Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Apache
Cisco
- Cisco ASA Web Services Read-Only Path Traversal Vulnerability (cisco-sa-asaftd-ro-path-KJuQhB86) (CVE-2020-3452)
ClamAV
Magento
- Adobe Magento Security Bulletin (APSB20-02) (CVE-2020-3719, CVE-2020-3718, CVE-2020-3717, CVE-2020-3716, CVE-2020-3758, CVE-2020-3715)
- Adobe Magento Security Update (SUPEE-6788) (CVE-2015-8707)
- Adobe Magento Security Update - June 2019 (1/3) (CVE-2019-8068, CVE-2019-7951, CVE-2019-7950, CVE-2019-7942, CVE-2019-7937, CVE-2019-7936, CVE-2019-7932, CVE-2019-7930, CVE-2019-7928, CVE-2019-7927, CVE-2019-7923, CVE-2019-7915, CVE-2019-7913, CVE-2019-7911, CVE-2019-7904, CVE-2019-7903, CVE-2019-7897, CVE-2019-7896, CVE-2019-7895, CVE-2019-7892, CVE-2019-7889, CVE-2019-7885, CVE-2019-7877, CVE-2019-7876, CVE-2019-7874, CVE-2019-7872, CVE-2019-7871, CVE-2019-7862, CVE-2019-7861, CVE-2019-7139)
- Adobe Magento Security Update - June 2019 (2/3) (CVE-2019-7945, CVE-2019-7944, CVE-2019-7940, CVE-2019-7939, CVE-2019-7938, CVE-2019-7934, CVE-2019-7926, CVE-2019-7925, CVE-2019-7921, CVE-2019-7909, CVE-2019-7908, CVE-2019-7898, CVE-2019-7890, CVE-2019-7887, CVE-2019-7882, CVE-2019-7881, CVE-2019-7880, CVE-2019-7875, CVE-2019-7869, CVE-2019-7866, CVE-2019-7863, CVE-2019-7859, CVE-2019-7858, CVE-2019-7855, CVE-2019-7854, CVE-2019-7853, CVE-2019-7868, CVE-2019-7867)
- Adobe Magento Security Update - June 2019 (3/3) (CVE-2019-8067, CVE-2019-8065, CVE-2019-7947, CVE-2019-7929, CVE-2019-7912, CVE-2019-7899, CVE-2019-7888, CVE-2019-7886, CVE-2019-7873, CVE-2019-7865, CVE-2019-7864, CVE-2019-7860, CVE-2019-7857, CVE-2019-7852, CVE-2019-7851, CVE-2019-7849)
- Adobe Magento Security Update - May 2016 (CVE-2016-4010)
- Adobe Magento Security Update - October 2016 (CVE-2018-5301, CVE-2016-10704)
- Adobe Magento Security Update October - 2019 (CVE-2019-8124, CVE-2019-8123, CVE-2019-8113, CVE-2019-8112, CVE-2019-8158, CVE-2019-8092, CVE-2019-8153, CVE-2019-8152, CVE-2019-8120, CVE-2019-8117, CVE-2019-8157, CVE-2019-8233, CVE-2019-8132, CVE-2019-8149, CVE-2019-8129, CVE-2019-8142, CVE-2019-8148, CVE-2019-8147, CVE-2019-8146, CVE-2019-8128, CVE-2019-8118, CVE-2019-8115, CVE-2019-8121, CVE-2019-8159, CVE-2019-8131, CVE-2019-8133, CVE-2019-8138, CVE-2019-8139, CVE-2019-8140, CVE-2019-8145, CVE-2019-8116, CVE-2019-8108, CVE-2019-8093, CVE-2019-8232, CVE-2019-8126, CVE-2019-8107, CVE-2019-8090, CVE-2019-8151, CVE-2019-8156, CVE-2019-8109, CVE-2019-8127, CVE-2019-8141, CVE-2019-8130, CVE-2019-8136, CVE-2019-8134, CVE-2019-8135, CVE-2019-8137, CVE-2019-8143, CVE-2019-8150, CVE-2019-8154, CVE-2019-8122, CVE-2019-8119, CVE-2019-8111, CVE-2019-8110, CVE-2019-8114, CVE-2019-8144)
- Adobe Magento Weak Cryptographic Function Vulnerability (CVE-2019-8118)
Atlassian Jira
- Atlassian Jira /rendering/wiki Endpoint Application Denial of Service (CVE-2019-20418)
- Atlassian Jira Add Field Module Cross-Site Scripting (CVE-2019-20900)
- Atlassian Jira Administration Permission Helper Insecure Direct Object References (CVE-2020-14174)
- Atlassian Jira Avatar Upload Denial of Service (CVE-2019-20897)
- Atlassian Jira Comment Restriction Information Disclosure Vulnerability (CVE-2019-20410)
- Atlassian Jira ConfigureBambooRelease Broken Access Control (CVE-2019-20407)
- Atlassian Jira Convert Sub-Task to Issue Page Improper Authentication Vulnerability (CVE-2019-20412)
- Atlassian Jira Dashboard and Gadgets Server Side Request Forgery (CVE-2019-20408)
- Atlassian Jira File Upload Stored Cross-Site Scripting (CVE-2020-14173)
- Atlassian Jira Gadget API Denial of Service (CVE-2019-20899)
- Atlassian Jira Logging and Profiling Cross-Site Request Forgery (CVE-2019-20415)
- Atlassian Jira login.jsp Open Redirect Vulnerability (CVE-2019-20901)
- Atlassian Jira MessageBundleResource Denial of Service (CVE-2020-14167)
- Atlassian Jira System Administration Information Disclosure (CVE-2019-20898)
- Atlassian Jira Tomcat DLL Hijacking Vulnerability (CVE-2019-20419)
- Atlassian Jira Web Resources Manager Template Injection Vulnerability (CVE-2020-14172)
Dell iDRAC
- Dell iDRAC Administrative Web Interface Cross-Site Scripting (CVE-2013-3589) (CVE-2013-3589)
- Dell iDRAC CLP Interface Modification Vulnerability (CVE-2013-4785) (CVE-2013-4785)
- Dell iDRAC Cross-Site Scripting (CVE-2015-7275) (CVE-2015-7275)
- Dell iDRAC IPMI Arbitrary Command Injection (CVE-2014-8272) (CVE-2014-8272)
- Dell iDRAC Multiple Vulnerabilities (DSA-2019-028) (CVE-2019-3705, CVE-2019-3706, CVE-2019-3707)
- Dell iDRAC Multiple Vulnerabilities (Firmware Releases 2015-12-02) (CVE-2015-7274, CVE-2015-7273, CVE-2015-7272, CVE-2015-7271, CVE-2015-7270)
- Dell iDRAC Multiple Vulnerabilities (Firmware Releases 2018-03-20) (CVE-2018-1000116, CVE-2018-1211, CVE-2018-1207)
- Dell iDRAC Multiple Vulnerabilities (Firmware Releases 2018-09-20) (CVE-2018-1243, CVE-2018-1212, CVE-2018-1244, CVE-2018-1249)
- Dell iDRAC Stack-Based Buffer Overflow (DSA-2020-063) (CVE-2020-5344)
- Dell iDRAC String Injection Vulnerability (CVE-2016-5685) (CVE-2016-5685)
F5 BIG-IP
- F5 BIG-IP Traffic Management User Interface Cross-Site Scripting (CVE-2020-5903)
- F5 BIG-IP Traffic Management User Interface Remote Code Execution (CVE-2020-5902)
HP Integrated Lights-Out
Red Hat
- Red Hat Enterprise Linux .NET Core 3.1 security and bugfix update (RHSA-2020:2954) (CVE-2020-1147)
- Red Hat Enterprise Linux .NET Core security and bugfix update (RHSA-2020:2938) (CVE-2020-1147)
- Red Hat Enterprise Linux cloud-init security, bug fix, and enhancement update (RHSA-2020:3050) (CVE-2018-10896)
