| OVAL Definition Results |
|
|
| ID |
Result |
Class |
Reference ID |
Title |
| oval:com.ubuntu.bionic:def:100 |
true |
inventory |
|
Check that Ubuntu 18.04 LTS (bionic) is installed. |
| oval:com.ubuntu.bionic:def:991000000 |
false |
patch |
[LSN-0099-1], [CVE-2023-42752], [CVE-2023-3777], [CVE-2023-3609], [CVE-2023-4881], [CVE-2023-42753], [CVE-2023-4623], [CVE-2023-3567], [CVE-2023-3995], [CVE-2023-40283], [CVE-2023-5197], [CVE-2023-3776], [CVE-2023-4622], [CVE-2023-4004], [CVE-2023-34319], [CVE-2022-3643], [CVE-2023-31436] |
LSN-0099-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:981000000 |
false |
patch |
[LSN-0098-1], [CVE-2023-3776], [CVE-2023-3609], [CVE-2023-21400], [CVE-2023-4004], [CVE-2023-3777], [CVE-2023-40283], [CVE-2023-3090], [CVE-2023-3995], [CVE-2023-3567], [CVE-2023-4128] |
LSN-0098-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:971000000 |
false |
patch |
[LSN-0097-1], [CVE-2023-31248], [CVE-2023-32629], [CVE-2023-3090], [CVE-2023-3390], [CVE-2023-35788], [CVE-2023-35001], [CVE-2023-3389] |
LSN-0097-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:961000000 |
false |
patch |
[LSN-0096-1], [CVE-2023-31436], [CVE-2023-35001], [CVE-2023-30456], [CVE-2023-31248], [CVE-2023-1380] |
LSN-0096-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:951000000 |
false |
patch |
[LSN-0095-1], [CVE-2023-32233], [CVE-2023-2612], [CVE-2023-0386], [CVE-2023-1872], [CVE-2023-1380], [CVE-2023-31436] |
LSN-0095-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:941000000 |
false |
patch |
[LSN-0094-1], [CVE-2023-1281], [CVE-2023-0468] |
LSN-0094-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:931000000 |
false |
patch |
[LSN-0093-1], [CVE-2023-0461], [CVE-2023-0179] |
LSN-0093-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:921000000 |
false |
patch |
[LSN-0092-1], [CVE-2022-42896], [CVE-2022-4378], [CVE-2022-43945] |
LSN-0092-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:911000000 |
false |
patch |
[LSN-0091-1], [CVE-2022-42719], [CVE-2022-41222] |
LSN-0091-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:901000000 |
false |
patch |
[LSN-0090-1], [CVE-2022-42720], [CVE-2022-1015], [CVE-2022-41674], [CVE-2022-42722], [CVE-2022-2602], [CVE-2022-42721] |
LSN-0090-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:891000000 |
false |
patch |
[LSN-0089-1], [CVE-2022-2586], [CVE-2022-2585], [CVE-2022-1972], [CVE-2022-29581], [CVE-2022-2588], [CVE-2022-34918], [CVE-2022-21499], [CVE-2022-1966] |
LSN-0089-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:871000000 |
false |
patch |
[LSN-0087-1], [CVE-2022-1972], [CVE-2022-1966] |
LSN-0087-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:861000000 |
false |
patch |
[LSN-0086-1], [CVE-2022-1055], [CVE-2022-0492], [CVE-2022-30594], [CVE-2022-1116], [CVE-2022-21499], [CVE-2021-39713], [CVE-2022-29581] |
LSN-0086-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:851000000 |
false |
patch |
[LSN-0085-1], [CVE-2022-0492], [CVE-2022-25636] |
LSN-0085-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:841000000 |
false |
patch |
[LSN-0084-1], [CVE-2022-0185] |
LSN-0084-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:831000000 |
false |
patch |
[LSN-0083-1], [CVE-2021-33909], [CVE-2018-25020], [CVE-2021-4002], [CVE-2021-22555], [CVE-2021-3653] |
LSN-0083-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:821000000 |
false |
patch |
[LSN-0082-1], [CVE-2020-29660], [CVE-2020-29661], [CVE-2021-3715], [CVE-2021-3444] |
LSN-0082-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:811000000 |
false |
patch |
[LSN-0081-1], [CVE-2021-3653], [CVE-2021-22555], [CVE-2021-3656], [CVE-2021-33909] |
LSN-0081-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:801000000 |
false |
patch |
[LSN-0080-1], [CVE-2021-22555] |
LSN-0080-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:791000000 |
false |
patch |
[LSN-0079-1], [CVE-2021-3600], [CVE-2021-33909] |
LSN-0079-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:78541000000 |
false |
patch |
[USN-7854-1], [CVE-2023-52574], [CVE-2023-52650], [CVE-2024-35849], [CVE-2024-41006], [CVE-2024-49924], [CVE-2024-50006], [CVE-2024-50299], [CVE-2024-53124], [CVE-2024-53150], [CVE-2024-56767], [CVE-2025-21796], [CVE-2025-37785], [CVE-2025-37838], [CVE-2025-38352], [CVE-2025-38477], [CVE-2025-38617], [CVE-2025-38618], [CVE-2025-40300] |
USN-7854-1 -- Linux kernel (KVM) vulnerabilities |
| oval:com.ubuntu.bionic:def:78532000000 |
false |
patch |
[USN-7853-2], [CVE-2023-52574], [CVE-2023-52650], [CVE-2024-41006], [CVE-2024-50006], [CVE-2024-50299], [CVE-2024-53124], [CVE-2024-53150], [CVE-2024-56767], [CVE-2025-37838], [CVE-2025-38352], [CVE-2025-40300] |
USN-7853-2 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:78531000000 |
false |
patch |
[USN-7853-1], [CVE-2023-52574], [CVE-2023-52650], [CVE-2024-41006], [CVE-2024-50006], [CVE-2024-50299], [CVE-2024-53124], [CVE-2024-53150], [CVE-2024-56767], [CVE-2025-37838], [CVE-2025-38352], [CVE-2025-40300] |
USN-7853-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:78321000000 |
false |
patch |
[USN-7832-1], [CVE-2023-52757], [CVE-2023-52975], [CVE-2024-38541], [CVE-2024-49950], [CVE-2024-50073], [CVE-2024-57996], [CVE-2025-37752], [CVE-2025-37797], [CVE-2025-38083], [CVE-2025-38350] |
USN-7832-1 -- Linux kernel (Oracle) vulnerabilities |
| oval:com.ubuntu.bionic:def:78241000000 |
false |
patch |
[USN-7824-1], [CVE-2025-49844] |
USN-7824-1 -- Redis vulnerability |
| oval:com.ubuntu.bionic:def:78191000000 |
false |
patch |
[USN-7819-1], [CVE-2023-52757], [CVE-2023-52975], [CVE-2024-38541], [CVE-2024-49950], [CVE-2024-50073], [CVE-2024-57996], [CVE-2025-21796], [CVE-2025-37752], [CVE-2025-37785], [CVE-2025-37797], [CVE-2025-38083], [CVE-2025-38350], [CVE-2025-38477], [CVE-2025-38617], [CVE-2025-38618], [CVE-2025-38683] |
USN-7819-1 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:781000000 |
false |
patch |
[LSN-0078-1], [CVE-2021-3609] |
LSN-0078-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:77831000000 |
false |
patch |
[USN-7783-1], [CVE-2025-8961], [CVE-2025-9165], [CVE-2025-9900] |
USN-7783-1 -- LibTIFF vulnerabilities |
| oval:com.ubuntu.bionic:def:77553000000 |
false |
patch |
[USN-7755-3], [CVE-2023-52477], [CVE-2024-27074], [CVE-2024-47685], [CVE-2024-50051], [CVE-2024-50202], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-57996], [CVE-2025-37752], [CVE-2025-38350] |
USN-7755-3 -- Linux kernel (AWS FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:77552000000 |
false |
patch |
[USN-7755-2], [CVE-2023-52477], [CVE-2024-27074], [CVE-2024-47685], [CVE-2024-50051], [CVE-2024-50202], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-57996], [CVE-2025-37752], [CVE-2025-38350] |
USN-7755-2 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:77551000000 |
false |
patch |
[USN-7755-1], [CVE-2023-52477], [CVE-2024-27074], [CVE-2024-47685], [CVE-2024-50051], [CVE-2024-50202], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-57996], [CVE-2025-37752], [CVE-2025-38350] |
USN-7755-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:771000000 |
false |
patch |
[LSN-0077-1], [CVE-2021-3492] |
LSN-0077-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:77011000000 |
false |
patch |
[USN-7701-1], [CVE-2023-52757], [CVE-2023-52975], [CVE-2024-38541], [CVE-2024-49950], [CVE-2024-50073], [CVE-2025-37797], [CVE-2025-38083] |
USN-7701-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:76854000000 |
false |
patch |
[USN-7685-4], [CVE-2023-52757], [CVE-2023-52885], [CVE-2023-52975], [CVE-2024-38541], [CVE-2024-49883], [CVE-2024-49950], [CVE-2024-50073], [CVE-2024-53239], [CVE-2024-56748], [CVE-2025-37797] |
USN-7685-4 -- Linux kernel (Oracle) vulnerabilities |
| oval:com.ubuntu.bionic:def:76853000000 |
false |
patch |
[USN-7685-3], [CVE-2023-52757], [CVE-2023-52885], [CVE-2023-52975], [CVE-2024-38541], [CVE-2024-49883], [CVE-2024-49950], [CVE-2024-50073], [CVE-2024-53239], [CVE-2024-56748], [CVE-2025-37797] |
USN-7685-3 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:76851000000 |
false |
patch |
[USN-7685-1], [CVE-2023-52757], [CVE-2023-52885], [CVE-2023-52975], [CVE-2024-38541], [CVE-2024-49883], [CVE-2024-49950], [CVE-2024-50073], [CVE-2024-53239], [CVE-2024-56748], [CVE-2025-37797] |
USN-7685-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:76712000000 |
false |
patch |
[USN-7671-2], [CVE-2024-46787], [CVE-2024-50047], [CVE-2024-53051], [CVE-2024-56662], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001], [CVE-2025-38177] |
USN-7671-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:76711000000 |
false |
patch |
[USN-7671-1], [CVE-2024-46787], [CVE-2024-50047], [CVE-2024-53051], [CVE-2024-56662], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001], [CVE-2025-38177] |
USN-7671-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:76461000000 |
false |
patch |
[USN-7646-1], [CVE-2019-5418] |
USN-7646-1 -- Rails vulnerability |
| oval:com.ubuntu.bionic:def:76272000000 |
false |
patch |
[USN-7627-2], [CVE-2021-47379], [CVE-2022-49176], [CVE-2022-49179], [CVE-2024-41070], [CVE-2024-46787], [CVE-2024-49958], [CVE-2024-50116], [CVE-2024-53197], [CVE-2024-56662], [CVE-2025-37798], [CVE-2025-37932], [CVE-2025-38000] |
USN-7627-2 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:76271000000 |
false |
patch |
[USN-7627-1], [CVE-2021-47379], [CVE-2022-49176], [CVE-2022-49179], [CVE-2024-41070], [CVE-2024-46787], [CVE-2024-49958], [CVE-2024-50116], [CVE-2024-53197], [CVE-2024-56662], [CVE-2025-37798], [CVE-2025-37932], [CVE-2025-38000] |
USN-7627-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:76261000000 |
false |
patch |
[USN-7626-1], [CVE-2025-48385], [CVE-2025-46835], [CVE-2025-27614], [CVE-2025-48386], [CVE-2025-27613], [CVE-2025-48384] |
USN-7626-1 -- Git vulnerabilities |
| oval:com.ubuntu.bionic:def:76221000000 |
false |
patch |
[USN-7622-1], [CVE-2020-11023], [CVE-2019-11358], [CVE-2020-11022], [CVE-2012-6708] |
USN-7622-1 -- jQuery vulnerabilities |
| oval:com.ubuntu.bionic:def:761000000 |
false |
patch |
[LSN-0076-1], [CVE-2021-29154], [CVE-2021-3493] |
LSN-0076-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:76042000000 |
false |
patch |
[USN-7604-2], [CVE-2025-32462] |
USN-7604-2 -- Sudo vulnerability |
| oval:com.ubuntu.bionic:def:75857000000 |
false |
patch |
[USN-7585-7], [CVE-2021-47211], [CVE-2022-49636], [CVE-2023-53034], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-58093], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21993], [CVE-2025-21996], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22018], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22035], [CVE-2025-22045], [CVE-2025-22054], [CVE-2025-22063], [CVE-2025-22071], [CVE-2025-22073], [CVE-2025-22079], [CVE-2025-22086], [CVE-2025-2312], [CVE-2025-23136], [CVE-2025-37937], [CVE-2025-38637], [CVE-2025-39735] |
USN-7585-7 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:75855000000 |
false |
patch |
[USN-7585-5], [CVE-2021-47211], [CVE-2022-49636], [CVE-2023-53034], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-58093], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21993], [CVE-2025-21996], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22018], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22035], [CVE-2025-22045], [CVE-2025-22054], [CVE-2025-22063], [CVE-2025-22071], [CVE-2025-22073], [CVE-2025-22079], [CVE-2025-22086], [CVE-2025-2312], [CVE-2025-23136], [CVE-2025-37937], [CVE-2025-38637], [CVE-2025-39735] |
USN-7585-5 -- Linux kernel (HWE) vulnerabilities |
| oval:com.ubuntu.bionic:def:75854000000 |
false |
patch |
[USN-7585-4], [CVE-2021-47211], [CVE-2022-49636], [CVE-2023-53034], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-58093], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21993], [CVE-2025-21996], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22018], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22035], [CVE-2025-22045], [CVE-2025-22054], [CVE-2025-22063], [CVE-2025-22071], [CVE-2025-22073], [CVE-2025-22079], [CVE-2025-22086], [CVE-2025-2312], [CVE-2025-23136], [CVE-2025-37937], [CVE-2025-38637], [CVE-2025-39735] |
USN-7585-4 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:75851000000 |
false |
patch |
[USN-7585-1], [CVE-2021-47211], [CVE-2022-49636], [CVE-2023-53034], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-58093], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21993], [CVE-2025-21996], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22018], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22035], [CVE-2025-22045], [CVE-2025-22054], [CVE-2025-22063], [CVE-2025-22071], [CVE-2025-22073], [CVE-2025-22079], [CVE-2025-22086], [CVE-2025-2312], [CVE-2025-23136], [CVE-2025-37937], [CVE-2025-38637], [CVE-2025-39735] |
USN-7585-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:75782000000 |
false |
patch |
[USN-7578-2], [CVE-2025-6019] |
USN-7578-2 -- UDisks vulnerability |
| oval:com.ubuntu.bionic:def:75772000000 |
false |
patch |
[USN-7577-2], [CVE-2025-6019] |
USN-7577-2 -- libblockdev vulnerability |
| oval:com.ubuntu.bionic:def:75536000000 |
false |
patch |
[USN-7553-6], [CVE-2021-47211], [CVE-2024-26966], [CVE-2024-42301], [CVE-2024-47701], [CVE-2024-53155], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56596], [CVE-2024-57850] |
USN-7553-6 -- Linux kernel (Azure FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:75534000000 |
false |
patch |
[USN-7553-4], [CVE-2021-47211], [CVE-2024-26966], [CVE-2024-42301], [CVE-2024-47701], [CVE-2024-53155], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56596], [CVE-2024-57850] |
USN-7553-4 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:75533000000 |
false |
patch |
[USN-7553-3], [CVE-2021-47211], [CVE-2024-26966], [CVE-2024-42301], [CVE-2024-47701], [CVE-2024-53155], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56596], [CVE-2024-57850] |
USN-7553-3 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:75532000000 |
false |
patch |
[USN-7553-2], [CVE-2021-47211], [CVE-2024-26966], [CVE-2024-42301], [CVE-2024-47701], [CVE-2024-53155], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56596], [CVE-2024-57850] |
USN-7553-2 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:75531000000 |
false |
patch |
[USN-7553-1], [CVE-2021-47211], [CVE-2024-26966], [CVE-2024-42301], [CVE-2024-47701], [CVE-2024-53155], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56596], [CVE-2024-57850] |
USN-7553-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:75401000000 |
false |
patch |
[USN-7540-1], [CVE-2021-47119], [CVE-2021-47191], [CVE-2021-47219], [CVE-2021-47469], [CVE-2022-49034], [CVE-2023-52458], [CVE-2023-52664], [CVE-2023-52741], [CVE-2023-52927], [CVE-2024-23848], [CVE-2024-26689], [CVE-2024-26915], [CVE-2024-26928], [CVE-2024-26982], [CVE-2024-26996], [CVE-2024-35864], [CVE-2024-35887], [CVE-2024-35896], [CVE-2024-35958], [CVE-2024-38544], [CVE-2024-38588], [CVE-2024-40911], [CVE-2024-40953], [CVE-2024-40965], [CVE-2024-41016], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-43098], [CVE-2024-43863], [CVE-2024-43900], [CVE-2024-44931], [CVE-2024-44938], [CVE-2024-46731], [CVE-2024-46826], [CVE-2024-46849], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47674], [CVE-2024-47679], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47692], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47701], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47723], [CVE-2024-47737], [CVE-2024-47740], [CVE-2024-47742], [CVE-2024-47747], [CVE-2024-47749], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-48881], [CVE-2024-49851], [CVE-2024-49860], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49896], [CVE-2024-49900], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49936], [CVE-2024-49938], [CVE-2024-49944], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49952], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49985], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50024], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50051], [CVE-2024-50055], [CVE-2024-50059], [CVE-2024-50074], [CVE-2024-50082], [CVE-2024-50096], [CVE-2024-50099], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50127], [CVE-2024-50131], [CVE-2024-50134], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50167], [CVE-2024-50171], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50184], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50199], [CVE-2024-50202], [CVE-2024-50205], [CVE-2024-50218], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50251], [CVE-2024-50256], [CVE-2024-50262], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50269], [CVE-2024-50273], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50282], [CVE-2024-50287], [CVE-2024-50290], [CVE-2024-50296], [CVE-2024-50299], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-52332], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53101], [CVE-2024-53104], [CVE-2024-53112], [CVE-2024-53121], [CVE-2024-53124], [CVE-2024-53127], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53161], [CVE-2024-53165], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53194], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53214], [CVE-2024-53217], [CVE-2024-53227], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53690], [CVE-2024-55916], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56539], [CVE-2024-56548], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56567], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56574], [CVE-2024-56576], [CVE-2024-56581], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56619], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56637], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56658], [CVE-2024-56659], [CVE-2024-56670], [CVE-2024-56681], [CVE-2024-56688], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56694], [CVE-2024-56700], [CVE-2024-56704], [CVE-2024-56720], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56739], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56756], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-57802], [CVE-2024-57807], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57884], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57922], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57938], [CVE-2024-57946], [CVE-2024-57948], [CVE-2024-57951], [CVE-2024-57973], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57986], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58014], [CVE-2024-58017], [CVE-2024-58020], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58055], [CVE-2024-58058], [CVE-2024-58063], [CVE-2024-58069], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58090], [CVE-2025-0927], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21647], [CVE-2025-21653], [CVE-2025-21664], [CVE-2025-21678], [CVE-2025-21687], [CVE-2025-21689], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21700], [CVE-2025-21702], [CVE-2025-21704], [CVE-2025-21708], [CVE-2025-21715], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21744], [CVE-2025-21749], [CVE-2025-21753], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21772], [CVE-2025-21776], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21785], [CVE-2025-21787], [CVE-2025-21791], [CVE-2025-21806], [CVE-2025-21811], [CVE-2025-21814], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21846], [CVE-2025-21848], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21866], [CVE-2025-21871], [CVE-2025-21877], [CVE-2025-21898], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21914], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21928], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21948], [CVE-2025-21971] |
