVE-2017-9375 was incomplete and caused a regression in the USB xHCI controller emulation support. This update fixes the problem. We apologize for the inconvenience. Original advisory USN ...

oval:org.secpod.oval:def:703809
libplist: Library for handling Apple binary and XML property lists Libplist could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:703804
bind9: Internet Domain Name Server Details: USN-3346-1 fixed vulnerabilities in Bind. The fix for CVE-2017-3142 introduced a regression in the ability to receive an AXFR or IXFR in the case where TSIG is used and not every message is signed. This update fixes the problem. In addition, this update ad ...

oval:org.secpod.oval:def:703594
firefox: Mozilla Open Source web browser Details: USN-3260-1 fixed vulnerabilities in Firefox. The update caused the date picker panel and form validation errors to close immediately on opening. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3260-1 caused a ...

oval:org.secpod.oval:def:703918
linux-firmware: Firmware for Linux kernel drivers Several security issues were fixed in linux-firmware.

oval:org.secpod.oval:def:703917
evince: Document viewer Evince could be made to run programs if it printed a specially crafted file.

oval:org.secpod.oval:def:703916
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:703915
firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. We apologize for the inconvenience. Original advisory USN-3477-1 caused some minor regressions in Firefox.

oval:org.secpod.oval:def:703910
libxcursor: X11 cursor management library libxcursor could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:703599
git: fast, scalable, distributed revision control system Git could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:703913
libxfont: X11 font rasterisation library - libxfont1: X11 font rasterisation library - libxfont2: X11 font rasterisation library libXfont could be made to access arbitrary files, including special device files.

oval:org.secpod.oval:def:703583
icu: International Components for Unicode library Several security issues were fixed in ICU.

oval:org.secpod.oval:def:703585
freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs if it opened a specially crafted font file.

oval:org.secpod.oval:def:703584
shadow: system login tools su could be made to crash or stop programs as an administrator.

oval:org.secpod.oval:def:703907
firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update caused search suggestions to not be displayed when performing Google searches from the search bar. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3477-1 ...

oval:org.secpod.oval:def:703906
libxml-libxml-perl: Perl interface to the libxml2 library XML::LibXML could be made to crash or run programs if it processed specially crafted input.

oval:org.secpod.oval:def:703908
optipng: advanced PNG optimizer OptiPNG could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703901
libraw: raw image decoder library LibRaw could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703900
ldns: ldns library for DNS programming Several security issues were fixed in ldns.

oval:org.secpod.oval:def:703693
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:703692
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:703694
poppler: PDF rendering library poppler could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703699
nginx: small, powerful, scalable web/proxy server nginx could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:703685
bind9: Internet Domain Name Server Bind could be made to serve incorrect information or expose sensitive information over the network.

oval:org.secpod.oval:def:703796
tcpdump: command-line network traffic analyzer Several security issues were fixed in tcpdump.

oval:org.secpod.oval:def:703674
nss: Network Security Service library NSS could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:703673
valgrind: instrumentation framework for building dynamic analysis tools Valgrind could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:703794
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:703672
openvpn: virtual private network software Several security issues were fixed in OpenVPN.

oval:org.secpod.oval:def:703793
bluez: Bluetooth tools and daemons BlueZ could be made to expose sensitive information over bluetooth.

oval:org.secpod.oval:def:703784
ghostscript: PostScript and PDF interpreter Several security issues were fixed in Ghostscript.

oval:org.secpod.oval:def:703662
exim4: Exim is a mail transport agent Exim could be made to run programs as an administrator.

oval:org.secpod.oval:def:703891
samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

oval:org.secpod.oval:def:703890
apport: automatically generate crash reports for debugging Details: USN-3480-1 fixed vulnerabilities in Apport. The fix for CVE-2017-14177 introduced a regression in the ability to handle crashes for users that configured their systems to use the Upstart init system in Ubuntu 16.04 LTS and Ubuntu 17 ...

oval:org.secpod.oval:def:703653
gnutls28: GNU TLS library - gnutls26: GNU TLS library Several security issues were fixed in GnuTLS.

oval:org.secpod.oval:def:703774
strongswan: IPsec VPN solution strongSwan could be made to crash or hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:703652
irssi: terminal based IRC client Irssi could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:703773
graphite2: Font rendering engine for Complex Scripts graphite2 could be made to crash or run programs if it opened a specially crafted font.