- Red Hat Enterprise Linux container-tools:rhel8 security, bug fix, and enhancement update (RHSA-2020:3053) (CVE-2020-1983)
- Red Hat Enterprise Linux dbus security update (RHSA-2020:2894) (CVE-2020-12049)
- Red Hat Enterprise Linux dbus security update (RHSA-2020:3014) (CVE-2020-12049)
- Red Hat Enterprise Linux dovecot security update (RHSA-2020:2901) (CVE-2020-10957)
- Red Hat Enterprise Linux firefox security update (RHSA-2020:2824) (CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421)
- Red Hat Enterprise Linux firefox security update (RHSA-2020:2827) (CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421)
- Red Hat Enterprise Linux firefox security update (RHSA-2020:2828) (CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421)
- Red Hat Enterprise Linux java-1.8.0-openjdk security update (RHSA-2020:2968) (CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621)
- Red Hat Enterprise Linux java-1.8.0-openjdk security update (RHSA-2020:2972) (CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621)
- Red Hat Enterprise Linux java-1.8.0-openjdk security update (RHSA-2020:2985) (CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621)
- Red Hat Enterprise Linux java-11-openjdk security and enhancement update (RHSA-2020:2970) (CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621)
- Red Hat Enterprise Linux java-11-openjdk security update (RHSA-2020:2969) (CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621)
- Red Hat Enterprise Linux jbig2dec security update (RHSA-2020:2897) (CVE-2020-12268)
- Red Hat Enterprise Linux kernel security and bug fix update (RHSA-2020:2933) (CVE-2019-18660)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2020:3010) (CVE-2019-3016, CVE-2019-19807, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-12653, CVE-2020-12654, CVE-2020-12888)
- Red Hat Enterprise Linux kpatch-patch security update (RHSA-2020:3073) (CVE-2020-10766, CVE-2020-10767, CVE-2020-10768)
- Red Hat Enterprise Linux mod_auth_openidc:2.3 security and bug fix update (RHSA-2020:3032) (CVE-2019-14857, CVE-2019-20479)
- Red Hat Enterprise Linux NetworkManager security and bug fix update (RHSA-2020:3011) (CVE-2020-10754)
- Red Hat Enterprise Linux nodejs:10 security update (RHSA-2020:2848) (CVE-2020-7598, CVE-2020-8174, CVE-2020-11080)
- Red Hat Enterprise Linux nodejs:12 security update (RHSA-2020:2852) (CVE-2020-7598, CVE-2020-8172, CVE-2020-8174, CVE-2020-11080)
- Red Hat Enterprise Linux sane-backends security update (RHSA-2020:2902) (CVE-2020-12861, CVE-2020-12865)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2020:2906) (CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421, CVE-2020-15646)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2020:2966) (CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421, CVE-2020-15646)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2020:3038) (CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421, CVE-2020-15646)
Ubuntu
- Ubuntu Apport vulnerabilities (USN-2609-1) (CVE-2015-1324, CVE-2015-1325)
- Ubuntu Apport vulnerability (USN-2569-1) (CVE-2015-1318)
- Ubuntu Apport vulnerability (USN-2569-2) (CVE-2015-1318)
- Ubuntu Apport vulnerability (USN-2744-1) (CVE-2015-1338)
- Ubuntu Apport vulnerability (USN-2782-1) (CVE-2015-1341)
- Ubuntu Aptdaemon vulnerability (USN-2648-1) (CVE-2015-1323)
- Ubuntu audiofile vulnerability (USN-2787-1) (CVE-2015-7747)
- Ubuntu autofs vulnerability (USN-2579-1) (CVE-2014-8169)
- Ubuntu Batik vulnerability (USN-2548-1) (CVE-2015-0250)
- Ubuntu Bind vulnerabilities (USN-2693-1) (CVE-2012-5689, CVE-2015-5477)
- Ubuntu Bind vulnerability (USN-2503-1) (CVE-2015-1349)
- Ubuntu Bind vulnerability (USN-2669-1) (CVE-2015-4620)
- Ubuntu Bind vulnerability (USN-2728-1) (CVE-2015-5722)
- Ubuntu Bind vulnerability (USN-2837-1) (CVE-2015-8000)
- Ubuntu bsd-mailx vulnerability (USN-2455-1) (CVE-2014-7844)
- Ubuntu ca-certificates update (USN-2509-1)
- Ubuntu cgmanager vulnerability (USN-2451-1) (CVE-2014-1425)
- Ubuntu Cinder and os-brick vulnerability (USN-4420-1) (CVE-2020-10755)
- Ubuntu Cinder vulnerability (USN-2703-1) (CVE-2015-1851)
- Ubuntu Click vulnerability (USN-2771-1) (CVE-2015-8768)
- Ubuntu coreutils vulnerabilities (USN-2473-1) (CVE-2009-4135, CVE-2014-9471)
- Ubuntu coTURN vulnerabilities (USN-4415-1) (CVE-2020-6061, CVE-2020-6062, CVE-2020-4067)
- Ubuntu CUPS vulnerabilities (USN-2629-1) (CVE-2015-1158, CVE-2015-1159)
- Ubuntu CUPS vulnerability (USN-2520-1) (CVE-2014-9679)
- Ubuntu cups-filters vulnerabilities (USN-2659-1) (CVE-2015-3258, CVE-2015-3279)
- Ubuntu cups-filters vulnerability (USN-2532-1) (CVE-2015-2265)
- Ubuntu cups-filters vulnerability (USN-2725-1) (CVE-2015-6520)
- Ubuntu cups-filters vulnerability (USN-2831-1) (CVE-2015-8327)
- Ubuntu cups-filters vulnerability (USN-2838-1) (CVE-2015-8560)
- Ubuntu curl vulnerabilities (USN-2591-1) (CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148, CVE-2015-3153)
- Ubuntu curl vulnerability (USN-2474-1) (CVE-2014-8150)
- Ubuntu Cyrus SASL vulnerability (USN-2755-1) (CVE-2013-4122)
- Ubuntu devscripts vulnerability (USN-2649-1) (CVE-2014-1833)
- Ubuntu Django regression (USN-2469-2) (CVE-2015-0219, CVE-2015-0220, CVE-2015-0221, CVE-2015-0222)
- Ubuntu Django vulnerabilities (USN-2469-1) (CVE-2015-0219, CVE-2015-0220, CVE-2015-0221, CVE-2015-0222)
- Ubuntu Django vulnerabilities (USN-2539-1) (CVE-2015-2316, CVE-2015-2317)
- Ubuntu Django vulnerabilities (USN-2671-1) (CVE-2015-5143, CVE-2015-5144)