USN-7540-1 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:75251000000 |
false |
patch |
[USN-7525-1], [CVE-2025-24813] |
USN-7525-1 -- Tomcat vulnerability |
| oval:com.ubuntu.bionic:def:75172000000 |
false |
patch |
[USN-7517-2], [CVE-2021-47191], [CVE-2023-52664], [CVE-2023-52741], [CVE-2023-52927], [CVE-2024-26689], [CVE-2024-26982], [CVE-2024-26996], [CVE-2024-50055], [CVE-2024-56599], [CVE-2024-57973], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57986], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58007], [CVE-2024-58009], [CVE-2024-58010], [CVE-2024-58014], [CVE-2024-58017], [CVE-2024-58020], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58055], [CVE-2024-58058], [CVE-2024-58063], [CVE-2024-58069], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58090], [CVE-2025-21647], [CVE-2025-21704], [CVE-2025-21708], [CVE-2025-21715], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21744], [CVE-2025-21749], [CVE-2025-21753], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21772], [CVE-2025-21776], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21785], [CVE-2025-21787], [CVE-2025-21791], [CVE-2025-21806], [CVE-2025-21811], [CVE-2025-21814], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21846], [CVE-2025-21848], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21871], [CVE-2025-21877], [CVE-2025-21898], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21914], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21928], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21948], [CVE-2025-21971] |
USN-7517-2 -- Linux kernel (IBM) vulnerabilities |
| oval:com.ubuntu.bionic:def:75167000000 |
false |
patch |
[USN-7516-7], [CVE-2021-47191], [CVE-2023-52741], [CVE-2024-26982], [CVE-2024-26996], [CVE-2024-50055], [CVE-2024-56599], [CVE-2024-57973], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57986], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58007], [CVE-2024-58009], [CVE-2024-58010], [CVE-2024-58014], [CVE-2024-58017], [CVE-2024-58020], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58055], [CVE-2024-58058], [CVE-2024-58063], [CVE-2024-58069], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58090], [CVE-2025-21647], [CVE-2025-21704], [CVE-2025-21708], [CVE-2025-21715], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21744], [CVE-2025-21749], [CVE-2025-21753], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21772], [CVE-2025-21776], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21785], [CVE-2025-21787], [CVE-2025-21791], [CVE-2025-21806], [CVE-2025-21811], [CVE-2025-21814], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21846], [CVE-2025-21848], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21871], [CVE-2025-21877], [CVE-2025-21898], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21914], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21928], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21948], [CVE-2025-21971] |
USN-7516-7 -- Linux kernel (AWS) vulnerabilities |
| oval:com.ubuntu.bionic:def:75165000000 |
false |
patch |
[USN-7516-5], [CVE-2021-47191], [CVE-2023-52741], [CVE-2024-26982], [CVE-2024-26996], [CVE-2024-50055], [CVE-2024-56599], [CVE-2024-57973], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57986], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58007], [CVE-2024-58009], [CVE-2024-58010], [CVE-2024-58014], [CVE-2024-58017], [CVE-2024-58020], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58055], [CVE-2024-58058], [CVE-2024-58063], [CVE-2024-58069], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58090], [CVE-2025-21647], [CVE-2025-21704], [CVE-2025-21708], [CVE-2025-21715], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21744], [CVE-2025-21749], [CVE-2025-21753], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21772], [CVE-2025-21776], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21785], [CVE-2025-21787], [CVE-2025-21791], [CVE-2025-21806], [CVE-2025-21811], [CVE-2025-21814], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21846], [CVE-2025-21848], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21871], [CVE-2025-21877], [CVE-2025-21898], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21914], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21928], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21948], [CVE-2025-21971] |
USN-7516-5 -- Linux kernel (HWE) vulnerabilities |
| oval:com.ubuntu.bionic:def:75164000000 |
false |
patch |
[USN-7516-4], [CVE-2021-47191], [CVE-2023-52741], [CVE-2024-26982], [CVE-2024-26996], [CVE-2024-50055], [CVE-2024-56599], [CVE-2024-57973], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57986], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58007], [CVE-2024-58009], [CVE-2024-58010], [CVE-2024-58014], [CVE-2024-58017], [CVE-2024-58020], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58055], [CVE-2024-58058], [CVE-2024-58063], [CVE-2024-58069], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58090], [CVE-2025-21647], [CVE-2025-21704], [CVE-2025-21708], [CVE-2025-21715], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21744], [CVE-2025-21749], [CVE-2025-21753], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21772], [CVE-2025-21776], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21785], [CVE-2025-21787], [CVE-2025-21791], [CVE-2025-21806], [CVE-2025-21811], [CVE-2025-21814], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21846], [CVE-2025-21848], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21871], [CVE-2025-21877], [CVE-2025-21898], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21914], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21928], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21948], [CVE-2025-21971] |
USN-7516-4 -- Linux kernel (Oracle) vulnerabilities |
| oval:com.ubuntu.bionic:def:75161000000 |
false |
patch |
[USN-7516-1], [CVE-2021-47191], [CVE-2023-52741], [CVE-2024-26982], [CVE-2024-26996], [CVE-2024-50055], [CVE-2024-56599], [CVE-2024-57973], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57986], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58007], [CVE-2024-58009], [CVE-2024-58010], [CVE-2024-58014], [CVE-2024-58017], [CVE-2024-58020], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58055], [CVE-2024-58058], [CVE-2024-58063], [CVE-2024-58069], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58090], [CVE-2025-21647], [CVE-2025-21704], [CVE-2025-21708], [CVE-2025-21715], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21744], [CVE-2025-21749], [CVE-2025-21753], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21772], [CVE-2025-21776], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21785], [CVE-2025-21787], [CVE-2025-21791], [CVE-2025-21806], [CVE-2025-21811], [CVE-2025-21814], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21846], [CVE-2025-21848], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21871], [CVE-2025-21877], [CVE-2025-21898], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21914], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21928], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21948], [CVE-2025-21971] |
USN-7516-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74965000000 |
false |
patch |
[USN-7496-5], [CVE-2021-47150], [CVE-2021-47163], [CVE-2021-47191], [CVE-2021-47219], [CVE-2023-52458], [CVE-2023-52664], [CVE-2023-52741], [CVE-2023-52927], [CVE-2024-26689], [CVE-2024-26915], [CVE-2024-26974], [CVE-2024-26996], [CVE-2024-35864], [CVE-2024-36015], [CVE-2024-36934], [CVE-2024-46771], [CVE-2024-46780], [CVE-2024-49925], [CVE-2024-49944], [CVE-2024-50237], [CVE-2024-50256], [CVE-2024-50296], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53140], [CVE-2024-53173], [CVE-2024-56598], [CVE-2024-56631], [CVE-2024-56642], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56770], [CVE-2025-21971] |
USN-7496-5 -- Linux kernel (Azure FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:74963000000 |
false |
patch |
[USN-7496-3], [CVE-2021-47150], [CVE-2021-47163], [CVE-2021-47191], [CVE-2021-47219], [CVE-2023-52458], [CVE-2023-52664], [CVE-2023-52741], [CVE-2023-52927], [CVE-2024-26689], [CVE-2024-26915], [CVE-2024-26974], [CVE-2024-26996], [CVE-2024-35864], [CVE-2024-36015], [CVE-2024-36934], [CVE-2024-46771], [CVE-2024-46780], [CVE-2024-49925], [CVE-2024-49944], [CVE-2024-50237], [CVE-2024-50256], [CVE-2024-50296], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53140], [CVE-2024-53173], [CVE-2024-56598], [CVE-2024-56631], [CVE-2024-56642], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56770], [CVE-2025-21971] |
USN-7496-3 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:74962000000 |
false |
patch |
[USN-7496-2], [CVE-2021-47150], [CVE-2021-47163], [CVE-2021-47191], [CVE-2021-47219], [CVE-2023-52458], [CVE-2023-52664], [CVE-2023-52741], [CVE-2023-52927], [CVE-2024-26689], [CVE-2024-26915], [CVE-2024-26974], [CVE-2024-26996], [CVE-2024-35864], [CVE-2024-36015], [CVE-2024-36934], [CVE-2024-46771], [CVE-2024-46780], [CVE-2024-49925], [CVE-2024-49944], [CVE-2024-50237], [CVE-2024-50256], [CVE-2024-50296], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53140], [CVE-2024-53173], [CVE-2024-56598], [CVE-2024-56631], [CVE-2024-56642], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56770], [CVE-2025-21971] |
USN-7496-2 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:74961000000 |
false |
patch |
[USN-7496-1], [CVE-2021-47150], [CVE-2021-47163], [CVE-2021-47191], [CVE-2021-47219], [CVE-2023-52458], [CVE-2023-52664], [CVE-2023-52741], [CVE-2023-52927], [CVE-2024-26689], [CVE-2024-26915], [CVE-2024-26974], [CVE-2024-26996], [CVE-2024-35864], [CVE-2024-36015], [CVE-2024-36934], [CVE-2024-46771], [CVE-2024-46780], [CVE-2024-49925], [CVE-2024-49944], [CVE-2024-50237], [CVE-2024-50256], [CVE-2024-50296], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53140], [CVE-2024-53173], [CVE-2024-56598], [CVE-2024-56631], [CVE-2024-56642], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56770], [CVE-2025-21971] |
USN-7496-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74951000000 |
false |
patch |
[USN-7495-1], [CVE-2023-52664], [CVE-2023-52927], [CVE-2024-26689] |
USN-7495-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74694000000 |
false |
patch |
[USN-7469-4], [CVE-2023-44487] |
USN-7469-4 -- H2O vulnerability |
| oval:com.ubuntu.bionic:def:74693000000 |
false |
patch |
[USN-7469-3], [CVE-2023-44487] |
USN-7469-3 -- Node.js vulnerability |
| oval:com.ubuntu.bionic:def:74692000000 |
false |
patch |
[USN-7469-2], [CVE-2023-44487] |
USN-7469-2 -- Apache Tomcat vulnerability |
| oval:com.ubuntu.bionic:def:74631000000 |
false |
patch |
[USN-7463-1], [CVE-2021-47119], [CVE-2021-47219], [CVE-2022-49034], [CVE-2024-23848], [CVE-2024-26915], [CVE-2024-26928], [CVE-2024-35864], [CVE-2024-35958], [CVE-2024-38588], [CVE-2024-43098], [CVE-2024-43900], [CVE-2024-44938], [CVE-2024-46826], [CVE-2024-47707], [CVE-2024-48881], [CVE-2024-49884], [CVE-2024-49925], [CVE-2024-49936], [CVE-2024-49974], [CVE-2024-49996], [CVE-2024-50051], [CVE-2024-50256], [CVE-2024-52332], [CVE-2024-53112], [CVE-2024-53121], [CVE-2024-53124], [CVE-2024-53127], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53135], [CVE-2024-53136], [CVE-2024-53138], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53161], [CVE-2024-53165], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53194], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53214], [CVE-2024-53217], [CVE-2024-53227], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53690], [CVE-2024-55916], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56539], [CVE-2024-56548], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56567], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56574], [CVE-2024-56576], [CVE-2024-56581], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56619], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56637], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56658], [CVE-2024-56659], [CVE-2024-56670], [CVE-2024-56681], [CVE-2024-56688], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56694], [CVE-2024-56700], [CVE-2024-56704], [CVE-2024-56720], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56739], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56756], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-57802], [CVE-2024-57807], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57884], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57922], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57938], [CVE-2024-57946], [CVE-2024-57948], [CVE-2024-57951], [CVE-2025-0927], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21653], [CVE-2025-21664], [CVE-2025-21678], [CVE-2025-21687], [CVE-2025-21689], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21700], [CVE-2025-21702] |
USN-7463-1 -- Linux kernel (IBM) vulnerabilities |
| oval:com.ubuntu.bionic:def:74621000000 |
false |
patch |
[USN-7462-1], [CVE-2021-47119], [CVE-2024-26915], [CVE-2024-26928], [CVE-2024-35864], [CVE-2024-35958], [CVE-2024-46826], [CVE-2024-49974], [CVE-2024-50256], [CVE-2024-53237], [CVE-2024-56651], [CVE-2024-56658], [CVE-2025-21700], [CVE-2025-21702], [CVE-2025-21703] |
USN-7462-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74611000000 |
false |
patch |
[USN-7461-1], [CVE-2021-47119], [CVE-2024-26915], [CVE-2024-35958], [CVE-2024-46826], [CVE-2024-49974], [CVE-2024-50256], [CVE-2024-53237], [CVE-2024-56651], [CVE-2025-21700], [CVE-2025-21702], [CVE-2025-21703] |
USN-7461-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74433000000 |
false |
patch |
[USN-7443-3], [CVE-2025-32433] |
USN-7443-3 -- Erlang vulnerability |
| oval:com.ubuntu.bionic:def:74282000000 |
false |
patch |
[USN-7428-2], [CVE-2021-47101], [CVE-2021-47119], [CVE-2022-23041], [CVE-2024-26863], [CVE-2024-35960], [CVE-2024-35973], [CVE-2024-46826], [CVE-2024-49948], [CVE-2024-49952], [CVE-2024-50167], [CVE-2024-50265], [CVE-2024-50302], [CVE-2024-53165], [CVE-2024-53227], [CVE-2024-56595], [CVE-2024-56600], [CVE-2024-56615], [CVE-2024-56658], [CVE-2025-21700], [CVE-2025-21702] |
USN-7428-2 -- Linux kernel (FIPS) vulnerabilities |
| oval:com.ubuntu.bionic:def:74281000000 |
false |
patch |
[USN-7428-1], [CVE-2021-47101], [CVE-2021-47119], [CVE-2022-23041], [CVE-2024-26863], [CVE-2024-35960], [CVE-2024-35973], [CVE-2024-46826], [CVE-2024-49948], [CVE-2024-49952], [CVE-2024-50167], [CVE-2024-50265], [CVE-2024-50302], [CVE-2024-53165], [CVE-2024-53227], [CVE-2024-56595], [CVE-2024-56600], [CVE-2024-56615], [CVE-2024-56658], [CVE-2025-21700], [CVE-2025-21702] |
USN-7428-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74101000000 |
false |
patch |
[USN-7410-1], [CVE-2023-44487] |
USN-7410-1 -- Tomcat vulnerability |
| oval:com.ubuntu.bionic:def:741000000 |
false |
patch |
[LSN-0074-1], [CVE-2020-28374], [CVE-2020-12352], [CVE-2020-25645], [CVE-2020-0427] |
LSN-0074-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:74084000000 |
false |
patch |
[USN-7408-4], [CVE-2024-26928], [CVE-2024-35864], [CVE-2024-56658] |
USN-7408-4 -- Linux kernel (HWE) vulnerabilities |
| oval:com.ubuntu.bionic:def:74081000000 |
false |
patch |
[USN-7408-1], [CVE-2024-26928], [CVE-2024-35864], [CVE-2024-56658] |
USN-7408-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:74011000000 |
false |
patch |
