Découverte de Vulnerabilités

Tous les sujets touchant à la sécurité du système.
Répondre
lagace59400
Messages : 6
Enregistré le : mer. 30 mars 2016 22:43

Découverte de Vulnerabilités

Message par lagace59400 »

bonjour a tous ,

Je viens de découvrir un outil bien sympa nommé Debscan qui permet de générer une liste des vulnérabilités

et j'ai peur car la liste est très longue pourtant j'effectue tous les jours tous ce qu'il faut + bleachbit,secure delete, ubuntu tweak, deborphan, etc ....
je ne comprends pourquoi j'ai autant de vulnérabilités

je me suis même fait des script pour aller plus vite :

celui ci pour les mise a jour :

Code : Tout sélectionner

#!/bin/bash

OLDCONF=$(dpkg -l|grep "^rc"|awk '{print $2}')
CURKERNEL=$(uname -r|sed 's/-*[a-z]//g'|sed 's/-386//g')
LINUXPKG="linux-(image|headers|ubuntu-modules|restricted-modules)"
METALINUXPKG="linux-(image|headers|restricted-modules)-(generic|i386|server|common|rt|xen)"
OLDKERNELS=$(dpkg -l|awk '{print $2}'|grep -E $LINUXPKG |grep -vE $METALINUXPKG|grep -v $CURKERNEL)
YELLOW="\033[1;33m"
RED="\033[0;31m"
ENDCOLOR="\033[0m"

if [ $USER != root ]; then
  echo -e $RED"Error: must be root"
  echo -e $YELLOW"Exiting..."$ENDCOLOR
  exit 0
fi

echo -e $YELLOW"Mise à jour du système..."$ENDCOLOR
sudo apt-get update && apt-get -y dist-upgrade

echo -e $YELLOW"Supprime les packages orphelins..."$ENDCOLOR
sudo apt-get remove --purge $(deborphan)

echo -e $YELLOW"Nettoyage..."$ENDCOLOR
sudo apt-get -y autoremove --purge && apt-get autoclean

echo -e $YELLOW"Nettoyage apt cache..."$ENDCOLOR
sudo apt-get clean

echo -e $YELLOW"Suppression Anciens fichiers de configuration..."$ENDCOLOR
sudo apt-get purge $OLDCONF

echo -e $YELLOW"Suppression Ancien kernels..."$ENDCOLOR
sudo apt-get purge $OLDKERNELS

echo -e $YELLOW"Emptying every trashes..."$ENDCOLOR
rm -rf /home/*/.local/share/Trash/*/** &> /dev/null
rm -rf /root/.local/share/Trash/*/** &> /dev/null

echo -e $YELLOW"Script Finit!"$ENDCOLOR
Celui ci est pour l'audit de sécurité :

Code : Tout sélectionner

#!/bin/bash

OLDCONF=$(dpkg -l|grep "^rc"|awk '{print $2}')
CURKERNEL=$(uname -r|sed 's/-*[a-z]//g'|sed 's/-386//g')
LINUXPKG="linux-(image|headers|ubuntu-modules|restricted-modules)"
METALINUXPKG="linux-(image|headers|restricted-modules)-(generic|i386|server|common|rt|xen)"
OLDKERNELS=$(dpkg -l|awk '{print $2}'|grep -E $LINUXPKG |grep -vE $METALINUXPKG|grep -v $CURKERNEL)
YELLOW="\033[1;33m"
RED="\033[0;31m"
ENDCOLOR="\033[0m"

if [ $USER != root ]; then
  echo -e $RED"Error: must be root"
  echo -e $YELLOW"Exiting..."$ENDCOLOR
  exit 0
fi

echo -e $YELLOW"Lynis Audit de Sécurité..."$ENDCOLOR
sudo lynis --check-all -Q

echo -e $YELLOW"Mise a jour RKHunter..."$ENDCOLOR
sudo rkhunter --update

echo -e $YELLOW"Audit de RKHunter..."$ENDCOLOR
sudo rkhunter --checkall && sudo rkhunter --propupd

echo -e $YELLOW"Audit de CHKrootkit..."$ENDCOLOR
sudo chkrootkit -q

echo -e $YELLOW"Nettoyage de la Ram..."$ENDCOLOR
sudo smem

echo -e $YELLOW"Changement Adresse MAC..."$ENDCOLOR
sudo spoof-mac.py randomize wlan0

echo -e $YELLOW"Audit de Tiger c'est long..."$ENDCOLOR
sudo tiger

echo -e $YELLOW"Mise à jour du système..."$ENDCOLOR
sudo apt-get -y update && apt-get -y dist-upgrade

echo -e $YELLOW"Emptying every trashes..."$ENDCOLOR
rm -rf /home/*/.local/share/Trash/*/** &> /dev/null
rm -rf /root/.local/share/Trash/*/** &> /dev/null

echo -e $YELLOW"Script Finit!"$ENDCOLOR
Modifié en dernier par lagace59400 le jeu. 31 mars 2016 21:30, modifié 1 fois.
Pc Portable - Linux Mint 17.3 MATE 64-bit "Rosa", Version Noyau 3.19.0-32-generic
Proc: intel I7 3630QM - 2.4GHz CG: Nvidia Geforce GT 635M - 2GB RAM 8GB - HDD 750

Pc fixe - Windows 7 intégrale, SSD128 Go (os) - SSD 500GO jeux, Alim: Corsair CX750 - Carte Mère: Z87-G45-GAMINGCarte Graphique: GeForce GTX 970 GAMING - 4 Go, Boitier : BITFENIX Survivor, Proc: Intel Core i5-4670K (3.4 GHz) Ram: Corsair Vengeance 8 Go DDR3 2400 MHz , 20 TB HDD pour KODI - Aeon MQ 6

lagace59400
Messages : 6
Enregistré le : mer. 30 mars 2016 22:43

Re: Découverte de Vulnerabilités

Message par lagace59400 »

Operating system: Linux
Operating system name: Debian
Operating system version: jessie/sid
Kernel version: 3.19.0-32-generic
Hardware platform: x86_64

linux mint 17.3 "rosa" mate 64 bits sur pc portable asus i7 etc ...
Pc Portable - Linux Mint 17.3 MATE 64-bit "Rosa", Version Noyau 3.19.0-32-generic
Proc: intel I7 3630QM - 2.4GHz CG: Nvidia Geforce GT 635M - 2GB RAM 8GB - HDD 750

Pc fixe - Windows 7 intégrale, SSD128 Go (os) - SSD 500GO jeux, Alim: Corsair CX750 - Carte Mère: Z87-G45-GAMINGCarte Graphique: GeForce GTX 970 GAMING - 4 Go, Boitier : BITFENIX Survivor, Proc: Intel Core i5-4670K (3.4 GHz) Ram: Corsair Vengeance 8 Go DDR3 2400 MHz , 20 TB HDD pour KODI - Aeon MQ 6

zeb
Messages : 16473
Enregistré le : ven. 19 juin 2015 22:13
Localisation : plus ici

Re: Découverte de Vulnerabilités

Message par zeb »

Salut lagace59400,
Si tu pouvais insérer ton dernier message en signature ;)

Avatar du membre
dagonh
Messages : 1512
Enregistré le : lun. 13 juil. 2015 15:41

Re: Découverte de Vulnerabilités

Message par dagonh »

C'est la balise "code" qu'il faut utiliser pour ce genre de chose. ;)
lagace59400 a écrit :je me suis même fait des script pour aller plus vite :

celui ci pour les mise a jour :

Code : Tout sélectionner

#!/bin/bash

OLDCONF=$(dpkg -l|grep "^rc"|awk '{print $2}')
CURKERNEL=$(uname -r|sed 's/-*[a-z]//g'|sed 's/-386//g')
LINUXPKG="linux-(image|headers|ubuntu-modules|restricted-modules)"
METALINUXPKG="linux-(image|headers|restricted-modules)-(generic|i386|server|common|rt|xen)"
OLDKERNELS=$(dpkg -l|awk '{print $2}'|grep -E $LINUXPKG |grep -vE $METALINUXPKG|grep -v $CURKERNEL)
YELLOW="\033[1;33m"
RED="\033[0;31m"
ENDCOLOR="\033[0m"

if [ $USER != root ]; then
  echo -e $RED"Error: must be root"
  echo -e $YELLOW"Exiting..."$ENDCOLOR
  exit 0
fi

echo -e $YELLOW"Mise à jour du système..."$ENDCOLOR
sudo apt-get update && apt-get -y dist-upgrade

echo -e $YELLOW"Supprime les packages orphelins..."$ENDCOLOR
sudo apt-get remove --purge $(deborphan)

echo -e $YELLOW"Nettoyage..."$ENDCOLOR
sudo apt-get -y autoremove --purge && apt-get autoclean

echo -e $YELLOW"Nettoyage apt cache..."$ENDCOLOR
sudo apt-get clean

echo -e $YELLOW"Suppression Anciens fichiers de configuration..."$ENDCOLOR
sudo apt-get purge $OLDCONF

echo -e $YELLOW"Suppression Ancien kernels..."$ENDCOLOR
sudo apt-get purge $OLDKERNELS

echo -e $YELLOW"Emptying every trashes..."$ENDCOLOR
rm -rf /home/*/.local/share/Trash/*/** &> /dev/null
rm -rf /root/.local/share/Trash/*/** &> /dev/null

echo -e $YELLOW"Script Finit!"$ENDCOLOR
Celui ci est pour l'audit de sécurité :

Code : Tout sélectionner

#!/bin/bash

OLDCONF=$(dpkg -l|grep "^rc"|awk '{print $2}')
CURKERNEL=$(uname -r|sed 's/-*[a-z]//g'|sed 's/-386//g')
LINUXPKG="linux-(image|headers|ubuntu-modules|restricted-modules)"
METALINUXPKG="linux-(image|headers|restricted-modules)-(generic|i386|server|common|rt|xen)"
OLDKERNELS=$(dpkg -l|awk '{print $2}'|grep -E $LINUXPKG |grep -vE $METALINUXPKG|grep -v $CURKERNEL)
YELLOW="\033[1;33m"
RED="\033[0;31m"
ENDCOLOR="\033[0m"

if [ $USER != root ]; then
  echo -e $RED"Error: must be root"
  echo -e $YELLOW"Exiting..."$ENDCOLOR
  exit 0
fi

echo -e $YELLOW"Lynis Audit de Sécurité..."$ENDCOLOR
sudo lynis --check-all -Q

echo -e $YELLOW"Mise a jour RKHunter..."$ENDCOLOR
sudo rkhunter --update

echo -e $YELLOW"Audit de RKHunter..."$ENDCOLOR
sudo rkhunter --checkall && sudo rkhunter --propupd

echo -e $YELLOW"Audit de CHKrootkit..."$ENDCOLOR
sudo chkrootkit -q

echo -e $YELLOW"Nettoyage de la Ram..."$ENDCOLOR
sudo smem

echo -e $YELLOW"Changement Adresse MAC..."$ENDCOLOR
sudo spoof-mac.py randomize wlan0

echo -e $YELLOW"Audit de Tiger c'est long..."$ENDCOLOR
sudo tiger

echo -e $YELLOW"Mise à jour du système..."$ENDCOLOR
sudo apt-get -y update && apt-get -y dist-upgrade

echo -e $YELLOW"Emptying every trashes..."$ENDCOLOR
rm -rf /home/*/.local/share/Trash/*/** &> /dev/null
rm -rf /root/.local/share/Trash/*/** &> /dev/null