oval:org.secpod.oval:def:703772
augeas: Configuration editing tool Augeas could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:703771
libmspack: library for Microsoft compression formats Several security issues were fixed in libmspack.

oval:org.secpod.oval:def:703656
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:703655
zziplib: library providing read access on ZIP-archives zziplib could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703654
libmwaw: import library for some old Mac text documents libmwaw could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703775
cvs: Concurrent Versions System cvs could be made run programs as your login if it opened a specially crafted cvs repository.

oval:org.secpod.oval:def:703659
glibc: GNU C Library - eglibc: GNU C Library Gnu C library could be made to run programs as an administrator.

oval:org.secpod.oval:def:703779
python-pysaml2: Pure python implementation of SAML2 The system could be made to expose sensitive information.

oval:org.secpod.oval:def:703642
libnl3: library for dealing with netlink sockets libnl could be made to crash or run programs.

oval:org.secpod.oval:def:703641
lintian: Debian package checker lintian could be made to run programs if it processed a specially crafted package.

oval:org.secpod.oval:def:703762
ubufox: Ubuntu Firefox specific configuration defaults and apt support Details: USN-3391-1 fixed vulnerabilities in Firefox. This update provides the corresponding update for Ubufox. Original advisory This update provides compatible packages for Firefox 55.

oval:org.secpod.oval:def:703760
postgresql-9.6: object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:703767
firefox: Mozilla Open Source web browser Details: USN-3391-1 fixed vulnerabilities in Firefox. The update introduced a performance regression with WebExtensions. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3391-1 introduced a regression in Firefox.

oval:org.secpod.oval:def:703888
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:703887
apport: automatically generate crash reports for debugging Apport could be tricked into creating files as an administrator, resulting in denial of service or privilege escalation.

oval:org.secpod.oval:def:703765
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:703885
postgresql-9.6: Object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database Several security issues were fixed in PostgreSQL.

oval:org.secpod.oval:def:703647
nagios3: host/service/network monitoring and management system Details: USN-3253-1 fixed vulnerabilities in Nagios. The update prevented log files from being displayed in the web interface. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3253-1 introduced a r ...

oval:org.secpod.oval:def:703889
procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

oval:org.secpod.oval:def:703752
libsoup2.4: HTTP client/server library for GNOME Applications using libsoup could be made to crash or run programs as your login if it received specially crafted network traffic.

oval:org.secpod.oval:def:703872
wget: retrieves files from the web Several security issues were fixed in Wget.

oval:org.secpod.oval:def:703871
irssi: terminal based IRC client Several security issues were fixed in Irssi.

oval:org.secpod.oval:def:703753
git: fast, scalable, distributed revision control system Git could be made run programs as your login if it opened a specially crafted git repository.

oval:org.secpod.oval:def:703639
libtasn1-6: Library to manage ASN.1 structures Libtasn1 could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:703638
openldap: OpenLDAP utilities OpenLDAP could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:703637
libsndfile: Library for reading/writing audio files Several security issues were fixed in libsndfile.

oval:org.secpod.oval:def:703636
nvidia-graphics-drivers-375: NVIDIA binary X.Org driver NVIDIA graphics drivers could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:703862
curl: HTTP, HTTPS, and FTP client and client libraries curl could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:703861
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server Several security issues were fixed in the X.Org X server.

oval:org.secpod.oval:def:703860
wpa: client support for WPA and WPA2 Several security issues were fixed in wpa_supplicant.

oval:org.secpod.oval:def:703629
strongswan: IPsec VPN solution strongSwan could be made to crash or hang if it received specially crafted network traffic.

oval:org.secpod.oval:def:703865
nvidia-graphics-drivers-384: Transitional package for libcuda1-384 NVIDIA graphics drivers could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:703622
juju-core: next generation service orchestration system The system could be made to run programs as an administrator.

oval:org.secpod.oval:def:703743
freerdp: RDP client for Windows Terminal Services Several security issues were fixed in FreeRDP.

oval:org.secpod.oval:def:703864
mysql-5.7: MySQL database - mysql-5.5: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:703621
firefox: Mozilla Open Source web browser Firefox was updated to a new version.

oval:org.secpod.oval:def:703742
shotwell: digital photo organizer Shotwell could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:703628
sudo: Provide limited super user privileges to specific users Sudo could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:703627
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:703730
freeradius: high-performance and highly configurable RADIUS server Several security issues were fixed in FreeRADIUS.