[USN-7401-1], [CVE-2021-47219], [CVE-2021-47469], [CVE-2022-49034], [CVE-2023-52458], [CVE-2024-23848], [CVE-2024-35887], [CVE-2024-35896], [CVE-2024-38544], [CVE-2024-38588], [CVE-2024-40911], [CVE-2024-40953], [CVE-2024-40965], [CVE-2024-41016], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-43098], [CVE-2024-43863], [CVE-2024-43900], [CVE-2024-44931], [CVE-2024-44938], [CVE-2024-46731], [CVE-2024-46849], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47674], [CVE-2024-47679], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47692], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47701], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47723], [CVE-2024-47737], [CVE-2024-47740], [CVE-2024-47742], [CVE-2024-47747], [CVE-2024-47749], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-48881], [CVE-2024-49851], [CVE-2024-49860], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49896], [CVE-2024-49900], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49936], [CVE-2024-49938], [CVE-2024-49944], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49952], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49973], [CVE-2024-49975], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49985], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50024], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50051], [CVE-2024-50059], [CVE-2024-50074], [CVE-2024-50082], [CVE-2024-50096], [CVE-2024-50099], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50127], [CVE-2024-50131], [CVE-2024-50134], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50167], [CVE-2024-50171], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50184], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50199], [CVE-2024-50202], [CVE-2024-50205], [CVE-2024-50218], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50251], [CVE-2024-50262], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50269], [CVE-2024-50273], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50282], [CVE-2024-50287], [CVE-2024-50290], [CVE-2024-50296], [CVE-2024-50299], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-52332], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53101], [CVE-2024-53104], [CVE-2024-53112], [CVE-2024-53121], [CVE-2024-53124], [CVE-2024-53127], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53161], [CVE-2024-53165], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53194], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53214], [CVE-2024-53217], [CVE-2024-53227], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53690], [CVE-2024-55916], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56539], [CVE-2024-56548], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56567], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56574], [CVE-2024-56576], [CVE-2024-56581], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56619], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56637], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56650], [CVE-2024-56659], [CVE-2024-56670], [CVE-2024-56681], [CVE-2024-56688], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56694], [CVE-2024-56700], [CVE-2024-56704], [CVE-2024-56720], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56739], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56756], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-57802], [CVE-2024-57807], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57884], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57922], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57938], [CVE-2024-57946], [CVE-2024-57948], [CVE-2024-57951], [CVE-2025-0927], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21653], [CVE-2025-21664], [CVE-2025-21678], [CVE-2025-21687], [CVE-2025-21689], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699] |
USN-7401-1 -- Linux kernel (AWS) vulnerabilities |
| oval:com.ubuntu.bionic:def:73921000000 |
false |
patch |
[USN-7392-1], [CVE-2021-47219], [CVE-2022-49034], [CVE-2024-23848], [CVE-2024-38588], [CVE-2024-43098], [CVE-2024-43900], [CVE-2024-44938], [CVE-2024-47707], [CVE-2024-48881], [CVE-2024-49884], [CVE-2024-49925], [CVE-2024-49936], [CVE-2024-49996], [CVE-2024-50051], [CVE-2024-52332], [CVE-2024-53112], [CVE-2024-53121], [CVE-2024-53124], [CVE-2024-53127], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53135], [CVE-2024-53136], [CVE-2024-53138], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53161], [CVE-2024-53165], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53194], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53214], [CVE-2024-53217], [CVE-2024-53227], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53690], [CVE-2024-55916], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56539], [CVE-2024-56548], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56567], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56574], [CVE-2024-56576], [CVE-2024-56581], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56619], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56637], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56650], [CVE-2024-56659], [CVE-2024-56670], [CVE-2024-56681], [CVE-2024-56688], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56694], [CVE-2024-56700], [CVE-2024-56704], [CVE-2024-56720], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56739], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56756], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-57802], [CVE-2024-57807], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57884], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57922], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57938], [CVE-2024-57946], [CVE-2024-57948], [CVE-2024-57951], [CVE-2025-0927], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21653], [CVE-2025-21664], [CVE-2025-21678], [CVE-2025-21687], [CVE-2025-21689], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699] |
USN-7392-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:73911000000 |
false |
patch |
[USN-7391-1], [CVE-2021-47219], [CVE-2022-49034], [CVE-2024-23848], [CVE-2024-38588], [CVE-2024-43098], [CVE-2024-43900], [CVE-2024-44938], [CVE-2024-47707], [CVE-2024-48881], [CVE-2024-49884], [CVE-2024-49925], [CVE-2024-49936], [CVE-2024-49996], [CVE-2024-50051], [CVE-2024-52332], [CVE-2024-53112], [CVE-2024-53121], [CVE-2024-53124], [CVE-2024-53127], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53135], [CVE-2024-53136], [CVE-2024-53138], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53161], [CVE-2024-53165], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53194], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53214], [CVE-2024-53217], [CVE-2024-53227], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53690], [CVE-2024-55916], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56539], [CVE-2024-56548], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56567], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56574], [CVE-2024-56576], [CVE-2024-56581], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56619], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56637], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56650], [CVE-2024-56659], [CVE-2024-56670], [CVE-2024-56681], [CVE-2024-56688], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56694], [CVE-2024-56700], [CVE-2024-56704], [CVE-2024-56720], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56739], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56756], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-57802], [CVE-2024-57807], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57884], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57922], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57938], [CVE-2024-57946], [CVE-2024-57948], [CVE-2024-57951], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21653], [CVE-2025-21664], [CVE-2025-21678], [CVE-2025-21687], [CVE-2025-21689], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699] |
USN-7391-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:73631000000 |
false |
patch |
[USN-7363-1], [CVE-2025-24032], [CVE-2025-24531] |
USN-7363-1 -- PAM-PKCS#11 vulnerabilities |
| oval:com.ubuntu.bionic:def:73442000000 |
false |
patch |
[USN-7344-2], [CVE-2022-48772], [CVE-2023-52488], [CVE-2023-52522], [CVE-2023-52799], [CVE-2023-52818], [CVE-2023-52880], [CVE-2024-23848], [CVE-2024-26685], [CVE-2024-35896], [CVE-2024-36886], [CVE-2024-36952], [CVE-2024-36964], [CVE-2024-38558], [CVE-2024-38567], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40943], [CVE-2024-40981], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-42068], [CVE-2024-42070], [CVE-2024-43863], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43900], [CVE-2024-44931], [CVE-2024-44938], [CVE-2024-49902], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53104], [CVE-2024-53156], [CVE-2024-53164], [CVE-2025-0927] |
USN-7344-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:73441000000 |
false |
patch |
[USN-7344-1], [CVE-2022-48772], [CVE-2023-52488], [CVE-2023-52522], [CVE-2023-52799], [CVE-2023-52818], [CVE-2023-52880], [CVE-2024-23848], [CVE-2024-26685], [CVE-2024-35896], [CVE-2024-36886], [CVE-2024-36952], [CVE-2024-36964], [CVE-2024-38558], [CVE-2024-38567], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40943], [CVE-2024-40981], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-42068], [CVE-2024-42070], [CVE-2024-43863], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43900], [CVE-2024-44931], [CVE-2024-44938], [CVE-2024-49902], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53104], [CVE-2024-53156], [CVE-2024-53164], [CVE-2025-0927] |
USN-7344-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:73421000000 |
false |
patch |
[USN-7342-1], [CVE-2022-48772], [CVE-2023-52488], [CVE-2023-52522], [CVE-2023-52799], [CVE-2023-52818], [CVE-2023-52880], [CVE-2024-23848], [CVE-2024-26685], [CVE-2024-35896], [CVE-2024-36886], [CVE-2024-36952], [CVE-2024-36964], [CVE-2024-38558], [CVE-2024-38567], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40943], [CVE-2024-40981], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-42068], [CVE-2024-42070], [CVE-2024-43863], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43900], [CVE-2024-44931], [CVE-2024-44938], [CVE-2024-49902], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53104], [CVE-2024-53156], [CVE-2024-53164] |
USN-7342-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:73181000000 |
false |
patch |
[USN-7318-1], [CVE-2022-23638], [CVE-2022-28959], [CVE-2022-28960], [CVE-2022-28961], [CVE-2022-37155], [CVE-2023-24258], [CVE-2023-27372], [CVE-2024-8517] |
USN-7318-1 -- SPIP vulnerabilities |
| oval:com.ubuntu.bionic:def:731000000 |
false |
patch |
[LSN-0073-1], [CVE-2020-24490], [CVE-2020-12351], [CVE-2020-12352] |
LSN-0073-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:72942000000 |
false |
patch |
[USN-7294-2], [CVE-2021-47469], [CVE-2023-52458], [CVE-2023-52917], [CVE-2024-35887], [CVE-2024-35896], [CVE-2024-38544], [CVE-2024-40911], [CVE-2024-40953], [CVE-2024-40965], [CVE-2024-41016], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-43863], [CVE-2024-44931], [CVE-2024-46731], [CVE-2024-46849], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47674], [CVE-2024-47679], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47692], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47701], [CVE-2024-47706], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47723], [CVE-2024-47737], [CVE-2024-47740], [CVE-2024-47742], [CVE-2024-47747], [CVE-2024-47749], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49851], [CVE-2024-49860], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49896], [CVE-2024-49900], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49924], [CVE-2024-49938], [CVE-2024-49944], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49952], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49973], [CVE-2024-49975], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49985], [CVE-2024-49995], [CVE-2024-49997], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50024], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50059], [CVE-2024-50074], [CVE-2024-50082], [CVE-2024-50096], [CVE-2024-50099], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50127], [CVE-2024-50131], [CVE-2024-50134], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50167], [CVE-2024-50168], [CVE-2024-50171], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50184], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50199], [CVE-2024-50202], [CVE-2024-50205], [CVE-2024-50218], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50251], [CVE-2024-50262], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50269], [CVE-2024-50273], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50282], [CVE-2024-50287], [CVE-2024-50290], [CVE-2024-50296], [CVE-2024-50299], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53101], [CVE-2024-53104] |
USN-7294-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:72941000000 |
false |
patch |
[USN-7294-1], [CVE-2021-47469], [CVE-2023-52458], [CVE-2023-52917], [CVE-2024-35887], [CVE-2024-35896], [CVE-2024-38544], [CVE-2024-40911], [CVE-2024-40953], [CVE-2024-40965], [CVE-2024-41016], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-43863], [CVE-2024-44931], [CVE-2024-46731], [CVE-2024-46849], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47674], [CVE-2024-47679], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47692], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47701], [CVE-2024-47706], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47723], [CVE-2024-47737], [CVE-2024-47740], [CVE-2024-47742], [CVE-2024-47747], [CVE-2024-47749], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49851], [CVE-2024-49860], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49896], [CVE-2024-49900], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49924], [CVE-2024-49938], [CVE-2024-49944], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49952], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49973], [CVE-2024-49975], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49985], [CVE-2024-49995], [CVE-2024-49997], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50024], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50059], [CVE-2024-50074], [CVE-2024-50082], [CVE-2024-50096], [CVE-2024-50099], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50127], [CVE-2024-50131], [CVE-2024-50134], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50167], [CVE-2024-50168], [CVE-2024-50171], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50184], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50199], [CVE-2024-50202], [CVE-2024-50205], [CVE-2024-50218], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50251], [CVE-2024-50262], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50269], [CVE-2024-50273], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50282], [CVE-2024-50287], [CVE-2024-50290], [CVE-2024-50296], [CVE-2024-50299], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53101], [CVE-2024-53104] |
USN-7294-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:72931000000 |
false |
patch |
[USN-7293-1], [CVE-2021-47469], [CVE-2023-52458], [CVE-2023-52917], [CVE-2024-35887], [CVE-2024-35896], [CVE-2024-38544], [CVE-2024-40911], [CVE-2024-40953], [CVE-2024-40965], [CVE-2024-41016], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-43863], [CVE-2024-44931], [CVE-2024-46731], [CVE-2024-46849], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47674], [CVE-2024-47679], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47692], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47701], [CVE-2024-47706], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47723], [CVE-2024-47737], [CVE-2024-47740], [CVE-2024-47742], [CVE-2024-47747], [CVE-2024-47749], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49851], [CVE-2024-49860], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49896], [CVE-2024-49900], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49924], [CVE-2024-49938], [CVE-2024-49944], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49952], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49973], [CVE-2024-49975], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49985], [CVE-2024-49995], [CVE-2024-49997], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50024], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50059], [CVE-2024-50074], [CVE-2024-50082], [CVE-2024-50096], [CVE-2024-50099], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50127], [CVE-2024-50131], [CVE-2024-50134], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50167], [CVE-2024-50168], [CVE-2024-50171], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50184], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50199], [CVE-2024-50202], [CVE-2024-50205], [CVE-2024-50218], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50251], [CVE-2024-50262], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50269], [CVE-2024-50273], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50282], [CVE-2024-50287], [CVE-2024-50290], [CVE-2024-50296], [CVE-2024-50299], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53101], [CVE-2024-53104], [CVE-2025-0927] |
USN-7293-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:72831000000 |
false |
patch |
[USN-7283-1], [CVE-2019-0193] |
USN-7283-1 -- Apache Solr vulnerability |
| oval:com.ubuntu.bionic:def:72741000000 |
false |
patch |
[USN-7274-1], [CVE-2019-1010006], [CVE-2019-11459], [CVE-2023-51698] |
USN-7274-1 -- Atril vulnerabilities |
| oval:com.ubuntu.bionic:def:72345000000 |
false |
patch |
[USN-7234-5], [CVE-2023-21400], [CVE-2024-40967], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53164] |
USN-7234-5 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:72343000000 |
false |
patch |
[USN-7234-3], [CVE-2023-21400], [CVE-2024-40967], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53164] |
USN-7234-3 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:72342000000 |
false |
patch |
[USN-7234-2], [CVE-2023-21400], [CVE-2024-40967], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53164] |
USN-7234-2 -- Linux kernel (HWE) vulnerabilities |
| oval:com.ubuntu.bionic:def:72341000000 |
false |
patch |
[USN-7234-1], [CVE-2023-21400], [CVE-2024-40967], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53164] |
USN-7234-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:72332000000 |
false |
patch |
[USN-7233-2], [CVE-2024-26595], [CVE-2024-26663], [CVE-2024-26929], [CVE-2024-38553], [CVE-2024-38597], [CVE-2024-38661], [CVE-2024-40982], [CVE-2024-41012], [CVE-2024-41020], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-42311], [CVE-2024-43914], [CVE-2024-53103], [CVE-2024-53141] |
USN-7233-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:72331000000 |
false |
patch |
[USN-7233-1], [CVE-2024-26595], [CVE-2024-26663], [CVE-2024-26929], [CVE-2024-38553], [CVE-2024-38597], [CVE-2024-38661], [CVE-2024-40982], [CVE-2024-41012], [CVE-2024-41020], [CVE-2024-41066], [CVE-2024-42252], [CVE-2024-42311], [CVE-2024-43914], [CVE-2024-53103], [CVE-2024-53141] |
USN-7233-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:72261000000 |
false |
patch |
[USN-7226-1], [CVE-2022-46169] |
USN-7226-1 -- Cacti vulnerability |
| oval:com.ubuntu.bionic:def:721000000 |
false |
patch |
[LSN-0072-1], [CVE-2020-11935], [CVE-2020-0067], [CVE-2020-12114], [CVE-2020-16120], [CVE-2020-11494], [CVE-2020-14386], [CVE-2020-16119] |
LSN-0072-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:72061000000 |
false |
patch |
[USN-7206-1], [CVE-2024-12084], [CVE-2024-12085], [CVE-2024-12086], [CVE-2024-12087], [CVE-2024-12088], [CVE-2024-12747] |
USN-7206-1 -- rsync vulnerabilities |
| oval:com.ubuntu.bionic:def:71952000000 |
false |
patch |