echo -e $YELLOW"Script Finit!"$ENDCOLOR

et enfin la liste qui fait peur

Code : Tout sélectionner

sudo debsecan
CVE-2009-0689 libmono-system-data4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-data4.0-cil
CVE-2015-2319 libmono-system-data4.0-cil
CVE-2015-2320 libmono-system-data4.0-cil
TEMP-0776609-026A07 hexchat-common
CVE-2015-1323 python3-aptdaemon.pkcompat
CVE-2015-3213 libclutter-1.0-0 (high urgency)
CVE-2014-3146 python-lxml (remotely exploitable, medium urgency)
TEMP-0000000-EA424A libbluray1
CVE-2014-8091 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8092 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8093 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8094 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8095 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8096 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8097 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8098 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8099 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8100 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8101 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8102 xserver-common (remotely exploitable, medium urgency)
CVE-2014-8103 xserver-common (remotely exploitable, medium urgency)
CVE-2015-0255 xserver-common (remotely exploitable, medium urgency)
CVE-2015-3164 xserver-common (low urgency)
CVE-2015-3418 xserver-common
CVE-2015-1323 python-aptdaemon
CVE-2014-0172 libelf1 (remotely exploitable, low urgency)
CVE-2014-9447 libelf1 (remotely exploitable, medium urgency)
CVE-2014-0172 libelf1 (remotely exploitable, low urgency)
CVE-2014-9447 libelf1 (remotely exploitable, medium urgency)
CVE-2013-1913 gimp (remotely exploitable, medium urgency)
CVE-2013-1978 gimp (remotely exploitable, medium urgency)
CVE-2009-0689 mono-runtime (remotely exploitable, medium urgency)
CVE-2015-2318 mono-runtime
CVE-2015-2319 mono-runtime
CVE-2015-2320 mono-runtime
CVE-2014-1947 libmagickcore5
CVE-2014-1958 libmagickcore5
CVE-2014-2030 libmagickcore5
CVE-2014-8354 libmagickcore5
CVE-2014-8355 libmagickcore5
CVE-2014-8562 libmagickcore5
CVE-2014-8716 libmagickcore5
TEMP-0000000-2FC21E libmagickcore5 (low urgency)
TEMP-0000000-7C079F libmagickcore5
TEMP-0000000-EEF23C libmagickcore5 (low urgency)
TEMP-0000000-FDAC72 libmagickcore5
TEMP-0773834-5EB6CF libmagickcore5
TEMP-0806441-76CD60 libmagickcore5
TEMP-0806441-CB092C libmagickcore5
TEMP-0811308-B63DA1 libmagickcore5
CVE-2015-3218 libpolkit-gobject-1-0 (low urgency)
CVE-2015-3255 libpolkit-gobject-1-0 (medium urgency)
CVE-2015-4625 libpolkit-gobject-1-0 (medium urgency)
CVE-2016-2568 libpolkit-gobject-1-0
TEMP-0000000-30D06D gvfs-bin
CVE-2016-0794 ure (remotely exploitable, high urgency)
CVE-2016-0795 ure (remotely exploitable, high urgency)
CVE-2015-0839 libsane-hpaio
CVE-2014-9471 coreutils (remotely exploitable, low urgency)
CVE-2016-2781 coreutils
CVE-2015-2331 libzip2 (remotely exploitable, high urgency)
CVE-2014-9680 sudo
CVE-2015-5602 sudo (high urgency)
CVE-2015-1323 python3-aptdaemon.gtk3widgets
CVE-2014-2240 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-2241 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9656 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9657 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9658 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9659 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9660 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9661 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9662 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9663 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9664 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9665 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9666 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9667 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9668 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9669 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9670 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9671 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9672 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9673 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9674 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9675 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9745 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9746 libfreetype6
CVE-2014-9747 libfreetype6
CVE-2014-2240 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-2241 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9656 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9657 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9658 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9659 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9660 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9661 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9662 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9663 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9664 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9665 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9666 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9667 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9668 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9669 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9670 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9671 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9672 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9673 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9674 libfreetype6 (remotely exploitable, high urgency)
CVE-2014-9675 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9745 libfreetype6 (remotely exploitable, medium urgency)
CVE-2014-9746 libfreetype6
CVE-2014-9747 libfreetype6
CVE-2016-1572 ecryptfs-utils (medium urgency)
CVE-2014-0178 samba (remotely exploitable, low urgency)
CVE-2014-0239 samba (remotely exploitable, medium urgency)
CVE-2014-0244 samba (remotely exploitable, low urgency)
CVE-2014-3493 samba (remotely exploitable, low urgency)
CVE-2014-3560 samba (remotely exploitable, high urgency)
CVE-2014-8143 samba (remotely exploitable, high urgency)
CVE-2015-0240 samba (remotely exploitable, high urgency)
CVE-2015-3223 samba (remotely exploitable, medium urgency)
CVE-2015-5252 samba (remotely exploitable, medium urgency)
CVE-2015-5296 samba (remotely exploitable, medium urgency)
CVE-2015-5299 samba (remotely exploitable, medium urgency)
CVE-2015-5330 samba (remotely exploitable, medium urgency)
CVE-2015-7540 samba (remotely exploitable, medium urgency)
CVE-2015-7560 samba (remotely exploitable, medium urgency)
CVE-2015-8467 samba (remotely exploitable, medium urgency)
CVE-2016-0771 samba (remotely exploitable, medium urgency)
CVE-2014-3495 duplicity (low urgency)
CVE-2012-5373 icedtea-7-jre-jamvm (remotely exploitable, low urgency)
CVE-2013-6629 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2013-6954 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2014-0459 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2015-7575 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2016-0402 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2016-0448 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2016-0466 icedtea-7-jre-jamvm (remotely exploitable, medium urgency)
CVE-2016-0483 icedtea-7-jre-jamvm (remotely exploitable, high urgency)
CVE-2016-0494 icedtea-7-jre-jamvm (remotely exploitable, high urgency)
CVE-2016-0636 icedtea-7-jre-jamvm (remotely exploitable, high urgency)
TEMP-0000000-A2945B gdb
CVE-2012-5373 openjdk-7-jre-headless (remotely exploitable, low urgency)
CVE-2013-6629 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2013-6954 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2014-0459 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2015-7575 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2016-0402 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2016-0448 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2016-0466 openjdk-7-jre-headless (remotely exploitable, medium urgency)
CVE-2016-0483 openjdk-7-jre-headless (remotely exploitable, high urgency)
CVE-2016-0494 openjdk-7-jre-headless (remotely exploitable, high urgency)
CVE-2016-0636 openjdk-7-jre-headless (remotely exploitable, high urgency)
CVE-2015-5237 libprotobuf8 (low urgency)
CVE-2014-0191 libxml2 (remotely exploitable, medium urgency)
CVE-2014-3660 libxml2 (remotely exploitable, medium urgency)
CVE-2015-1819 libxml2 (remotely exploitable, medium urgency)
CVE-2015-5312 libxml2 (remotely exploitable, high urgency)
CVE-2015-7497 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7498 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7499 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7500 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7941 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7942 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8035 libxml2 (remotely exploitable, low urgency)
CVE-2015-8241 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8242 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8317 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8710 libxml2
CVE-2015-8806 libxml2
CVE-2016-2073 libxml2 (remotely exploitable, medium urgency)
CVE-2016-3627 libxml2
CVE-2014-0191 libxml2 (remotely exploitable, medium urgency)
CVE-2014-3660 libxml2 (remotely exploitable, medium urgency)
CVE-2015-1819 libxml2 (remotely exploitable, medium urgency)
CVE-2015-5312 libxml2 (remotely exploitable, high urgency)
CVE-2015-7497 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7498 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7499 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7500 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7941 libxml2 (remotely exploitable, medium urgency)
CVE-2015-7942 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8035 libxml2 (remotely exploitable, low urgency)
CVE-2015-8241 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8242 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8317 libxml2 (remotely exploitable, medium urgency)
CVE-2015-8710 libxml2
CVE-2015-8806 libxml2
CVE-2016-2073 libxml2 (remotely exploitable, medium urgency)
CVE-2016-3627 libxml2
CVE-2014-3591 gpgv
CVE-2014-4617 gpgv (remotely exploitable, medium urgency)
CVE-2015-0837 gpgv
CVE-2015-1606 gpgv
CVE-2015-1607 gpgv
CVE-2010-5298 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0076 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0160 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0195 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0198 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0221 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0224 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3470 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3505 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3506 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3507 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3508 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3509 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3510 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3511 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3512 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-3513 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-3566 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3567 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-3568 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3569 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3570 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3571 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3572 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-5139 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-8176 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-8275 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0204 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0205 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0206 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0209 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0286 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0287 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0288 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0289 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0292 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2015-1788 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1789 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1790 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1791 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1792 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1793 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1794 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3193 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3194 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3195 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3196 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-4000 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2016-0701 libssl1.0.0 (remotely exploitable, low urgency)
CVE-2016-0702 libssl1.0.0 (low urgency)
CVE-2016-0705 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2016-0797 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2016-0798 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2016-0799 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2016-2842 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2010-5298 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0076 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0160 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0195 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0198 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0221 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-0224 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3470 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3505 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3506 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3507 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3508 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3509 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3510 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3511 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3512 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-3513 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-3566 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3567 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-3568 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3569 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3570 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3571 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-3572 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-5139 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2014-8176 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2014-8275 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0204 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0205 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0206 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0209 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0286 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0287 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0288 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0289 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-0292 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2015-1788 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1789 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1790 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1791 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1792 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1793 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-1794 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3193 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3194 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3195 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-3196 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2015-4000 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2016-0701 libssl1.0.0 (remotely exploitable, low urgency)
CVE-2016-0702 libssl1.0.0 (low urgency)
CVE-2016-0705 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2016-0797 libssl1.0.0 (remotely exploitable, medium urgency)
CVE-2016-0798 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2016-0799 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2016-2842 libssl1.0.0 (remotely exploitable, high urgency)
CVE-2015-8025 xscreensaver-data (low urgency)
CVE-2014-2856 cups-ppdc (remotely exploitable, medium urgency)
CVE-2014-3537 cups-ppdc (low urgency)
CVE-2014-5029 cups-ppdc (low urgency)
CVE-2014-5030 cups-ppdc (low urgency)
CVE-2014-5031 cups-ppdc (remotely exploitable, medium urgency)
CVE-2014-9679 cups-ppdc (remotely exploitable, medium urgency)
CVE-2015-1158 cups-ppdc (remotely exploitable, high urgency)
CVE-2015-1159 cups-ppdc (remotely exploitable, medium urgency)
CVE-2014-3477 libdbus-1-3 (low urgency)
CVE-2014-3532 libdbus-1-3 (low urgency)
CVE-2014-3533 libdbus-1-3 (low urgency)
CVE-2014-3635 libdbus-1-3 (remotely exploitable, medium urgency)
CVE-2014-3636 libdbus-1-3 (low urgency)
CVE-2014-3637 libdbus-1-3 (low urgency)
CVE-2014-3638 libdbus-1-3 (low urgency)
CVE-2014-3639 libdbus-1-3 (low urgency)
CVE-2014-7824 libdbus-1-3 (low urgency)
CVE-2015-0245 libdbus-1-3 (low urgency)
CVE-2014-3477 libdbus-1-3 (low urgency)
CVE-2014-3532 libdbus-1-3 (low urgency)
CVE-2014-3533 libdbus-1-3 (low urgency)
CVE-2014-3635 libdbus-1-3 (remotely exploitable, medium urgency)
CVE-2014-3636 libdbus-1-3 (low urgency)
CVE-2014-3637 libdbus-1-3 (low urgency)
CVE-2014-3638 libdbus-1-3 (low urgency)
CVE-2014-3639 libdbus-1-3 (low urgency)
CVE-2014-7824 libdbus-1-3 (low urgency)
CVE-2015-0245 libdbus-1-3 (low urgency)
CVE-2013-7422 libperl5.18 (remotely exploitable, high urgency)
CVE-2014-4330 libperl5.18 (low urgency)
CVE-2015-8607 libperl5.18 (remotely exploitable, high urgency)
CVE-2016-2381 libperl5.18
CVE-2014-8962 libflac8 (remotely exploitable, high urgency)
CVE-2014-9028 libflac8 (remotely exploitable, high urgency)
CVE-2014-8962 libflac8 (remotely exploitable, high urgency)
CVE-2014-9028 libflac8 (remotely exploitable, high urgency)
CVE-2015-1336 man-db
CVE-2016-3190 libcairo2
CVE-2016-3190 libcairo2
CVE-2011-3934 libavcodec54 (remotely exploitable, medium urgency)
CVE-2011-3935 libavcodec54 (remotely exploitable, medium urgency)
CVE-2011-3946 libavcodec54 (remotely exploitable, medium urgency)
CVE-2013-0848 libavcodec54 (remotely exploitable, high urgency)
CVE-2013-0851 libavcodec54 (remotely exploitable, high urgency)
CVE-2013-0852 libavcodec54 (remotely exploitable, high urgency)
CVE-2013-0860 libavcodec54 (remotely exploitable, medium urgency)
CVE-2013-0868 libavcodec54 (remotely exploitable, high urgency)
CVE-2013-3670 libavcodec54 (remotely exploitable, medium urgency)
CVE-2013-3672 libavcodec54 (remotely exploitable, medium urgency)
CVE-2013-3674 libavcodec54 (remotely exploitable, medium urgency)
CVE-2013-7020 libavcodec54 (remotely exploitable, medium urgency)
CVE-2014-2098 libavcodec54 (remotely exploitable, medium urgency)
CVE-2014-2263 libavcodec54 (remotely exploitable, medium urgency)
CVE-2014-4609 libavcodec54