oval:org.secpod.oval:def:703851
xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server Several security issues were fixed in the X.Org X server.

oval:org.secpod.oval:def:703619
samba: SMB/CIFS file, print, and login server for Unix Samba could be made to run programs as an administrator.

oval:org.secpod.oval:def:703855
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:703732
openjdk-8: Open Source Java implementation Details: USN-3366-1 fixed vulnerabilities in OpenJDK 8. Unfortunately, that update introduced a regression that caused some valid JAR files to fail validation. This update fixes the problem. We apologize for the inconvenience. Original advisory USN 3366-1 i ...

oval:org.secpod.oval:def:703853
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:703840
libxfont: X11 font rasterisation library - libxfont1: X11 font rasterisation library - libxfont2: X11 font rasterisation library Several security issues were fixed in libXfont.

oval:org.secpod.oval:def:703609
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:703729
apache2: Apache HTTP server Apache HTTP Server could be made to crash or leak sensitive information if it received specially crafted network traffic.

oval:org.secpod.oval:def:703607
shadow: system login tools Details: USN-3276-1 intended to fix a vulnerability in su. The solution introduced a regression in su signal handling. This update modifies the security fix. We apologize for the inconvenience. Original advisory USN-3276-1 introduced a regression in su.

oval:org.secpod.oval:def:703843
openvswitch: Ethernet virtual switch Several security issues were fixed in Open vSwitch.

oval:org.secpod.oval:def:703603
ghostscript: PostScript and PDF interpreter Details: USN-3272-1 fixed vulnerabilities in Ghostscript. This change introduced a regression when the DELAYBIND feature is used with the eqproc command. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3272-1 introd ...

oval:org.secpod.oval:def:704212
sssd: System Security Services Daemon -- metapackage SSSD could be made to expose sensitive information.

oval:org.secpod.oval:def:704198
rsync: fast, versatile, remote file-copying tool Several security issues were fixed in rsync.

oval:org.secpod.oval:def:704194
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:704195
poppler: PDF rendering library Several security issues were fixed in poppler.

oval:org.secpod.oval:def:704191
apport: automatically generate crash reports for debugging Details: USN-3480-2 fixed regressions in Apport. The update introduced a new regression in the container support. This update addresses the problem. We apologize for the inconvenience. Original advisory USN-3480-2 introduced regressions in A ...

oval:org.secpod.oval:def:704182
poppler: PDF rendering library poppler could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:704183
poppler: PDF rendering library poppler could be made to crash if opened a specially crafted file.

oval:org.secpod.oval:def:704175
icu: International Components for Unicode library ICU could be made to crash or run arbitrary code as your login if it received specially crafted input.

oval:org.secpod.oval:def:704168
libxml2: GNOME XML library libxml2 could be made to crash if it opened a specially crafted file.

oval:org.secpod.oval:def:704221
python-pysaml2: Pure python implementation of SAML2 PySAML2 could allow authentication without a password.

oval:org.secpod.oval:def:704227
perl: Practical Extraction and Report Language Perl could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:704219
libxml2: GNOME XML library libxml2 could be made to crash or run arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:703596
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:703882
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:703724
openjdk-8: Open Source Java implementation Several security issues were fixed in OpenJDK 8.

oval:org.secpod.oval:def:703708
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:704215
ruby2.3: Interpreter of object-oriented scripting language Ruby - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language Ruby could be made to execute arbitrary commands if opened a specially crafted file.

oval:org.secpod.oval:def:703707
expat: XML parsing C library Expat could be made to hang if it received specially crafted input.

oval:org.secpod.oval:def:703701
samba: SMB/CIFS file, print, and login server for Unix Samba could allow unintended access to network services.

oval:org.secpod.oval:def:703702
heimdal: Heimdal Kerberos Network Authentication Protocol Heimdal could allow unintended access to network services.

oval:org.secpod.oval:def:41305
The host is installed with zlib dependencies through 1:1.2.8.dfsg-2ubuntu4.1 on Ubuntu 16.04, through 1:1.2.8.dfsg-1ubuntu1 on Ubuntu 14.04, through 1:1.2.8.dfsg-2ubuntu5.1 on Ubuntu 16.10 or through 1:1.2.11.dfsg-0ubuntu1 on Ubuntu 12.04 and is prone to a denial of service vulnerability. A flaw is ...