[USN-7195-2], [CVE-2021-47001], [CVE-2021-47076], [CVE-2021-47101], [CVE-2021-47501], [CVE-2022-38096], [CVE-2022-48733], [CVE-2022-48938], [CVE-2022-48943], [CVE-2023-52488], [CVE-2023-52497], [CVE-2023-52498], [CVE-2023-52639], [CVE-2023-52821], [CVE-2024-26947], [CVE-2024-35904], [CVE-2024-35951], [CVE-2024-35963], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-36938], [CVE-2024-36952], [CVE-2024-36953], [CVE-2024-36968], [CVE-2024-38538], [CVE-2024-38553], [CVE-2024-38597], [CVE-2024-40910], [CVE-2024-42068], [CVE-2024-42077], [CVE-2024-42156], [CVE-2024-42240], [CVE-2024-43892], [CVE-2024-44940], [CVE-2024-44942], [CVE-2024-46724], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] |
USN-7195-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:71852000000 |
false |
patch |
[USN-7185-2], [CVE-2021-47076], [CVE-2021-47082], [CVE-2021-47501], [CVE-2022-36402], [CVE-2023-35827], [CVE-2023-52486], [CVE-2023-52507], [CVE-2023-52509], [CVE-2023-52594], [CVE-2024-26625], [CVE-2024-26777], [CVE-2024-26921], [CVE-2024-35847], [CVE-2024-35886], [CVE-2024-36004], [CVE-2024-36270], [CVE-2024-36941], [CVE-2024-36946], [CVE-2024-36968], [CVE-2024-38619], [CVE-2024-38633], [CVE-2024-39301], [CVE-2024-40912], [CVE-2024-40959], [CVE-2024-42077], [CVE-2024-42090], [CVE-2024-42101], [CVE-2024-42153], [CVE-2024-42156], [CVE-2024-43856], [CVE-2024-43884], [CVE-2024-44944], [CVE-2024-44947], [CVE-2024-45006], [CVE-2024-45021], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] |
USN-7185-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:71851000000 |
false |
patch |
[USN-7185-1], [CVE-2021-47076], [CVE-2021-47082], [CVE-2021-47501], [CVE-2022-36402], [CVE-2023-35827], [CVE-2023-52486], [CVE-2023-52507], [CVE-2023-52509], [CVE-2023-52594], [CVE-2024-26625], [CVE-2024-26777], [CVE-2024-26921], [CVE-2024-35847], [CVE-2024-35886], [CVE-2024-36004], [CVE-2024-36270], [CVE-2024-36941], [CVE-2024-36946], [CVE-2024-36968], [CVE-2024-38619], [CVE-2024-38633], [CVE-2024-39301], [CVE-2024-40912], [CVE-2024-40959], [CVE-2024-42077], [CVE-2024-42090], [CVE-2024-42101], [CVE-2024-42153], [CVE-2024-42156], [CVE-2024-43856], [CVE-2024-43884], [CVE-2024-44944], [CVE-2024-44947], [CVE-2024-45006], [CVE-2024-45021], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] |
USN-7185-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:71733000000 |
false |
patch |
[USN-7173-3], [CVE-2021-47001], [CVE-2021-47101], [CVE-2022-38096], [CVE-2023-52821], [CVE-2024-35963], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-36952], [CVE-2024-38553], [CVE-2024-38597], [CVE-2024-40910], [CVE-2024-43892], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] |
USN-7173-3 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:71732000000 |
false |
patch |
[USN-7173-2], [CVE-2021-47001], [CVE-2021-47101], [CVE-2022-38096], [CVE-2023-52821], [CVE-2024-35963], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-36952], [CVE-2024-38553], [CVE-2024-38597], [CVE-2024-40910], [CVE-2024-43892], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] |
USN-7173-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:71731000000 |
false |
patch |
[USN-7173-1], [CVE-2021-47001], [CVE-2021-47101], [CVE-2022-38096], [CVE-2023-52821], [CVE-2024-35963], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-36952], [CVE-2024-38553], [CVE-2024-38597], [CVE-2024-40910], [CVE-2024-43892], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] |
USN-7173-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:71651000000 |
false |
patch |
[USN-7165-1], [CVE-2022-22965] |
USN-7165-1 -- Spring Framework vulnerability |
| oval:com.ubuntu.bionic:def:71612000000 |
false |
patch |
[USN-7161-2], [CVE-2024-29018], [CVE-2024-41110] |
USN-7161-2 -- Docker vulnerabilities |
| oval:com.ubuntu.bionic:def:71611000000 |
false |
patch |
[USN-7161-1], [CVE-2024-29018], [CVE-2024-41110] |
USN-7161-1 -- Docker vulnerabilities |
| oval:com.ubuntu.bionic:def:71581000000 |
false |
patch |
[USN-7158-1], [CVE-2018-25047], [CVE-2023-28447], [CVE-2024-35226] |
USN-7158-1 -- Smarty vulnerabilities |
| oval:com.ubuntu.bionic:def:71211000000 |
false |
patch |
[USN-7121-1], [CVE-2022-48733], [CVE-2022-48938], [CVE-2022-48943], [CVE-2023-52502], [CVE-2023-52531], [CVE-2023-52578], [CVE-2023-52599], [CVE-2023-52612], [CVE-2023-52614], [CVE-2023-52639], [CVE-2024-26633], [CVE-2024-26636], [CVE-2024-26668], [CVE-2024-26675], [CVE-2024-27397], [CVE-2024-35877], [CVE-2024-36020], [CVE-2024-36953], [CVE-2024-38538], [CVE-2024-38560], [CVE-2024-38596], [CVE-2024-38637], [CVE-2024-41059], [CVE-2024-41071], [CVE-2024-41089], [CVE-2024-41095], [CVE-2024-42094], [CVE-2024-42104], [CVE-2024-42240], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-43854], [CVE-2024-43882], [CVE-2024-44942], [CVE-2024-44987], [CVE-2024-44998], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46738], [CVE-2024-46743], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46800] |
USN-7121-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:71171000000 |
false |
patch |
[USN-7117-1], [CVE-2024-10224], [CVE-2024-11003], [CVE-2024-48990], [CVE-2024-48991], [CVE-2024-48992] |
USN-7117-1 -- needrestart and Module::ScanDeps vulnerabilities |
| oval:com.ubuntu.bionic:def:711000000 |
false |
patch |
[LSN-0071-1], [CVE-2020-14386] |
LSN-0071-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:70885000000 |
false |
patch |
[USN-7088-5], [CVE-2021-47212], [CVE-2022-36402], [CVE-2023-52531], [CVE-2023-52614], [CVE-2023-52918], [CVE-2024-26607], [CVE-2024-26640], [CVE-2024-26641], [CVE-2024-26668], [CVE-2024-26669], [CVE-2024-26800], [CVE-2024-26885], [CVE-2024-26891], [CVE-2024-27051], [CVE-2024-35848], [CVE-2024-36484], [CVE-2024-38602], [CVE-2024-38611], [CVE-2024-40929], [CVE-2024-41011], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41020], [CVE-2024-41022], [CVE-2024-41042], [CVE-2024-41059], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41068], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41081], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41098], [CVE-2024-42131], [CVE-2024-42229], [CVE-2024-42244], [CVE-2024-42246], [CVE-2024-42259], [CVE-2024-42265], [CVE-2024-42271], [CVE-2024-42276], [CVE-2024-42280], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42292], [CVE-2024-42295], [CVE-2024-42297], [CVE-2024-42301], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42313], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43835], [CVE-2024-43839], [CVE-2024-43841], [CVE-2024-43846], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43858], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43867], [CVE-2024-43871], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43882], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43890], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43908], [CVE-2024-43914], [CVE-2024-44935], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44952], [CVE-2024-44954], [CVE-2024-44960], [CVE-2024-44965], [CVE-2024-44969], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44995], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45003], [CVE-2024-45006], [CVE-2024-45008], [CVE-2024-45021], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45028], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46679], [CVE-2024-46685], [CVE-2024-46689], [CVE-2024-46714], [CVE-2024-46719], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46747], [CVE-2024-46750], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46761], [CVE-2024-46771], [CVE-2024-46777], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46798], [CVE-2024-46800], [CVE-2024-46815], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46822], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46840], [CVE-2024-46844], [CVE-2024-47659], [CVE-2024-47663], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669] |
USN-7088-5 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:70884000000 |
false |
patch |
[USN-7088-4], [CVE-2021-47212], [CVE-2022-36402], [CVE-2023-52531], [CVE-2023-52614], [CVE-2023-52918], [CVE-2024-26607], [CVE-2024-26640], [CVE-2024-26641], [CVE-2024-26668], [CVE-2024-26669], [CVE-2024-26800], [CVE-2024-26885], [CVE-2024-26891], [CVE-2024-27051], [CVE-2024-35848], [CVE-2024-36484], [CVE-2024-38602], [CVE-2024-38611], [CVE-2024-40929], [CVE-2024-41011], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41020], [CVE-2024-41022], [CVE-2024-41042], [CVE-2024-41059], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41068], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41081], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41098], [CVE-2024-42131], [CVE-2024-42229], [CVE-2024-42244], [CVE-2024-42246], [CVE-2024-42259], [CVE-2024-42265], [CVE-2024-42271], [CVE-2024-42276], [CVE-2024-42280], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42292], [CVE-2024-42295], [CVE-2024-42297], [CVE-2024-42301], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42313], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43835], [CVE-2024-43839], [CVE-2024-43841], [CVE-2024-43846], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43858], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43867], [CVE-2024-43871], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43882], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43890], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43908], [CVE-2024-43914], [CVE-2024-44935], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44952], [CVE-2024-44954], [CVE-2024-44960], [CVE-2024-44965], [CVE-2024-44969], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44995], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45003], [CVE-2024-45006], [CVE-2024-45008], [CVE-2024-45021], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45028], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46679], [CVE-2024-46685], [CVE-2024-46689], [CVE-2024-46714], [CVE-2024-46719], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46747], [CVE-2024-46750], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46761], [CVE-2024-46771], [CVE-2024-46777], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46798], [CVE-2024-46800], [CVE-2024-46815], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46822], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46840], [CVE-2024-46844], [CVE-2024-47659], [CVE-2024-47663], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669] |
USN-7088-4 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:70883000000 |
false |
patch |
[USN-7088-3], [CVE-2021-47212], [CVE-2022-36402], [CVE-2023-52531], [CVE-2023-52614], [CVE-2023-52918], [CVE-2024-26607], [CVE-2024-26640], [CVE-2024-26641], [CVE-2024-26668], [CVE-2024-26669], [CVE-2024-26800], [CVE-2024-26885], [CVE-2024-26891], [CVE-2024-27051], [CVE-2024-35848], [CVE-2024-36484], [CVE-2024-38602], [CVE-2024-38611], [CVE-2024-40929], [CVE-2024-41011], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41020], [CVE-2024-41022], [CVE-2024-41042], [CVE-2024-41059], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41068], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41081], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41098], [CVE-2024-42131], [CVE-2024-42229], [CVE-2024-42244], [CVE-2024-42246], [CVE-2024-42259], [CVE-2024-42265], [CVE-2024-42271], [CVE-2024-42276], [CVE-2024-42280], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42292], [CVE-2024-42295], [CVE-2024-42297], [CVE-2024-42301], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42313], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43835], [CVE-2024-43839], [CVE-2024-43841], [CVE-2024-43846], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43858], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43867], [CVE-2024-43871], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43882], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43890], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43908], [CVE-2024-43914], [CVE-2024-44935], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44952], [CVE-2024-44954], [CVE-2024-44960], [CVE-2024-44965], [CVE-2024-44969], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44995], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45003], [CVE-2024-45006], [CVE-2024-45008], [CVE-2024-45021], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45028], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46679], [CVE-2024-46685], [CVE-2024-46689], [CVE-2024-46714], [CVE-2024-46719], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46747], [CVE-2024-46750], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46761], [CVE-2024-46771], [CVE-2024-46777], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46798], [CVE-2024-46800], [CVE-2024-46815], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46822], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46840], [CVE-2024-46844], [CVE-2024-47659], [CVE-2024-47663], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669] |
USN-7088-3 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:70881000000 |
false |
patch |
[USN-7088-1], [CVE-2021-47212], [CVE-2022-36402], [CVE-2023-52531], [CVE-2023-52614], [CVE-2023-52918], [CVE-2024-26607], [CVE-2024-26640], [CVE-2024-26641], [CVE-2024-26668], [CVE-2024-26669], [CVE-2024-26800], [CVE-2024-26885], [CVE-2024-26891], [CVE-2024-27051], [CVE-2024-35848], [CVE-2024-36484], [CVE-2024-38602], [CVE-2024-38611], [CVE-2024-40929], [CVE-2024-41011], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41020], [CVE-2024-41022], [CVE-2024-41042], [CVE-2024-41059], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41068], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41081], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41098], [CVE-2024-42131], [CVE-2024-42229], [CVE-2024-42244], [CVE-2024-42246], [CVE-2024-42259], [CVE-2024-42265], [CVE-2024-42271], [CVE-2024-42276], [CVE-2024-42280], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42292], [CVE-2024-42295], [CVE-2024-42297], [CVE-2024-42301], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42313], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43835], [CVE-2024-43839], [CVE-2024-43841], [CVE-2024-43846], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43858], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43867], [CVE-2024-43871], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43882], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43890], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43908], [CVE-2024-43914], [CVE-2024-44935], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44952], [CVE-2024-44954], [CVE-2024-44960], [CVE-2024-44965], [CVE-2024-44969], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44995], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45003], [CVE-2024-45006], [CVE-2024-45008], [CVE-2024-45021], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45028], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46679], [CVE-2024-46685], [CVE-2024-46689], [CVE-2024-46714], [CVE-2024-46719], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46747], [CVE-2024-46750], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46761], [CVE-2024-46771], [CVE-2024-46777], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46798], [CVE-2024-46800], [CVE-2024-46815], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46822], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46840], [CVE-2024-46844], [CVE-2024-47659], [CVE-2024-47663], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669] |
USN-7088-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:70732000000 |
false |
patch |
[USN-7073-2], [CVE-2024-26960], [CVE-2024-27397], [CVE-2024-38630], [CVE-2024-45016] |
USN-7073-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:70731000000 |
false |
patch |
[USN-7073-1], [CVE-2024-26960], [CVE-2024-27397], [CVE-2024-38630], [CVE-2024-45016] |
USN-7073-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:70691000000 |
false |
patch |
[USN-7069-1], [CVE-2023-52510], [CVE-2023-52528], [CVE-2024-26602], [CVE-2024-26641], [CVE-2024-26754], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26960], [CVE-2024-27051], [CVE-2024-27436], [CVE-2024-31076], [CVE-2024-36971], [CVE-2024-38602], [CVE-2024-38611], [CVE-2024-38621], [CVE-2024-38627], [CVE-2024-38630], [CVE-2024-39487], [CVE-2024-39494], [CVE-2024-40901], [CVE-2024-40941], [CVE-2024-41073], [CVE-2024-41097], [CVE-2024-42089], [CVE-2024-42157], [CVE-2024-42223], [CVE-2024-42229], [CVE-2024-42244], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-42284], [CVE-2024-43858], [CVE-2024-44940], [CVE-2024-45016], [CVE-2024-46673] |
USN-7069-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:70671000000 |
false |
patch |
[USN-7067-1], [CVE-2023-44487] |
USN-7067-1 -- HAProxy vulnerability |
| oval:com.ubuntu.bionic:def:70281000000 |
false |
patch |
[USN-7028-1], [CVE-2021-47188], [CVE-2022-48791], [CVE-2022-48863], [CVE-2023-52527], [CVE-2023-52809], [CVE-2024-26651], [CVE-2024-26677], [CVE-2024-26733], [CVE-2024-26851], [CVE-2024-26880], [CVE-2024-26984], [CVE-2024-27398], [CVE-2024-27437], [CVE-2024-38570], [CVE-2024-38583], [CVE-2024-39480], [CVE-2024-39495], [CVE-2024-40902], [CVE-2024-42154], [CVE-2024-42160], [CVE-2024-42224], [CVE-2024-42228] |
USN-7028-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69791000000 |
false |
patch |
[USN-6979-1], [CVE-2021-47131], [CVE-2022-48655], [CVE-2022-48674], [CVE-2022-48772], [CVE-2023-52434], [CVE-2023-52585], [CVE-2023-52752], [CVE-2023-52882], [CVE-2024-26583], [CVE-2024-26584], [CVE-2024-26585], [CVE-2024-26886], [CVE-2024-26907], [CVE-2024-27019], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27401], [CVE-2024-31076], [CVE-2024-33621], [CVE-2024-35947], [CVE-2024-35976], [CVE-2024-36014], [CVE-2024-36015], [CVE-2024-36016], [CVE-2024-36017], [CVE-2024-36270], [CVE-2024-36286], [CVE-2024-36883], [CVE-2024-36886], [CVE-2024-36902], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36919], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36946], [CVE-2024-36950], [CVE-2024-36954], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36964], [CVE-2024-36971], [CVE-2024-37353], [CVE-2024-37356], [CVE-2024-38381], [CVE-2024-38549], [CVE-2024-38552], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38565], [CVE-2024-38567], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38587], [CVE-2024-38589], [CVE-2024-38596], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38607], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38615], [CVE-2024-38618], [CVE-2024-38621], [CVE-2024-38627], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39292], [CVE-2024-39301], [CVE-2024-39467], [CVE-2024-39471], [CVE-2024-39475], [CVE-2024-39480], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39493] |