CVE-2014-5271 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-7933 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8541 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8542 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8543 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8544 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8547 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8548 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-8549 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-9604 libavcodec54 (remotely exploitable, high urgency)
CVE-2014-9676 libavcodec54 (remotely exploitable, medium urgency)
CVE-2015-1872 libavcodec54 (remotely exploitable, medium urgency)
CVE-2015-3395 libavcodec54 (remotely exploitable, medium urgency)
CVE-2015-3417 libavcodec54 (remotely exploitable, medium urgency)
CVE-2015-5479 libavcodec54 (low urgency)
CVE-2016-1897 libavcodec54 (remotely exploitable, medium urgency)
CVE-2016-1898 libavcodec54 (remotely exploitable, medium urgency)
CVE-2016-2326 libavcodec54 (remotely exploitable, medium urgency)
CVE-2014-8145 libsox-fmt-alsa (remotely exploitable, high urgency)
CVE-2014-3591 libgcrypt11
CVE-2014-5270 libgcrypt11 (low urgency)
CVE-2015-0837 libgcrypt11
TEMP-0000000-96B2E9 libgcrypt11
CVE-2014-3591 libgcrypt11
CVE-2014-5270 libgcrypt11 (low urgency)
CVE-2015-0837 libgcrypt11
TEMP-0000000-96B2E9 libgcrypt11
CVE-2015-8605 isc-dhcp-common (remotely exploitable, medium urgency)
CVE-2016-2774 isc-dhcp-common (remotely exploitable, high urgency)
CVE-2012-3406 libc6-dbg (remotely exploitable, medium urgency)
CVE-2012-4412 libc6-dbg (remotely exploitable, high urgency)
CVE-2012-4424 libc6-dbg (remotely exploitable, medium urgency)
CVE-2012-6656 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-0242 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-1914 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-2207 libc6-dbg (low urgency)
CVE-2013-4237 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-4332 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-4458 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-4788 libc6-dbg (remotely exploitable, medium urgency)
CVE-2013-7423 libc6-dbg (remotely exploitable, medium urgency)
CVE-2014-0475 libc6-dbg (remotely exploitable, medium urgency)
CVE-2014-4043 libc6-dbg (remotely exploitable, high urgency)
CVE-2014-5119 libc6-dbg (remotely exploitable, high urgency)
CVE-2014-6040 libc6-dbg (remotely exploitable, medium urgency)
CVE-2014-7817 libc6-dbg (medium urgency)
CVE-2014-8121 libc6-dbg (remotely exploitable, medium urgency)
CVE-2014-9402 libc6-dbg (remotely exploitable, high urgency)
CVE-2014-9761 libc6-dbg
CVE-2015-0235 libc6-dbg (remotely exploitable, high urgency)
CVE-2015-1472 libc6-dbg (remotely exploitable, high urgency)
CVE-2015-1473 libc6-dbg (remotely exploitable, medium urgency)
CVE-2015-1781 libc6-dbg (remotely exploitable, medium urgency)
CVE-2015-5180 libc6-dbg (low urgency)
CVE-2015-5277 libc6-dbg (high urgency)
CVE-2015-7547 libc6-dbg (remotely exploitable, medium urgency)
CVE-2015-8776 libc6-dbg
CVE-2015-8777 libc6-dbg (low urgency)
CVE-2015-8778 libc6-dbg
CVE-2015-8779 libc6-dbg
CVE-2016-1234 libc6-dbg
CVE-2016-2856 libc6-dbg (high urgency)
TEMP-0779587-B973D8 libc6-dbg
TEMP-0779587-F20A8A libc6-dbg
TEMP-0803927-5A93C2 libc6-dbg
CVE-2013-0157 libuuid1 (low urgency)
CVE-2014-9114 libuuid1
CVE-2013-0157 libuuid1 (low urgency)
CVE-2014-9114 libuuid1
CVE-2014-3467 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2014-3468 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2014-3469 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2015-2806 libtasn1-6 (remotely exploitable, high urgency)
CVE-2015-3622 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2014-3467 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2014-3468 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2014-3469 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2015-2806 libtasn1-6 (remotely exploitable, high urgency)
CVE-2015-3622 libtasn1-6 (remotely exploitable, medium urgency)
CVE-2014-0138 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2014-0139 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2014-3613 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2014-3620 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2014-3707 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2014-8150 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2015-3143 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2015-3144 libcurl3-gnutls (remotely exploitable, high urgency)
CVE-2015-3145 libcurl3-gnutls (remotely exploitable, high urgency)
CVE-2015-3148 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2015-3153 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2015-3236 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2015-3237 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2016-0755 libcurl3-gnutls (remotely exploitable, medium urgency)
CVE-2016-3616 libjpeg62
CVE-2016-3616 libjpeg62
CVE-2015-8370 grub-efi-amd64-bin (medium urgency)
CVE-2016-0794 libreoffice-math (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-math (remotely exploitable, high urgency)
CVE-2014-3686 wpasupplicant (remotely exploitable, high urgency)
CVE-2015-1863 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-4141 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-4142 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-4143 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-4144 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-4145 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-4146 wpasupplicant (remotely exploitable, medium urgency)
CVE-2015-5310 wpasupplicant (remotely exploitable, low urgency)
CVE-2015-5314 wpasupplicant
CVE-2015-5315 wpasupplicant
CVE-2015-5316 wpasupplicant
CVE-2015-8041 wpasupplicant (remotely exploitable, medium urgency)
CVE-2014-8500 dnsutils (remotely exploitable, high urgency)
CVE-2015-1349 dnsutils (remotely exploitable, medium urgency)
CVE-2015-4620 dnsutils (remotely exploitable, high urgency)
CVE-2015-5477 dnsutils (remotely exploitable, high urgency)
CVE-2015-5722 dnsutils (remotely exploitable, high urgency)
CVE-2015-8000 dnsutils (remotely exploitable, medium urgency)
CVE-2015-8704 dnsutils (remotely exploitable, medium urgency)
CVE-2016-1285 dnsutils
CVE-2016-1286 dnsutils
CVE-2015-1323 python3-aptdaemon
CVE-2015-2305 libllvm3.6 (remotely exploitable, medium urgency)
CVE-2015-2305 libllvm3.6 (remotely exploitable, medium urgency)
CVE-2014-0190 libqtgui4 (remotely exploitable, low urgency)
CVE-2015-0295 libqtgui4 (remotely exploitable, medium urgency)
CVE-2015-1858 libqtgui4 (remotely exploitable, medium urgency)
CVE-2015-1859 libqtgui4 (remotely exploitable, medium urgency)
CVE-2015-1860 libqtgui4 (remotely exploitable, medium urgency)
CVE-2014-0190 libqtgui4 (remotely exploitable, low urgency)
CVE-2015-0295 libqtgui4 (remotely exploitable, medium urgency)
CVE-2015-1858 libqtgui4 (remotely exploitable, medium urgency)
CVE-2015-1859 libqtgui4 (remotely exploitable, medium urgency)
CVE-2015-1860 libqtgui4 (remotely exploitable, medium urgency)
CVE-2014-4341 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-4342 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-4343 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-4344 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-4345 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-5351 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-5352 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-5353 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-5354 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-5355 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-9421 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-9422 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-9423 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-2694 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-2695 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2015-2696 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2015-2697 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-2698 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2015-8629 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2015-8630 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-8631 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2016-3119 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-4341 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-4342 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-4343 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-4344 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-4345 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-5351 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-5352 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-5353 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-5354 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2014-5355 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-9421 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2014-9422 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2014-9423 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-2694 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-2695 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2015-2696 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2015-2697 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-2698 libgssapi-krb5-2 (remotely exploitable, high urgency)
CVE-2015-8629 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2015-8630 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2015-8631 libgssapi-krb5-2 (remotely exploitable, medium urgency)
CVE-2016-3119 libgssapi-krb5-2 (remotely exploitable, low urgency)
CVE-2015-3202 libfuse2 (low urgency)
CVE-2016-1233 libfuse2 (high urgency)
CVE-2014-0190 qtcore4-l10n (remotely exploitable, low urgency)
CVE-2015-0295 qtcore4-l10n (remotely exploitable, medium urgency)
CVE-2015-1858 qtcore4-l10n (remotely exploitable, medium urgency)
CVE-2015-1859 qtcore4-l10n (remotely exploitable, medium urgency)
CVE-2015-1860 qtcore4-l10n (remotely exploitable, medium urgency)
CVE-2013-1064 apt-xapian-index (low urgency)
CVE-2016-0794 libreoffice-impress (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-impress (remotely exploitable, high urgency)
CVE-2014-1932 python-pil (low urgency)
CVE-2014-1933 python-pil (low urgency)
CVE-2014-3007 python-pil (remotely exploitable, high urgency)
CVE-2014-3589 python-pil (remotely exploitable, medium urgency)
CVE-2014-3598 python-pil (remotely exploitable, medium urgency)
CVE-2014-9601 python-pil (remotely exploitable, medium urgency)
CVE-2016-0740 python-pil
CVE-2016-0775 python-pil
CVE-2016-2533 python-pil
CVE-2014-8991 python-pip (low urgency)
CVE-2009-0689 libmono-system-enterpriseservices4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-enterpriseservices4.0-cil
CVE-2015-2319 libmono-system-enterpriseservices4.0-cil
CVE-2015-2320 libmono-system-enterpriseservices4.0-cil
CVE-2013-7041 libpam0g (remotely exploitable, low urgency)
CVE-2014-2583 libpam0g (remotely exploitable, low urgency)
CVE-2015-3238 libpam0g (remotely exploitable, medium urgency)
CVE-2015-0295 libqt5opengl5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5opengl5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5opengl5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5opengl5 (remotely exploitable, medium urgency)
CVE-2013-1752 libpython2.7 (low urgency)
CVE-2013-1753 libpython2.7 (low urgency)
CVE-2013-7440 libpython2.7
CVE-2014-4616 libpython2.7
CVE-2014-4650 libpython2.7 (low urgency)
CVE-2014-7185 libpython2.7 (remotely exploitable, low urgency)
CVE-2014-9365 libpython2.7 (remotely exploitable, medium urgency)
CVE-2013-7422 perl-modules (remotely exploitable, high urgency)
CVE-2014-4330 perl-modules (low urgency)
CVE-2015-8607 perl-modules (remotely exploitable, high urgency)
CVE-2016-2381 perl-modules
CVE-2013-0157 bsdutils (low urgency)
CVE-2014-9114 bsdutils
CVE-2014-2907 wireshark (remotely exploitable, medium urgency)
CVE-2014-4020 wireshark (remotely exploitable, medium urgency)
CVE-2014-5161 wireshark (remotely exploitable, medium urgency)
CVE-2014-5162 wireshark (remotely exploitable, medium urgency)
CVE-2014-5163 wireshark (remotely exploitable, medium urgency)
CVE-2014-5164 wireshark (remotely exploitable, medium urgency)
CVE-2014-5165 wireshark (remotely exploitable, medium urgency)
CVE-2014-6421 wireshark (remotely exploitable, medium urgency)
CVE-2014-6422 wireshark (remotely exploitable, medium urgency)
CVE-2014-6423 wireshark (remotely exploitable, medium urgency)
CVE-2014-6424 wireshark (remotely exploitable, medium urgency)
CVE-2014-6425 wireshark (remotely exploitable, medium urgency)
CVE-2014-6426 wireshark (remotely exploitable, medium urgency)
CVE-2014-6427 wireshark (remotely exploitable, medium urgency)
CVE-2014-6428 wireshark (remotely exploitable, medium urgency)
CVE-2014-6429 wireshark (remotely exploitable, medium urgency)
CVE-2014-6430 wireshark (remotely exploitable, medium urgency)
CVE-2014-6431 wireshark (remotely exploitable, medium urgency)
CVE-2014-6432 wireshark (remotely exploitable, medium urgency)
CVE-2014-8710 wireshark (remotely exploitable, medium urgency)
CVE-2014-8711 wireshark (remotely exploitable, medium urgency)
CVE-2014-8712 wireshark (remotely exploitable, medium urgency)
CVE-2014-8713 wireshark (remotely exploitable, medium urgency)
CVE-2014-8714 wireshark (remotely exploitable, medium urgency)
CVE-2015-0559 wireshark (remotely exploitable, medium urgency)
CVE-2015-0560 wireshark (remotely exploitable, medium urgency)
CVE-2015-0561 wireshark (remotely exploitable, medium urgency)
CVE-2015-0562 wireshark (remotely exploitable, medium urgency)
CVE-2015-0563 wireshark (remotely exploitable, medium urgency)
CVE-2015-0564 wireshark (remotely exploitable, medium urgency)
CVE-2015-2187 wireshark (remotely exploitable, medium urgency)
CVE-2015-2188 wireshark (remotely exploitable, medium urgency)
CVE-2015-2189 wireshark (remotely exploitable, medium urgency)
CVE-2015-2190 wireshark (remotely exploitable, medium urgency)
CVE-2015-2191 wireshark (remotely exploitable, medium urgency)
CVE-2015-2192 wireshark (remotely exploitable, medium urgency)
CVE-2015-3182 wireshark (remotely exploitable, medium urgency)
CVE-2015-3808 wireshark (remotely exploitable, high urgency)
CVE-2015-3809 wireshark (remotely exploitable, high urgency)
CVE-2015-3810 wireshark (remotely exploitable, high urgency)
CVE-2015-3811 wireshark (remotely exploitable, medium urgency)
CVE-2015-3812 wireshark (remotely exploitable, high urgency)
CVE-2015-3813 wireshark (remotely exploitable, medium urgency)
CVE-2015-3814 wireshark (remotely exploitable, medium urgency)
CVE-2015-3815 wireshark (remotely exploitable, medium urgency)
CVE-2015-3906 wireshark (remotely exploitable, medium urgency)
CVE-2015-4651 wireshark (remotely exploitable, medium urgency)
CVE-2015-4652 wireshark (remotely exploitable, medium urgency)
CVE-2015-6241 wireshark (remotely exploitable, medium urgency)
CVE-2015-6242 wireshark (remotely exploitable, medium urgency)
CVE-2015-6243 wireshark (remotely exploitable, medium urgency)
CVE-2015-6244 wireshark (remotely exploitable, medium urgency)
CVE-2015-6245 wireshark (remotely exploitable, medium urgency)
CVE-2015-6246 wireshark (remotely exploitable, medium urgency)
CVE-2015-6247 wireshark (remotely exploitable, medium urgency)
CVE-2015-6248 wireshark (remotely exploitable, medium urgency)
CVE-2015-6249 wireshark (remotely exploitable, medium urgency)
CVE-2015-7830 wireshark (remotely exploitable, medium urgency)
CVE-2015-8711 wireshark (remotely exploitable, medium urgency)
CVE-2015-8712 wireshark (remotely exploitable, medium urgency)
CVE-2015-8713 wireshark (remotely exploitable, medium urgency)
CVE-2015-8714 wireshark (remotely exploitable, medium urgency)
CVE-2015-8715 wireshark (remotely exploitable, medium urgency)
CVE-2015-8716 wireshark (remotely exploitable, medium urgency)
CVE-2015-8717 wireshark (remotely exploitable, medium urgency)
CVE-2015-8718 wireshark (remotely exploitable, medium urgency)
CVE-2015-8719 wireshark (remotely exploitable, medium urgency)
CVE-2015-8720 wireshark (remotely exploitable, medium urgency)
CVE-2015-8721 wireshark (remotely exploitable, medium urgency)
CVE-2015-8722 wireshark (remotely exploitable, medium urgency)
CVE-2015-8723 wireshark (remotely exploitable, medium urgency)
CVE-2015-8724 wireshark (remotely exploitable, medium urgency)
CVE-2015-8725 wireshark (remotely exploitable, medium urgency)
CVE-2015-8726 wireshark (remotely exploitable, medium urgency)
CVE-2015-8727 wireshark (remotely exploitable, medium urgency)
CVE-2015-8728 wireshark (remotely exploitable, medium urgency)
CVE-2015-8729 wireshark (remotely exploitable, medium urgency)
CVE-2015-8730 wireshark (remotely exploitable, medium urgency)
CVE-2015-8731 wireshark (remotely exploitable, medium urgency)
CVE-2015-8732 wireshark (remotely exploitable, medium urgency)
CVE-2015-8733 wireshark (remotely exploitable, medium urgency)
CVE-2015-8734 wireshark (remotely exploitable, medium urgency)
CVE-2015-8735 wireshark (remotely exploitable, medium urgency)
CVE-2015-8736 wireshark (remotely exploitable, medium urgency)
CVE-2015-8737 wireshark (remotely exploitable, medium urgency)
CVE-2015-8738 wireshark (remotely exploitable, medium urgency)
CVE-2015-8739 wireshark (remotely exploitable, medium urgency)
CVE-2015-8740 wireshark (remotely exploitable, medium urgency)
CVE-2015-8741 wireshark (remotely exploitable, medium urgency)
CVE-2015-8742 wireshark (remotely exploitable, medium urgency)
CVE-2016-2522 wireshark (remotely exploitable, medium urgency)
CVE-2016-2523 wireshark (remotely exploitable, high urgency)
CVE-2016-2524 wireshark (remotely exploitable, medium urgency)
CVE-2016-2525 wireshark (remotely exploitable, medium urgency)
CVE-2016-2526 wireshark (remotely exploitable, medium urgency)
CVE-2016-2527 wireshark (remotely exploitable, medium urgency)
CVE-2016-2528 wireshark (remotely exploitable, medium urgency)
CVE-2016-2529 wireshark (remotely exploitable, medium urgency)
CVE-2016-2530 wireshark (remotely exploitable, medium urgency)
CVE-2016-2531 wireshark (remotely exploitable, medium urgency)
CVE-2016-2532 wireshark (remotely exploitable, medium urgency)
TEMP-0000000-151F14 wireshark
TEMP-0000000-4DCD64 wireshark
TEMP-0000000-6F597A wireshark
CVE-2009-0689 mono-gac (remotely exploitable, medium urgency)
CVE-2015-2318 mono-gac
CVE-2015-2319 mono-gac
CVE-2015-2320 mono-gac
CVE-2014-0190 libqt4-sql-sqlite (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-sql-sqlite (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-sql-sqlite (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-sql-sqlite (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-sql-sqlite (remotely exploitable, medium urgency)
CVE-2015-1323 aptdaemon-data
CVE-2014-0178 libwbclient0 (remotely exploitable, low urgency)
CVE-2014-0239 libwbclient0 (remotely exploitable, medium urgency)
CVE-2014-0244 libwbclient0 (remotely exploitable, low urgency)
CVE-2014-3493 libwbclient0 (remotely exploitable, low urgency)
CVE-2014-3560 libwbclient0 (remotely exploitable, high urgency)
CVE-2014-8143 libwbclient0 (remotely exploitable, high urgency)
CVE-2015-0240 libwbclient0 (remotely exploitable, high urgency)