- Ubuntu Django vulnerability (USN-2720-1) (CVE-2015-5963, CVE-2015-5964)
- Ubuntu Django vulnerability (USN-2816-1) (CVE-2015-8213)
- Ubuntu Dnsmasq vulnerability (USN-2593-1) (CVE-2015-3294)
- Ubuntu dpkg vulnerability (USN-2566-1) (CVE-2015-0840)
- Ubuntu dpkg vulnerability (USN-2820-1) (CVE-2015-0860)
- Ubuntu e2fsprogs vulnerabilities (USN-2507-1) (CVE-2015-0247, CVE-2015-1572)
- Ubuntu eCryptfs vulnerability (USN-2524-1) (CVE-2014-9687)
- Ubuntu elfutils vulnerability (USN-2482-1) (CVE-2014-9447)
- Ubuntu Evolution Data Server vulnerability (USN-4429-1) (CVE-2020-14928)
- Ubuntu Exiv2 vulnerability (USN-2454-1) (CVE-2014-9449)
- Ubuntu Expat vulnerability (USN-2726-1) (CVE-2015-1283)
- Ubuntu FFmpeg vulnerabilities (USN-4431-1) (CVE-2018-15822, CVE-2019-11338, CVE-2019-12730, CVE-2019-13312, CVE-2019-13390, CVE-2019-17539, CVE-2019-17542, CVE-2020-12284, CVE-2020-13904)
- Ubuntu file vulnerabilities (USN-2494-1) (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117)
- Ubuntu Firefox regression (USN-2458-3) (CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637, CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641, CVE-2014-8642)
- Ubuntu Firefox regression (USN-2505-2) (CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822, CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826, CVE-2015-0827, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831, CVE-2015-0832, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836)
- Ubuntu Firefox regression (USN-2702-3) (CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4477, CVE-2015-4478, CVE-2015-4479, CVE-2015-4480, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4490, CVE-2015-4491, CVE-2015-4492, CVE-2015-4493)
- Ubuntu Firefox regression (USN-2743-4) (CVE-2015-4500, CVE-2015-4501, CVE-2015-4502, CVE-2015-4504, CVE-2015-4506, CVE-2015-4507, CVE-2015-4508, CVE-2015-4509, CVE-2015-4510, CVE-2015-4512, CVE-2015-4516, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)
- Ubuntu Firefox vulnerabilities (USN-2458-1) (CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637, CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641, CVE-2014-8642)
- Ubuntu Firefox vulnerabilities (USN-2505-1) (CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822, CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826, CVE-2015-0827, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831, CVE-2015-0832, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836)
- Ubuntu Firefox vulnerabilities (USN-2538-1) (CVE-2015-0817, CVE-2015-0818)
- Ubuntu Firefox vulnerabilities (USN-2550-1) (CVE-2015-0801, CVE-2015-0802, CVE-2015-0803, CVE-2015-0804, CVE-2015-0805, CVE-2015-0806, CVE-2015-0807, CVE-2015-0808, CVE-2015-0811, CVE-2015-0812, CVE-2015-0813, CVE-2015-0814, CVE-2015-0815, CVE-2015-0816)
- Ubuntu Firefox vulnerabilities (USN-2602-1) (CVE-2015-2708, CVE-2015-2709, CVE-2015-2710, CVE-2015-2711, CVE-2015-2712, CVE-2015-2713, CVE-2015-2715, CVE-2015-2716, CVE-2015-2717, CVE-2015-2718)
- Ubuntu Firefox vulnerabilities (USN-2656-1) (CVE-2015-2721, CVE-2015-2722, CVE-2015-2724, CVE-2015-2725, CVE-2015-2726, CVE-2015-2727, CVE-2015-2728, CVE-2015-2729, CVE-2015-2730, CVE-2015-2731, CVE-2015-2733, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-2741, CVE-2015-2743, CVE-2015-4000)
- Ubuntu Firefox vulnerabilities (USN-2702-1) (CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4477, CVE-2015-4478, CVE-2015-4479, CVE-2015-4480, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4490, CVE-2015-4491, CVE-2015-4492, CVE-2015-4493)
- Ubuntu Firefox vulnerabilities (USN-2723-1) (CVE-2015-4497, CVE-2015-4498)
- Ubuntu Firefox vulnerabilities (USN-2743-1) (CVE-2015-4500, CVE-2015-4501, CVE-2015-4502, CVE-2015-4504, CVE-2015-4506, CVE-2015-4507, CVE-2015-4508, CVE-2015-4509, CVE-2015-4510, CVE-2015-4512, CVE-2015-4516, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)
- Ubuntu Firefox vulnerabilities (USN-2785-1) (CVE-2015-4513, CVE-2015-4514, CVE-2015-4515, CVE-2015-4518, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7187, CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194, CVE-2015-7195, CVE-2015-7196, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200)
- Ubuntu Firefox vulnerabilities (USN-2833-1) (CVE-2015-7201, CVE-2015-7202, CVE-2015-7203, CVE-2015-7204, CVE-2015-7205, CVE-2015-7207, CVE-2015-7208, CVE-2015-7210, CVE-2015-7211, CVE-2015-7212, CVE-2015-7213, CVE-2015-7214, CVE-2015-7215, CVE-2015-7216, CVE-2015-7217, CVE-2015-7218, CVE-2015-7219, CVE-2015-7220, CVE-2015-7221, CVE-2015-7222, CVE-2015-7223)
- Ubuntu Firefox vulnerability (USN-2557-1) (CVE-2015-0799)
- Ubuntu Firefox vulnerability (USN-2571-1) (CVE-2015-2706)
- Ubuntu Firefox vulnerability (USN-2707-1) (CVE-2015-4495)
- Ubuntu Firefox vulnerability (USN-2768-1) (CVE-2015-7184)
- Ubuntu Firefox vulnerability (USN-4423-1)
- Ubuntu FreeType vulnerabilities (USN-2510-1) (CVE-2014-9656, CVE-2014-9657, CVE-2014-9658, CVE-2014-9659, CVE-2014-9660, CVE-2014-9661, CVE-2014-9662, CVE-2014-9663, CVE-2014-9664, CVE-2014-9665, CVE-2014-9666, CVE-2014-9667, CVE-2014-9668, CVE-2014-9669, CVE-2014-9670, CVE-2014-9671, CVE-2014-9672, CVE-2014-9673, CVE-2014-9674, CVE-2014-9675)
- Ubuntu FreeType vulnerabilities (USN-2739-1) (CVE-2014-9745)
- Ubuntu FUSE vulnerability (USN-2617-1) (CVE-2015-3202)
- Ubuntu GDK-PixBuf vulnerabilities (USN-2767-1) (CVE-2015-7673, CVE-2015-7674)
- Ubuntu GDK-PixBuf vulnerability (USN-2722-1) (CVE-2015-4491)