USN-6979-1 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:69734000000 |
false |
patch |
[USN-6973-4], [CVE-2021-46926], [CVE-2023-52629], [CVE-2023-52760], [CVE-2024-24860], [CVE-2024-26830], [CVE-2024-26921], [CVE-2024-26929], [CVE-2024-36901], [CVE-2024-39484] |
USN-6973-4 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:69733000000 |
false |
patch |
[USN-6973-3], [CVE-2021-46926], [CVE-2023-52629], [CVE-2023-52760], [CVE-2024-24860], [CVE-2024-26830], [CVE-2024-26921], [CVE-2024-26929], [CVE-2024-36901], [CVE-2024-39484] |
USN-6973-3 -- Linux kernel (AWS) vulnerabilities |
| oval:com.ubuntu.bionic:def:69732000000 |
false |
patch |
[USN-6973-2], [CVE-2021-46926], [CVE-2023-52629], [CVE-2023-52760], [CVE-2024-24860], [CVE-2024-26830], [CVE-2024-26921], [CVE-2024-26929], [CVE-2024-36901], [CVE-2024-39484] |
USN-6973-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:69731000000 |
false |
patch |
[USN-6973-1], [CVE-2021-46926], [CVE-2023-52629], [CVE-2023-52760], [CVE-2024-24860], [CVE-2024-26830], [CVE-2024-26921], [CVE-2024-26929], [CVE-2024-36901], [CVE-2024-39484] |
USN-6973-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69531000000 |
false |
patch |
[USN-6953-1], [CVE-2021-47131], [CVE-2022-48655], [CVE-2022-48674], [CVE-2022-48772], [CVE-2023-52434], [CVE-2023-52585], [CVE-2023-52752], [CVE-2023-52882], [CVE-2024-26583], [CVE-2024-26584], [CVE-2024-26585], [CVE-2024-26886], [CVE-2024-26907], [CVE-2024-27019], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27401], [CVE-2024-31076], [CVE-2024-33621], [CVE-2024-35947], [CVE-2024-35976], [CVE-2024-36014], [CVE-2024-36015], [CVE-2024-36016], [CVE-2024-36017], [CVE-2024-36270], [CVE-2024-36286], [CVE-2024-36883], [CVE-2024-36886], [CVE-2024-36902], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36919], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36946], [CVE-2024-36950], [CVE-2024-36954], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36964], [CVE-2024-36971], [CVE-2024-37353], [CVE-2024-37356], [CVE-2024-38381], [CVE-2024-38549], [CVE-2024-38552], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38565], [CVE-2024-38567], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38587], [CVE-2024-38589], [CVE-2024-38596], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38607], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38615], [CVE-2024-38618], [CVE-2024-38621], [CVE-2024-38627], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39292], [CVE-2024-39301], [CVE-2024-39467], [CVE-2024-39471], [CVE-2024-39475], [CVE-2024-39480], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39493] |
USN-6953-1 -- Linux kernel (Oracle) vulnerabilities |
| oval:com.ubuntu.bionic:def:69513000000 |
false |
patch |
[USN-6951-3], [CVE-2022-48674], [CVE-2022-48772], [CVE-2023-52434], [CVE-2023-52585], [CVE-2023-52752], [CVE-2023-52882], [CVE-2024-26886], [CVE-2024-27019], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27401], [CVE-2024-31076], [CVE-2024-33621], [CVE-2024-35947], [CVE-2024-35976], [CVE-2024-36014], [CVE-2024-36015], [CVE-2024-36017], [CVE-2024-36270], [CVE-2024-36286], [CVE-2024-36883], [CVE-2024-36886], [CVE-2024-36902], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36919], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36946], [CVE-2024-36950], [CVE-2024-36954], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36964], [CVE-2024-36971], [CVE-2024-37353], [CVE-2024-37356], [CVE-2024-38381], [CVE-2024-38549], [CVE-2024-38552], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38565], [CVE-2024-38567], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38587], [CVE-2024-38589], [CVE-2024-38596], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38607], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38615], [CVE-2024-38618], [CVE-2024-38621], [CVE-2024-38627], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39292], [CVE-2024-39301], [CVE-2024-39467], [CVE-2024-39471], [CVE-2024-39475], [CVE-2024-39480], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39493] |
USN-6951-3 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:69511000000 |
false |
patch |
[USN-6951-1], [CVE-2022-48674], [CVE-2022-48772], [CVE-2023-52434], [CVE-2023-52585], [CVE-2023-52752], [CVE-2023-52882], [CVE-2024-26886], [CVE-2024-27019], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27401], [CVE-2024-31076], [CVE-2024-33621], [CVE-2024-35947], [CVE-2024-35976], [CVE-2024-36014], [CVE-2024-36015], [CVE-2024-36017], [CVE-2024-36270], [CVE-2024-36286], [CVE-2024-36883], [CVE-2024-36886], [CVE-2024-36902], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36919], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36946], [CVE-2024-36950], [CVE-2024-36954], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36964], [CVE-2024-36971], [CVE-2024-37353], [CVE-2024-37356], [CVE-2024-38381], [CVE-2024-38549], [CVE-2024-38552], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38565], [CVE-2024-38567], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38587], [CVE-2024-38589], [CVE-2024-38596], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38607], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38615], [CVE-2024-38618], [CVE-2024-38621], [CVE-2024-38627], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39292], [CVE-2024-39301], [CVE-2024-39467], [CVE-2024-39471], [CVE-2024-39475], [CVE-2024-39480], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39493] |
USN-6951-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69481000000 |
false |
patch |
[USN-6948-1], [CVE-2020-16846], [CVE-2020-17490], [CVE-2020-25592], [CVE-2020-28243], [CVE-2020-28972], [CVE-2020-35662], [CVE-2021-25281], [CVE-2021-25282], [CVE-2021-25283], [CVE-2021-25284], [CVE-2021-3148], [CVE-2021-3197] |
USN-6948-1 -- Salt vulnerabilities |
| oval:com.ubuntu.bionic:def:69262000000 |
false |
patch |
[USN-6926-2], [CVE-2023-46343], [CVE-2023-52435], [CVE-2023-52436], [CVE-2023-52443], [CVE-2023-52444], [CVE-2023-52449], [CVE-2023-52469], [CVE-2023-52620], [CVE-2023-52752], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-25739], [CVE-2024-25744], [CVE-2024-26840], [CVE-2024-26857], [CVE-2024-26882], [CVE-2024-26884], [CVE-2024-26886], [CVE-2024-26901], [CVE-2024-26923], [CVE-2024-26934], [CVE-2024-27013], [CVE-2024-27020], [CVE-2024-35978], [CVE-2024-35982], [CVE-2024-35984], [CVE-2024-35997], [CVE-2024-36016], [CVE-2024-36902] |
USN-6926-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69261000000 |
false |
patch |
[USN-6926-1], [CVE-2023-46343], [CVE-2023-52435], [CVE-2023-52436], [CVE-2023-52443], [CVE-2023-52444], [CVE-2023-52449], [CVE-2023-52469], [CVE-2023-52620], [CVE-2023-52752], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-25739], [CVE-2024-25744], [CVE-2024-26840], [CVE-2024-26857], [CVE-2024-26882], [CVE-2024-26884], [CVE-2024-26886], [CVE-2024-26901], [CVE-2024-26923], [CVE-2024-26934], [CVE-2024-27013], [CVE-2024-27020], [CVE-2024-35978], [CVE-2024-35982], [CVE-2024-35984], [CVE-2024-35997], [CVE-2024-36016], [CVE-2024-36902] |
USN-6926-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69242000000 |
false |
patch |
[USN-6924-2], [CVE-2021-47131], [CVE-2022-48655], [CVE-2024-26583], [CVE-2024-26584], [CVE-2024-26585], [CVE-2024-26907], [CVE-2024-36016] |
USN-6924-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69241000000 |
false |
patch |
[USN-6924-1], [CVE-2021-47131], [CVE-2022-48655], [CVE-2024-26583], [CVE-2024-26584], [CVE-2024-26585], [CVE-2024-26907], [CVE-2024-36016] |
USN-6924-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:69101000000 |
false |
patch |
[USN-6910-1], [CVE-2015-7559], [CVE-2018-11775], [CVE-2020-13920], [CVE-2021-26117], [CVE-2022-41678], [CVE-2023-46604] |
USN-6910-1 -- Apache ActiveMQ vulnerabilities |
| oval:com.ubuntu.bionic:def:68965000000 |
false |
patch |
[USN-6896-5], [CVE-2022-48627], [CVE-2023-52620], [CVE-2023-52644], [CVE-2023-52650], [CVE-2023-52656], [CVE-2023-52699], [CVE-2023-52880], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-22099], [CVE-2024-23307], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26586], [CVE-2024-26642], [CVE-2024-26651], [CVE-2024-26654], [CVE-2024-26687], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26816], [CVE-2024-26817], [CVE-2024-26820], [CVE-2024-26828], [CVE-2024-26851], [CVE-2024-26852], [CVE-2024-26855], [CVE-2024-26857], [CVE-2024-26859], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26878], [CVE-2024-26880], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26889], [CVE-2024-26894], [CVE-2024-26898], [CVE-2024-26901], [CVE-2024-26903], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26926], [CVE-2024-26931], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26969], [CVE-2024-26973], [CVE-2024-26974], [CVE-2024-26976], [CVE-2024-26981], [CVE-2024-26984], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27004], [CVE-2024-27008], [CVE-2024-27013], [CVE-2024-27020], [CVE-2024-27024], [CVE-2024-27028], [CVE-2024-27030], [CVE-2024-27038], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27046], [CVE-2024-27053], [CVE-2024-27059], [CVE-2024-27065], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27388], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27419], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35789], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35809], [CVE-2024-35813], [CVE-2024-35815], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35823], [CVE-2024-35825], [CVE-2024-35828], [CVE-2024-35830], [CVE-2024-35847], [CVE-2024-35849], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35877], [CVE-2024-35886], [CVE-2024-35888], [CVE-2024-35893], [CVE-2024-35895], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35910], [CVE-2024-35915], [CVE-2024-35922], [CVE-2024-35925], [CVE-2024-35930], [CVE-2024-35933], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35944], [CVE-2024-35950], [CVE-2024-35955], [CVE-2024-35960], [CVE-2024-35969], [CVE-2024-35973], [CVE-2024-35978], [CVE-2024-35982], [CVE-2024-35984], [CVE-2024-35997], [CVE-2024-36004], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36020] |
USN-6896-5 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:68964000000 |
false |
patch |
[USN-6896-4], [CVE-2022-48627], [CVE-2023-52620], [CVE-2023-52644], [CVE-2023-52650], [CVE-2023-52656], [CVE-2023-52699], [CVE-2023-52880], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-22099], [CVE-2024-23307], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26586], [CVE-2024-26642], [CVE-2024-26651], [CVE-2024-26654], [CVE-2024-26687], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26816], [CVE-2024-26817], [CVE-2024-26820], [CVE-2024-26828], [CVE-2024-26851], [CVE-2024-26852], [CVE-2024-26855], [CVE-2024-26857], [CVE-2024-26859], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26878], [CVE-2024-26880], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26889], [CVE-2024-26894], [CVE-2024-26898], [CVE-2024-26901], [CVE-2024-26903], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26926], [CVE-2024-26931], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26969], [CVE-2024-26973], [CVE-2024-26974], [CVE-2024-26976], [CVE-2024-26981], [CVE-2024-26984], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27004], [CVE-2024-27008], [CVE-2024-27013], [CVE-2024-27020], [CVE-2024-27024], [CVE-2024-27028], [CVE-2024-27030], [CVE-2024-27038], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27046], [CVE-2024-27053], [CVE-2024-27059], [CVE-2024-27065], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27388], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27419], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35789], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35809], [CVE-2024-35813], [CVE-2024-35815], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35823], [CVE-2024-35825], [CVE-2024-35828], [CVE-2024-35830], [CVE-2024-35847], [CVE-2024-35849], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35877], [CVE-2024-35886], [CVE-2024-35888], [CVE-2024-35893], [CVE-2024-35895], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35910], [CVE-2024-35915], [CVE-2024-35922], [CVE-2024-35925], [CVE-2024-35930], [CVE-2024-35933], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35944], [CVE-2024-35950], [CVE-2024-35955], [CVE-2024-35960], [CVE-2024-35969], [CVE-2024-35973], [CVE-2024-35978], [CVE-2024-35982], [CVE-2024-35984], [CVE-2024-35997], [CVE-2024-36004], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36020] |
USN-6896-4 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:68962000000 |
false |
patch |
[USN-6896-2], [CVE-2022-48627], [CVE-2023-52620], [CVE-2023-52644], [CVE-2023-52650], [CVE-2023-52656], [CVE-2023-52699], [CVE-2023-52880], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-22099], [CVE-2024-23307], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26586], [CVE-2024-26642], [CVE-2024-26651], [CVE-2024-26654], [CVE-2024-26687], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26816], [CVE-2024-26817], [CVE-2024-26820], [CVE-2024-26828], [CVE-2024-26851], [CVE-2024-26852], [CVE-2024-26855], [CVE-2024-26857], [CVE-2024-26859], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26878], [CVE-2024-26880], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26889], [CVE-2024-26894], [CVE-2024-26898], [CVE-2024-26901], [CVE-2024-26903], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26926], [CVE-2024-26931], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26969], [CVE-2024-26973], [CVE-2024-26974], [CVE-2024-26976], [CVE-2024-26981], [CVE-2024-26984], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27004], [CVE-2024-27008], [CVE-2024-27013], [CVE-2024-27020], [CVE-2024-27024], [CVE-2024-27028], [CVE-2024-27030], [CVE-2024-27038], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27046], [CVE-2024-27053], [CVE-2024-27059], [CVE-2024-27065], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27388], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27419], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35789], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35809], [CVE-2024-35813], [CVE-2024-35815], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35823], [CVE-2024-35825], [CVE-2024-35828], [CVE-2024-35830], [CVE-2024-35847], [CVE-2024-35849], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35877], [CVE-2024-35886], [CVE-2024-35888], [CVE-2024-35893], [CVE-2024-35895], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35910], [CVE-2024-35915], [CVE-2024-35922], [CVE-2024-35925], [CVE-2024-35930], [CVE-2024-35933], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35944], [CVE-2024-35950], [CVE-2024-35955], [CVE-2024-35960], [CVE-2024-35969], [CVE-2024-35973], [CVE-2024-35978], [CVE-2024-35982], [CVE-2024-35984], [CVE-2024-35997], [CVE-2024-36004], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36020] |
USN-6896-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:68961000000 |
false |
patch |
[USN-6896-1], [CVE-2022-48627], [CVE-2023-52620], [CVE-2023-52644], [CVE-2023-52650], [CVE-2023-52656], [CVE-2023-52699], [CVE-2023-52880], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-22099], [CVE-2024-23307], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26586], [CVE-2024-26642], [CVE-2024-26643], [CVE-2024-26651], [CVE-2024-26654], [CVE-2024-26687], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26816], [CVE-2024-26817], [CVE-2024-26820], [CVE-2024-26828], [CVE-2024-26851], [CVE-2024-26852], [CVE-2024-26855], [CVE-2024-26857], [CVE-2024-26859], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26878], [CVE-2024-26880], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26889], [CVE-2024-26894], [CVE-2024-26898], [CVE-2024-26901], [CVE-2024-26903], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26925], [CVE-2024-26926], [CVE-2024-26931], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26969], [CVE-2024-26973], [CVE-2024-26974], [CVE-2024-26976], [CVE-2024-26981], [CVE-2024-26984], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27004], [CVE-2024-27008], [CVE-2024-27013], [CVE-2024-27020], [CVE-2024-27024], [CVE-2024-27028], [CVE-2024-27030], [CVE-2024-27038], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27046], [CVE-2024-27053], [CVE-2024-27059], [CVE-2024-27065], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27388], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27419], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35789], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35809], [CVE-2024-35813], [CVE-2024-35815], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35823], [CVE-2024-35825], [CVE-2024-35828], [CVE-2024-35830], [CVE-2024-35847], [CVE-2024-35849], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35877], [CVE-2024-35886], [CVE-2024-35888], [CVE-2024-35893], [CVE-2024-35895], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35910], [CVE-2024-35915], [CVE-2024-35922], [CVE-2024-35925], [CVE-2024-35930], [CVE-2024-35933], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35944], [CVE-2024-35950], [CVE-2024-35955], [CVE-2024-35960], [CVE-2024-35969], [CVE-2024-35973], [CVE-2024-35978], [CVE-2024-35982], [CVE-2024-35984], [CVE-2024-35997], [CVE-2024-36004], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36020] |
USN-6896-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:68911000000 |
false |
patch |
[USN-6891-1], [CVE-2015-20107], [CVE-2018-1060], [CVE-2018-1061], [CVE-2018-14647], [CVE-2018-20406], [CVE-2018-20852], [CVE-2019-10160], [CVE-2019-16056], [CVE-2019-16935], [CVE-2019-17514], [CVE-2019-18348], [CVE-2019-20907], [CVE-2019-5010], [CVE-2019-9636], [CVE-2019-9674], [CVE-2019-9740], [CVE-2019-9947], [CVE-2019-9948], [CVE-2020-14422], [CVE-2020-26116], [CVE-2020-27619], [CVE-2020-8492], [CVE-2021-29921], [CVE-2021-3177], [CVE-2021-3426], [CVE-2021-3733], [CVE-2021-3737], [CVE-2021-4189], [CVE-2022-0391], [CVE-2022-42919], [CVE-2022-45061], [CVE-2022-48560], [CVE-2022-48564], [CVE-2022-48565], [CVE-2022-48566], [CVE-2023-24329], [CVE-2023-40217], [CVE-2023-41105], [CVE-2023-6507], [CVE-2023-6597], [CVE-2024-0450] |
USN-6891-1 -- Python vulnerabilities |
| oval:com.ubuntu.bionic:def:68853000000 |
false |
patch |
[USN-6885-3], [CVE-2024-38474], [CVE-2024-38475], [CVE-2024-38476], [CVE-2024-38477] |
USN-6885-3 -- Apache HTTP Server vulnerabilities |
| oval:com.ubuntu.bionic:def:68682000000 |