CVE-2015-3223 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-5252 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-5296 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-5299 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-5330 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-7540 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-7560 libwbclient0 (remotely exploitable, medium urgency)
CVE-2015-8467 libwbclient0 (remotely exploitable, medium urgency)
CVE-2016-0771 libwbclient0 (remotely exploitable, medium urgency)
CVE-2014-1724 speech-dispatcher-audio-plugins (remotely exploitable, low urgency)
CVE-2014-8500 liblwres90 (remotely exploitable, high urgency)
CVE-2015-1349 liblwres90 (remotely exploitable, medium urgency)
CVE-2015-4620 liblwres90 (remotely exploitable, high urgency)
CVE-2015-5477 liblwres90 (remotely exploitable, high urgency)
CVE-2015-5722 liblwres90 (remotely exploitable, high urgency)
CVE-2015-8000 liblwres90 (remotely exploitable, medium urgency)
CVE-2015-8704 liblwres90 (remotely exploitable, medium urgency)
CVE-2016-1285 liblwres90
CVE-2016-1286 liblwres90
CVE-2014-0471 dpkg-dev (remotely exploitable, medium urgency)
CVE-2014-3127 dpkg-dev (remotely exploitable, high urgency)
CVE-2014-3227 dpkg-dev (remotely exploitable, medium urgency)
CVE-2014-3864 dpkg-dev (remotely exploitable, medium urgency)
CVE-2014-3865 dpkg-dev (remotely exploitable, medium urgency)
CVE-2014-8625 dpkg-dev (remotely exploitable, medium urgency)
CVE-2015-0840 dpkg-dev (remotely exploitable, medium urgency)
CVE-2015-0860 dpkg-dev (remotely exploitable, high urgency)
CVE-2012-1096 libnm-util2 (low urgency)
CVE-2015-0272 libnm-util2 (remotely exploitable, medium urgency)
CVE-2015-2924 libnm-util2 (remotely exploitable, low urgency)
CVE-2012-3406 libc6-dev (remotely exploitable, medium urgency)
CVE-2012-4412 libc6-dev (remotely exploitable, high urgency)
CVE-2012-4424 libc6-dev (remotely exploitable, medium urgency)
CVE-2012-6656 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-0242 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-1914 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-2207 libc6-dev (low urgency)
CVE-2013-4237 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-4332 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-4458 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-4788 libc6-dev (remotely exploitable, medium urgency)
CVE-2013-7423 libc6-dev (remotely exploitable, medium urgency)
CVE-2014-0475 libc6-dev (remotely exploitable, medium urgency)
CVE-2014-4043 libc6-dev (remotely exploitable, high urgency)
CVE-2014-5119 libc6-dev (remotely exploitable, high urgency)
CVE-2014-6040 libc6-dev (remotely exploitable, medium urgency)
CVE-2014-7817 libc6-dev (medium urgency)
CVE-2014-8121 libc6-dev (remotely exploitable, medium urgency)
CVE-2014-9402 libc6-dev (remotely exploitable, high urgency)
CVE-2014-9761 libc6-dev
CVE-2015-0235 libc6-dev (remotely exploitable, high urgency)
CVE-2015-1472 libc6-dev (remotely exploitable, high urgency)
CVE-2015-1473 libc6-dev (remotely exploitable, medium urgency)
CVE-2015-1781 libc6-dev (remotely exploitable, medium urgency)
CVE-2015-5180 libc6-dev (low urgency)
CVE-2015-5277 libc6-dev (high urgency)
CVE-2015-7547 libc6-dev (remotely exploitable, medium urgency)
CVE-2015-8776 libc6-dev
CVE-2015-8777 libc6-dev (low urgency)
CVE-2015-8778 libc6-dev
CVE-2015-8779 libc6-dev
CVE-2016-1234 libc6-dev
CVE-2016-2856 libc6-dev (high urgency)
TEMP-0779587-B973D8 libc6-dev
TEMP-0779587-F20A8A libc6-dev
TEMP-0803927-5A93C2 libc6-dev
CVE-2009-0689 libmono-system-configuration4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-configuration4.0-cil
CVE-2015-2319 libmono-system-configuration4.0-cil
CVE-2015-2320 libmono-system-configuration4.0-cil
CVE-2012-2150 xfsprogs (remotely exploitable, low urgency)
CVE-2014-0190 libqt4-sql (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-sql (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-sql (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-sql (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-sql (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-sql (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-sql (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-sql (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-sql (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-sql (remotely exploitable, medium urgency)
CVE-2014-1829 python-requests (remotely exploitable, medium urgency)
CVE-2014-1830 python-requests (remotely exploitable, medium urgency)
CVE-2015-2296 python-requests (remotely exploitable, medium urgency)
CVE-2010-5298 openssl (remotely exploitable, medium urgency)
CVE-2014-0076 openssl (remotely exploitable, medium urgency)
CVE-2014-0160 openssl (remotely exploitable, medium urgency)
CVE-2014-0195 openssl (remotely exploitable, medium urgency)
CVE-2014-0198 openssl (remotely exploitable, medium urgency)
CVE-2014-0221 openssl (remotely exploitable, medium urgency)
CVE-2014-0224 openssl (remotely exploitable, medium urgency)
CVE-2014-3470 openssl (remotely exploitable, medium urgency)
CVE-2014-3505 openssl (remotely exploitable, medium urgency)
CVE-2014-3506 openssl (remotely exploitable, medium urgency)
CVE-2014-3507 openssl (remotely exploitable, medium urgency)
CVE-2014-3508 openssl (remotely exploitable, medium urgency)
CVE-2014-3509 openssl (remotely exploitable, medium urgency)
CVE-2014-3510 openssl (remotely exploitable, medium urgency)
CVE-2014-3511 openssl (remotely exploitable, medium urgency)
CVE-2014-3512 openssl (remotely exploitable, high urgency)
CVE-2014-3513 openssl (remotely exploitable, high urgency)
CVE-2014-3566 openssl (remotely exploitable, medium urgency)
CVE-2014-3567 openssl (remotely exploitable, high urgency)
CVE-2014-3568 openssl (remotely exploitable, medium urgency)
CVE-2014-3569 openssl (remotely exploitable, medium urgency)
CVE-2014-3570 openssl (remotely exploitable, medium urgency)
CVE-2014-3571 openssl (remotely exploitable, medium urgency)
CVE-2014-3572 openssl (remotely exploitable, medium urgency)
CVE-2014-5139 openssl (remotely exploitable, medium urgency)
CVE-2014-8176 openssl (remotely exploitable, high urgency)
CVE-2014-8275 openssl (remotely exploitable, medium urgency)
CVE-2015-0204 openssl (remotely exploitable, medium urgency)
CVE-2015-0205 openssl (remotely exploitable, medium urgency)
CVE-2015-0206 openssl (remotely exploitable, medium urgency)
CVE-2015-0209 openssl (remotely exploitable, medium urgency)
CVE-2015-0286 openssl (remotely exploitable, medium urgency)
CVE-2015-0287 openssl (remotely exploitable, medium urgency)
CVE-2015-0288 openssl (remotely exploitable, medium urgency)
CVE-2015-0289 openssl (remotely exploitable, medium urgency)
CVE-2015-0292 openssl (remotely exploitable, high urgency)
CVE-2015-1788 openssl (remotely exploitable, medium urgency)
CVE-2015-1789 openssl (remotely exploitable, medium urgency)
CVE-2015-1790 openssl (remotely exploitable, medium urgency)
CVE-2015-1791 openssl (remotely exploitable, medium urgency)
CVE-2015-1792 openssl (remotely exploitable, medium urgency)
CVE-2015-1793 openssl (remotely exploitable, medium urgency)
CVE-2015-1794 openssl (remotely exploitable, medium urgency)
CVE-2015-3193 openssl (remotely exploitable, medium urgency)
CVE-2015-3194 openssl (remotely exploitable, medium urgency)
CVE-2015-3195 openssl (remotely exploitable, medium urgency)
CVE-2015-3196 openssl (remotely exploitable, medium urgency)
CVE-2015-4000 openssl (remotely exploitable, medium urgency)
CVE-2016-0701 openssl (remotely exploitable, low urgency)
CVE-2016-0702 openssl (low urgency)
CVE-2016-0705 openssl (remotely exploitable, high urgency)
CVE-2016-0797 openssl (remotely exploitable, medium urgency)
CVE-2016-0798 openssl (remotely exploitable, high urgency)
CVE-2016-0799 openssl (remotely exploitable, high urgency)
CVE-2016-2842 openssl (remotely exploitable, high urgency)
CVE-2015-0839 printer-driver-hpcups
CVE-2015-8792 libmatroska6 (remotely exploitable, medium urgency)
CVE-2015-4491 libgdk-pixbuf2.0-0 (remotely exploitable, medium urgency)
CVE-2015-7673 libgdk-pixbuf2.0-0 (remotely exploitable, medium urgency)
CVE-2015-7674 libgdk-pixbuf2.0-0 (remotely exploitable, medium urgency)
CVE-2015-4491 libgdk-pixbuf2.0-0 (remotely exploitable, medium urgency)
CVE-2015-7673 libgdk-pixbuf2.0-0 (remotely exploitable, medium urgency)
CVE-2015-7674 libgdk-pixbuf2.0-0 (remotely exploitable, medium urgency)
CVE-2013-7422 perl-base (remotely exploitable, high urgency)
CVE-2014-4330 perl-base (low urgency)
CVE-2015-8607 perl-base (remotely exploitable, high urgency)
CVE-2016-2381 perl-base
CVE-2014-0478 apt (remotely exploitable, medium urgency)
CVE-2014-0487 apt (remotely exploitable, high urgency)
CVE-2014-0488 apt (remotely exploitable, medium urgency)
CVE-2014-0489 apt (remotely exploitable, high urgency)
CVE-2014-6273 apt (remotely exploitable, medium urgency)
CVE-2014-7206 apt (low urgency)
CVE-2015-7995 libxslt1.1 (remotely exploitable, medium urgency)
CVE-2015-7995 libxslt1.1 (remotely exploitable, medium urgency)
CVE-2015-0295 libqt5test5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5test5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5test5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5test5 (remotely exploitable, medium urgency)
CVE-2014-9743 libvlc5 (remotely exploitable, medium urgency)
CVE-2015-5949 libvlc5 (remotely exploitable, medium urgency)
CVE-2015-5234 icedtea-netx (remotely exploitable, medium urgency)
CVE-2015-5235 icedtea-netx (remotely exploitable, medium urgency)
CVE-2013-6435 debugedit (remotely exploitable, high urgency)
CVE-2014-8118 debugedit (remotely exploitable, high urgency)
CVE-2015-8370 grub-common (medium urgency)
CVE-2015-0852 libfreeimage3 (remotely exploitable, medium urgency)
CVE-2015-3885 libfreeimage3 (remotely exploitable, medium urgency)
CVE-2013-6370 libjson-c2 (remotely exploitable, medium urgency)
CVE-2013-6371 libjson-c2 (remotely exploitable, medium urgency)
CVE-2013-6370 libjson-c2 (remotely exploitable, medium urgency)
CVE-2013-6371 libjson-c2 (remotely exploitable, medium urgency)
CVE-2015-7555 libgif4
TEMP-0000000-BC6826 libgif4
CVE-2012-6655 accountsservice (low urgency)
CVE-2014-0190 libqt4-declarative (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-declarative (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-declarative (remotely exploitable, medium urgency)
CVE-2014-4341 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-4342 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-4343 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-4344 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-4345 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-5351 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-5352 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-5353 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-5354 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-5355 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-9421 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-9422 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-9423 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-2694 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-2695 libk5crypto3 (remotely exploitable, high urgency)
CVE-2015-2696 libk5crypto3 (remotely exploitable, high urgency)
CVE-2015-2697 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-2698 libk5crypto3 (remotely exploitable, high urgency)
CVE-2015-8629 libk5crypto3 (remotely exploitable, low urgency)
CVE-2015-8630 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-8631 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2016-3119 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-4341 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-4342 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-4343 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-4344 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-4345 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-5351 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-5352 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-5353 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-5354 libk5crypto3 (remotely exploitable, low urgency)
CVE-2014-5355 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-9421 libk5crypto3 (remotely exploitable, high urgency)
CVE-2014-9422 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2014-9423 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-2694 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-2695 libk5crypto3 (remotely exploitable, high urgency)
CVE-2015-2696 libk5crypto3 (remotely exploitable, high urgency)
CVE-2015-2697 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-2698 libk5crypto3 (remotely exploitable, high urgency)
CVE-2015-8629 libk5crypto3 (remotely exploitable, low urgency)
CVE-2015-8630 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2015-8631 libk5crypto3 (remotely exploitable, medium urgency)
CVE-2016-3119 libk5crypto3 (remotely exploitable, low urgency)
CVE-2015-3294 dnsmasq-base (remotely exploitable, medium urgency)
CVE-2015-7575 libnss3-nssdb (remotely exploitable, medium urgency)
CVE-2016-1938 libnss3-nssdb (remotely exploitable, medium urgency)
CVE-2016-1950 libnss3-nssdb (remotely exploitable, medium urgency)
CVE-2016-1978 libnss3-nssdb (remotely exploitable, medium urgency)
CVE-2016-1979 libnss3-nssdb (remotely exploitable, medium urgency)
CVE-2013-7345 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-0207 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-0237 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-0238 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-1943 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-2270 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3478 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3479 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3480 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3487 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3538 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3587 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-3710 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-8116 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-8117 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-9620 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-9621 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-9652 libmagic1 (remotely exploitable, medium urgency)
CVE-2014-9653 libmagic1 (remotely exploitable, high urgency)
CVE-2014-2907 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-4020 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-5161 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-5162 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-5163 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-5164 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-5165 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6421 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6422 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6423 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6424 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6425 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6426 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6427 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6428 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6429 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6430 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6431 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-6432 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-8710 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-8711 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-8712 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-8713 libwsutil3 (remotely exploitable, medium urgency)
CVE-2014-8714 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-0559 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-0560 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-0561 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-0562 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-0563 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-0564 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-2187 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-2188 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-2189 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-2190 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-2191 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-2192 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-3182 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-3808 libwsutil3 (remotely exploitable, high urgency)
CVE-2015-3809 libwsutil3 (remotely exploitable, high urgency)
CVE-2015-3810 libwsutil3 (remotely exploitable, high urgency)
CVE-2015-3811 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-3812 libwsutil3 (remotely exploitable, high urgency)
CVE-2015-3813 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-3814 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-3815 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-3906 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-4651 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-4652 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6241 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6242 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6243 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6244 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6245 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6246 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6247 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6248 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-6249 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-7830 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8711 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8712 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8713 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8714 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8715 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8716 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8717 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8718 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8719 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8720 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8721 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8722 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8723 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8724 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8725 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8726 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8727 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8728 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8729 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8730 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8731 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8732 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8733 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8734 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8735 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8736 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8737 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8738 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8739 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8740 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8741 libwsutil3 (remotely exploitable, medium urgency)