- Ubuntu Ghostscript vulnerabilities (USN-2483-2) (CVE-2014-8137, CVE-2014-8138, CVE-2014-8157, CVE-2014-8158)
- Ubuntu Ghostscript vulnerability (USN-2697-1) (CVE-2015-3228)
- Ubuntu Git vulnerability (USN-2470-1) (CVE-2014-9390)
- Ubuntu Git vulnerability (USN-2835-1) (CVE-2015-7545)
- Ubuntu GNU binutils vulnerabilities (USN-2496-1) (CVE-2012-3509, CVE-2014-8484, CVE-2014-8485, CVE-2014-8501, CVE-2014-8502, CVE-2014-8503, CVE-2014-8504, CVE-2014-8737, CVE-2014-8738)
- Ubuntu GNU C Library vulnerabilities (USN-2519-1) (CVE-2013-7423, CVE-2014-9402, CVE-2015-1472, CVE-2015-1473)
- Ubuntu GNU C Library vulnerabilities (USN-4416-1) (CVE-2017-12133, CVE-2017-18269, CVE-2018-11236, CVE-2018-11237, CVE-2018-19591, CVE-2018-6485, CVE-2019-19126, CVE-2019-9169, CVE-2020-10029, CVE-2020-1751, CVE-2020-1752)
- Ubuntu GNU C Library vulnerability (USN-2485-1) (CVE-2015-0235)
- Ubuntu GNU cpio vulnerabilities (USN-2456-1) (CVE-2010-0624, CVE-2014-9112)
- Ubuntu GNU patch vulnerabilities (USN-2651-1) (CVE-2010-4651, CVE-2014-9637, CVE-2015-1196, CVE-2015-1395, CVE-2015-1396)
- Ubuntu GnuPG vulnerabilities (USN-2554-1) (CVE-2014-3591, CVE-2014-5270, CVE-2015-0837, CVE-2015-1606, CVE-2015-1607)
- Ubuntu GnuTLS vulnerabilities (USN-2540-1) (CVE-2014-8155, CVE-2015-0282, CVE-2015-0294)
- Ubuntu GnuTLS vulnerabilities (USN-2727-1) (CVE-2015-3308, CVE-2015-6251)
- Ubuntu GRUB vulnerability (USN-2836-1) (CVE-2015-8370)
- Ubuntu HAProxy vulnerability (USN-2668-1) (CVE-2015-3281)
- Ubuntu HPLIP vulnerability (USN-2699-1) (CVE-2015-0839)
- Ubuntu HTML Tidy vulnerabilities (USN-2695-1) (CVE-2015-5522, CVE-2015-5523)
- Ubuntu IcedTea Web vulnerabilities (USN-2817-1) (CVE-2015-5234, CVE-2015-5235)
- Ubuntu ICU vulnerabilities (USN-2522-1) (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2419, CVE-2014-6585, CVE-2014-6591, CVE-2014-7923, CVE-2014-7926, CVE-2014-7940, CVE-2014-9654)
- Ubuntu ICU vulnerabilities (USN-2605-1) (CVE-2014-8146, CVE-2014-8147)
- Ubuntu ICU vulnerabilities (USN-2740-1) (CVE-2015-1270, CVE-2015-2632, CVE-2015-4760)
- Ubuntu JasPer vulnerabilities (USN-2483-1) (CVE-2014-8137, CVE-2014-8138, CVE-2014-8157, CVE-2014-8158)
- Ubuntu Kerberos vulnerabilities (USN-2498-1) (CVE-2014-5351, CVE-2014-5352, CVE-2014-5353, CVE-2014-5354, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423)
- Ubuntu Kerberos vulnerabilities (USN-2810-1) (CVE-2002-2443, CVE-2014-5355, CVE-2015-2694, CVE-2015-2695, CVE-2015-2696, CVE-2015-2697, CVE-2015-2698)
- Ubuntu Keystone vulnerabilities (USN-2705-1) (CVE-2014-7144, CVE-2015-1852)
- Ubuntu libarchive vulnerabilities (USN-2549-1) (CVE-2013-0211, CVE-2015-2304)
- Ubuntu libevent vulnerability (USN-2477-1) (CVE-2014-6272)
- Ubuntu Libgcrypt vulnerabilities (USN-2555-1) (CVE-2014-3591, CVE-2015-0837)
- Ubuntu libpng vulnerabilities (USN-2815-1) (CVE-2012-3425, CVE-2015-7981, CVE-2015-8126)
- Ubuntu LibreOffice vulnerabilities (USN-2578-1) (CVE-2014-9093, CVE-2015-1774)
- Ubuntu LibreOffice vulnerabilities (USN-2793-1) (CVE-2015-4551, CVE-2015-5212, CVE-2015-5213, CVE-2015-5214)
- Ubuntu libsndfile vulnerabilities (USN-2832-1) (CVE-2014-9496, CVE-2014-9756, CVE-2015-7805)
- Ubuntu libssh vulnerability (USN-2478-1) (CVE-2014-8132)
- Ubuntu Libtasn1 vulnerability (USN-2559-1) (CVE-2015-2806)
- Ubuntu Libtasn1 vulnerability (USN-2604-1) (CVE-2015-3622)
- Ubuntu LibTIFF regression (USN-2553-2) (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2014-9655)
- Ubuntu LibTIFF vulnerabilities (USN-2553-1) (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2014-9655)
- Ubuntu libvdpau vulnerabilities (USN-2729-1) (CVE-2015-5198, CVE-2015-5199, CVE-2015-5200)
- Ubuntu libwmf vulnerabilities (USN-2670-1) (CVE-2015-4588, CVE-2015-0848, CVE-2015-4695, CVE-2015-4696)
- Ubuntu libx11, libxrender vulnerability (USN-2568-1) (CVE-2013-7439)
- Ubuntu libXfont vulnerabilities (USN-2536-1) (CVE-2015-1802, CVE-2015-1803, CVE-2015-1804)
- Ubuntu libxml2 vulnerabilities (USN-2812-1) (CVE-2015-1819, CVE-2015-7941, CVE-2015-7942, CVE-2015-8035)
- Ubuntu libxml2 vulnerabilities (USN-2834-1) (CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317)
- Ubuntu LibYAML vulnerability (USN-2461-1) (CVE-2014-9130)
- Ubuntu libyaml-libyaml-perl vulnerability (USN-2461-2) (CVE-2014-9130)
- Ubuntu Linux kernel (EC2) vulnerabilities (USN-2491-1) (CVE-2014-3610, CVE-2014-3611, CVE-2014-8133, CVE-2014-9322, CVE-2014-9420)
- Ubuntu Linux kernel (EC2) vulnerabilities (USN-2512-1) (CVE-2014-9529, CVE-2014-9584)
- Ubuntu Linux kernel (EC2) vulnerability (USN-2584-1) (CVE-2015-3339)
- Ubuntu Linux kernel (Raspberry Pi 2) vulnerabilities (USN-2843-3) (CVE-2015-7799, CVE-2015-7872, CVE-2015-7884, CVE-2015-7885)
- Ubuntu Linux kernel (Raspberry Pi 2) vulnerability (USN-2852-1) (CVE-2015-8709)
- Ubuntu Linux kernel regression (USN-2448-2) (CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825, CVE-2014-7826, CVE-2014-7970, CVE-2014-8086, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090, CVE-2014-9322)
- Ubuntu Linux kernel regression (USN-2600-2) (CVE-2015-3339)
- Ubuntu Linux kernel regression (USN-2646-2) (CVE-2015-1328)
- Ubuntu Linux kernel vulnerabilities (USN-2448-1) (CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825, CVE-2014-7826, CVE-2014-7970, CVE-2014-8086, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090, CVE-2014-9322)
- Ubuntu Linux kernel vulnerabilities (USN-2462-1) (CVE-2014-3610, CVE-2014-3611, CVE-2014-9322)
- Ubuntu Linux kernel vulnerabilities (USN-2468-1) (CVE-2014-7841, CVE-2014-7842, CVE-2014-7843, CVE-2014-8884)