false |
patch |
[USN-6868-2], [CVE-2024-2201], [CVE-2024-26643], [CVE-2024-26925] |
USN-6868-2 -- Linux kernel (AWS) vulnerabilities |
| oval:com.ubuntu.bionic:def:68681000000 |
false |
patch |
[USN-6868-1], [CVE-2024-2201], [CVE-2024-26643], [CVE-2024-26925] |
USN-6868-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:68662000000 |
false |
patch |
[USN-6866-2], [CVE-2021-33631], [CVE-2021-47063], [CVE-2023-52615], [CVE-2023-6270], [CVE-2024-2201], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-26642], [CVE-2024-26720], [CVE-2024-26736], [CVE-2024-26898], [CVE-2024-26922] |
USN-6866-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:68661000000 |
false |
patch |
[USN-6866-1], [CVE-2021-33631], [CVE-2021-47063], [CVE-2023-52615], [CVE-2023-6270], [CVE-2024-2201], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-26642], [CVE-2024-26720], [CVE-2024-26736], [CVE-2024-26898], [CVE-2024-26922] |
USN-6866-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:68481000000 |
false |
patch |
[USN-6848-1], [CVE-2023-47272], [CVE-2023-5631], [CVE-2024-37383], [CVE-2024-37384] |
USN-6848-1 -- Roundcube vulnerabilities |
| oval:com.ubuntu.bionic:def:68341000000 |
false |
patch |
[USN-6834-1], [CVE-2021-42392], [CVE-2022-23221] |
USN-6834-1 -- H2 vulnerabilities |
| oval:com.ubuntu.bionic:def:67411000000 |
false |
patch |
[USN-6741-1], [CVE-2023-24023], [CVE-2023-52600], [CVE-2023-52603], [CVE-2024-26581], [CVE-2024-26589] |
USN-6741-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:67261000000 |
false |
patch |
[USN-6726-1], [CVE-2023-46838], [CVE-2023-52340], [CVE-2023-52429], [CVE-2023-52436], [CVE-2023-52438], [CVE-2023-52439], [CVE-2023-52443], [CVE-2023-52444], [CVE-2023-52445], [CVE-2023-52448], [CVE-2023-52449], [CVE-2023-52451], [CVE-2023-52454], [CVE-2023-52457], [CVE-2023-52464], [CVE-2023-52469], [CVE-2023-52470], [CVE-2023-52609], [CVE-2023-52612], [CVE-2024-0607], [CVE-2024-23851], [CVE-2024-26597], [CVE-2024-26633] |
USN-6726-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:67161000000 |
false |
patch |
[USN-6716-1], [CVE-2021-44879], [CVE-2023-22995], [CVE-2023-23000], [CVE-2023-23004], [CVE-2023-4244], [CVE-2023-51779], [CVE-2023-51780], [CVE-2023-51782], [CVE-2023-6121], [CVE-2024-0340], [CVE-2024-1086], [CVE-2024-24855] |
USN-6716-1 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:67022000000 |
false |
patch |
[USN-6702-2], [CVE-2023-23000], [CVE-2023-23004], [CVE-2024-1086], [CVE-2024-24855] |
USN-6702-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:67021000000 |
false |
patch |
[USN-6702-1], [CVE-2023-23000], [CVE-2023-23004], [CVE-2024-1086], [CVE-2024-24855] |
USN-6702-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:67013000000 |
false |
patch |
[USN-6701-3], [CVE-2023-2002], [CVE-2023-23000], [CVE-2023-3006], [CVE-2023-34256], [CVE-2023-39197], [CVE-2023-4132], [CVE-2023-46838], [CVE-2023-51781], [CVE-2023-6121], [CVE-2024-0775], [CVE-2024-1086], [CVE-2024-24855] |
USN-6701-3 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:67012000000 |
false |
patch |
[USN-6701-2], [CVE-2023-2002], [CVE-2023-23000], [CVE-2023-3006], [CVE-2023-34256], [CVE-2023-39197], [CVE-2023-4132], [CVE-2023-46838], [CVE-2023-51781], [CVE-2023-6121], [CVE-2024-0775], [CVE-2024-1086], [CVE-2024-24855] |
USN-6701-2 -- Linux kernel (GCP) vulnerabilities |
| oval:com.ubuntu.bionic:def:67011000000 |
false |
patch |
[USN-6701-1], [CVE-2023-2002], [CVE-2023-23000], [CVE-2023-3006], [CVE-2023-34256], [CVE-2023-39197], [CVE-2023-4132], [CVE-2023-46838], [CVE-2023-51781], [CVE-2023-6121], [CVE-2024-0775], [CVE-2024-1086], [CVE-2024-24855] |
USN-6701-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66814000000 |
false |
patch |
[USN-6681-4], [CVE-2021-44879], [CVE-2023-22995], [CVE-2023-4244], [CVE-2023-51779], [CVE-2023-51780], [CVE-2023-51782], [CVE-2023-6121], [CVE-2024-0340] |
USN-6681-4 -- Linux kernel (AWS) vulnerabilities |
| oval:com.ubuntu.bionic:def:66813000000 |
false |
patch |
[USN-6681-3], [CVE-2021-44879], [CVE-2023-22995], [CVE-2023-4244], [CVE-2023-51779], [CVE-2023-51780], [CVE-2023-51782], [CVE-2023-6121], [CVE-2024-0340] |
USN-6681-3 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66812000000 |
false |
patch |
[USN-6681-2], [CVE-2021-44879], [CVE-2023-22995], [CVE-2023-4244], [CVE-2023-51779], [CVE-2023-51780], [CVE-2023-51782], [CVE-2023-6121], [CVE-2024-0340] |
USN-6681-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66811000000 |
false |
patch |
[USN-6681-1], [CVE-2021-44879], [CVE-2023-22995], [CVE-2023-4244], [CVE-2023-51779], [CVE-2023-51780], [CVE-2023-51782], [CVE-2023-6121], [CVE-2024-0340] |
USN-6681-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66541000000 |
false |
patch |
[USN-6654-1], [CVE-2023-43770] |
USN-6654-1 -- Roundcube Webmail vulnerability |
| oval:com.ubuntu.bionic:def:66482000000 |
false |
patch |
[USN-6648-2], [CVE-2023-51781], [CVE-2023-6915], [CVE-2024-0565], [CVE-2024-0646] |
USN-6648-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:66481000000 |
false |
patch |
[USN-6648-1], [CVE-2023-51781], [CVE-2023-6915], [CVE-2024-0565], [CVE-2024-0646] |
USN-6648-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66471000000 |
false |
patch |
[USN-6647-1], [CVE-2023-51780], [CVE-2023-51782], [CVE-2023-7192] |
USN-6647-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66191000000 |
false |
patch |
[USN-6619-1], [CVE-2024-21626] |
USN-6619-1 -- runC vulnerability |
| oval:com.ubuntu.bionic:def:66051000000 |
false |
patch |
[USN-6605-1], [CVE-2023-6040], [CVE-2023-6606], [CVE-2023-6931], [CVE-2023-6932] |
USN-6605-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:66042000000 |
false |
patch |
[USN-6604-2], [CVE-2023-1079], [CVE-2023-20588], [CVE-2023-45863], [CVE-2023-6606], [CVE-2023-6931], [CVE-2023-6932] |
USN-6604-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:66041000000 |
false |
patch |
[USN-6604-1], [CVE-2023-1079], [CVE-2023-20588], [CVE-2023-45863], [CVE-2023-6606], [CVE-2023-6931], [CVE-2023-6932] |
USN-6604-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:65501000000 |
false |
patch |
[USN-6550-1], [CVE-2022-29221], [CVE-2022-31129], [CVE-2023-28447] |
USN-6550-1 -- PostfixAdmin vulnerabilities |
| oval:com.ubuntu.bionic:def:65482000000 |
false |
patch |
[USN-6548-2], [CVE-2023-3006], [CVE-2023-37453], [CVE-2023-39189], [CVE-2023-39192], [CVE-2023-39193], [CVE-2023-39194], [CVE-2023-42754], [CVE-2023-5178], [CVE-2023-5717], [CVE-2023-6176] |
USN-6548-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:65481000000 |
false |
patch |
[USN-6548-1], [CVE-2023-3006], [CVE-2023-37453], [CVE-2023-39189], [CVE-2023-39192], [CVE-2023-39193], [CVE-2023-39194], [CVE-2023-42754], [CVE-2023-5178], [CVE-2023-5717], [CVE-2023-6176] |
USN-6548-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:64851000000 |
false |
patch |
[USN-6485-1], [CVE-2023-23583] |
USN-6485-1 -- Intel Microcode vulnerability |
| oval:com.ubuntu.bionic:def:64413000000 |
false |
patch |
[USN-6441-3], [CVE-2023-34319], [CVE-2023-42752], [CVE-2023-42753], [CVE-2023-42755], [CVE-2023-42756], [CVE-2023-4622], [CVE-2023-4623], [CVE-2023-4881], [CVE-2023-4921] |
USN-6441-3 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:64412000000 |
false |
patch |
[USN-6441-2], [CVE-2023-34319], [CVE-2023-42752], [CVE-2023-42753], [CVE-2023-42755], [CVE-2023-42756], [CVE-2023-4622], [CVE-2023-4623], [CVE-2023-4881], [CVE-2023-4921] |
USN-6441-2 -- Linux kernel (GCP) vulnerabilities |
| oval:com.ubuntu.bionic:def:64411000000 |
false |
patch |
[USN-6441-1], [CVE-2023-34319], [CVE-2023-42752], [CVE-2023-42753], [CVE-2023-42755], [CVE-2023-42756], [CVE-2023-4622], [CVE-2023-4623], [CVE-2023-4881], [CVE-2023-4921] |
USN-6441-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:64401000000 |
false |
patch |
[USN-6440-1], [CVE-2023-0597], [CVE-2023-1206], [CVE-2023-31083], [CVE-2023-34319], [CVE-2023-3772], [CVE-2023-42752], [CVE-2023-42753], [CVE-2023-42755], [CVE-2023-4622], [CVE-2023-4623], [CVE-2023-4881], [CVE-2023-4921] |
USN-6440-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:64341000000 |
false |
patch |
[USN-6434-1], [CVE-2023-41915] |
USN-6434-1 -- PMIx vulnerability |
| oval:com.ubuntu.bionic:def:64032000000 |
false |
patch |
[USN-6403-2], [CVE-2023-44488], [CVE-2023-5217] |
USN-6403-2 -- libvpx vulnerabilities |
| oval:com.ubuntu.bionic:def:63962000000 |
false |
patch |
[USN-6396-2], [CVE-2022-27672], [CVE-2022-40982], [CVE-2023-3212], [CVE-2023-3863], [CVE-2023-40283], [CVE-2023-4128] |
USN-6396-2 -- Linux kernel (KVM) vulnerabilities |
| oval:com.ubuntu.bionic:def:63961000000 |
false |
patch |
[USN-6396-1], [CVE-2022-27672], [CVE-2022-40982], [CVE-2023-3212], [CVE-2023-3863], [CVE-2023-40283], [CVE-2023-4128] |
USN-6396-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:63872000000 |
false |
patch |
[USN-6387-2], [CVE-2023-20588], [CVE-2023-40283], [CVE-2023-4128] |
USN-6387-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:63871000000 |
false |
patch |
[USN-6387-1], [CVE-2023-20588], [CVE-2023-40283], [CVE-2023-4128] |
USN-6387-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:63571000000 |
false |
patch |
[USN-6357-1], [CVE-2022-40982], [CVE-2023-2002], [CVE-2023-20593], [CVE-2023-21255], [CVE-2023-2163], [CVE-2023-2269], [CVE-2023-31084], [CVE-2023-3268], [CVE-2023-35823], [CVE-2023-35824], [CVE-2023-35828], [CVE-2023-3609], [CVE-2023-3611], [CVE-2023-3776] |
USN-6357-1 -- Linux kernel (IBM) vulnerabilities |
| oval:com.ubuntu.bionic:def:63461000000 |
false |
patch |
[USN-6346-1], [CVE-2022-40982], [CVE-2023-20593], [CVE-2023-3609], [CVE-2023-3611], [CVE-2023-3776] |
USN-6346-1 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:63422000000 |
false |
patch |
[USN-6342-2], [CVE-2023-20593], [CVE-2023-2269], [CVE-2023-2985], [CVE-2023-31084], [CVE-2023-3611], [CVE-2023-3776] |
USN-6342-2 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:63421000000 |
false |
patch |
[USN-6342-1], [CVE-2023-20593], [CVE-2023-2269], [CVE-2023-2985], [CVE-2023-31084], [CVE-2023-3611], [CVE-2023-3776] |
USN-6342-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:63291000000 |
false |
patch |
[USN-6329-1], [CVE-2022-40982], [CVE-2023-20593], [CVE-2023-3609], [CVE-2023-3611], [CVE-2023-3776] |
USN-6329-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:63191000000 |
false |
patch |
[USN-6319-1], [CVE-2023-20569] |
USN-6319-1 -- AMD Microcode vulnerability |
| oval:com.ubuntu.bionic:def:63171000000 |
false |
patch |
[USN-6317-1], [CVE-2022-40982], [CVE-2023-20593], [CVE-2023-3609], [CVE-2023-3611], [CVE-2023-3776] |
USN-6317-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:62521000000 |
false |
patch |
[USN-6252-1], [CVE-2022-1184], [CVE-2022-3303], [CVE-2023-1611], [CVE-2023-1670], [CVE-2023-1859], [CVE-2023-1990], [CVE-2023-2124], [CVE-2023-3090], [CVE-2023-3111], [CVE-2023-3141], [CVE-2023-3268], [CVE-2023-3390], [CVE-2023-35001] |
USN-6252-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:62511000000 |
false |
patch |
[USN-6251-1], [CVE-2023-3090], [CVE-2023-32629], [CVE-2023-3390], [CVE-2023-35001] |
USN-6251-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:62441000000 |
false |
patch |
[USN-6244-1], [CVE-2023-20593] |
USN-6244-1 -- AMD Microcode vulnerability |
| oval:com.ubuntu.bionic:def:62101000000 |
false |
patch |
[USN-6210-1], [CVE-2023-34246] |
USN-6210-1 -- Doorkeeper vulnerability |
| oval:com.ubuntu.bionic:def:61931000000 |
false |
patch |
[USN-6193-1], [CVE-2023-35788] |
USN-6193-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:61481000000 |
false |
patch |
[USN-6148-1], [CVE-2023-25076] |
USN-6148-1 -- SNI Proxy vulnerability |
| oval:com.ubuntu.bionic:def:61461000000 |
false |
patch |
[USN-6146-1], [CVE-2021-31439], [CVE-2022-0194], [CVE-2022-23121], [CVE-2022-23122], [CVE-2022-23123], [CVE-2022-23124], [CVE-2022-23125], [CVE-2022-43634], [CVE-2022-45188] |
USN-6146-1 -- Netatalk vulnerabilities |
| oval:com.ubuntu.bionic:def:61321000000 |
false |
patch |
[USN-6132-1], [CVE-2022-3707], [CVE-2023-0459], [CVE-2023-1075], [CVE-2023-1078], [CVE-2023-1118], [CVE-2023-1380], [CVE-2023-1513], [CVE-2023-2162], [CVE-2023-2612], [CVE-2023-30456], [CVE-2023-31436], [CVE-2023-32233], [CVE-2023-32269] |
USN-6132-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:61311000000 |
false |
patch |
[USN-6131-1], [CVE-2023-1380], [CVE-2023-2612], [CVE-2023-30456], [CVE-2023-31436], [CVE-2023-32233] |
USN-6131-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:61301000000 |
false |
patch |
[USN-6130-1], [CVE-2023-1380], [CVE-2023-30456], [CVE-2023-31436], [CVE-2023-32233] |
USN-6130-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:60691000000 |
false |
patch |
[USN-6069-1], [CVE-2023-1829] |
USN-6069-1 -- Linux kernel (Raspberry Pi) vulnerability |
| oval:com.ubuntu.bionic:def:60581000000 |
false |
patch |
[USN-6058-1], [CVE-2023-1829] |
USN-6058-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:60521000000 |
false |
patch |
[USN-6052-1], [CVE-2023-1829] |
USN-6052-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:60471000000 |
false |
patch |
[USN-6047-1], [CVE-2023-1829] |
USN-6047-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:60301000000 |
false |
patch |
[USN-6030-1], [CVE-2021-3669], [CVE-2022-3424], [CVE-2022-36280], [CVE-2022-3903], [CVE-2022-41218], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-1073], [CVE-2023-1074], [CVE-2023-1281], [CVE-2023-23455], [CVE-2023-23559], [CVE-2023-26545], [CVE-2023-28328] |
USN-6030-1 -- Linux kernel (Qualcomm Snapdragon) vulnerabilities |
| oval:com.ubuntu.bionic:def:60291000000 |
false |
patch |
[USN-6029-1], [CVE-2022-3903], [CVE-2023-1073], [CVE-2023-1074], [CVE-2023-1281], [CVE-2023-26545] |
USN-6029-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:60271000000 |
false |
patch |
[USN-6027-1], [CVE-2022-3108], [CVE-2022-3903], [CVE-2022-4129], [CVE-2023-1073], [CVE-2023-1074], [CVE-2023-1281], [CVE-2023-26545] |
USN-6027-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:59911000000 |
false |
patch |
[USN-5991-1], [CVE-2021-3669], [CVE-2022-3424], [CVE-2022-36280], [CVE-2022-41218], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-23455], [CVE-2023-23559], [CVE-2023-28328] |
USN-5991-1 -- Linux kernel (GCP) vulnerabilities |
| oval:com.ubuntu.bionic:def:59841000000 |
false |
patch |
[USN-5984-1], [CVE-2021-3669], [CVE-2022-3424], [CVE-2022-36280], [CVE-2022-41218], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-23455], [CVE-2023-23559], [CVE-2023-28328] |
USN-5984-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:59663000000 |
false |
patch |
[USN-5966-3], [CVE-2022-37703], [CVE-2022-37704], [CVE-2022-37705] |
USN-5966-3 -- amanda regression |
| oval:com.ubuntu.bionic:def:59661000000 |
false |
patch |
[USN-5966-1], [CVE-2022-37703], [CVE-2022-37704], [CVE-2022-37705] |
USN-5966-1 -- amanda vulnerabilities |
| oval:com.ubuntu.bionic:def:59511000000 |
false |
patch |
[USN-5951-1], [CVE-2022-3169], [CVE-2022-3424], [CVE-2022-3435], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3623], [CVE-2022-36280], [CVE-2022-41218], [CVE-2022-4139], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-47520], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-0461], [CVE-2023-20938], [CVE-2023-23454], [CVE-2023-23455] |
USN-5951-1 -- Linux kernel (IBM) vulnerabilities |
| oval:com.ubuntu.bionic:def:59401000000 |
false |
patch |
[USN-5940-1], [CVE-2022-3169], [CVE-2022-3424], [CVE-2022-3435], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3623], [CVE-2022-36280], [CVE-2022-41218], [CVE-2022-4139], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-47520], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-0461], [CVE-2023-20938], [CVE-2023-23454], [CVE-2023-23455] |
USN-5940-1 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:59391000000 |
false |
patch |
[USN-5939-1], [CVE-2022-3169], [CVE-2022-3424], [CVE-2022-3435], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3623], [CVE-2022-36280], [CVE-2022-41218], [CVE-2022-4139], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-47520], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-0461], [CVE-2023-20938], [CVE-2023-23454], [CVE-2023-23455] |
USN-5939-1 -- Linux kernel (GCP) vulnerabilities |
| oval:com.ubuntu.bionic:def:59271000000 |
false |
patch |
[USN-5927-1], [CVE-2021-3669], [CVE-2022-3424], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3628], [CVE-2022-36280], [CVE-2022-3640], [CVE-2022-41218], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-42895], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-0461], [CVE-2023-23455], [CVE-2023-23559] |
USN-5927-1 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:59251000000 |
false |
patch |
[USN-5925-1], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3628], [CVE-2022-3640], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-42895], [CVE-2023-0461] |
USN-5925-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:59201000000 |
false |
patch |
[USN-5920-1], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3628], [CVE-2022-3640], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-42895], [CVE-2022-4378], [CVE-2023-0461] |
USN-5920-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:59171000000 |
false |
patch |
[USN-5917-1], [CVE-2022-3169], [CVE-2022-3424], [CVE-2022-3435], [CVE-2022-3521], [CVE-2022-3545], [CVE-2022-3623], [CVE-2022-36280], [CVE-2022-41218], [CVE-2022-4139], [CVE-2022-42328], [CVE-2022-42329], [CVE-2022-47520], [CVE-2022-47929], [CVE-2023-0045], [CVE-2023-0266], [CVE-2023-0394], [CVE-2023-0461], [CVE-2023-20938], [CVE-2023-23454], [CVE-2023-23455] |
USN-5917-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:58611000000 |
false |
patch |
[USN-5861-1], [CVE-2022-20369], [CVE-2022-26373], [CVE-2022-2663], [CVE-2022-29900], [CVE-2022-29901], [CVE-2022-3643], [CVE-2022-3646], [CVE-2022-3649], [CVE-2022-39842], [CVE-2022-41849], [CVE-2022-41850], [CVE-2022-42896], [CVE-2022-43750], [CVE-2022-43945], [CVE-2022-45934] |
USN-5861-1 -- Linux kernel (Dell300x) vulnerabilities |
| oval:com.ubuntu.bionic:def:58471000000 |
false |
patch |
[USN-5847-1], [CVE-2020-7729], [CVE-2022-0436], [CVE-2022-1537] |
USN-5847-1 -- Grunt vulnerabilities |
| oval:com.ubuntu.bionic:def:58451000000 |
false |
patch |
[USN-5845-1], [CVE-2023-0215], [CVE-2023-0286] |
USN-5845-1 -- OpenSSL vulnerabilities |
| oval:com.ubuntu.bionic:def:58441000000 |
false |
patch |