CVE-2015-8742 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2522 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2523 libwsutil3 (remotely exploitable, high urgency)
CVE-2016-2524 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2525 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2526 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2527 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2528 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2529 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2530 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2531 libwsutil3 (remotely exploitable, medium urgency)
CVE-2016-2532 libwsutil3 (remotely exploitable, medium urgency)
TEMP-0000000-151F14 libwsutil3
TEMP-0000000-4DCD64 libwsutil3
TEMP-0000000-6F597A libwsutil3
CVE-2014-2856 cups-client (remotely exploitable, medium urgency)
CVE-2014-3537 cups-client (low urgency)
CVE-2014-5029 cups-client (low urgency)
CVE-2014-5030 cups-client (low urgency)
CVE-2014-5031 cups-client (remotely exploitable, medium urgency)
CVE-2014-9679 cups-client (remotely exploitable, medium urgency)
CVE-2015-1158 cups-client (remotely exploitable, high urgency)
CVE-2015-1159 cups-client (remotely exploitable, medium urgency)
CVE-2015-3202 ntfs-3g (low urgency)
CVE-2014-0478 apt-transport-https (remotely exploitable, medium urgency)
CVE-2014-0487 apt-transport-https (remotely exploitable, high urgency)
CVE-2014-0488 apt-transport-https (remotely exploitable, medium urgency)
CVE-2014-0489 apt-transport-https (remotely exploitable, high urgency)
CVE-2014-6273 apt-transport-https (remotely exploitable, medium urgency)
CVE-2014-7206 apt-transport-https (low urgency)
CVE-2013-7041 libpam-modules (remotely exploitable, low urgency)
CVE-2014-2583 libpam-modules (remotely exploitable, low urgency)
CVE-2015-3238 libpam-modules (remotely exploitable, medium urgency)
CVE-2014-1724 python3-speechd (remotely exploitable, low urgency)
CVE-2015-8803 libhogweed2 (remotely exploitable, high urgency)
CVE-2015-8804 libhogweed2 (remotely exploitable, high urgency)
CVE-2015-8805 libhogweed2 (remotely exploitable, high urgency)
CVE-2015-5352 ssh-askpass-gnome (remotely exploitable, medium urgency)
CVE-2015-5600 ssh-askpass-gnome (remotely exploitable, high urgency)
CVE-2015-6563 ssh-askpass-gnome (low urgency)
CVE-2015-6564 ssh-askpass-gnome (medium urgency)
CVE-2016-0777 ssh-askpass-gnome (remotely exploitable, medium urgency)
CVE-2016-0778 ssh-askpass-gnome (remotely exploitable, medium urgency)
CVE-2016-1907 ssh-askpass-gnome (remotely exploitable, medium urgency)
CVE-2016-1908 ssh-askpass-gnome
CVE-2016-3115 ssh-askpass-gnome (remotely exploitable, medium urgency)
CVE-2009-0689 libmono-system-xml4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-xml4.0-cil
CVE-2015-2319 libmono-system-xml4.0-cil
CVE-2015-2320 libmono-system-xml4.0-cil
CVE-2014-0471 libdpkg-perl (remotely exploitable, medium urgency)
CVE-2014-3127 libdpkg-perl (remotely exploitable, high urgency)
CVE-2014-3227 libdpkg-perl (remotely exploitable, medium urgency)
CVE-2014-3864 libdpkg-perl (remotely exploitable, medium urgency)
CVE-2014-3865 libdpkg-perl (remotely exploitable, medium urgency)
CVE-2014-8625 libdpkg-perl (remotely exploitable, medium urgency)
CVE-2015-0840 libdpkg-perl (remotely exploitable, medium urgency)
CVE-2015-0860 libdpkg-perl (remotely exploitable, high urgency)
TEMP-0000000-30D06D gvfs-backends
CVE-2014-4607 liblzo2-2
CVE-2014-9495 libkpathsea6 (remotely exploitable, high urgency)
CVE-2015-0973 libkpathsea6 (remotely exploitable, high urgency)
CVE-2015-5700 libkpathsea6
CVE-2014-4909 transmission-common (remotely exploitable, medium urgency)
CVE-2014-1947 libmagickwand5
CVE-2014-1958 libmagickwand5
CVE-2014-2030 libmagickwand5
CVE-2014-8354 libmagickwand5
CVE-2014-8355 libmagickwand5
CVE-2014-8562 libmagickwand5
CVE-2014-8716 libmagickwand5
TEMP-0000000-2FC21E libmagickwand5 (low urgency)
TEMP-0000000-7C079F libmagickwand5
TEMP-0000000-EEF23C libmagickwand5 (low urgency)
TEMP-0000000-FDAC72 libmagickwand5
TEMP-0773834-5EB6CF libmagickwand5
TEMP-0806441-76CD60 libmagickwand5
TEMP-0806441-CB092C libmagickwand5
TEMP-0811308-B63DA1 libmagickwand5
CVE-2012-3406 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2012-4412 libc-dev-bin (remotely exploitable, high urgency)
CVE-2012-4424 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2012-6656 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-0242 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-1914 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-2207 libc-dev-bin (low urgency)
CVE-2013-4237 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-4332 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-4458 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-4788 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2013-7423 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2014-0475 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2014-4043 libc-dev-bin (remotely exploitable, high urgency)
CVE-2014-5119 libc-dev-bin (remotely exploitable, high urgency)
CVE-2014-6040 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2014-7817 libc-dev-bin (medium urgency)
CVE-2014-8121 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2014-9402 libc-dev-bin (remotely exploitable, high urgency)
CVE-2014-9761 libc-dev-bin
CVE-2015-0235 libc-dev-bin (remotely exploitable, high urgency)
CVE-2015-1472 libc-dev-bin (remotely exploitable, high urgency)
CVE-2015-1473 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2015-1781 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2015-5180 libc-dev-bin (low urgency)
CVE-2015-5277 libc-dev-bin (high urgency)
CVE-2015-7547 libc-dev-bin (remotely exploitable, medium urgency)
CVE-2015-8776 libc-dev-bin
CVE-2015-8777 libc-dev-bin (low urgency)
CVE-2015-8778 libc-dev-bin
CVE-2015-8779 libc-dev-bin
CVE-2016-1234 libc-dev-bin
CVE-2016-2856 libc-dev-bin (high urgency)
TEMP-0779587-B973D8 libc-dev-bin
TEMP-0779587-F20A8A libc-dev-bin
TEMP-0803927-5A93C2 libc-dev-bin
CVE-2013-1913 libgimp2.0 (remotely exploitable, medium urgency)
CVE-2013-1978 libgimp2.0 (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-svg (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-svg (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-svg (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-svg (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-svg (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-svg (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-svg (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-svg (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-svg (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-svg (remotely exploitable, medium urgency)
CVE-2014-3477 dbus (low urgency)
CVE-2014-3532 dbus (low urgency)
CVE-2014-3533 dbus (low urgency)
CVE-2014-3635 dbus (remotely exploitable, medium urgency)
CVE-2014-3636 dbus (low urgency)
CVE-2014-3637 dbus (low urgency)
CVE-2014-3638 dbus (low urgency)
CVE-2014-3639 dbus (low urgency)
CVE-2014-7824 dbus (low urgency)
CVE-2015-0245 dbus (low urgency)
CVE-2014-0478 libapt-pkg4.12 (remotely exploitable, medium urgency)
CVE-2014-0487 libapt-pkg4.12 (remotely exploitable, high urgency)
CVE-2014-0488 libapt-pkg4.12 (remotely exploitable, medium urgency)
CVE-2014-0489 libapt-pkg4.12 (remotely exploitable, high urgency)
CVE-2014-6273 libapt-pkg4.12 (remotely exploitable, medium urgency)
CVE-2014-7206 libapt-pkg4.12 (low urgency)
CVE-2014-0209 libxfont1 (medium urgency)
CVE-2014-0210 libxfont1 (remotely exploitable, high urgency)
CVE-2014-0211 libxfont1 (remotely exploitable, high urgency)
CVE-2015-1802 libxfont1 (remotely exploitable, high urgency)
CVE-2015-1803 libxfont1 (remotely exploitable, high urgency)
CVE-2015-1804 libxfont1 (remotely exploitable, high urgency)
CVE-2013-7447 libgtk2.0-0 (remotely exploitable, medium urgency)
CVE-2013-7447 libgtk2.0-0 (remotely exploitable, medium urgency)
CVE-2015-3218 libpolkit-agent-1-0 (low urgency)
CVE-2015-3255 libpolkit-agent-1-0 (medium urgency)
CVE-2015-4625 libpolkit-agent-1-0 (medium urgency)
CVE-2016-2568 libpolkit-agent-1-0
CVE-2012-6151 libsnmp-base (remotely exploitable, medium urgency)
CVE-2014-2284 libsnmp-base (remotely exploitable, medium urgency)
CVE-2014-2285 libsnmp-base (remotely exploitable, medium urgency)
CVE-2014-3565 libsnmp-base (remotely exploitable, medium urgency)
CVE-2015-5621 libsnmp-base (remotely exploitable, high urgency)
CVE-2015-0295 libqt5xml5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5xml5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5xml5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5xml5 (remotely exploitable, medium urgency)
CVE-2010-5321 linux-libc-dev
CVE-2013-4312 linux-libc-dev (medium urgency)
CVE-2013-6885 linux-libc-dev (medium urgency)
CVE-2013-7348 linux-libc-dev (medium urgency)
CVE-2013-7421 linux-libc-dev (low urgency)
CVE-2013-7445 linux-libc-dev (remotely exploitable, high urgency)
CVE-2013-7446 linux-libc-dev (medium urgency)
CVE-2014-0049 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-0055 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-0069 linux-libc-dev (medium urgency)
CVE-2014-0077 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-0100 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-0101 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-0102 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-0131 linux-libc-dev (remotely exploitable, low urgency)
CVE-2014-0155 linux-libc-dev (remotely exploitable, low urgency)
CVE-2014-0181 linux-libc-dev (low urgency)
CVE-2014-0196 linux-libc-dev (medium urgency)
CVE-2014-0206 linux-libc-dev (low urgency)
CVE-2014-1737 linux-libc-dev (high urgency)
CVE-2014-1738 linux-libc-dev (medium urgency)
CVE-2014-1739 linux-libc-dev (low urgency)
CVE-2014-1874 linux-libc-dev (medium urgency)
CVE-2014-2038 linux-libc-dev (low urgency)
CVE-2014-2039 linux-libc-dev (medium urgency)
CVE-2014-2309 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-2523 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-2568 linux-libc-dev (remotely exploitable, low urgency)
CVE-2014-2580 linux-libc-dev (medium urgency)
CVE-2014-2672 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-2673 linux-libc-dev (medium urgency)
CVE-2014-2678 linux-libc-dev (medium urgency)
CVE-2014-2706 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-2851 linux-libc-dev (medium urgency)
CVE-2014-3122 linux-libc-dev (medium urgency)
CVE-2014-3144 linux-libc-dev (medium urgency)
CVE-2014-3145 linux-libc-dev (medium urgency)
CVE-2014-3153 linux-libc-dev (high urgency)
CVE-2014-3181 linux-libc-dev (medium urgency)
CVE-2014-3182 linux-libc-dev (medium urgency)
CVE-2014-3183 linux-libc-dev (medium urgency)
CVE-2014-3184 linux-libc-dev (medium urgency)
CVE-2014-3185 linux-libc-dev (medium urgency)
CVE-2014-3186 linux-libc-dev (medium urgency)
CVE-2014-3534 linux-libc-dev (high urgency)
CVE-2014-3601 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-3610 linux-libc-dev (medium urgency)
CVE-2014-3611 linux-libc-dev (medium urgency)
CVE-2014-3631 linux-libc-dev (high urgency)
CVE-2014-3646 linux-libc-dev (low urgency)
CVE-2014-3647 linux-libc-dev (low urgency)
CVE-2014-3673 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-3687 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-3688 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-3690 linux-libc-dev (medium urgency)
CVE-2014-3917 linux-libc-dev (low urgency)
CVE-2014-3940 linux-libc-dev (medium urgency)
CVE-2014-4014 linux-libc-dev (medium urgency)
CVE-2014-4027 linux-libc-dev (remotely exploitable, low urgency)
CVE-2014-4157 linux-libc-dev (medium urgency)
CVE-2014-4171 linux-libc-dev (medium urgency)
CVE-2014-4508 linux-libc-dev (medium urgency)
CVE-2014-4608 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-4652 linux-libc-dev (medium urgency)
CVE-2014-4653 linux-libc-dev (medium urgency)
CVE-2014-4654 linux-libc-dev (medium urgency)
CVE-2014-4655 linux-libc-dev (medium urgency)
CVE-2014-4656 linux-libc-dev (medium urgency)
CVE-2014-4667 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-4699 linux-libc-dev (medium urgency)
CVE-2014-4943 linux-libc-dev (medium urgency)
CVE-2014-5045 linux-libc-dev (medium urgency)
CVE-2014-5077 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-5206 linux-libc-dev (high urgency)
CVE-2014-5207 linux-libc-dev (medium urgency)
CVE-2014-5471 linux-libc-dev (medium urgency)
CVE-2014-5472 linux-libc-dev (medium urgency)
CVE-2014-6410 linux-libc-dev (medium urgency)
CVE-2014-6416 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-6417 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-6418 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-7145 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-7283 linux-libc-dev (medium urgency)
CVE-2014-7284 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-7822 linux-libc-dev (high urgency)
CVE-2014-7825 linux-libc-dev (medium urgency)
CVE-2014-7826 linux-libc-dev (medium urgency)
CVE-2014-7841 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-7842 linux-libc-dev (medium urgency)
CVE-2014-7843 linux-libc-dev (medium urgency)
CVE-2014-7970 linux-libc-dev (medium urgency)
CVE-2014-7975 linux-libc-dev (medium urgency)
CVE-2014-8086 linux-libc-dev (medium urgency)
CVE-2014-8133 linux-libc-dev (low urgency)
CVE-2014-8134 linux-libc-dev (low urgency)
CVE-2014-8159 linux-libc-dev (medium urgency)
CVE-2014-8160 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-8172 linux-libc-dev (medium urgency)
CVE-2014-8173 linux-libc-dev (high urgency)
CVE-2014-8369 linux-libc-dev (medium urgency)
CVE-2014-8559 linux-libc-dev (medium urgency)
CVE-2014-8709 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2014-8884 linux-libc-dev (medium urgency)
CVE-2014-8989 linux-libc-dev (medium urgency)
CVE-2014-9090 linux-libc-dev (medium urgency)
CVE-2014-9322 linux-libc-dev (high urgency)
CVE-2014-9419 linux-libc-dev (low urgency)
CVE-2014-9420 linux-libc-dev (medium urgency)
CVE-2014-9428 linux-libc-dev (remotely exploitable, high urgency)
CVE-2014-9529 linux-libc-dev (high urgency)
CVE-2014-9584 linux-libc-dev (low urgency)
CVE-2014-9585 linux-libc-dev (low urgency)
CVE-2014-9644 linux-libc-dev (low urgency)
CVE-2014-9683 linux-libc-dev (low urgency)
CVE-2014-9710 linux-libc-dev (medium urgency)
CVE-2014-9715 linux-libc-dev (medium urgency)
CVE-2014-9717 linux-libc-dev (low urgency)
CVE-2014-9728 linux-libc-dev (medium urgency)
CVE-2014-9729 linux-libc-dev (medium urgency)
CVE-2014-9730 linux-libc-dev (medium urgency)
CVE-2014-9731 linux-libc-dev (low urgency)
CVE-2015-0239 linux-libc-dev (medium urgency)
CVE-2015-0275 linux-libc-dev (medium urgency)
CVE-2015-1333 linux-libc-dev (medium urgency)
CVE-2015-1350 linux-libc-dev
CVE-2015-1420 linux-libc-dev (low urgency)
CVE-2015-1421 linux-libc-dev (remotely exploitable, high urgency)
CVE-2015-1465 linux-libc-dev (remotely exploitable, high urgency)
CVE-2015-1593 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2015-1805 linux-libc-dev (high urgency)
CVE-2015-2041 linux-libc-dev (medium urgency)
CVE-2015-2042 linux-libc-dev (medium urgency)
CVE-2015-2150 linux-libc-dev (medium urgency)
CVE-2015-2666 linux-libc-dev (medium urgency)
CVE-2015-2830 linux-libc-dev (low urgency)
CVE-2015-2922 linux-libc-dev (remotely exploitable, low urgency)
CVE-2015-2925 linux-libc-dev (medium urgency)
CVE-2015-3212 linux-libc-dev (medium urgency)
CVE-2015-3290 linux-libc-dev (high urgency)
CVE-2015-3291 linux-libc-dev (low urgency)
CVE-2015-3331 linux-libc-dev (remotely exploitable, high urgency)
CVE-2015-3332 linux-libc-dev (medium urgency)
CVE-2015-3339 linux-libc-dev (medium urgency)
CVE-2015-3636 linux-libc-dev (medium urgency)
CVE-2015-4036 linux-libc-dev (high urgency)
CVE-2015-4167 linux-libc-dev (medium urgency)
CVE-2015-4692 linux-libc-dev (medium urgency)
CVE-2015-4700 linux-libc-dev (medium urgency)
CVE-2015-5156 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2015-5157 linux-libc-dev (high urgency)
CVE-2015-5257 linux-libc-dev (medium urgency)
CVE-2015-5283 linux-libc-dev (medium urgency)
CVE-2015-5307 linux-libc-dev (medium urgency)
CVE-2015-5364 linux-libc-dev (remotely exploitable, high urgency)
CVE-2015-5366 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2015-5697 linux-libc-dev (low urgency)
CVE-2015-5706 linux-libc-dev (medium urgency)
CVE-2015-5707 linux-libc-dev (medium urgency)
CVE-2015-6252 linux-libc-dev (low urgency)
CVE-2015-6526 linux-libc-dev (medium urgency)
CVE-2015-6937 linux-libc-dev (remotely exploitable, high urgency)
CVE-2015-7312 linux-libc-dev (medium urgency)
CVE-2015-7513 linux-libc-dev (medium urgency)
CVE-2015-7515 linux-libc-dev
CVE-2015-7550 linux-libc-dev (medium urgency)
CVE-2015-7566 linux-libc-dev (medium urgency)
CVE-2015-7613 linux-libc-dev (medium urgency)
CVE-2015-7799 linux-libc-dev (medium urgency)
CVE-2015-7833 linux-libc-dev (medium urgency)
CVE-2015-7872 linux-libc-dev (low urgency)
CVE-2015-7884 linux-libc-dev (low urgency)
CVE-2015-7990 linux-libc-dev (medium urgency)
CVE-2015-8104 linux-libc-dev (medium urgency)
CVE-2015-8215 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2015-8374 linux-libc-dev (low urgency)
CVE-2015-8543 linux-libc-dev (medium urgency)
CVE-2015-8550 linux-libc-dev
CVE-2015-8551 linux-libc-dev
CVE-2015-8552 linux-libc-dev
CVE-2015-8553 linux-libc-dev
CVE-2015-8569 linux-libc-dev (low urgency)
CVE-2015-8575 linux-libc-dev (low urgency)
CVE-2015-8660 linux-libc-dev (high urgency)
CVE-2015-8709 linux-libc-dev (medium urgency)
CVE-2015-8767 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2015-8785 linux-libc-dev (medium urgency)
CVE-2015-8787 linux-libc-dev (remotely exploitable, high urgency)
CVE-2015-8812 linux-libc-dev
CVE-2015-8816 linux-libc-dev
CVE-2016-0723 linux-libc-dev (medium urgency)
CVE-2016-0728 linux-libc-dev (high urgency)
CVE-2016-0774 linux-libc-dev
CVE-2016-0821 linux-libc-dev (remotely exploitable, medium urgency)
CVE-2016-0823 linux-libc-dev (low urgency)
CVE-2016-2069 linux-libc-dev
CVE-2016-2117 linux-libc-dev
CVE-2016-2143 linux-libc-dev
CVE-2016-2184 linux-libc-dev (low urgency)
CVE-2016-2185 linux-libc-dev (low urgency)
CVE-2016-2186 linux-libc-dev (low urgency)
CVE-2016-2188 linux-libc-dev
CVE-2016-2384 linux-libc-dev
CVE-2016-2543 linux-libc-dev
CVE-2016-2544 linux-libc-dev
CVE-2016-2545 linux-libc-dev
CVE-2016-2546 linux-libc-dev
CVE-2016-2547 linux-libc-dev
CVE-2016-2548 linux-libc-dev
CVE-2016-2549 linux-libc-dev
CVE-2016-2550 linux-libc-dev
CVE-2016-2782 linux-libc-dev
CVE-2016-2847 linux-libc-dev
CVE-2016-2853 linux-libc-dev
CVE-2016-2854 linux-libc-dev
CVE-2016-3134 linux-libc-dev
CVE-2016-3136 linux-libc-dev (low urgency)
CVE-2016-3137 linux-libc-dev (low urgency)
CVE-2016-3138 linux-libc-dev (low urgency)
CVE-2016-3139 linux-libc-dev (low urgency)
CVE-2016-3140 linux-libc-dev (low urgency)
CVE-2016-3156 linux-libc-dev
CVE-2016-3157 linux-libc-dev
CVE-2016-3689 linux-libc-dev
TEMP-0000000-1E2093 linux-libc-dev
CVE-2015-2170 clamav (remotely exploitable, medium urgency)
CVE-2015-2221 clamav (remotely exploitable, medium urgency)
CVE-2015-2222 clamav (remotely exploitable, medium urgency)
CVE-2015-2305 clamav (remotely exploitable, medium urgency)
CVE-2015-2668 clamav (remotely exploitable, medium urgency)
TEMP-0000000-604AC4 clamav
TEMP-0000000-DD8D83 clamav
CVE-2015-5237 python-protobuf (low urgency)
CVE-2016-0794 libreoffice-writer (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-writer (remotely exploitable, high urgency)
CVE-2013-7345 file (remotely exploitable, medium urgency)
CVE-2014-0207 file (remotely exploitable, medium urgency)