oval:org.secpod.oval:def:41306
The host is installed with zlib dependencies through 1:1.2.8.dfsg-2ubuntu4.1 on Ubuntu 16.04, through 1:1.2.8.dfsg-1ubuntu1 on Ubuntu 14.04, through 1:1.2.8.dfsg-2ubuntu5.1 on Ubuntu 16.10 or through 1:1.2.11.dfsg-0ubuntu1 on Ubuntu 12.04 and is prone to a denial of service vulnerability. A flaw is ...

oval:org.secpod.oval:def:41304
The host is installed with zlib dependencies through 1:1.2.8.dfsg-2ubuntu4.1 on Ubuntu 16.04, through 1:1.2.8.dfsg-1ubuntu1 on Ubuntu 14.04, through 1:1.2.8.dfsg-2ubuntu5.1 on Ubuntu 16.10 or through 1:1.2.11.dfsg-0ubuntu1 on Ubuntu 12.04 and is prone to a denial of service vulnerability. A flaw is ...

oval:org.secpod.oval:def:41307
The host is installed with zlib dependencies through 1:1.2.8.dfsg-2ubuntu4.1 on Ubuntu 16.04, through 1:1.2.8.dfsg-1ubuntu1 on Ubuntu 14.04, through 1:1.2.8.dfsg-2ubuntu5.1 on Ubuntu 16.10 or through 1:1.2.11.dfsg-0ubuntu1 on Ubuntu 12.04 and is prone to a denial of service vulnerability. A flaw is ...

oval:org.secpod.oval:def:704170
db5.3: Berkeley v5.3 Database Documentation [html] Berkeley DB could be made to expose sensitive information.

oval:org.secpod.oval:def:41174
ntp: Network Time Protocol daemon and utility programs Several security issues were fixed in NTP.

oval:org.secpod.oval:def:703931
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:703912
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:703688
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703886
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:703630
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:705810
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:703878
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703863
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:42126
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:703608
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:703601
qemu: Machine emulator and virtualizer Several security issues were fixed in QEMU.

oval:org.secpod.oval:def:703764
libgd2: GD Graphics Library The system could be made to expose sensitive information.

oval:org.secpod.oval:def:703803
apache2: Apache HTTP server Apache HTTP Server could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:703676
apache2: Apache HTTP server Several security issues were fixed in Apache HTTP Server.

oval:org.secpod.oval:def:703883
postgresql-common: PostgreSQL database-cluster manager postgresql-common could be made to overwrite files as the administrator.

oval:org.secpod.oval:def:703894
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:703940
nvidia-graphics-drivers-384: NVIDIA binary X.Org driver The system could be made to expose sensitive information.

oval:org.secpod.oval:def:703947
webkit2gtk: Web content engine library for GTK+ WebKitGTK+ could be made to expose sensitive information.

oval:org.secpod.oval:def:43415
It was discovered that a new class of side channel attacks impact most processors, including processors from Intel, AMD, and ARM. The attack allows malicious userspace processes to read kernel memory and malicious code in guests to read hypervisor memory. To address the issue, updates to the Ubuntu ...

oval:org.secpod.oval:def:703933
firefox: Mozilla Open Source web browser Firefox could be made to expose sensitive information.

oval:org.secpod.oval:def:703948
intel-microcode: Processor microcode for Intel CPUs The system could be made to expose sensitive information.

oval:org.secpod.oval:def:703648
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703926
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703801
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703750
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703738
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703844
linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:703928
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:704208
python2.7: An interactive high-level object-oriented language Python could be made to run arbitrary code.

oval:org.secpod.oval:def:703578
nss: Network Security Service library Several security issues were fixed in NSS.

oval:org.secpod.oval:def:704187
python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object-oriented language Details: USN-3496-1 fixed a vulnerability in Python2.7. This update provides the corresponding update for versions 3.4 and 3.5. Original advisory Python could be made to run ...

oval:org.secpod.oval:def:703769
c-ares: library for asynchronous name resolution c-ares could be made to crash if it received specially crafted network traffic.

oval:org.secpod.oval:def:703799
libxml2: GNOME XML library Several security issues were fixed in libxml2.

oval:org.secpod.oval:def:41755
php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter Several security issues were fixed in PHP.

*CPE
cpe:/o:ubuntu:ubuntu_linux:17.04

© SecPod Technologies