[USN-5844-1], [CVE-2022-4203], [CVE-2022-4304], [CVE-2022-4450], [CVE-2023-0215], [CVE-2023-0216], [CVE-2023-0217], [CVE-2023-0286], [CVE-2023-0401] |
USN-5844-1 -- OpenSSL vulnerabilities |
| oval:com.ubuntu.bionic:def:58301000000 |
false |
patch |
[USN-5830-1], [CVE-2022-3643], [CVE-2022-42896], [CVE-2022-43945], [CVE-2022-45934] |
USN-5830-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:58291000000 |
false |
patch |
[USN-5829-1], [CVE-2022-3643], [CVE-2022-42896], [CVE-2022-43945], [CVE-2022-45934] |
USN-5829-1 -- Linux kernel (Raspberry Pi) vulnerabilities |
| oval:com.ubuntu.bionic:def:58131000000 |
false |
patch |
[USN-5813-1], [CVE-2022-3643], [CVE-2022-42896], [CVE-2022-43945], [CVE-2022-45934] |
USN-5813-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:58081000000 |
false |
patch |
[USN-5808-1], [CVE-2022-3643], [CVE-2022-42896], [CVE-2022-43945], [CVE-2022-45934] |
USN-5808-1 -- Linux kernel (IBM) vulnerabilities |
| oval:com.ubuntu.bionic:def:58042000000 |
false |
patch |
[USN-5804-2], [CVE-2022-3643], [CVE-2022-42896], [CVE-2022-43945], [CVE-2022-45934] |
USN-5804-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:58041000000 |
false |
patch |
[USN-5804-1], [CVE-2022-3643], [CVE-2022-42896], [CVE-2022-43945], [CVE-2022-45934] |
USN-5804-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:57741000000 |
false |
patch |
[USN-5774-1], [CVE-2022-20422], [CVE-2022-2153], [CVE-2022-2978], [CVE-2022-3028], [CVE-2022-3239], [CVE-2022-3524], [CVE-2022-3564], [CVE-2022-3565], [CVE-2022-3566], [CVE-2022-3567], [CVE-2022-3594], [CVE-2022-3621], [CVE-2022-3635], [CVE-2022-36879], [CVE-2022-40768], [CVE-2022-42703] |
USN-5774-1 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:57571000000 |
false |
patch |
[USN-5757-1], [CVE-2022-3239], [CVE-2022-3524], [CVE-2022-3564], [CVE-2022-3565], [CVE-2022-3566], [CVE-2022-3567], [CVE-2022-3594], [CVE-2022-3621], [CVE-2022-42703] |
USN-5757-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:57563000000 |
false |
patch |
[USN-5756-3], [CVE-2022-3524], [CVE-2022-3564], [CVE-2022-3565], [CVE-2022-3566], [CVE-2022-3567], [CVE-2022-3594], [CVE-2022-3621], [CVE-2022-42703] |
USN-5756-3 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:57561000000 |
false |
patch |
[USN-5756-1], [CVE-2022-3524], [CVE-2022-3564], [CVE-2022-3565], [CVE-2022-3566], [CVE-2022-3567], [CVE-2022-3594], [CVE-2022-3621], [CVE-2022-42703] |
USN-5756-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:57531000000 |
false |
patch |
[USN-5753-1], [CVE-2022-3328] |
USN-5753-1 -- snapd vulnerability |
| oval:com.ubuntu.bionic:def:57283000000 |
false |
patch |
[USN-5728-3], [CVE-2022-20422], [CVE-2022-2153], [CVE-2022-2978], [CVE-2022-29901], [CVE-2022-3028], [CVE-2022-3625], [CVE-2022-3635], [CVE-2022-40768], [CVE-2022-41222], [CVE-2022-42703], [CVE-2022-42719] |
USN-5728-3 -- Linux kernel (GCP) vulnerabilities |
| oval:com.ubuntu.bionic:def:57282000000 |
false |
patch |
[USN-5728-2], [CVE-2022-20422], [CVE-2022-2153], [CVE-2022-2978], [CVE-2022-29901], [CVE-2022-3028], [CVE-2022-3625], [CVE-2022-3635], [CVE-2022-40768], [CVE-2022-41222], [CVE-2022-42703], [CVE-2022-42719] |
USN-5728-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:57281000000 |
false |
patch |
[USN-5728-1], [CVE-2022-20422], [CVE-2022-2153], [CVE-2022-2978], [CVE-2022-29901], [CVE-2022-3028], [CVE-2022-3625], [CVE-2022-3635], [CVE-2022-40768], [CVE-2022-41222], [CVE-2022-42703], [CVE-2022-42719] |
USN-5728-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:56911000000 |
false |
patch |
[USN-5691-1], [CVE-2022-2602], [CVE-2022-41674], [CVE-2022-42720], [CVE-2022-42721] |
USN-5691-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:56881000000 |
false |
patch |
[USN-5688-1], [CVE-2022-3515] |
USN-5688-1 -- Libksba vulnerability |
| oval:com.ubuntu.bionic:def:55621000000 |
false |
patch |
[USN-5562-1], [CVE-2022-0494], [CVE-2022-1048], [CVE-2022-1652], [CVE-2022-1679], [CVE-2022-1734], [CVE-2022-1974], [CVE-2022-1975], [CVE-2022-2586], [CVE-2022-2588], [CVE-2022-28893], [CVE-2022-34918] |
USN-5562-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:55601000000 |
false |
patch |
[USN-5560-1], [CVE-2022-0494], [CVE-2022-1048], [CVE-2022-1195], [CVE-2022-1652], [CVE-2022-1679], [CVE-2022-1729], [CVE-2022-1734], [CVE-2022-1974], [CVE-2022-1975], [CVE-2022-2586], [CVE-2022-2588], [CVE-2022-33981], [CVE-2022-34918] |
USN-5560-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:55471000000 |
false |
patch |
[USN-5547-1], [CVE-2022-31607], [CVE-2022-31608], [CVE-2022-31615] |
USN-5547-1 -- NVIDIA graphics drivers vulnerabilities |
| oval:com.ubuntu.bionic:def:55461000000 |
false |
patch |
[USN-5546-1], [CVE-2022-21426], [CVE-2022-21434], [CVE-2022-21443], [CVE-2022-21449], [CVE-2022-21476], [CVE-2022-21496], [CVE-2022-21540], [CVE-2022-21541], [CVE-2022-21549], [CVE-2022-34169] |
USN-5546-1 -- OpenJDK vulnerabilities |
| oval:com.ubuntu.bionic:def:54671000000 |
false |
patch |
[USN-5467-1], [CVE-2021-3772], [CVE-2021-4197], [CVE-2022-1011], [CVE-2022-1158], [CVE-2022-1198], [CVE-2022-1353], [CVE-2022-1516], [CVE-2022-1966], [CVE-2022-21499], [CVE-2022-23036], [CVE-2022-23037], [CVE-2022-23038], [CVE-2022-23039], [CVE-2022-23040], [CVE-2022-23041], [CVE-2022-23042], [CVE-2022-24958], [CVE-2022-26966], [CVE-2022-28356], [CVE-2022-28389], [CVE-2022-28390] |
USN-5467-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:54661000000 |
false |
patch |
[USN-5466-1], [CVE-2021-3772], [CVE-2021-4149], [CVE-2022-1016], [CVE-2022-1419], [CVE-2022-1966], [CVE-2022-21499], [CVE-2022-28356], [CVE-2022-28390] |
USN-5466-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:54551000000 |
false |
patch |
[USN-5455-1], [CVE-2012-1148], [CVE-2015-1283], [CVE-2016-0718], [CVE-2016-4472], [CVE-2018-20843], [CVE-2019-15903], [CVE-2021-46143], [CVE-2022-22822], [CVE-2022-22823], [CVE-2022-22824], [CVE-2022-22825], [CVE-2022-22826], [CVE-2022-22827], [CVE-2022-25235], [CVE-2022-25236] |
USN-5455-1 -- xmltok library vulnerabilities |
| oval:com.ubuntu.bionic:def:54431000000 |
false |
patch |
[USN-5443-1], [CVE-2022-29581], [CVE-2022-30594] |
USN-5443-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:54422000000 |
false |
patch |
[USN-5442-2], [CVE-2022-1116], [CVE-2022-29581], [CVE-2022-30594] |
USN-5442-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:54421000000 |
false |
patch |
[USN-5442-1], [CVE-2022-1116], [CVE-2022-29581], [CVE-2022-30594] |
USN-5442-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53951000000 |
false |
patch |
[USN-5395-1], [CVE-2022-29799], [CVE-2022-29800] |
USN-5395-1 -- networkd-dispatcher vulnerabilities |
| oval:com.ubuntu.bionic:def:53882000000 |
false |
patch |
[USN-5388-2], [CVE-2022-21426], [CVE-2022-21434], [CVE-2022-21443], [CVE-2022-21449], [CVE-2022-21476], [CVE-2022-21496] |
USN-5388-2 -- OpenJDK vulnerabilities |
| oval:com.ubuntu.bionic:def:53731000000 |
false |
patch |
[USN-5373-1], [CVE-2021-32052], [CVE-2022-28346], [CVE-2022-28347] |
USN-5373-1 -- Django vulnerabilities |
| oval:com.ubuntu.bionic:def:53582000000 |
false |
patch |
[USN-5358-2], [CVE-2022-1055], [CVE-2022-27666] |
USN-5358-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53581000000 |
false |
patch |
[USN-5358-1], [CVE-2022-1055], [CVE-2022-27666] |
USN-5358-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53501000000 |
false |
patch |
[USN-5350-1], [CVE-2022-1096] |
USN-5350-1 -- Chromium vulnerability |
| oval:com.ubuntu.bionic:def:53481000000 |
false |
patch |
[USN-5348-1], [CVE-2018-13982], [CVE-2018-16831], [CVE-2021-21408], [CVE-2021-26119], [CVE-2021-26120], [CVE-2021-29454] |
USN-5348-1 -- Smarty vulnerabilities |
| oval:com.ubuntu.bionic:def:53391000000 |
false |
patch |
[USN-5339-1], [CVE-2021-3506], [CVE-2021-43976], [CVE-2021-44733], [CVE-2021-45095], [CVE-2022-0435], [CVE-2022-0492] |
USN-5339-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53381000000 |
false |
patch |
[USN-5338-1], [CVE-2021-28711], [CVE-2021-28712], [CVE-2021-28713], [CVE-2021-28714], [CVE-2021-28715], [CVE-2021-4135], [CVE-2021-43976], [CVE-2021-44733], [CVE-2021-45095], [CVE-2021-45480], [CVE-2022-0435], [CVE-2022-0492], [CVE-2022-0516] |
USN-5338-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53281000000 |
false |
patch |
[USN-5328-1], [CVE-2022-0778] |
USN-5328-1 -- OpenSSL vulnerability |
| oval:com.ubuntu.bionic:def:53191000000 |
false |
patch |
[USN-5319-1], [CVE-2022-0001], [CVE-2022-0002] |
USN-5319-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53181000000 |
false |
patch |
[USN-5318-1], [CVE-2022-0001], [CVE-2022-0002], [CVE-2022-23960], [CVE-2022-25636] |
USN-5318-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:53141000000 |
false |
patch |
[USN-5314-1], [CVE-2022-26485], [CVE-2022-26486] |
USN-5314-1 -- Firefox vulnerabilities |
| oval:com.ubuntu.bionic:def:53011000000 |
false |
patch |
[USN-5301-1], [CVE-2022-24407] |
USN-5301-1 -- Cyrus SASL vulnerability |
| oval:com.ubuntu.bionic:def:52981000000 |
false |
patch |
[USN-5298-1], [CVE-2021-22600], [CVE-2021-28711], [CVE-2021-28712], [CVE-2021-28713], [CVE-2021-28714], [CVE-2021-28715], [CVE-2021-39685], [CVE-2021-4083], [CVE-2021-4155], [CVE-2021-4202], [CVE-2022-0330], [CVE-2022-22942] |
USN-5298-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:52942000000 |
false |
patch |
[USN-5294-2], [CVE-2021-22600], [CVE-2021-39685], [CVE-2021-4083], [CVE-2021-4155], [CVE-2021-4202], [CVE-2021-43975], [CVE-2022-0330], [CVE-2022-22942] |
USN-5294-2 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:52921000000 |
false |
patch |
[USN-5292-1], [CVE-2021-3155], [CVE-2021-4120], [CVE-2021-44730], [CVE-2021-44731] |
USN-5292-1 -- snapd vulnerabilities |
| oval:com.ubuntu.bionic:def:52881000000 |
false |
patch |
[USN-5288-1], [CVE-2021-45960], [CVE-2021-46143], [CVE-2022-22822], [CVE-2022-22823], [CVE-2022-22824], [CVE-2022-22825], [CVE-2022-22826], [CVE-2022-22827], [CVE-2022-23852], [CVE-2022-23990], [CVE-2022-25235], [CVE-2022-25236] |
USN-5288-1 -- Expat vulnerabilities |
| oval:com.ubuntu.bionic:def:52661000000 |
false |
patch |
[USN-5266-1], [CVE-2021-22600], [CVE-2021-42739] |
USN-5266-1 -- Linux kernel (GKE) vulnerabilities |
| oval:com.ubuntu.bionic:def:52602000000 |
false |
patch |
[USN-5260-2], [CVE-2021-44142] |
USN-5260-2 -- Samba vulnerability |
| oval:com.ubuntu.bionic:def:52521000000 |
false |
patch |
[USN-5252-1], [CVE-2021-4034] |
USN-5252-1 -- PolicyKit vulnerability |
| oval:com.ubuntu.bionic:def:52501000000 |
false |
patch |
[USN-5250-1], [CVE-2021-45079] |
USN-5250-1 -- strongSwan vulnerability |
| oval:com.ubuntu.bionic:def:52491000000 |
false |
patch |
[USN-5249-1], [CVE-2022-23220] |
USN-5249-1 -- USBView vulnerability |
| oval:com.ubuntu.bionic:def:52401000000 |
false |
patch |
[USN-5240-1], [CVE-2022-0185] |
USN-5240-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:52101000000 |
false |
patch |
[USN-5210-1], [CVE-2020-26541], [CVE-2021-20321], [CVE-2021-3760], [CVE-2021-4002], [CVE-2021-41864], [CVE-2021-43056], [CVE-2021-43389] |
USN-5210-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:52091000000 |
false |
patch |
[USN-5209-1], [CVE-2021-20317], [CVE-2021-20321], [CVE-2021-3760], [CVE-2021-4002], [CVE-2021-41864], [CVE-2021-43389] |
USN-5209-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:51921000000 |
false |
patch |
[USN-5192-1], [CVE-2021-44228] |
USN-5192-1 -- Apache Log4j 2 vulnerability |
| oval:com.ubuntu.bionic:def:51821000000 |
false |
patch |
[USN-5182-1], [CVE-2020-12625], [CVE-2020-12626], [CVE-2020-12640], [CVE-2020-12641], [CVE-2020-13964], [CVE-2020-13965], [CVE-2020-15562], [CVE-2020-16145], [CVE-2020-35730], [CVE-2021-44025], [CVE-2021-44026], [CVE-2021-46144] |
USN-5182-1 -- Roundcube Webmail vulnerabilities |
| oval:com.ubuntu.bionic:def:51682000000 |
false |
patch |
[USN-5168-2], [CVE-2021-43527] |
USN-5168-2 -- Thunderbird vulnerability |
| oval:com.ubuntu.bionic:def:51681000000 |
false |
patch |
[USN-5168-1], [CVE-2021-43527] |
USN-5168-1 -- NSS vulnerability |
| oval:com.ubuntu.bionic:def:51251000000 |
false |
patch |
[USN-5125-1], [CVE-2021-21703] |
USN-5125-1 -- PHP vulnerability |
| oval:com.ubuntu.bionic:def:51211000000 |
false |
patch |
[USN-5121-1], [CVE-2021-42096], [CVE-2021-42097] |
USN-5121-1 -- Mailman vulnerabilities |
| oval:com.ubuntu.bionic:def:51001000000 |
false |
patch |
[USN-5100-1], [CVE-2021-41103] |
USN-5100-1 -- containerd vulnerability |
| oval:com.ubuntu.bionic:def:50732000000 |
false |
patch |
[USN-5073-2], [CVE-2021-34693], [CVE-2021-3612], [CVE-2021-3653], [CVE-2021-3656], [CVE-2021-38160] |
USN-5073-2 -- Linux kernel (GCP) vulnerabilities |
| oval:com.ubuntu.bionic:def:50731000000 |
false |
patch |
[USN-5073-1], [CVE-2021-34693], [CVE-2021-3612], [CVE-2021-3653], [CVE-2021-3656], [CVE-2021-38160] |
USN-5073-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:50712000000 |
false |
patch |
[USN-5071-2], [CVE-2020-36311], [CVE-2021-22543], [CVE-2021-3612], [CVE-2021-3653], [CVE-2021-3656] |
USN-5071-2 -- Linux kernel (HWE) vulnerabilities |
| oval:com.ubuntu.bionic:def:50711000000 |
false |
patch |
[USN-5071-1], [CVE-2020-36311], [CVE-2021-22543], [CVE-2021-3612], [CVE-2021-3653], [CVE-2021-3656] |
USN-5071-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:50511000000 |
false |
patch |
[USN-5051-1], [CVE-2021-3711], [CVE-2021-3712] |
USN-5051-1 -- OpenSSL vulnerabilities |
| oval:com.ubuntu.bionic:def:50381000000 |
false |
patch |
[USN-5038-1], [CVE-2021-3449], [CVE-2021-3677] |
USN-5038-1 -- PostgreSQL vulnerabilities |
| oval:com.ubuntu.bionic:def:50181000000 |
false |
patch |
[USN-5018-1], [CVE-2020-24586], [CVE-2020-24587], [CVE-2020-26139], [CVE-2020-26147], [CVE-2020-26558], [CVE-2021-0129], [CVE-2021-23134], [CVE-2021-31829], [CVE-2021-32399], [CVE-2021-33034], [CVE-2021-33200], [CVE-2021-33909] |
USN-5018-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:50171000000 |
false |
patch |
[USN-5017-1], [CVE-2020-26558], [CVE-2021-0129], [CVE-2021-33909] |
USN-5017-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:50141000000 |
false |
patch |
[USN-5014-1], [CVE-2021-33909] |
USN-5014-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:50131000000 |
false |
patch |
[USN-5013-1], [CVE-2020-13529], [CVE-2021-33910] |
USN-5013-1 -- systemd vulnerabilities |
| oval:com.ubuntu.bionic:def:50121000000 |
false |
patch |
[USN-5012-1], [CVE-2021-32760] |
USN-5012-1 -- containerd vulnerabilities |
| oval:com.ubuntu.bionic:def:50031000000 |
false |
patch |
[USN-5003-1], [CVE-2021-23133], [CVE-2021-3600], [CVE-2021-3609] |
USN-5003-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:50021000000 |
false |
patch |
[USN-5002-1], [CVE-2021-3609] |
USN-5002-1 -- Linux kernel (HWE) vulnerability |
| oval:com.ubuntu.bionic:def:50001000000 |
false |
patch |
[USN-5000-1], [CVE-2020-24586], [CVE-2020-24587], [CVE-2020-24588], [CVE-2020-26139], [CVE-2020-26141], [CVE-2020-26145], [CVE-2020-26147], [CVE-2021-23133], [CVE-2021-23134], [CVE-2021-31829], [CVE-2021-32399], [CVE-2021-33034], [CVE-2021-33200], [CVE-2021-3506], [CVE-2021-3609] |
USN-5000-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:49871000000 |
false |
patch |
[USN-4987-1], [CVE-2021-22204] |
USN-4987-1 -- ExifTool vulnerability |
| oval:com.ubuntu.bionic:def:49851000000 |
false |
patch |
[USN-4985-1], [CVE-2020-24511], [CVE-2020-24512], [CVE-2020-24513], [CVE-2020-24489] |
USN-4985-1 -- Intel Microcode vulnerabilities |
| oval:com.ubuntu.bionic:def:49601000000 |
false |
patch |
[USN-4960-1], [CVE-2021-30465] |
USN-4960-1 -- runC vulnerability |
| oval:com.ubuntu.bionic:def:49351000000 |
false |
patch |
[USN-4935-1], [CVE-2021-1076], [CVE-2021-1077] |
USN-4935-1 -- NVIDIA graphics drivers vulnerabilities |
| oval:com.ubuntu.bionic:def:49201000000 |
false |
patch |
[USN-4920-1], [CVE-2019-13132], [CVE-2020-15166], [CVE-2021-20234], [CVE-2021-20235], [CVE-2021-20237] |
USN-4920-1 -- ZeroMQ vulnerabilities |
| oval:com.ubuntu.bionic:def:49171000000 |
false |
patch |
[USN-4917-1], [CVE-2021-29154], [CVE-2021-3492], [CVE-2021-3493] |
USN-4917-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:49161000000 |
false |
patch |
[USN-4916-1], [CVE-2021-29154], [CVE-2021-3493] |
USN-4916-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:48911000000 |
false |
patch |
[USN-4891-1], [CVE-2021-3449] |
USN-4891-1 -- OpenSSL vulnerability |
| oval:com.ubuntu.bionic:def:48901000000 |
false |
patch |
[USN-4890-1], [CVE-2020-27170], [CVE-2020-27171] |
USN-4890-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:48881000000 |
false |
patch |
[USN-4888-1], [CVE-2020-27840], [CVE-2021-20277] |
USN-4888-1 -- ldb vulnerabilities |
| oval:com.ubuntu.bionic:def:48871000000 |
false |
patch |
[USN-4887-1], [CVE-2020-27170], [CVE-2020-27171], [CVE-2021-27363], [CVE-2021-27364], [CVE-2021-27365], [CVE-2021-3444] |
USN-4887-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:48831000000 |
false |
patch |
[USN-4883-1], [CVE-2021-27363], [CVE-2021-27364], [CVE-2021-27365] |
USN-4883-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:48541000000 |
false |
patch |
[USN-4854-1], [CVE-2018-7749] |
USN-4854-1 -- AsyncSSH vulnerability |
| oval:com.ubuntu.bionic:def:48481000000 |
false |
patch |
[USN-4848-1], [CVE-2018-18778] |
USN-4848-1 -- mini_httpd vulnerability |
| oval:com.ubuntu.bionic:def:48441000000 |
false |
patch |
[USN-4844-1], [CVE-2018-13054] |
USN-4844-1 -- Cinnamon vulnerability |
| oval:com.ubuntu.bionic:def:48421000000 |
false |
patch |
[USN-4842-1], [CVE-2018-12520] |
USN-4842-1 -- ntopng vulnerability |
| oval:com.ubuntu.bionic:def:48401000000 |
false |
patch |
[USN-4840-1], [CVE-2018-12021], [CVE-2018-19295] |
USN-4840-1 -- Singularity vulnerabilities |
| oval:com.ubuntu.bionic:def:47811000000 |
false |
patch |
[USN-4781-1], [CVE-2016-10030], [CVE-2017-15566], [CVE-2018-7033], [CVE-2018-10995], [CVE-2019-6438], [CVE-2020-12693], [CVE-2020-27745], [CVE-2020-27746], [CVE-2021-31215] |
USN-4781-1 -- Slurm vulnerabilities |
| oval:com.ubuntu.bionic:def:47671000000 |
false |
patch |
[USN-4767-1], [CVE-2014-3005], [CVE-2016-10134], [CVE-2016-10742], [CVE-2016-4338], [CVE-2017-2824], [CVE-2017-2825], [CVE-2019-15132], [CVE-2020-11800], [CVE-2020-15803] |
USN-4767-1 -- Zabbix vulnerabilities |
| oval:com.ubuntu.bionic:def:47501000000 |
false |
patch |
[USN-4750-1], [CVE-2020-25669], [CVE-2020-27815], [CVE-2020-27830], [CVE-2020-28588], [CVE-2020-28941], [CVE-2020-29568], [CVE-2020-29569], [CVE-2020-29660], [CVE-2020-29661], [CVE-2021-20177] |