- Ubuntu Linux kernel vulnerabilities (USN-2490-1) (CVE-2014-8133, CVE-2014-9420)
- Ubuntu Linux kernel vulnerabilities (USN-2511-1) (CVE-2014-9529, CVE-2014-9584)
- Ubuntu Linux kernel vulnerabilities (USN-2518-1) (CVE-2014-8133, CVE-2014-8160, CVE-2014-8559, CVE-2014-8989, CVE-2014-9419, CVE-2014-9420, CVE-2014-9428, CVE-2014-9529, CVE-2014-9584, CVE-2014-9585, CVE-2014-9683, CVE-2014-9728, CVE-2014-9729, CVE-2014-9730, CVE-2014-9731, CVE-2015-0239)
- Ubuntu Linux kernel vulnerabilities (USN-2546-1) (CVE-2013-7421, CVE-2014-9644, CVE-2015-1421, CVE-2015-1465)
- Ubuntu Linux kernel vulnerabilities (USN-2565-1) (CVE-2015-1593, CVE-2015-2041, CVE-2015-2042, CVE-2015-4036)
- Ubuntu Linux kernel vulnerabilities (USN-2590-1) (CVE-2015-2150, CVE-2015-2666, CVE-2015-2830, CVE-2015-2922)
- Ubuntu Linux kernel vulnerabilities (USN-2616-1) (CVE-2014-9710, CVE-2015-3331, CVE-2015-3332)
- Ubuntu Linux kernel vulnerabilities (USN-2637-1) (CVE-2015-0275, CVE-2015-3636)
- Ubuntu Linux kernel vulnerabilities (USN-2638-1) (CVE-2015-0275, CVE-2015-3636, CVE-2015-4036)
- Ubuntu Linux kernel vulnerabilities (USN-2666-1) (CVE-2015-1420, CVE-2015-4001, CVE-2015-4002, CVE-2015-4003, CVE-2015-4167, CVE-2015-4700)
- Ubuntu Linux kernel vulnerabilities (USN-2667-1) (CVE-2015-1420, CVE-2015-4001, CVE-2015-4002, CVE-2015-4003, CVE-2015-5706)
- Ubuntu Linux kernel vulnerabilities (USN-2684-1) (CVE-2015-4692, CVE-2015-4700, CVE-2015-5364, CVE-2015-5366)
- Ubuntu Linux kernel vulnerabilities (USN-2685-1) (CVE-2015-4692, CVE-2015-5364, CVE-2015-5366)
- Ubuntu Linux kernel vulnerabilities (USN-2691-1) (CVE-2015-1333, CVE-2015-3290, CVE-2015-3291, CVE-2015-5157)
- Ubuntu Linux kernel vulnerabilities (USN-2752-1) (CVE-2015-5697, CVE-2015-6252)
- Ubuntu Linux kernel vulnerabilities (USN-2779-1) (CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312)
- Ubuntu Linux kernel vulnerabilities (USN-2799-1) (CVE-2015-2925, CVE-2015-5257)
- Ubuntu Linux kernel vulnerabilities (USN-2829-1) (CVE-2015-5283, CVE-2015-7872)
- Ubuntu Linux kernel vulnerabilities (USN-2842-1) (CVE-2015-7799, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104)
- Ubuntu Linux kernel vulnerabilities (USN-2843-1) (CVE-2015-7799, CVE-2015-7872, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104)
- Ubuntu Linux kernel vulnerabilities (USN-2850-1) (CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, CVE-2015-8709)
- Ubuntu Linux kernel vulnerabilities (USN-2851-1) (CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, CVE-2015-8709)
- Ubuntu Linux kernel vulnerabilities (USN-4411-1) (CVE-2020-13143, CVE-2020-12768, CVE-2020-10711, CVE-2020-10732, CVE-2020-12770)
- Ubuntu Linux kernel vulnerabilities (USN-4412-1) (CVE-2020-10711, CVE-2020-10751, CVE-2020-12768, CVE-2020-12770, CVE-2020-13143)
- Ubuntu Linux kernel vulnerabilities (USN-4414-1) (CVE-2019-19318, CVE-2019-19816, CVE-2019-19036, CVE-2019-19462, CVE-2019-12380, CVE-2019-19039, CVE-2019-19813, CVE-2019-16089, CVE-2019-19377, CVE-2020-10711, CVE-2020-12770, CVE-2020-13143)
- Ubuntu Linux kernel vulnerabilities (USN-4419-1) (CVE-2020-10690, CVE-2020-10711, CVE-2020-12770, CVE-2020-13143, CVE-2020-8992)
- Ubuntu Linux kernel vulnerabilities (USN-4427-1) (CVE-2020-10768, CVE-2019-20810, CVE-2020-10766, CVE-2020-10767, CVE-2020-13974, CVE-2019-12380, CVE-2019-19947, CVE-2019-20908, CVE-2020-10732, CVE-2020-11935)
- Ubuntu Linux kernel vulnerability (USN-2525-1) (CVE-2014-8159)
- Ubuntu Linux kernel vulnerability (USN-2530-1) (CVE-2014-8159)
- Ubuntu Linux kernel vulnerability (USN-2583-1) (CVE-2015-3339)
- Ubuntu Linux kernel vulnerability (USN-2600-1) (CVE-2015-3339)
- Ubuntu Linux kernel vulnerability (USN-2601-1) (CVE-2015-3339)
- Ubuntu Linux kernel vulnerability (USN-2646-1) (CVE-2015-1328)
- Ubuntu Linux kernel vulnerability (USN-2647-1) (CVE-2015-1328)
- Ubuntu Linux kernel vulnerability (USN-2719-1) (CVE-2015-3212)
- Ubuntu Linux kernel vulnerability (USN-2738-1) (CVE-2015-5707)
- Ubuntu Linux kernel vulnerability (USN-2762-1) (CVE-2015-7613)
- Ubuntu Linux kernel vulnerability (USN-2802-1) (CVE-2015-5307)
- Ubuntu Linux kernel vulnerability (USN-2803-1) (CVE-2015-5307)
- Ubuntu LXC vulnerabilities (USN-2675-1) (CVE-2015-1331, CVE-2015-1334)
- Ubuntu LXC vulnerability (USN-2753-1) (CVE-2015-1335)
- Ubuntu LXCFS vulnerabilities (USN-2813-1) (CVE-2015-1344, CVE-2015-1342)
- Ubuntu LXD vulnerability (USN-2809-1)
- Ubuntu Mailman vulnerability (USN-2558-1) (CVE-2015-2775)
- Ubuntu mime-support vulnerability (USN-2453-1) (CVE-2014-7209)
- Ubuntu MiniUPnP vulnerability (USN-2780-1) (CVE-2015-6031)
- Ubuntu MiniUPnP vulnerability (USN-2780-2) (CVE-2015-6031)
- Ubuntu Module::Signature vulnerabilities (USN-2607-1) (CVE-2015-3406, CVE-2015-3407, CVE-2015-3408, CVE-2015-3409)
- Ubuntu Mono vulnerabilities (USN-2547-1) (CVE-2011-0992, CVE-2012-3543, CVE-2015-2318, CVE-2015-2319, CVE-2015-2320)
- Ubuntu NBD vulnerabilities (USN-2676-1) (CVE-2013-6410, CVE-2013-7441, CVE-2015-0847)
- Ubuntu Net-SNMP vulnerabilities (USN-2711-1) (CVE-2014-3565, CVE-2015-5621)
- Ubuntu NetworkManager vulnerability (USN-2581-1) (CVE-2015-1322)
- Ubuntu NSPR vulnerability (USN-2790-1) (CVE-2015-7183)
- Ubuntu NSS update (USN-2504-1)
- Ubuntu NSS vulnerabilities (USN-2672-1) (CVE-2015-2721, CVE-2015-2730)
- Ubuntu NSS vulnerabilities (USN-2791-1) (CVE-2015-7181, CVE-2015-7182)
- Ubuntu NSS vulnerability (USN-2452-1) (CVE-2014-1569)
- Ubuntu NSS vulnerability (USN-4417-1) (CVE-2020-12402)