CVE-2014-0237 file (remotely exploitable, medium urgency)
CVE-2014-0238 file (remotely exploitable, medium urgency)
CVE-2014-1943 file (remotely exploitable, medium urgency)
CVE-2014-2270 file (remotely exploitable, medium urgency)
CVE-2014-3478 file (remotely exploitable, medium urgency)
CVE-2014-3479 file (remotely exploitable, medium urgency)
CVE-2014-3480 file (remotely exploitable, medium urgency)
CVE-2014-3487 file (remotely exploitable, medium urgency)
CVE-2014-3538 file (remotely exploitable, medium urgency)
CVE-2014-3587 file (remotely exploitable, medium urgency)
CVE-2014-3710 file (remotely exploitable, medium urgency)
CVE-2014-8116 file (remotely exploitable, medium urgency)
CVE-2014-8117 file (remotely exploitable, medium urgency)
CVE-2014-9620 file (remotely exploitable, medium urgency)
CVE-2014-9621 file (remotely exploitable, medium urgency)
CVE-2014-9652 file (remotely exploitable, medium urgency)
CVE-2014-9653 file (remotely exploitable, high urgency)
CVE-2012-1096 gir1.2-networkmanager-1.0 (low urgency)
CVE-2015-0272 gir1.2-networkmanager-1.0 (remotely exploitable, medium urgency)
CVE-2015-2924 gir1.2-networkmanager-1.0 (remotely exploitable, low urgency)
CVE-2012-3406 libc6-i386 (remotely exploitable, medium urgency)
CVE-2012-4412 libc6-i386 (remotely exploitable, high urgency)
CVE-2012-4424 libc6-i386 (remotely exploitable, medium urgency)
CVE-2012-6656 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-0242 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-1914 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-2207 libc6-i386 (low urgency)
CVE-2013-4237 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-4332 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-4458 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-4788 libc6-i386 (remotely exploitable, medium urgency)
CVE-2013-7423 libc6-i386 (remotely exploitable, medium urgency)
CVE-2014-0475 libc6-i386 (remotely exploitable, medium urgency)
CVE-2014-4043 libc6-i386 (remotely exploitable, high urgency)
CVE-2014-5119 libc6-i386 (remotely exploitable, high urgency)
CVE-2014-6040 libc6-i386 (remotely exploitable, medium urgency)
CVE-2014-7817 libc6-i386 (medium urgency)
CVE-2014-8121 libc6-i386 (remotely exploitable, medium urgency)
CVE-2014-9402 libc6-i386 (remotely exploitable, high urgency)
CVE-2014-9761 libc6-i386
CVE-2015-0235 libc6-i386 (remotely exploitable, high urgency)
CVE-2015-1472 libc6-i386 (remotely exploitable, high urgency)
CVE-2015-1473 libc6-i386 (remotely exploitable, medium urgency)
CVE-2015-1781 libc6-i386 (remotely exploitable, medium urgency)
CVE-2015-5180 libc6-i386 (low urgency)
CVE-2015-5277 libc6-i386 (high urgency)
CVE-2015-7547 libc6-i386 (remotely exploitable, medium urgency)
CVE-2015-8776 libc6-i386
CVE-2015-8777 libc6-i386 (low urgency)
CVE-2015-8778 libc6-i386
CVE-2015-8779 libc6-i386
CVE-2016-1234 libc6-i386
CVE-2016-2856 libc6-i386 (high urgency)
TEMP-0779587-B973D8 libc6-i386
TEMP-0779587-F20A8A libc6-i386
TEMP-0803927-5A93C2 libc6-i386
CVE-2014-2856 cups-core-drivers (remotely exploitable, medium urgency)
CVE-2014-3537 cups-core-drivers (low urgency)
CVE-2014-5029 cups-core-drivers (low urgency)
CVE-2014-5030 cups-core-drivers (low urgency)
CVE-2014-5031 cups-core-drivers (remotely exploitable, medium urgency)
CVE-2014-9679 cups-core-drivers (remotely exploitable, medium urgency)
CVE-2015-1158 cups-core-drivers (remotely exploitable, high urgency)
CVE-2015-1159 cups-core-drivers (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-java-common (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-java-common (remotely exploitable, high urgency)
CVE-2013-0157 libmount1 (low urgency)
CVE-2014-9114 libmount1
CVE-2014-0190 libqtcore4 (remotely exploitable, low urgency)
CVE-2015-0295 libqtcore4 (remotely exploitable, medium urgency)
CVE-2015-1858 libqtcore4 (remotely exploitable, medium urgency)
CVE-2015-1859 libqtcore4 (remotely exploitable, medium urgency)
CVE-2015-1860 libqtcore4 (remotely exploitable, medium urgency)
CVE-2014-0190 libqtcore4 (remotely exploitable, low urgency)
CVE-2015-0295 libqtcore4 (remotely exploitable, medium urgency)
CVE-2015-1858 libqtcore4 (remotely exploitable, medium urgency)
CVE-2015-1859 libqtcore4 (remotely exploitable, medium urgency)
CVE-2015-1860 libqtcore4 (remotely exploitable, medium urgency)
CVE-2014-1947 imagemagick-common
CVE-2014-1958 imagemagick-common
CVE-2014-2030 imagemagick-common
CVE-2014-8354 imagemagick-common
CVE-2014-8355 imagemagick-common
CVE-2014-8562 imagemagick-common
CVE-2014-8716 imagemagick-common
TEMP-0000000-2FC21E imagemagick-common (low urgency)
TEMP-0000000-7C079F imagemagick-common
TEMP-0000000-EEF23C imagemagick-common (low urgency)
TEMP-0000000-FDAC72 imagemagick-common
TEMP-0773834-5EB6CF imagemagick-common
TEMP-0806441-76CD60 imagemagick-common
TEMP-0806441-CB092C imagemagick-common
TEMP-0811308-B63DA1 imagemagick-common
CVE-2015-1323 python-aptdaemon.gtk3widgets
CVE-2014-3522 subversion (remotely exploitable, medium urgency)
CVE-2014-3528 subversion (remotely exploitable, low urgency)
CVE-2014-3580 subversion (remotely exploitable, medium urgency)
CVE-2014-8108 subversion (remotely exploitable, medium urgency)
CVE-2015-0202 subversion (remotely exploitable, high urgency)
CVE-2015-0248 subversion (remotely exploitable, medium urgency)
CVE-2015-0251 subversion (remotely exploitable, medium urgency)
CVE-2015-3184 subversion (remotely exploitable, medium urgency)
CVE-2015-3187 subversion (remotely exploitable, medium urgency)
CVE-2015-5259 subversion (remotely exploitable, high urgency)
CVE-2014-2907 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-4020 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-5161 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-5162 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-5163 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-5164 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-5165 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6421 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6422 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6423 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6424 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6425 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6426 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6427 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6428 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6429 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6430 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6431 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-6432 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-8710 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-8711 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-8712 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-8713 libwireshark3 (remotely exploitable, medium urgency)
CVE-2014-8714 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-0559 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-0560 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-0561 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-0562 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-0563 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-0564 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-2187 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-2188 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-2189 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-2190 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-2191 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-2192 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-3182 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-3808 libwireshark3 (remotely exploitable, high urgency)
CVE-2015-3809 libwireshark3 (remotely exploitable, high urgency)
CVE-2015-3810 libwireshark3 (remotely exploitable, high urgency)
CVE-2015-3811 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-3812 libwireshark3 (remotely exploitable, high urgency)
CVE-2015-3813 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-3814 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-3815 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-3906 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-4651 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-4652 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6241 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6242 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6243 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6244 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6245 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6246 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6247 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6248 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-6249 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-7830 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8711 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8712 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8713 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8714 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8715 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8716 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8717 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8718 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8719 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8720 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8721 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8722 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8723 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8724 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8725 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8726 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8727 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8728 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8729 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8730 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8731 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8732 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8733 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8734 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8735 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8736 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8737 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8738 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8739 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8740 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8741 libwireshark3 (remotely exploitable, medium urgency)
CVE-2015-8742 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2522 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2523 libwireshark3 (remotely exploitable, high urgency)
CVE-2016-2524 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2525 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2526 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2527 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2528 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2529 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2530 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2531 libwireshark3 (remotely exploitable, medium urgency)
CVE-2016-2532 libwireshark3 (remotely exploitable, medium urgency)
TEMP-0000000-151F14 libwireshark3
TEMP-0000000-4DCD64 libwireshark3
TEMP-0000000-6F597A libwireshark3
CVE-2014-4336 libcupsfilters1 (remotely exploitable, medium urgency)
CVE-2014-4337 libcupsfilters1 (remotely exploitable, medium urgency)
CVE-2014-4338 libcupsfilters1 (remotely exploitable, medium urgency)
CVE-2015-2265 libcupsfilters1 (remotely exploitable, high urgency)
CVE-2015-3258 libcupsfilters1 (remotely exploitable, high urgency)
CVE-2015-3279 libcupsfilters1 (remotely exploitable, high urgency)
CVE-2015-8327 libcupsfilters1 (remotely exploitable, high urgency)
TEMP-0000000-ACBC4C libcupsfilters1
CVE-2014-4336 libcupsfilters1 (remotely exploitable, medium urgency)
CVE-2014-4337 libcupsfilters1 (remotely exploitable, medium urgency)
CVE-2014-4338 libcupsfilters1 (remotely exploitable, medium urgency)
CVE-2015-2265 libcupsfilters1 (remotely exploitable, high urgency)
CVE-2015-3258 libcupsfilters1 (remotely exploitable, high urgency)
CVE-2015-3279 libcupsfilters1 (remotely exploitable, high urgency)
CVE-2015-8327 libcupsfilters1 (remotely exploitable, high urgency)
TEMP-0000000-ACBC4C libcupsfilters1
CVE-2014-0476 chkrootkit (low urgency)
CVE-2014-1578 libvpx1 (remotely exploitable, high urgency)
CVE-2015-4485 libvpx1 (remotely exploitable, high urgency)
CVE-2015-4486 libvpx1 (remotely exploitable, high urgency)
CVE-2015-4506 libvpx1 (remotely exploitable, medium urgency)
CVE-2014-1578 libvpx1 (remotely exploitable, high urgency)
CVE-2015-4485 libvpx1 (remotely exploitable, high urgency)
CVE-2015-4486 libvpx1 (remotely exploitable, high urgency)
CVE-2015-4506 libvpx1 (remotely exploitable, medium urgency)
CVE-2014-0478 libapt-inst1.5 (remotely exploitable, medium urgency)
CVE-2014-0487 libapt-inst1.5 (remotely exploitable, high urgency)
CVE-2014-0488 libapt-inst1.5 (remotely exploitable, medium urgency)
CVE-2014-0489 libapt-inst1.5 (remotely exploitable, high urgency)
CVE-2014-6273 libapt-inst1.5 (remotely exploitable, medium urgency)
CVE-2014-7206 libapt-inst1.5 (low urgency)
CVE-2014-3522 libsvn1 (remotely exploitable, medium urgency)
CVE-2014-3528 libsvn1 (remotely exploitable, low urgency)
CVE-2014-3580 libsvn1 (remotely exploitable, medium urgency)
CVE-2014-8108 libsvn1 (remotely exploitable, medium urgency)
CVE-2015-0202 libsvn1 (remotely exploitable, high urgency)
CVE-2015-0248 libsvn1 (remotely exploitable, medium urgency)
CVE-2015-0251 libsvn1 (remotely exploitable, medium urgency)
CVE-2015-3184 libsvn1 (remotely exploitable, medium urgency)
CVE-2015-3187 libsvn1 (remotely exploitable, medium urgency)
CVE-2015-5259 libsvn1 (remotely exploitable, high urgency)
CVE-2014-2856 libcupsmime1 (remotely exploitable, medium urgency)
CVE-2014-3537 libcupsmime1 (low urgency)
CVE-2014-5029 libcupsmime1 (low urgency)
CVE-2014-5030 libcupsmime1 (low urgency)
CVE-2014-5031 libcupsmime1 (remotely exploitable, medium urgency)
CVE-2014-9679 libcupsmime1 (remotely exploitable, medium urgency)
CVE-2015-1158 libcupsmime1 (remotely exploitable, high urgency)
CVE-2015-1159 libcupsmime1 (remotely exploitable, medium urgency)
CVE-2014-2892 libmms0 (remotely exploitable, high urgency)
CVE-2012-6655 gir1.2-accountsservice-1.0 (low urgency)
CVE-2015-0295 libqt5sql5-sqlite (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5sql5-sqlite (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5sql5-sqlite (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5sql5-sqlite (remotely exploitable, medium urgency)
CVE-2015-0295 libqt5gui5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5gui5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5gui5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5gui5 (remotely exploitable, medium urgency)
CVE-2014-2856 cups-server-common (remotely exploitable, medium urgency)
CVE-2014-3537 cups-server-common (low urgency)
CVE-2014-5029 cups-server-common (low urgency)
CVE-2014-5030 cups-server-common (low urgency)
CVE-2014-5031 cups-server-common (remotely exploitable, medium urgency)
CVE-2014-9679 cups-server-common (remotely exploitable, medium urgency)
CVE-2015-1158 cups-server-common (remotely exploitable, high urgency)
CVE-2015-1159 cups-server-common (remotely exploitable, medium urgency)
CVE-2013-6435 librpmio3 (remotely exploitable, high urgency)
CVE-2014-8118 librpmio3 (remotely exploitable, high urgency)
CVE-2013-1752 python2.7 (low urgency)
CVE-2013-1753 python2.7 (low urgency)
CVE-2013-7440 python2.7
CVE-2014-4616 python2.7
CVE-2014-4650 python2.7 (low urgency)
CVE-2014-7185 python2.7 (remotely exploitable, low urgency)
CVE-2014-9365 python2.7 (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-base-core (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-base-core (remotely exploitable, high urgency)
CVE-2015-2157 putty (low urgency)
CVE-2015-5309 putty (remotely exploitable, medium urgency)
CVE-2016-2563 putty
TEMP-0000000-F707E4 putty
CVE-2013-1913 gimp-data (remotely exploitable, medium urgency)
CVE-2013-1978 gimp-data (remotely exploitable, medium urgency)
TEMP-0000000-30D06D gvfs-common
CVE-2013-6435 librpmbuild3 (remotely exploitable, high urgency)
CVE-2014-8118 librpmbuild3 (remotely exploitable, high urgency)
CVE-2014-0190 libqtdbus4 (remotely exploitable, low urgency)
CVE-2015-0295 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-1858 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-1859 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-1860 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2014-0190 libqtdbus4 (remotely exploitable, low urgency)
CVE-2015-0295 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-1858 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-1859 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-1860 libqtdbus4 (remotely exploitable, medium urgency)
CVE-2015-0848 libwmf0.2-7 (remotely exploitable, medium urgency)
CVE-2015-4588 libwmf0.2-7 (remotely exploitable, medium urgency)
CVE-2015-4695 libwmf0.2-7 (remotely exploitable, medium urgency)
CVE-2015-4696 libwmf0.2-7 (remotely exploitable, medium urgency)
CVE-2015-8789 libebml4 (remotely exploitable, high urgency)
CVE-2015-8790 libebml4 (remotely exploitable, medium urgency)
CVE-2015-8791 libebml4 (remotely exploitable, medium urgency)
CVE-2014-0138 curl (remotely exploitable, medium urgency)
CVE-2014-0139 curl (remotely exploitable, medium urgency)
CVE-2014-3613 curl (remotely exploitable, medium urgency)
CVE-2014-3620 curl (remotely exploitable, medium urgency)
CVE-2014-3707 curl (remotely exploitable, medium urgency)
CVE-2014-8150 curl (remotely exploitable, medium urgency)
CVE-2015-3143 curl (remotely exploitable, medium urgency)
CVE-2015-3144 curl (remotely exploitable, high urgency)
CVE-2015-3145 curl (remotely exploitable, high urgency)
CVE-2015-3148 curl (remotely exploitable, medium urgency)
CVE-2015-3153 curl (remotely exploitable, medium urgency)
CVE-2015-3236 curl (remotely exploitable, medium urgency)
CVE-2015-3237 curl (remotely exploitable, medium urgency)
CVE-2016-0755 curl (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-gnome (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-gnome (remotely exploitable, high urgency)
CVE-2014-1425 libcgmanager0 (low urgency)
CVE-2014-1425 libcgmanager0 (low urgency)
CVE-2014-0178 samba-dsdb-modules (remotely exploitable, low urgency)
CVE-2014-0239 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2014-0244 samba-dsdb-modules (remotely exploitable, low urgency)
CVE-2014-3493 samba-dsdb-modules (remotely exploitable, low urgency)
CVE-2014-3560 samba-dsdb-modules (remotely exploitable, high urgency)
CVE-2014-8143 samba-dsdb-modules (remotely exploitable, high urgency)
CVE-2015-0240 samba-dsdb-modules (remotely exploitable, high urgency)
CVE-2015-3223 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-5252 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-5296 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-5299 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-5330 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-7540 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-7560 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2015-8467 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2016-0771 samba-dsdb-modules (remotely exploitable, medium urgency)