USN-4750-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:47491000000 |
false |
patch |
[USN-4749-1], [CVE-2020-25669], [CVE-2020-27815], [CVE-2020-27830], [CVE-2020-28941], [CVE-2020-29374], [CVE-2020-29568], [CVE-2020-29569], [CVE-2020-29660], [CVE-2020-29661] |
USN-4749-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:47341000000 |
false |
patch |
[USN-4734-1], [CVE-2020-12695], [CVE-2021-0326] |
USN-4734-1 -- wpa_supplicant and hostapd vulnerabilities |
| oval:com.ubuntu.bionic:def:47281000000 |
false |
patch |
[USN-4728-1], [CVE-2020-27352] |
USN-4728-1 -- snapd vulnerability |
| oval:com.ubuntu.bionic:def:47132000000 |
false |
patch |
[USN-4713-2], [CVE-2020-28374] |
USN-4713-2 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:47131000000 |
false |
patch |
[USN-4713-1], [CVE-2020-28374] |
USN-4713-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:47111000000 |
false |
patch |
[USN-4711-1], [CVE-2020-25704], [CVE-2020-28374] |
USN-4711-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:47051000000 |
false |
patch |
[USN-4705-1], [CVE-2021-23239], [CVE-2021-3156] |
USN-4705-1 -- Sudo vulnerabilities |
| oval:com.ubuntu.bionic:def:46941000000 |
false |
patch |
[USN-4694-1], [CVE-2020-28374] |
USN-4694-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:46621000000 |
false |
patch |
[USN-4662-1], [CVE-2020-1971] |
USN-4662-1 -- OpenSSL vulnerability |
| oval:com.ubuntu.bionic:def:46541000000 |
false |
patch |
[USN-4654-1], [CVE-2020-28948], [CVE-2020-28949] |
USN-4654-1 -- PEAR vulnerabilities |
| oval:com.ubuntu.bionic:def:46291000000 |
false |
patch |
[USN-4629-1], [CVE-2020-15275], [CVE-2020-25074] |
USN-4629-1 -- MoinMoin vulnerabilities |
| oval:com.ubuntu.bionic:def:46251000000 |
false |
patch |
[USN-4625-1], [CVE-2020-26950] |
USN-4625-1 -- Firefox vulnerability |
| oval:com.ubuntu.bionic:def:45931000000 |
false |
patch |
[USN-4593-1], [CVE-2020-15999] |
USN-4593-1 -- FreeType vulnerability |
| oval:com.ubuntu.bionic:def:45921000000 |
false |
patch |
[USN-4592-1], [CVE-2020-12351], [CVE-2020-12352], [CVE-2020-24490] |
USN-4592-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:45911000000 |
false |
patch |
[USN-4591-1], [CVE-2020-12351], [CVE-2020-12352] |
USN-4591-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:45781000000 |
false |
patch |
[USN-4578-1], [CVE-2018-10322], [CVE-2019-19448], [CVE-2020-14314], [CVE-2020-16119], [CVE-2020-16120], [CVE-2020-25212], [CVE-2020-26088] |
USN-4578-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:45771000000 |
false |
patch |
[USN-4577-1], [CVE-2020-16119], [CVE-2020-16120] |
USN-4577-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:45761000000 |
false |
patch |
[USN-4576-1], [CVE-2020-14314], [CVE-2020-14385], [CVE-2020-16119], [CVE-2020-16120], [CVE-2020-25285], [CVE-2020-25641] |
USN-4576-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:44891000000 |
false |
patch |
[USN-4489-1], [CVE-2020-14386] |
USN-4489-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:44422000000 |
false |
patch |
[USN-4442-2], [CVE-2018-1000550], [CVE-2018-1000671], [CVE-2020-10936] |
USN-4442-2 -- Sympa vulnerabilities |
| oval:com.ubuntu.bionic:def:44321000000 |
false |
patch |
[USN-4432-1], [CVE-2020-10713], [CVE-2020-14308], [CVE-2020-14309], [CVE-2020-14310], [CVE-2020-14311], [CVE-2020-15705], [CVE-2020-15706], [CVE-2020-15707] |
USN-4432-1 -- GRUB 2 vulnerabilities |
| oval:com.ubuntu.bionic:def:43451000000 |
false |
patch |
[USN-4345-1], [CVE-2019-16234], [CVE-2019-19768], [CVE-2020-10942], [CVE-2020-11608], [CVE-2020-11609], [CVE-2020-11668], [CVE-2020-11884], [CVE-2020-8648], [CVE-2020-9383] |
USN-4345-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:43421000000 |
false |
patch |
[USN-4342-1], [CVE-2019-16234], [CVE-2019-19768], [CVE-2020-10942], [CVE-2020-11884], [CVE-2020-8648], [CVE-2020-8992], [CVE-2020-9383] |
USN-4342-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:43281000000 |
false |
patch |
[USN-4328-1], [CVE-2020-6792], [CVE-2020-6793], [CVE-2020-6794], [CVE-2020-6795], [CVE-2020-6798], [CVE-2020-6800], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814], [CVE-2020-6819], [CVE-2020-6820], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] |
USN-4328-1 -- Thunderbird vulnerabilities |
| oval:com.ubuntu.bionic:def:43171000000 |
false |
patch |
[USN-4317-1], [CVE-2020-6819], [CVE-2020-6820] |
USN-4317-1 -- Firefox vulnerabilities |
| oval:com.ubuntu.bionic:def:43151000000 |
false |
patch |
[USN-4315-1], [CVE-2020-8831], [CVE-2020-8833] |
USN-4315-1 -- Apport vulnerabilities |
| oval:com.ubuntu.bionic:def:43131000000 |
false |
patch |
[USN-4313-1], [CVE-2020-8835] |
USN-4313-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:42941000000 |
false |
patch |
[USN-4294-1], [CVE-2020-8793], [CVE-2020-8794] |
USN-4294-1 -- OpenSMTPD vulnerabilities |
| oval:com.ubuntu.bionic:def:42761000000 |
false |
patch |
[USN-4276-1], [CVE-2018-14779], [CVE-2018-14780] |
USN-4276-1 -- Yubico PIV Tool vulnerabilities |
| oval:com.ubuntu.bionic:def:42681000000 |
false |
patch |
[USN-4268-1], [CVE-2020-7247] |
USN-4268-1 -- OpenSMTPD vulnerability |
| oval:com.ubuntu.bionic:def:42241000000 |
false |
patch |
[USN-4224-1], [CVE-2019-19844] |
USN-4224-1 -- Django vulnerability |
| oval:com.ubuntu.bionic:def:41931000000 |
false |
patch |
[USN-4193-1], [CVE-2019-14869] |
USN-4193-1 -- Ghostscript vulnerability |
| oval:com.ubuntu.bionic:def:41853000000 |
false |
patch |
[USN-4185-3], [CVE-2019-0155] |
USN-4185-3 -- Linux kernel vulnerability and regression |
| oval:com.ubuntu.bionic:def:41851000000 |
false |
patch |
[USN-4185-1], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-0155], [CVE-2019-11135], [CVE-2019-15098], [CVE-2019-17052], [CVE-2019-17053], [CVE-2019-17054], [CVE-2019-17055], [CVE-2019-17056], [CVE-2019-17666] |
USN-4185-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:41842000000 |
false |
patch |
[USN-4184-2], [CVE-2019-0155] |
USN-4184-2 -- Linux kernel vulnerability and regression |
| oval:com.ubuntu.bionic:def:41841000000 |
false |
patch |
[USN-4184-1], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-0155], [CVE-2019-11135], [CVE-2019-15098], [CVE-2019-15791], [CVE-2019-15792], [CVE-2019-15793], [CVE-2019-17052], [CVE-2019-17053], [CVE-2019-17054], [CVE-2019-17055], [CVE-2019-17056], [CVE-2019-17666] |
USN-4184-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:41821000000 |
false |
patch |
[USN-4182-1], [CVE-2019-11135], [CVE-2019-11139] |
USN-4182-1 -- Intel Microcode update |
| oval:com.ubuntu.bionic:def:41651000000 |
false |
patch |
[USN-4165-1], [CVE-2018-6156], [CVE-2019-11757], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764], [CVE-2019-11765], [CVE-2019-15903], [CVE-2019-17000], [CVE-2019-17001], [CVE-2019-17002] |
USN-4165-1 -- Firefox vulnerabilities |
| oval:com.ubuntu.bionic:def:41351000000 |
false |
patch |
[USN-4135-1], [CVE-2019-14835], [CVE-2019-15030], [CVE-2019-15031] |
USN-4135-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:41241000000 |
false |
patch |
[USN-4124-1], [CVE-2019-15846] |
USN-4124-1 -- Exim vulnerability |
| oval:com.ubuntu.bionic:def:41181000000 |
false |
patch |
[USN-4118-1], [CVE-2018-13053], [CVE-2018-13093], [CVE-2018-13096], [CVE-2018-13097], [CVE-2018-13098], [CVE-2018-13099], [CVE-2018-13100], [CVE-2018-14609], [CVE-2018-14610], [CVE-2018-14611], [CVE-2018-14612], [CVE-2018-14613], [CVE-2018-14614], [CVE-2018-14615], [CVE-2018-14616], [CVE-2018-14617], [CVE-2018-16862], [CVE-2018-19985], [CVE-2018-20169], [CVE-2018-20511], [CVE-2018-20784], [CVE-2018-20856], [CVE-2018-5383], [CVE-2019-0136], [CVE-2019-10126], [CVE-2019-10207], [CVE-2019-10638], [CVE-2019-10639], [CVE-2019-11085], [CVE-2019-11487], [CVE-2019-11599], [CVE-2019-11810], [CVE-2019-11815], [CVE-2019-11833], [CVE-2019-11884], [CVE-2019-12818], [CVE-2019-12819], [CVE-2019-12984], [CVE-2019-13233], [CVE-2019-13272], [CVE-2019-13631], [CVE-2019-14283], [CVE-2019-14284], [CVE-2019-14763], [CVE-2019-15090], [CVE-2019-15211], [CVE-2019-15212], [CVE-2019-15214], [CVE-2019-15215], [CVE-2019-15216], [CVE-2019-15218], [CVE-2019-15220], [CVE-2019-15221], [CVE-2019-15292], [CVE-2019-2024], [CVE-2019-2101], [CVE-2019-3701], [CVE-2019-3819], [CVE-2019-3846], [CVE-2019-3900], [CVE-2019-9506] |
USN-4118-1 -- Linux kernel (AWS) vulnerabilities |
| oval:com.ubuntu.bionic:def:41103000000 |
false |
patch |
[USN-4110-3], [CVE-2019-11500] |
USN-4110-3 -- Dovecot regression |
| oval:com.ubuntu.bionic:def:41101000000 |
false |
patch |
[USN-4110-1], [CVE-2019-11500] |
USN-4110-1 -- Dovecot vulnerability |
| oval:com.ubuntu.bionic:def:40941000000 |
false |
patch |
[USN-4094-1], [CVE-2018-13053], [CVE-2018-13093], [CVE-2018-13096], [CVE-2018-13097], [CVE-2018-13098], [CVE-2018-13099], [CVE-2018-13100], [CVE-2018-14609], [CVE-2018-14610], [CVE-2018-14611], [CVE-2018-14612], [CVE-2018-14613], [CVE-2018-14614], [CVE-2018-14615], [CVE-2018-14616], [CVE-2018-14617], [CVE-2018-16862], [CVE-2018-20169], [CVE-2018-20511], [CVE-2018-20856], [CVE-2018-5383], [CVE-2019-10126], [CVE-2019-1125], [CVE-2019-12614], [CVE-2019-12818], [CVE-2019-12819], [CVE-2019-12984], [CVE-2019-13233], [CVE-2019-13272], [CVE-2019-2024], [CVE-2019-2101], [CVE-2019-3846] |
USN-4094-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:40931000000 |
false |
patch |
[USN-4093-1], [CVE-2019-10126], [CVE-2019-1125], [CVE-2019-12614], [CVE-2019-12984], [CVE-2019-13233], [CVE-2019-13272], [CVE-2019-3846] |
USN-4093-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:40501000000 |
false |
patch |
[USN-4050-1], [CVE-2019-13132] |
USN-4050-1 -- ZeroMQ vulnerability |
| oval:com.ubuntu.bionic:def:40451000000 |
false |
patch |
[USN-4045-1], [CVE-2019-11707], [CVE-2019-11708] |
USN-4045-1 -- Thunderbird vulnerabilities |
| oval:com.ubuntu.bionic:def:40321000000 |
false |
patch |
[USN-4032-1], [CVE-2019-11708] |
USN-4032-1 -- Firefox vulnerability |
| oval:com.ubuntu.bionic:def:40311000000 |
false |
patch |
[USN-4031-1], [CVE-2019-12817] |
USN-4031-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:40201000000 |
false |
patch |
[USN-4020-1], [CVE-2019-11707] |
USN-4020-1 -- Firefox vulnerability |
| oval:com.ubuntu.bionic:def:40171000000 |
false |
patch |
[USN-4017-1], [CVE-2019-11477], [CVE-2019-11478] |
USN-4017-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:39851000000 |
false |
patch |
[USN-3985-1], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] |
USN-3985-1 -- libvirt update |
| oval:com.ubuntu.bionic:def:39811000000 |
false |
patch |
[USN-3981-1], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2018-16884], [CVE-2019-11091], [CVE-2019-3874], [CVE-2019-3882], [CVE-2019-9500], [CVE-2019-9503] |
USN-3981-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:39802000000 |
false |
patch |
[USN-3980-2], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2018-16884], [CVE-2019-11091], [CVE-2019-3874], [CVE-2019-3882], [CVE-2019-3887], [CVE-2019-9500], [CVE-2019-9503] |
USN-3980-2 -- Linux kernel (HWE) vulnerabilities |
| oval:com.ubuntu.bionic:def:39781000000 |
false |
patch |
[USN-3978-1], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2018-20815], [CVE-2019-11091], [CVE-2019-5008], [CVE-2019-9824] |
USN-3978-1 -- QEMU update |
| oval:com.ubuntu.bionic:def:39773000000 |
false |
patch |
[USN-3977-3], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] |
USN-3977-3 -- Intel Microcode update |
| oval:com.ubuntu.bionic:def:39772000000 |
false |
patch |
[USN-3977-2], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] |
USN-3977-2 -- Intel Microcode update |
| oval:com.ubuntu.bionic:def:39771000000 |
false |
patch |
[USN-3977-1], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] |
USN-3977-1 -- Intel Microcode update |
| oval:com.ubuntu.bionic:def:39581000000 |
false |
patch |
[USN-3958-1], [CVE-2019-9928] |
USN-3958-1 -- GStreamer Base Plugins vulnerability |
| oval:com.ubuntu.bionic:def:39461000000 |
false |
patch |
[USN-3946-1], [CVE-2019-1000018], [CVE-2019-3463], [CVE-2019-3464] |
USN-3946-1 -- rssh vulnerabilities |
| oval:com.ubuntu.bionic:def:39371000000 |
false |
patch |
[USN-3937-1], [CVE-2018-17189], [CVE-2018-17199], [CVE-2019-0196], [CVE-2019-0211], [CVE-2019-0217], [CVE-2019-0220] |
USN-3937-1 -- Apache HTTP Server vulnerabilities |
| oval:com.ubuntu.bionic:def:39141000000 |
false |
patch |
[USN-3914-1], [CVE-2019-9755] |
USN-3914-1 -- NTFS-3G vulnerability |
| oval:com.ubuntu.bionic:def:38871000000 |
false |
patch |
[USN-3887-1], [CVE-2019-7304] |
USN-3887-1 -- snapd vulnerability |
| oval:com.ubuntu.bionic:def:38701000000 |
false |
patch |
[USN-3870-1], [CVE-2019-3813] |
USN-3870-1 -- Spice vulnerability |
| oval:com.ubuntu.bionic:def:38661000000 |
false |
patch |
[USN-3866-1], [CVE-2019-6116] |
USN-3866-1 -- Ghostscript vulnerability |
| oval:com.ubuntu.bionic:def:38631000000 |
false |
patch |
[USN-3863-1], [CVE-2019-3462] |
USN-3863-1 -- APT vulnerability |
| oval:com.ubuntu.bionic:def:38551000000 |
false |
patch |
[USN-3855-1], [CVE-2018-16864], [CVE-2018-16865], [CVE-2018-16866] |
USN-3855-1 -- systemd vulnerabilities |
| oval:com.ubuntu.bionic:def:38201000000 |
false |
patch |
[USN-3820-1], [CVE-2017-13168], [CVE-2018-15471], [CVE-2018-16658], [CVE-2018-9363] |
USN-3820-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:37773000000 |
false |
patch |
[USN-3777-3], [CVE-2017-5715], [CVE-2018-14633], [CVE-2018-15572], [CVE-2018-15594], [CVE-2018-17182], [CVE-2018-3639], [CVE-2018-6554], [CVE-2018-6555] |
USN-3777-3 -- Linux kernel (Azure) vulnerabilities |
| oval:com.ubuntu.bionic:def:37771000000 |
false |
patch |
[USN-3777-1], [CVE-2018-10853], [CVE-2018-14633], [CVE-2018-15572], [CVE-2018-15594], [CVE-2018-17182], [CVE-2018-6554], [CVE-2018-6555] |
USN-3777-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:37561000000 |
false |
patch |
[USN-3756-1], [CVE-2018-3639], [CVE-2018-3640], [CVE-2018-3646] |
USN-3756-1 -- Intel Microcode vulnerabilities |
| oval:com.ubuntu.bionic:def:37461000000 |
false |
patch |
[USN-3746-1], [CVE-2018-0501] |
USN-3746-1 -- APT vulnerability |
| oval:com.ubuntu.bionic:def:37401000000 |
false |
patch |
[USN-3740-1], [CVE-2018-3620], [CVE-2018-3646], [CVE-2018-5391] |
USN-3740-1 -- Linux kernel vulnerabilities |
| oval:com.ubuntu.bionic:def:37321000000 |
false |
patch |
[USN-3732-1], [CVE-2018-5390] |
USN-3732-1 -- Linux kernel vulnerability |
| oval:com.ubuntu.bionic:def:36901000000 |
false |
patch |
[USN-3690-1], [CVE-2017-5715] |
USN-3690-1 -- AMD Microcode update |
| oval:com.ubuntu.bionic:def:36711000000 |
false |
patch |
[USN-3671-1], [CVE-2018-11233], [CVE-2018-11235] |
USN-3671-1 -- Git vulnerabilities |
| oval:com.ubuntu.bionic:def:36651000000 |
false |
patch |
[USN-3665-1], [CVE-2017-12616], [CVE-2017-12617], [CVE-2017-15706], [CVE-2018-1304], [CVE-2018-1305], [CVE-2018-8014] |
USN-3665-1 -- Tomcat vulnerabilities |
| oval:com.ubuntu.bionic:def:36641000000 |
false |
patch |
[USN-3664-1], [CVE-2018-6552] |
USN-3664-1 -- Apport vulnerability |
| oval:com.ubuntu.bionic:def:1151000000 |
false |
patch |
[LSN-0115-1], [CVE-2024-47685], [CVE-2024-50047], [CVE-2025-21887], [CVE-2024-27407], [CVE-2025-22088] |
LSN-0115-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1141000000 |
false |
patch |
[LSN-0114-1], [CVE-2022-49176], [CVE-2023-52885], [CVE-2022-49179], [CVE-2024-53197], [CVE-2025-21887], [CVE-2024-49883], [CVE-2025-22088], [CVE-2022-49909] |
LSN-0114-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1131000000 |
false |
patch |
[LSN-0113-1], [CVE-2024-57850], [CVE-2024-56596], [CVE-2024-50047], [CVE-2024-56551], [CVE-2024-53171], [CVE-2024-56608] |
LSN-0113-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1121000000 |
false |
patch |
[LSN-0112-1], [CVE-2022-0995], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56598], [CVE-2024-35864], [CVE-2024-56653], [CVE-2024-53063], [CVE-2021-47506], [CVE-2024-53150], [CVE-2024-53197], [CVE-2024-56593], [CVE-2024-50302], [CVE-2024-57798], [CVE-2024-56595], [CVE-2023-52664], [CVE-2024-26689] |
LSN-0112-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1111000000 |
false |
patch |
[LSN-0111-1], [CVE-2024-50302], [CVE-2024-26928], [CVE-2024-53063], [CVE-2024-35864], [CVE-2024-56595], [CVE-2024-57798], [CVE-2024-56672], [CVE-2022-0995] |
LSN-0111-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1101000000 |
false |
patch |
[LSN-0110-1], [CVE-2024-53140], [CVE-2023-52880], [CVE-2024-53104], [CVE-2024-56672], [CVE-2025-0927], [CVE-2024-38558] |
LSN-0110-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1091000000 |
false |
patch |
[LSN-0109-1], [CVE-2024-26921], [CVE-2024-38630], [CVE-2024-43882], [CVE-2024-50264], [CVE-2024-26800], [CVE-2024-53103] |
LSN-0109-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1081000000 |
false |
patch |
[LSN-0108-1], [CVE-2024-26960], [CVE-2024-26800], [CVE-2024-27398], [CVE-2024-50264], [CVE-2024-26921], [CVE-2024-43882], [CVE-2024-38630] |
LSN-0108-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1071000000 |
false |
patch |
[LSN-0107-1], [CVE-2024-38630], [CVE-2024-27398], [CVE-2024-26923], [CVE-2024-26960], [CVE-2024-26921] |
LSN-0107-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1061000000 |
false |
patch |
[LSN-0106-1], [CVE-2024-36016], [CVE-2024-26585], [CVE-2023-52620] |
LSN-0106-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1051000000 |
false |
patch |
[LSN-0105-1], [CVE-2023-7192], [CVE-2024-26642], [CVE-2023-6270], [CVE-2024-26828], [CVE-2024-26924] |
LSN-0105-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1041000000 |
false |
patch |
[LSN-0104-1], [CVE-2023-6270], [CVE-2023-51781], [CVE-2024-26597], [CVE-2024-26581] |
LSN-0104-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1031000000 |
false |
patch |
[LSN-0103-1], [CVE-2024-0193], [CVE-2024-26597], [CVE-2023-51781], [CVE-2023-6817], [CVE-2023-4569], [CVE-2024-1085], [CVE-2024-1086] |
LSN-0103-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1021000000 |
false |
patch |
[LSN-0102-1], [CVE-2023-6176], [CVE-2023-4569], [CVE-2024-0646], [CVE-2024-1086], [CVE-2023-51781], [CVE-2023-1872] |
LSN-0102-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1011000000 |
false |
patch |
[LSN-0101-1], [CVE-2023-6817], [CVE-2023-6932], [CVE-2023-7192], [CVE-2024-0193], [CVE-2024-0646] |
LSN-0101-1 -- Kernel Live Patch Security Notice |
| oval:com.ubuntu.bionic:def:1001000000 |
false |
patch |
[LSN-0100-1], [CVE-2023-6817], [CVE-2023-6040], [CVE-2023-6932], [CVE-2023-6176], [CVE-2023-5345] |
LSN-0100-1 -- Kernel Live Patch Security Notice |