- Ubuntu NTFS-3G vulnerability (USN-2617-2) (CVE-2015-3202)
- Ubuntu NTFS-3G vulnerability (USN-2617-3) (CVE-2015-3202)
- Ubuntu NVIDIA graphics drivers vulnerability (USN-2747-1) (CVE-2015-5950)
- Ubuntu NVIDIA graphics drivers vulnerability (USN-2814-1) (CVE-2015-7869)
- Ubuntu OpenEXR vulnerabilities (USN-4418-1) (CVE-2020-15305, CVE-2020-15306)
- Ubuntu OpenJDK 6 vulnerabilities (USN-2486-1) (CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0400, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412)
- Ubuntu OpenJDK 6 vulnerabilities (USN-2573-1) (CVE-2015-0460, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488)
- Ubuntu OpenJDK 7 vulnerabilities (USN-2487-1) (CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0400, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412, CVE-2015-0413)
- Ubuntu OpenJDK 7 vulnerabilities (USN-2574-1) (CVE-2015-0460, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488)
- Ubuntu OpenJDK 7 vulnerabilities (USN-2696-1) (CVE-2015-2808, CVE-2015-2625, CVE-2015-4760, CVE-2015-2601, CVE-2015-4748, CVE-2015-4749, CVE-2015-2613, CVE-2015-2621, CVE-2015-4000, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733, CVE-2015-2632)
- Ubuntu OpenJDK 7 vulnerabilities (USN-2784-1) (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4868, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911)
- Ubuntu OpenJDK 7 vulnerability (USN-2818-1) (CVE-2015-4871)
- Ubuntu OpenLDAP vulnerabilities (USN-2622-1) (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)
- Ubuntu OpenLDAP vulnerabilities (USN-2742-1) (CVE-2014-9713, CVE-2015-6908)
- Ubuntu OpenSLP vulnerabilities (USN-2730-1) (CVE-2012-4428, CVE-2015-5177)
- Ubuntu OpenSSH regression (USN-2710-2) (CVE-2015-5352, CVE-2015-5600)
- Ubuntu OpenSSH vulnerabilities (USN-2710-1) (CVE-2015-5352, CVE-2015-5600)
- Ubuntu Oxide vulnerabilities (USN-2476-1) (CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7937, CVE-2014-7938, CVE-2014-7940, CVE-2014-7942, CVE-2014-7943, CVE-2014-7946, CVE-2014-7948, CVE-2015-1205, CVE-2015-1346)
- Ubuntu Oxide vulnerabilities (USN-2495-1) (CVE-2015-1209, CVE-2015-1210, CVE-2015-1211, CVE-2015-1212)
- Ubuntu Oxide vulnerabilities (USN-2521-1) (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216, CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223, CVE-2015-1224, CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230, CVE-2015-1231, CVE-2015-2238)
- Ubuntu Oxide vulnerabilities (USN-2556-1) (CVE-2015-1233, CVE-2015-1234, CVE-2015-1317)
- Ubuntu Oxide vulnerabilities (USN-2570-1) (CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238, CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1244, CVE-2015-1246, CVE-2015-1249, CVE-2015-1321, CVE-2015-3333)
- Ubuntu Oxide vulnerabilities (USN-2582-1) (CVE-2015-1243, CVE-2015-1250)
- Ubuntu Oxide vulnerabilities (USN-2610-1) (CVE-2015-1253, CVE-2015-1254, CVE-2015-1255, CVE-2015-1256, CVE-2015-1257, CVE-2015-1258, CVE-2015-1260, CVE-2015-1262, CVE-2015-1265, CVE-2015-3910)
- Ubuntu Oxide vulnerabilities (USN-2652-1) (CVE-2015-1266, CVE-2015-1267, CVE-2015-1268, CVE-2015-1269)
- Ubuntu Oxide vulnerabilities (USN-2677-1) (CVE-2015-1270, CVE-2015-1272, CVE-2015-1276, CVE-2015-1277, CVE-2015-1280, CVE-2015-1281, CVE-2015-1283, CVE-2015-1284, CVE-2015-1285, CVE-2015-1287, CVE-2015-1289, CVE-2015-1329, CVE-2015-5605)
- Ubuntu Oxide vulnerabilities (USN-2735-1) (CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301, CVE-2015-1332)
- Ubuntu Oxide vulnerabilities (USN-2757-1) (CVE-2015-1303, CVE-2015-1304)
- Ubuntu Oxide vulnerabilities (USN-2770-1) (CVE-2015-6755, CVE-2015-6757, CVE-2015-6759, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763, CVE-2015-7834)
- Ubuntu Oxide vulnerabilities (USN-2770-2) (CVE-2015-6755, CVE-2015-6757, CVE-2015-6759, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763, CVE-2015-7834)
- Ubuntu Oxide vulnerabilities (USN-2825-1) (CVE-2015-6765, CVE-2015-6766, CVE-2015-6767, CVE-2015-6768, CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772, CVE-2015-6773, CVE-2015-6777, CVE-2015-6782, CVE-2015-6784, CVE-2015-6785, CVE-2015-6786, CVE-2015-6787, CVE-2015-8478)
- Ubuntu PCRE vulnerabilities (USN-2694-1) (CVE-2014-8964, CVE-2015-2325, CVE-2015-2326, CVE-2015-3210, CVE-2015-5073)
- Ubuntu Pillow vulnerabilities (USN-4430-1) (CVE-2020-10177, CVE-2020-10378, CVE-2020-10994, CVE-2020-11538)
- Ubuntu Pillow vulnerabilities (USN-4430-2) (CVE-2020-10177, CVE-2020-10378, CVE-2020-10379, CVE-2020-10994, CVE-2020-11538)
- Ubuntu pollinate update (USN-2709-1)
- Ubuntu pollinate update (USN-2709-2)
- Ubuntu ppp vulnerability (USN-2595-1) (CVE-2015-3310)
- Ubuntu Python vulnerabilities (USN-2653-1) (CVE-2013-1752, CVE-2013-1753, CVE-2014-4616, CVE-2014-4650, CVE-2014-7185)
- Ubuntu Python vulnerabilities (USN-4428-1) (CVE-2019-20907, CVE-2019-9674, CVE-2019-17514, CVE-2020-14422)
- Ubuntu python-dbusmock vulnerability (USN-2618-1) (CVE-2015-1326)
- Ubuntu PyYAML vulnerability (USN-2461-3) (CVE-2014-9130)
- Ubuntu QEMU vulnerabilities (USN-2608-1) (CVE-2015-1779, CVE-2015-2756, CVE-2015-3456)
- Ubuntu QEMU vulnerabilities (USN-2630-1) (CVE-2015-3209, CVE-2015-4037, CVE-2015-4103, CVE-2015-4104, CVE-2015-4105, CVE-2015-4106)
- Ubuntu QEMU vulnerabilities (USN-2692-1) (CVE-2015-3214, CVE-2015-5154, CVE-2015-5158)
- Ubuntu QEMU vulnerabilities (USN-2724-1) (CVE-2014-9718, CVE-2015-5165, CVE-2015-5166, CVE-2015-5225, CVE-2015-5745)
- Ubuntu QEMU vulnerabilities (USN-2745-1) (CVE-2015-5239, CVE-2015-5278, CVE-2015-5279, CVE-2015-6815, CVE-2015-6855)