CVE-2014-3564 libgpgme11 (remotely exploitable, medium urgency)
CVE-2014-0178 libsmbclient (remotely exploitable, low urgency)
CVE-2014-0239 libsmbclient (remotely exploitable, medium urgency)
CVE-2014-0244 libsmbclient (remotely exploitable, low urgency)
CVE-2014-3493 libsmbclient (remotely exploitable, low urgency)
CVE-2014-3560 libsmbclient (remotely exploitable, high urgency)
CVE-2014-8143 libsmbclient (remotely exploitable, high urgency)
CVE-2015-0240 libsmbclient (remotely exploitable, high urgency)
CVE-2015-3223 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-5252 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-5296 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-5299 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-5330 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-7540 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-7560 libsmbclient (remotely exploitable, medium urgency)
CVE-2015-8467 libsmbclient (remotely exploitable, medium urgency)
CVE-2016-0771 libsmbclient (remotely exploitable, medium urgency)
CVE-2014-1724 libspeechd2 (remotely exploitable, low urgency)
CVE-2014-8242 librsync1 (remotely exploitable, low urgency)
CVE-2009-0689 libmono-system-transactions4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-transactions4.0-cil
CVE-2015-2319 libmono-system-transactions4.0-cil
CVE-2015-2320 libmono-system-transactions4.0-cil
CVE-2013-0157 mount (low urgency)
CVE-2014-9114 mount
CVE-2009-0689 mono-runtime-common (remotely exploitable, medium urgency)
CVE-2015-2318 mono-runtime-common
CVE-2015-2319 mono-runtime-common
CVE-2015-2320 mono-runtime-common
CVE-2016-3190 libcairo-gobject2
CVE-2016-3190 libcairo-gobject2
CVE-2014-4336 cups-filters-core-drivers (remotely exploitable, medium urgency)
CVE-2014-4337 cups-filters-core-drivers (remotely exploitable, medium urgency)
CVE-2014-4338 cups-filters-core-drivers (remotely exploitable, medium urgency)
CVE-2015-2265 cups-filters-core-drivers (remotely exploitable, high urgency)
CVE-2015-3258 cups-filters-core-drivers (remotely exploitable, high urgency)
CVE-2015-3279 cups-filters-core-drivers (remotely exploitable, high urgency)
CVE-2015-8327 cups-filters-core-drivers (remotely exploitable, high urgency)
TEMP-0000000-ACBC4C cups-filters-core-drivers
CVE-2013-7443 libsqlite3-0 (remotely exploitable, medium urgency)
CVE-2015-3414 libsqlite3-0 (remotely exploitable, high urgency)
CVE-2015-3415 libsqlite3-0 (remotely exploitable, high urgency)
CVE-2015-3416 libsqlite3-0 (remotely exploitable, high urgency)
CVE-2013-7443 libsqlite3-0 (remotely exploitable, medium urgency)
CVE-2015-3414 libsqlite3-0 (remotely exploitable, high urgency)
CVE-2015-3415 libsqlite3-0 (remotely exploitable, high urgency)
CVE-2015-3416 libsqlite3-0 (remotely exploitable, high urgency)
CVE-2014-2856 cups-common (remotely exploitable, medium urgency)
CVE-2014-3537 cups-common (low urgency)
CVE-2014-5029 cups-common (low urgency)
CVE-2014-5030 cups-common (low urgency)
CVE-2014-5031 cups-common (remotely exploitable, medium urgency)
CVE-2014-9679 cups-common (remotely exploitable, medium urgency)
CVE-2015-1158 cups-common (remotely exploitable, high urgency)
CVE-2015-1159 cups-common (remotely exploitable, medium urgency)
CVE-2014-2856 libcups2 (remotely exploitable, medium urgency)
CVE-2014-3537 libcups2 (low urgency)
CVE-2014-5029 libcups2 (low urgency)
CVE-2014-5030 libcups2 (low urgency)
CVE-2014-5031 libcups2 (remotely exploitable, medium urgency)
CVE-2014-9679 libcups2 (remotely exploitable, medium urgency)
CVE-2015-1158 libcups2 (remotely exploitable, high urgency)
CVE-2015-1159 libcups2 (remotely exploitable, medium urgency)
CVE-2014-2856 libcups2 (remotely exploitable, medium urgency)
CVE-2014-3537 libcups2 (low urgency)
CVE-2014-5029 libcups2 (low urgency)
CVE-2014-5030 libcups2 (low urgency)
CVE-2014-5031 libcups2 (remotely exploitable, medium urgency)
CVE-2014-9679 libcups2 (remotely exploitable, medium urgency)
CVE-2015-1158 libcups2 (remotely exploitable, high urgency)
CVE-2015-1159 libcups2 (remotely exploitable, medium urgency)
CVE-2014-0178 samba-libs (remotely exploitable, low urgency)
CVE-2014-0239 samba-libs (remotely exploitable, medium urgency)
CVE-2014-0244 samba-libs (remotely exploitable, low urgency)
CVE-2014-3493 samba-libs (remotely exploitable, low urgency)
CVE-2014-3560 samba-libs (remotely exploitable, high urgency)
CVE-2014-8143 samba-libs (remotely exploitable, high urgency)
CVE-2015-0240 samba-libs (remotely exploitable, high urgency)
CVE-2015-3223 samba-libs (remotely exploitable, medium urgency)
CVE-2015-5252 samba-libs (remotely exploitable, medium urgency)
CVE-2015-5296 samba-libs (remotely exploitable, medium urgency)
CVE-2015-5299 samba-libs (remotely exploitable, medium urgency)
CVE-2015-5330 samba-libs (remotely exploitable, medium urgency)
CVE-2015-7540 samba-libs (remotely exploitable, medium urgency)
CVE-2015-7560 samba-libs (remotely exploitable, medium urgency)
CVE-2015-8467 samba-libs (remotely exploitable, medium urgency)
CVE-2016-0771 samba-libs (remotely exploitable, medium urgency)
CVE-2014-2497 libgd3 (remotely exploitable, medium urgency)
CVE-2014-9709 libgd3 (remotely exploitable, medium urgency)
CVE-2014-2497 libgd3 (remotely exploitable, medium urgency)
CVE-2014-9709 libgd3 (remotely exploitable, medium urgency)
CVE-2014-2524 libreadline6 (low urgency)
CVE-2014-2524 libreadline6 (low urgency)
CVE-2014-2855 rsync (remotely exploitable, high urgency)
CVE-2014-9512 rsync (remotely exploitable, low urgency)
TEMP-0786423-948688 rsync (low urgency)
CVE-2014-8145 libsox2 (remotely exploitable, high urgency)
CVE-2014-0190 libqt4-network (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-network (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-network (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-network (remotely exploitable, medium urgency)
CVE-2015-7183 libnspr4 (remotely exploitable, high urgency)
CVE-2015-7183 libnspr4 (remotely exploitable, high urgency)
CVE-2014-3158 ppp (remotely exploitable, high urgency)
CVE-2015-3310 ppp (remotely exploitable, medium urgency)
CVE-2013-6629 libjpeg-turbo8 (remotely exploitable, low urgency)
CVE-2013-6630 libjpeg-turbo8 (remotely exploitable, low urgency)
CVE-2014-9092 libjpeg-turbo8
CVE-2016-3616 libjpeg-turbo8
CVE-2013-6629 libjpeg-turbo8 (remotely exploitable, low urgency)
CVE-2013-6630 libjpeg-turbo8 (remotely exploitable, low urgency)
CVE-2014-9092 libjpeg-turbo8
CVE-2016-3616 libjpeg-turbo8
CVE-2015-2170 libclamav6 (remotely exploitable, medium urgency)
CVE-2015-2221 libclamav6 (remotely exploitable, medium urgency)
CVE-2015-2222 libclamav6 (remotely exploitable, medium urgency)
CVE-2015-2305 libclamav6 (remotely exploitable, medium urgency)
CVE-2015-2668 libclamav6 (remotely exploitable, medium urgency)
TEMP-0000000-604AC4 libclamav6
TEMP-0000000-DD8D83 libclamav6
CVE-2015-1283 libexpat1 (remotely exploitable, medium urgency)
CVE-2015-1283 libexpat1 (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-base (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-base (remotely exploitable, high urgency)
CVE-2015-0797 gstreamer0.10-plugins-bad (remotely exploitable, medium urgency)
CVE-2015-3223 python-ldb (remotely exploitable, medium urgency)
CVE-2015-5330 python-ldb (remotely exploitable, medium urgency)
CVE-2015-2304 libarchive13 (remotely exploitable, medium urgency)
TEMP-0784213-45868B libarchive13 (low urgency)
CVE-2013-6629 libjpeg-turbo-progs (remotely exploitable, low urgency)
CVE-2013-6630 libjpeg-turbo-progs (remotely exploitable, low urgency)
CVE-2014-9092 libjpeg-turbo-progs
CVE-2016-3616 libjpeg-turbo-progs
CVE-2009-0689 libmono-system-xml-linq4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-xml-linq4.0-cil
CVE-2015-2319 libmono-system-xml-linq4.0-cil
CVE-2015-2320 libmono-system-xml-linq4.0-cil
CVE-2014-4336 cups-filters (remotely exploitable, medium urgency)
CVE-2014-4337 cups-filters (remotely exploitable, medium urgency)
CVE-2014-4338 cups-filters (remotely exploitable, medium urgency)
CVE-2015-2265 cups-filters (remotely exploitable, high urgency)
CVE-2015-3258 cups-filters (remotely exploitable, high urgency)
CVE-2015-3279 cups-filters (remotely exploitable, high urgency)
CVE-2015-8327 cups-filters (remotely exploitable, high urgency)
TEMP-0000000-ACBC4C cups-filters
CVE-2013-6053 libopenjpeg2 (remotely exploitable, medium urgency)
CVE-2013-6887 libopenjpeg2 (remotely exploitable, medium urgency)
CVE-2016-1626 libopenjpeg2 (remotely exploitable, medium urgency)
CVE-2016-1628 libopenjpeg2 (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-sdbc-firebird (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-sdbc-firebird (remotely exploitable, high urgency)
CVE-2014-0178 python-samba (remotely exploitable, low urgency)
CVE-2014-0239 python-samba (remotely exploitable, medium urgency)
CVE-2014-0244 python-samba (remotely exploitable, low urgency)
CVE-2014-3493 python-samba (remotely exploitable, low urgency)
CVE-2014-3560 python-samba (remotely exploitable, high urgency)
CVE-2014-8143 python-samba (remotely exploitable, high urgency)
CVE-2015-0240 python-samba (remotely exploitable, high urgency)
CVE-2015-3223 python-samba (remotely exploitable, medium urgency)
CVE-2015-5252 python-samba (remotely exploitable, medium urgency)
CVE-2015-5296 python-samba (remotely exploitable, medium urgency)
CVE-2015-5299 python-samba (remotely exploitable, medium urgency)
CVE-2015-5330 python-samba (remotely exploitable, medium urgency)
CVE-2015-7540 python-samba (remotely exploitable, medium urgency)
CVE-2015-7560 python-samba (remotely exploitable, medium urgency)
CVE-2015-8467 python-samba (remotely exploitable, medium urgency)
CVE-2016-0771 python-samba (remotely exploitable, medium urgency)
CVE-2015-1196 patch (remotely exploitable, medium urgency)
TEMP-0776271-06C3A9 patch (low urgency)
CVE-2014-8145 sox (remotely exploitable, high urgency)
CVE-2015-8025 xscreensaver-gl-extra (low urgency)
CVE-2014-0190 libqt4-script (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-script (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-script (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-script (remotely exploitable, medium urgency)
CVE-2015-5198 libvdpau1 (high urgency)
CVE-2015-5199 libvdpau1 (high urgency)
CVE-2015-5200 libvdpau1 (medium urgency)
CVE-2013-6369 libjbig0 (remotely exploitable, medium urgency)
CVE-2013-6369 libjbig0 (remotely exploitable, medium urgency)
CVE-2015-8025 xscreensaver-data-extra (low urgency)
CVE-2014-0178 samba-vfs-modules (remotely exploitable, low urgency)
CVE-2014-0239 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2014-0244 samba-vfs-modules (remotely exploitable, low urgency)
CVE-2014-3493 samba-vfs-modules (remotely exploitable, low urgency)
CVE-2014-3560 samba-vfs-modules (remotely exploitable, high urgency)
CVE-2014-8143 samba-vfs-modules (remotely exploitable, high urgency)
CVE-2015-0240 samba-vfs-modules (remotely exploitable, high urgency)
CVE-2015-3223 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-5252 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-5296 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-5299 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-5330 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-7540 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-7560 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2015-8467 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2016-0771 samba-vfs-modules (remotely exploitable, medium urgency)
CVE-2013-7447 gtk2-engines-pixbuf (remotely exploitable, medium urgency)
CVE-2013-7447 gtk2-engines-pixbuf (remotely exploitable, medium urgency)
CVE-2009-0689 libmono-cairo4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-cairo4.0-cil
CVE-2015-2319 libmono-cairo4.0-cil
CVE-2015-2320 libmono-cairo4.0-cil
CVE-2014-4341 krb5-locales (remotely exploitable, medium urgency)
CVE-2014-4342 krb5-locales (remotely exploitable, medium urgency)
CVE-2014-4343 krb5-locales (remotely exploitable, high urgency)
CVE-2014-4344 krb5-locales (remotely exploitable, high urgency)
CVE-2014-4345 krb5-locales (remotely exploitable, high urgency)
CVE-2014-5351 krb5-locales (remotely exploitable, low urgency)
CVE-2014-5352 krb5-locales (remotely exploitable, high urgency)
CVE-2014-5353 krb5-locales (remotely exploitable, low urgency)
CVE-2014-5354 krb5-locales (remotely exploitable, low urgency)
CVE-2014-5355 krb5-locales (remotely exploitable, medium urgency)
CVE-2014-9421 krb5-locales (remotely exploitable, high urgency)
CVE-2014-9422 krb5-locales (remotely exploitable, medium urgency)
CVE-2014-9423 krb5-locales (remotely exploitable, medium urgency)
CVE-2015-2694 krb5-locales (remotely exploitable, medium urgency)
CVE-2015-2695 krb5-locales (remotely exploitable, high urgency)
CVE-2015-2696 krb5-locales (remotely exploitable, high urgency)
CVE-2015-2697 krb5-locales (remotely exploitable, medium urgency)
CVE-2015-2698 krb5-locales (remotely exploitable, high urgency)
CVE-2015-8629 krb5-locales (remotely exploitable, low urgency)
CVE-2015-8630 krb5-locales (remotely exploitable, medium urgency)
CVE-2015-8631 krb5-locales (remotely exploitable, medium urgency)
CVE-2016-3119 krb5-locales (remotely exploitable, low urgency)
CVE-2014-0190 libqt4-dbus (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-dbus (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-dbus (remotely exploitable, medium urgency)
CVE-2013-6435 rpm-common (remotely exploitable, high urgency)
CVE-2014-8118 rpm-common (remotely exploitable, high urgency)
CVE-2009-0689 libmono-system4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system4.0-cil
CVE-2015-2319 libmono-system4.0-cil
CVE-2015-2320 libmono-system4.0-cil
CVE-2015-2059 libidn11 (remotely exploitable, high urgency)
TEMP-0000000-54045E libidn11
CVE-2016-0794 libreoffice-common (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-common (remotely exploitable, high urgency)
CVE-2013-1752 python2.7-minimal (low urgency)
CVE-2013-1753 python2.7-minimal (low urgency)
CVE-2013-7440 python2.7-minimal
CVE-2014-4616 python2.7-minimal
CVE-2014-4650 python2.7-minimal (low urgency)
CVE-2014-7185 python2.7-minimal (remotely exploitable, low urgency)
CVE-2014-9365 python2.7-minimal (remotely exploitable, medium urgency)
CVE-2014-8767 tcpdump (remotely exploitable, medium urgency)
CVE-2014-8768 tcpdump (remotely exploitable, medium urgency)
CVE-2014-8769 tcpdump (remotely exploitable, medium urgency)
CVE-2014-9140 tcpdump (remotely exploitable, medium urgency)
CVE-2015-0261 tcpdump (remotely exploitable, high urgency)
CVE-2015-2153 tcpdump (remotely exploitable, medium urgency)
CVE-2015-2154 tcpdump (remotely exploitable, medium urgency)
CVE-2015-2155 tcpdump (remotely exploitable, high urgency)
CVE-2015-0295 libqt5widgets5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5widgets5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5widgets5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5widgets5 (remotely exploitable, medium urgency)
CVE-2015-6360 libsrtp0
CVE-2011-3934 libswscale2 (remotely exploitable, medium urgency)
CVE-2011-3935 libswscale2 (remotely exploitable, medium urgency)
CVE-2011-3946 libswscale2 (remotely exploitable, medium urgency)
CVE-2013-0848 libswscale2 (remotely exploitable, high urgency)
CVE-2013-0851 libswscale2 (remotely exploitable, high urgency)
CVE-2013-0852 libswscale2 (remotely exploitable, high urgency)
CVE-2013-0860 libswscale2 (remotely exploitable, medium urgency)
CVE-2013-0868 libswscale2 (remotely exploitable, high urgency)
CVE-2013-3670 libswscale2 (remotely exploitable, medium urgency)
CVE-2013-3672 libswscale2 (remotely exploitable, medium urgency)
CVE-2013-3674 libswscale2 (remotely exploitable, medium urgency)
CVE-2013-7020 libswscale2 (remotely exploitable, medium urgency)
CVE-2014-2098 libswscale2 (remotely exploitable, medium urgency)
CVE-2014-2263 libswscale2 (remotely exploitable, medium urgency)
CVE-2014-4609 libswscale2
CVE-2014-5271 libswscale2 (remotely exploitable, high urgency)
CVE-2014-7933 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8541 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8542 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8543 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8544 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8547 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8548 libswscale2 (remotely exploitable, high urgency)
CVE-2014-8549 libswscale2 (remotely exploitable, high urgency)
CVE-2014-9604 libswscale2 (remotely exploitable, high urgency)
CVE-2014-9676 libswscale2 (remotely exploitable, medium urgency)
CVE-2015-1872 libswscale2 (remotely exploitable, medium urgency)
CVE-2015-3395 libswscale2 (remotely exploitable, medium urgency)
CVE-2015-3417 libswscale2 (remotely exploitable, medium urgency)
CVE-2015-5479 libswscale2 (low urgency)
CVE-2016-1897 libswscale2 (remotely exploitable, medium urgency)
CVE-2016-1898 libswscale2 (remotely exploitable, medium urgency)
CVE-2016-2326 libswscale2 (remotely exploitable, medium urgency)
CVE-2013-7447 libgtk2.0-common (remotely exploitable, medium urgency)
CVE-2015-2170 clamav-freshclam (remotely exploitable, medium urgency)
CVE-2015-2221 clamav-freshclam (remotely exploitable, medium urgency)
CVE-2015-2222 clamav-freshclam (remotely exploitable, medium urgency)
CVE-2015-2305 clamav-freshclam (remotely exploitable, medium urgency)
CVE-2015-2668 clamav-freshclam (remotely exploitable, medium urgency)
TEMP-0000000-604AC4 clamav-freshclam
TEMP-0000000-DD8D83 clamav-freshclam
CVE-2014-9743 vlc-data (remotely exploitable, medium urgency)
CVE-2015-5949 vlc-data (remotely exploitable, medium urgency)
TEMP-0776609-026A07 hexchat
CVE-2013-4243 libtiff5 (remotely exploitable, medium urgency)
CVE-2014-8128 libtiff5
CVE-2014-8129 libtiff5
CVE-2014-9330 libtiff5 (remotely exploitable, medium urgency)
CVE-2014-9655 libtiff5
CVE-2015-1547 libtiff5
CVE-2015-7554 libtiff5 (remotely exploitable, high urgency)
CVE-2015-8665 libtiff5
CVE-2015-8668 libtiff5 (remotely exploitable, high urgency)
CVE-2015-8683 libtiff5
CVE-2015-8781 libtiff5 (remotely exploitable, medium urgency)
CVE-2015-8782 libtiff5 (remotely exploitable, medium urgency)
CVE-2015-8783 libtiff5 (remotely exploitable, medium urgency)
CVE-2015-8784 libtiff5
CVE-2016-3186 libtiff5
CVE-2013-4243 libtiff5 (remotely exploitable, medium urgency)
CVE-2014-8128 libtiff5
CVE-2014-8129 libtiff5
CVE-2014-9330 libtiff5 (remotely exploitable, medium urgency)
CVE-2014-9655 libtiff5
CVE-2015-1547 libtiff5
CVE-2015-7554 libtiff5 (remotely exploitable, high urgency)
CVE-2015-8665 libtiff5
CVE-2015-8668 libtiff5 (remotely exploitable, high urgency)
CVE-2015-8683 libtiff5
CVE-2015-8781 libtiff5 (remotely exploitable, medium urgency)
CVE-2015-8782 libtiff5 (remotely exploitable, medium urgency)
CVE-2015-8783 libtiff5 (remotely exploitable, medium urgency)
CVE-2015-8784 libtiff5
CVE-2016-3186 libtiff5
CVE-2015-0247 e2fslibs (medium urgency)
CVE-2015-1572 e2fslibs (medium urgency)
CVE-2014-0092 libgnutls-openssl27 (remotely exploitable, medium urgency)
CVE-2014-3466 libgnutls-openssl27 (remotely exploitable, medium urgency)
CVE-2014-3566 libgnutls-openssl27 (remotely exploitable, medium urgency)
CVE-2015-0282 libgnutls-openssl27 (remotely exploitable, medium urgency)
CVE-2015-0294 libgnutls-openssl27
CVE-2015-7575 libgnutls-openssl27 (remotely exploitable, medium urgency)
CVE-2015-8313 libgnutls-openssl27
CVE-2015-3228 libgs9 (remotely exploitable, medium urgency)