- Ubuntu QEMU vulnerabilities (USN-2828-1) (CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345)
- Ubuntu Qt vulnerabilities (USN-2626-1) (CVE-2014-0190, CVE-2015-0295, CVE-2015-1858, CVE-2015-1859, CVE-2015-1860)
- Ubuntu Requests vulnerability (USN-2531-1) (CVE-2015-2296)
- Ubuntu rpcbind vulnerability (USN-2756-1) (CVE-2015-7236)
- Ubuntu RPM vulnerabilities (USN-2479-1) (CVE-2013-6435, CVE-2014-8118)
- Ubuntu Simple Streams regression (USN-2746-2) (CVE-2015-1337)
- Ubuntu Simple Streams vulnerability (USN-2746-1) (CVE-2015-1337)
- Ubuntu snapd vulnerabilities (USN-4424-1) (CVE-2020-11933, CVE-2020-11934)
- Ubuntu SoS vulnerabilities (USN-2845-1) (CVE-2014-3925, CVE-2015-7529)
- Ubuntu Spice vulnerabilities (USN-2766-1) (CVE-2015-5260, CVE-2015-5261)
- Ubuntu Spice vulnerability (USN-2736-1) (CVE-2015-3247)
- Ubuntu SQLite vulnerabilities (USN-2698-1) (CVE-2013-7443, CVE-2015-3414, CVE-2015-3415, CVE-2015-3416)
- Ubuntu strongSwan vulnerability (USN-2450-1) (CVE-2014-9221)
- Ubuntu strongSwan vulnerability (USN-2628-1) (CVE-2015-4171)
- Ubuntu strongSwan vulnerability (USN-2811-1) (CVE-2015-8023)
- Ubuntu Subversion vulnerabilities (USN-2721-1) (CVE-2014-3580, CVE-2014-8108, CVE-2015-0202, CVE-2015-0248, CVE-2015-0251, CVE-2015-3184, CVE-2015-3187)
- Ubuntu Sudo vulnerability (USN-2533-1) (CVE-2014-9680)
- Ubuntu Swift vulnerabilities (USN-2704-1) (CVE-2014-7960, CVE-2015-1856)
- Ubuntu t1utils vulnerability (USN-2627-1) (CVE-2015-3905)
- Ubuntu tcpdump vulnerabilities (USN-2580-1) (CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155)
- Ubuntu Thunderbird vulnerabilities (USN-2460-1) (CVE-2014-8634, CVE-2014-8638, CVE-2014-8639)
- Ubuntu Thunderbird vulnerabilities (USN-2506-1) (CVE-2015-0822, CVE-2015-0827, CVE-2015-0831, CVE-2015-0836)
- Ubuntu Thunderbird vulnerabilities (USN-2552-1) (CVE-2015-0801, CVE-2015-0807, CVE-2015-0813, CVE-2015-0815, CVE-2015-0816)
- Ubuntu Thunderbird vulnerabilities (USN-2603-1) (CVE-2015-2708, CVE-2015-2710, CVE-2015-2713, CVE-2015-2716)
- Ubuntu Thunderbird vulnerabilities (USN-2673-1) (CVE-2015-2721, CVE-2015-2724, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-4000)
- Ubuntu Thunderbird vulnerabilities (USN-2712-1) (CVE-2015-4473, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4491)
- Ubuntu Thunderbird vulnerabilities (USN-2754-1) (CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)
- Ubuntu Thunderbird vulnerabilities (USN-2819-1) (CVE-2015-4513, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200)
- Ubuntu Thunderbird vulnerabilities (USN-4421-1) (CVE-2020-12398, CVE-2020-12399, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410, CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421)
- Ubuntu Tomcat vulnerabilities (USN-2654-1) (CVE-2014-0119, CVE-2014-0227, CVE-2014-0230, CVE-2014-7810)
- Ubuntu Ubufox update (USN-2458-2) (CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637, CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641, CVE-2014-8642)
- Ubuntu Ubufox update (USN-2702-2) (CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4477, CVE-2015-4478, CVE-2015-4479, CVE-2015-4480, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4490, CVE-2015-4491, CVE-2015-4492, CVE-2015-4493)
- Ubuntu Ubufox update (USN-2743-2) (CVE-2015-4500, CVE-2015-4501, CVE-2015-4502, CVE-2015-4504, CVE-2015-4506, CVE-2015-4507, CVE-2015-4508, CVE-2015-4509, CVE-2015-4510, CVE-2015-4512, CVE-2015-4516, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)
- Ubuntu unattended-upgrades vulnerability (USN-2657-1) (CVE-2015-1330)
- Ubuntu Unbound vulnerability (USN-2484-1) (CVE-2014-8602)
- Ubuntu Unity Integration for Firefox, Unity Websites Integration and Ubuntu Online Accounts extension update1069793), this update permanently disables the addons by removing them from (USN-2743-3) (CVE-2015-4500, CVE-2015-4501, CVE-2015-4502, CVE-2015-4504, CVE-2015-4506, CVE-2015-4507, CVE-2015-4508, CVE-2015-4509, CVE-2015-4510, CVE-2015-4512, CVE-2015-4516, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)
- Ubuntu Unity Settings Daemon vulnerability (USN-2741-1) (CVE-2015-1319)
- Ubuntu unzip regression (USN-2788-2) (CVE-2015-7696, CVE-2015-7697)
- Ubuntu unzip vulnerabilities (USN-2472-1) (CVE-2014-8139, CVE-2014-8140, CVE-2014-8141)
- Ubuntu unzip vulnerabilities (USN-2502-1) (CVE-2015-1315)
- Ubuntu unzip vulnerabilities (USN-2788-1) (CVE-2015-7696, CVE-2015-7697)
- Ubuntu unzip vulnerability (USN-2489-1) (CVE-2014-9636)
- Ubuntu usb-creator vulnerability (USN-2576-1)
- Ubuntu usb-creator vulnerability (USN-2576-2)
- Ubuntu WebKitGTK+ vulnerabilities (USN-4422-1) (CVE-2020-13753, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850)
- Ubuntu X.Org X server vulnerabilities (USN-2500-1) (CVE-2013-6424, CVE-2015-0255)
- Ubuntu XML::LibXML vulnerability (USN-2592-1) (CVE-2015-3451)
FreeBSD
- FreeBSD IPv6 Race Condition and Use After Free Vulnerabilities (FreeBSD-SA-20:20.ipv6) (CVE-2020-7457)
- FreeBSD posix_spawnp Buffer Overflow Vulnerability (FreeBSD-SA-20:18.posix_spawnp) (CVE-2020-7458)
- FreeBSD unbound Multiple Vulnerabilities (FreeBSD-SA-20:19.unbound) (CVE-2020-12662, CVE-2020-12663)
Joomla
- Joomla com_privacy Remove-Request Cross-Site Request Forgery (20200703) (CVE-2020-15695)
- Joomla Core ajax_install endpoint Cross-Site Request Forgery (20200701) (CVE-2020-15700)
- Joomla Core usergroups Table Broken Record Vulnerability (20200702) (CVE-2020-15699)
- Joomla Mod_random_image Escape Cross-Site Scripting (20200705) (CVE-2020-15696)
- Joomla System Information Exposed Data (20200706) (CVE-2020-15698)
- Joomla User Table Class Variable Tampering Vulnerability (20200704) (CVE-2020-15697)
Microsoft
- Microsoft Windows July 2020 Security Updates Missing (SIGRed) (CVE-2020-1468, CVE-2020-1463, CVE-2020-1462, CVE-2020-1438, CVE-2020-1437, CVE-2020-1436, CVE-2020-1435, CVE-2020-1434, CVE-2020-1433, CVE-2020-1432, CVE-2020-1431, CVE-2020-1430, CVE-2020-1429, CVE-2020-1428, CVE-2020-1427, CVE-2020-1426, CVE-2020-1424, CVE-2020-1422, CVE-2020-1421, CVE-2020-1420, CVE-2020-1419, CVE-2020-1418, CVE-2020-1415, CVE-2020-1414, CVE-2020-1413, CVE-2020-1412, CVE-2020-1411, CVE-2020-1410, CVE-2020-1409, CVE-2020-1408, CVE-2020-1407, CVE-2020-1406, CVE-2020-1405, CVE-2020-1404, CVE-2020-1403, CVE-2020-1402, CVE-2020-1401, CVE-2020-1400, CVE-2020-1399, CVE-2020-1398, CVE-2020-1397, CVE-2020-1396, CVE-2020-1395, CVE-2020-1394, CVE-2020-1393, CVE-2020-1392, CVE-2020-1391, CVE-2020-1390, CVE-2020-1389, CVE-2020-1388, CVE-2020-1387, CVE-2020-1386, CVE-2020-1385, CVE-2020-1384, CVE-2020-1382, CVE-2020-1381, CVE-2020-1375, CVE-2020-1374, CVE-2020-1373, CVE-2020-1372, CVE-2020-1371, CVE-2020-1370, CVE-2020-1369, CVE-2020-1368, CVE-2020-1367, CVE-2020-1366, CVE-2020-1365, CVE-2020-1364, CVE-2020-1363, CVE-2020-1362, CVE-2020-1361, CVE-2020-1360, CVE-2020-1359, CVE-2020-1358, CVE-2020-1357, CVE-2020-1356, CVE-2020-1355, CVE-2020-1354, CVE-2020-1353, CVE-2020-1352, CVE-2020-1351, CVE-2020-1350, CVE-2020-1347, CVE-2020-1344, CVE-2020-1336, CVE-2020-1333, CVE-2020-1330, CVE-2020-1267, CVE-2020-1249, CVE-2020-1085)
MySQL
- MySQL Critical Patch Update - July 2020 (CVE-2020-14634, CVE-2020-14633, CVE-2020-14553, CVE-2020-14559, CVE-2020-14641, CVE-2020-14702, CVE-2020-14586, CVE-2020-14631, CVE-2020-14567, CVE-2020-14632, CVE-2020-14725, CVE-2020-14654, CVE-2020-14614, CVE-2020-14597, CVE-2020-14547, CVE-2020-14656, CVE-2020-14624, CVE-2020-14620, CVE-2020-14575, CVE-2020-14540, CVE-2020-14623, CVE-2020-14568, CVE-2020-14651, CVE-2020-14643, CVE-2020-14576, CVE-2020-14619, CVE-2020-14680, CVE-2020-14539, CVE-2020-14591, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663)
- Ubuntu MySQL vulnerabilities (USN-2480-1) (CVE-2014-6568, CVE-2015-0374, CVE-2015-0381, CVE-2015-0382, CVE-2015-0411, CVE-2015-0432)
- Ubuntu MySQL vulnerabilities (USN-2575-1) (CVE-2015-0433, CVE-2015-0441, CVE-2015-0499, CVE-2015-0501, CVE-2015-0505, CVE-2015-2568, CVE-2015-2571, CVE-2015-2573)
- Ubuntu MySQL vulnerabilities (USN-2674-1) (CVE-2015-2582, CVE-2015-2611, CVE-2015-2617, CVE-2015-2620, CVE-2015-2639, CVE-2015-2641, CVE-2015-2643, CVE-2015-2648, CVE-2015-2661, CVE-2015-4737, CVE-2015-4752, CVE-2015-4757, CVE-2015-4761, CVE-2015-4767, CVE-2015-4769, CVE-2015-4771, CVE-2015-4772)
- Ubuntu MySQL vulnerabilities (USN-2781-1) (CVE-2015-4730, CVE-2015-4766, CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4833, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4864, CVE-2015-4866, CVE-2015-4870, CVE-2015-4879, CVE-2015-4890, CVE-2015-4895, CVE-2015-4904, CVE-2015-4910, CVE-2015-4913)
NTP
- Ubuntu NTP vulnerabilities (USN-2449-1) (CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296)
- Ubuntu NTP vulnerabilities (USN-2497-1) (CVE-2014-9297, CVE-2014-9298)
- Ubuntu NTP vulnerabilities (USN-2567-1) (CVE-2015-1798, CVE-2015-1799)
- Ubuntu NTP vulnerabilities (USN-2783-1) (CVE-2015-5146, CVE-2015-5194, CVE-2015-5195, CVE-2015-5196, CVE-2015-5219, CVE-2015-5300, CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7705, CVE-2015-7850, CVE-2015-7852, CVE-2015-7853, CVE-2015-7855, CVE-2015-7871)
OpenSSL
- Ubuntu OpenSSL update (USN-2624-1)
- Ubuntu OpenSSL vulnerabilities (USN-2459-1) (CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-8275, CVE-2015-0204, CVE-2015-0205, CVE-2015-0206)
- Ubuntu OpenSSL vulnerabilities (USN-2537-1) (CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, CVE-2015-0293)
- Ubuntu OpenSSL vulnerabilities (USN-2639-1) (CVE-2014-8176, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792)
- Ubuntu OpenSSL vulnerabilities (USN-2830-1) (CVE-2015-1794, CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196)
Oracle
- Oracle Critical Patch Update/Patch Set Update - July 2020 (CVE-2020-8112, CVE-2019-17569, CVE-2018-18314, CVE-2020-2978, CVE-2020-2969, CVE-2016-9843, CVE-2020-2968)
- Oracle Enterprise Manager July 2020 CPU Advisory (CVE-2019-0227, CVE-2020-9546, CVE-2020-2982, CVE-2019-12415, CVE-2018-11776)
PHP
- Ubuntu PHP vulnerabilities (USN-2501-1) (CVE-2014-8142, CVE-2014-9427, CVE-2014-9652, CVE-2015-0231, CVE-2015-0232, CVE-2015-1351, CVE-2015-1352)
- Ubuntu PHP vulnerabilities (USN-2535-1) (CVE-2014-8117, CVE-2014-9705, CVE-2015-0273, CVE-2015-2301)
- Ubuntu PHP vulnerabilities (USN-2572-1) (CVE-2015-2305, CVE-2015-2348, CVE-2015-2783, CVE-2015-2787, CVE-2015-3330, CVE-2015-3329)
- Ubuntu PHP vulnerabilities (USN-2658-1) (CVE-2015-3411, CVE-2015-3412, CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4025, CVE-2015-4026, CVE-2015-4147, CVE-2015-4148, CVE-2015-4598, CVE-2015-4599, CVE-2015-4600, CVE-2015-4601, CVE-2015-4602, CVE-2015-4603, CVE-2015-4604, CVE-2015-4605, CVE-2015-4643, CVE-2015-4644)
- Ubuntu PHP vulnerabilities (USN-2758-1) (CVE-2015-5589, CVE-2015-5590, CVE-2015-6831, CVE-2015-6832, CVE-2015-6833, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838)
- Ubuntu PHP vulnerabilities (USN-2786-1) (CVE-2015-7803, CVE-2015-7804)
PostgreSQL
Samba
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.