CVE-2014-4341 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-4342 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-4343 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-4344 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-4345 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-5351 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-5352 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-5353 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-5354 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-5355 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-9421 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-9422 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-9423 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-2694 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-2695 libkrb5support0 (remotely exploitable, high urgency)
CVE-2015-2696 libkrb5support0 (remotely exploitable, high urgency)
CVE-2015-2697 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-2698 libkrb5support0 (remotely exploitable, high urgency)
CVE-2015-8629 libkrb5support0 (remotely exploitable, low urgency)
CVE-2015-8630 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-8631 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2016-3119 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-4341 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-4342 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-4343 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-4344 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-4345 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-5351 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-5352 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-5353 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-5354 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-5355 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-9421 libkrb5support0 (remotely exploitable, high urgency)
CVE-2014-9422 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2014-9423 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-2694 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-2695 libkrb5support0 (remotely exploitable, high urgency)
CVE-2015-2696 libkrb5support0 (remotely exploitable, high urgency)
CVE-2015-2697 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-2698 libkrb5support0 (remotely exploitable, high urgency)
CVE-2015-8629 libkrb5support0 (remotely exploitable, low urgency)
CVE-2015-8630 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2015-8631 libkrb5support0 (remotely exploitable, medium urgency)
CVE-2016-3119 libkrb5support0 (remotely exploitable, low urgency)
CVE-2014-0178 samba-common (remotely exploitable, low urgency)
CVE-2014-0239 samba-common (remotely exploitable, medium urgency)
CVE-2014-0244 samba-common (remotely exploitable, low urgency)
CVE-2014-3493 samba-common (remotely exploitable, low urgency)
CVE-2014-3560 samba-common (remotely exploitable, high urgency)
CVE-2014-8143 samba-common (remotely exploitable, high urgency)
CVE-2015-0240 samba-common (remotely exploitable, high urgency)
CVE-2015-3223 samba-common (remotely exploitable, medium urgency)
CVE-2015-5252 samba-common (remotely exploitable, medium urgency)
CVE-2015-5296 samba-common (remotely exploitable, medium urgency)
CVE-2015-5299 samba-common (remotely exploitable, medium urgency)
CVE-2015-5330 samba-common (remotely exploitable, medium urgency)
CVE-2015-7540 samba-common (remotely exploitable, medium urgency)
CVE-2015-7560 samba-common (remotely exploitable, medium urgency)
CVE-2015-8467 samba-common (remotely exploitable, medium urgency)
CVE-2016-0771 samba-common (remotely exploitable, medium urgency)
CVE-2014-4877 wget (remotely exploitable, high urgency)
CVE-2013-0157 uuid-runtime (low urgency)
CVE-2014-9114 uuid-runtime
CVE-2014-8500 bind9-host (remotely exploitable, high urgency)
CVE-2015-1349 bind9-host (remotely exploitable, medium urgency)
CVE-2015-4620 bind9-host (remotely exploitable, high urgency)
CVE-2015-5477 bind9-host (remotely exploitable, high urgency)
CVE-2015-5722 bind9-host (remotely exploitable, high urgency)
CVE-2015-8000 bind9-host (remotely exploitable, medium urgency)
CVE-2015-8704 bind9-host (remotely exploitable, medium urgency)
CVE-2016-1285 bind9-host
CVE-2016-1286 bind9-host
CVE-2014-4909 transmission-gtk (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-opengl (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-opengl (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-opengl (remotely exploitable, medium urgency)
CVE-2015-7557 librsvg2-2
CVE-2015-7558 librsvg2-2
CVE-2015-7557 librsvg2-2
CVE-2015-7558 librsvg2-2
CVE-2016-0794 uno-libs3 (remotely exploitable, high urgency)
CVE-2016-0795 uno-libs3 (remotely exploitable, high urgency)
CVE-2015-0247 libcomerr2 (medium urgency)
CVE-2015-1572 libcomerr2 (medium urgency)
CVE-2015-0247 libcomerr2 (medium urgency)
CVE-2015-1572 libcomerr2 (medium urgency)
CVE-2009-0689 libmono-i18n4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-i18n4.0-cil
CVE-2015-2319 libmono-i18n4.0-cil
CVE-2015-2320 libmono-i18n4.0-cil
CVE-2015-4813 virtualbox-guest-dkms (low urgency)
CVE-2015-4896 virtualbox-guest-dkms (remotely exploitable, medium urgency)
CVE-2015-5307 virtualbox-guest-dkms (medium urgency)
CVE-2015-7183 virtualbox-guest-dkms (remotely exploitable, high urgency)
CVE-2015-8104 virtualbox-guest-dkms (medium urgency)
CVE-2016-0495 virtualbox-guest-dkms (remotely exploitable, medium urgency)
CVE-2016-0592 virtualbox-guest-dkms (low urgency)
CVE-2014-6585 libicu52 (remotely exploitable, low urgency)
CVE-2014-6591 libicu52 (remotely exploitable, low urgency)
CVE-2014-7923 libicu52 (remotely exploitable, high urgency)
CVE-2014-7926 libicu52 (remotely exploitable, high urgency)
CVE-2014-7940 libicu52 (remotely exploitable, high urgency)
CVE-2014-8146 libicu52 (remotely exploitable, high urgency)
CVE-2014-8147 libicu52 (remotely exploitable, high urgency)
CVE-2014-9654 libicu52
CVE-2015-1270 libicu52 (remotely exploitable, medium urgency)
CVE-2015-2632 libicu52 (remotely exploitable, medium urgency)
CVE-2015-4760 libicu52 (remotely exploitable, high urgency)
CVE-2015-4844 libicu52 (remotely exploitable, high urgency)
CVE-2016-0494 libicu52 (remotely exploitable, high urgency)
TEMP-0778511-AAAFE7 libicu52 (low urgency)
CVE-2009-0689 libmono-i18n-west4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-i18n-west4.0-cil
CVE-2015-2319 libmono-i18n-west4.0-cil
CVE-2015-2320 libmono-i18n-west4.0-cil
CVE-2009-0689 libmono-sharpzip4.84-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-sharpzip4.84-cil
CVE-2015-2319 libmono-sharpzip4.84-cil
CVE-2015-2320 libmono-sharpzip4.84-cil
CVE-2015-2170 clamav-base (remotely exploitable, medium urgency)
CVE-2015-2221 clamav-base (remotely exploitable, medium urgency)
CVE-2015-2222 clamav-base (remotely exploitable, medium urgency)
CVE-2015-2305 clamav-base (remotely exploitable, medium urgency)
CVE-2015-2668 clamav-base (remotely exploitable, medium urgency)
TEMP-0000000-604AC4 clamav-base
TEMP-0000000-DD8D83 clamav-base
TEMP-0000000-1541B5 libgtk2-perl
CVE-2014-3591 gnupg
CVE-2014-4617 gnupg (remotely exploitable, medium urgency)
CVE-2015-0837 gnupg
CVE-2015-1606 gnupg
CVE-2015-1607 gnupg
CVE-2014-2907 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-4020 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-5161 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-5162 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-5163 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-5164 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-5165 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6421 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6422 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6423 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6424 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6425 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6426 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6427 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6428 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6429 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6430 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6431 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-6432 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-8710 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-8711 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-8712 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-8713 libwiretap3 (remotely exploitable, medium urgency)
CVE-2014-8714 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-0559 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-0560 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-0561 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-0562 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-0563 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-0564 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-2187 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-2188 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-2189 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-2190 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-2191 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-2192 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-3182 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-3808 libwiretap3 (remotely exploitable, high urgency)
CVE-2015-3809 libwiretap3 (remotely exploitable, high urgency)
CVE-2015-3810 libwiretap3 (remotely exploitable, high urgency)
CVE-2015-3811 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-3812 libwiretap3 (remotely exploitable, high urgency)
CVE-2015-3813 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-3814 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-3815 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-3906 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-4651 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-4652 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6241 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6242 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6243 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6244 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6245 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6246 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6247 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6248 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-6249 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-7830 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8711 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8712 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8713 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8714 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8715 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8716 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8717 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8718 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8719 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8720 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8721 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8722 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8723 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8724 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8725 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8726 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8727 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8728 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8729 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8730 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8731 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8732 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8733 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8734 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8735 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8736 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8737 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8738 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8739 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8740 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8741 libwiretap3 (remotely exploitable, medium urgency)
CVE-2015-8742 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2522 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2523 libwiretap3 (remotely exploitable, high urgency)
CVE-2016-2524 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2525 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2526 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2527 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2528 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2529 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2530 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2531 libwiretap3 (remotely exploitable, medium urgency)
CVE-2016-2532 libwiretap3 (remotely exploitable, medium urgency)
TEMP-0000000-151F14 libwiretap3
TEMP-0000000-4DCD64 libwiretap3
TEMP-0000000-6F597A libwiretap3
CVE-2014-8500 libisccc90 (remotely exploitable, high urgency)
CVE-2015-1349 libisccc90 (remotely exploitable, medium urgency)
CVE-2015-4620 libisccc90 (remotely exploitable, high urgency)
CVE-2015-5477 libisccc90 (remotely exploitable, high urgency)
CVE-2015-5722 libisccc90 (remotely exploitable, high urgency)
CVE-2015-8000 libisccc90 (remotely exploitable, medium urgency)
CVE-2015-8704 libisccc90 (remotely exploitable, medium urgency)
CVE-2016-1285 libisccc90
CVE-2016-1286 libisccc90
CVE-2013-7447 libgail18 (remotely exploitable, medium urgency)
CVE-2013-7447 libgail18 (remotely exploitable, medium urgency)
TEMP-0774171-B2A845 unrar
CVE-2014-9496 libsndfile1 (remotely exploitable, high urgency)
CVE-2014-9756 libsndfile1 (remotely exploitable, medium urgency)
CVE-2015-7805 libsndfile1 (remotely exploitable, high urgency)
CVE-2014-9496 libsndfile1 (remotely exploitable, high urgency)
CVE-2014-9756 libsndfile1 (remotely exploitable, medium urgency)
CVE-2015-7805 libsndfile1 (remotely exploitable, high urgency)
CVE-2014-3146 python3-lxml (remotely exploitable, medium urgency)
CVE-2015-1330 unattended-upgrades (remotely exploitable, medium urgency)
CVE-2012-6655 libaccountsservice0 (low urgency)
CVE-2014-0075 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2014-0096 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2014-0099 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2014-0119 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2014-0227 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2014-0230 libservlet3.0-java (remotely exploitable, high urgency)
CVE-2014-7810 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2015-5174 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2015-5345 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2015-5346 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2015-5351 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2016-0706 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2016-0714 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2016-0763 libservlet3.0-java (remotely exploitable, medium urgency)
CVE-2015-3228 libgs9-common (remotely exploitable, medium urgency)
CVE-2015-3202 fuse (low urgency)
CVE-2016-1233 fuse (high urgency)
CVE-2009-0689 mono-4.0-gac (remotely exploitable, medium urgency)
CVE-2015-2318 mono-4.0-gac
CVE-2015-2319 mono-4.0-gac
CVE-2015-2320 mono-4.0-gac
CVE-2015-1345 grep (low urgency)
CVE-2016-0729 libxerces-c3.1
CVE-2014-0178 smbclient (remotely exploitable, low urgency)
CVE-2014-0239 smbclient (remotely exploitable, medium urgency)
CVE-2014-0244 smbclient (remotely exploitable, low urgency)
CVE-2014-3493 smbclient (remotely exploitable, low urgency)
CVE-2014-3560 smbclient (remotely exploitable, high urgency)
CVE-2014-8143 smbclient (remotely exploitable, high urgency)
CVE-2015-0240 smbclient (remotely exploitable, high urgency)
CVE-2015-3223 smbclient (remotely exploitable, medium urgency)
CVE-2015-5252 smbclient (remotely exploitable, medium urgency)
CVE-2015-5296 smbclient (remotely exploitable, medium urgency)
CVE-2015-5299 smbclient (remotely exploitable, medium urgency)
CVE-2015-5330 smbclient (remotely exploitable, medium urgency)
CVE-2015-7540 smbclient (remotely exploitable, medium urgency)
CVE-2015-7560 smbclient (remotely exploitable, medium urgency)
CVE-2015-8467 smbclient (remotely exploitable, medium urgency)
CVE-2016-0771 smbclient (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-sdbc-hsqldb (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-sdbc-hsqldb (remotely exploitable, high urgency)
CVE-2011-5325 busybox-static
CVE-2014-4607 busybox-static
CVE-2014-9645 busybox-static (low urgency)
CVE-2016-2147 busybox-static
CVE-2016-2148 busybox-static
TEMP-0803097-A74121 busybox-static
CVE-2015-0839 libhpmud0
CVE-2015-3218 gir1.2-polkit-1.0 (low urgency)
CVE-2015-3255 gir1.2-polkit-1.0 (medium urgency)
CVE-2015-4625 gir1.2-polkit-1.0 (medium urgency)
CVE-2016-2568 gir1.2-polkit-1.0
CVE-2009-0689 mono-runtime-sgen (remotely exploitable, medium urgency)
CVE-2015-2318 mono-runtime-sgen
CVE-2015-2319 mono-runtime-sgen
CVE-2015-2320 mono-runtime-sgen
CVE-2015-3228 ghostscript-x (remotely exploitable, medium urgency)
CVE-2015-0295 libqt5sql5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5sql5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5sql5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5sql5 (remotely exploitable, medium urgency)
CVE-2014-9743 vlc-plugin-pulse (remotely exploitable, medium urgency)
CVE-2015-5949 vlc-plugin-pulse (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-pdfimport (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-pdfimport (remotely exploitable, high urgency)
CVE-2014-0190 libqt4-designer (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-designer (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-designer (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-designer (remotely exploitable, medium urgency)
CVE-2015-7575 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1938 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1950 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1978 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1979 libnss3-1d (remotely exploitable, medium urgency)
CVE-2015-7575 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1938 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1950 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1978 libnss3-1d (remotely exploitable, medium urgency)
CVE-2016-1979 libnss3-1d (remotely exploitable, medium urgency)
CVE-2014-0138 libcurl3 (remotely exploitable, medium urgency)
CVE-2014-0139 libcurl3 (remotely exploitable, medium urgency)
CVE-2014-3613 libcurl3 (remotely exploitable, medium urgency)
CVE-2014-3620 libcurl3 (remotely exploitable, medium urgency)
CVE-2014-3707 libcurl3 (remotely exploitable, medium urgency)
CVE-2014-8150 libcurl3 (remotely exploitable, medium urgency)
CVE-2015-3143 libcurl3 (remotely exploitable, medium urgency)
CVE-2015-3144 libcurl3 (remotely exploitable, high urgency)
CVE-2015-3145 libcurl3 (remotely exploitable, high urgency)
CVE-2015-3148 libcurl3 (remotely exploitable, medium urgency)
CVE-2015-3153 libcurl3 (remotely exploitable, medium urgency)
CVE-2015-3236 libcurl3 (remotely exploitable, medium urgency)
CVE-2015-3237 libcurl3 (remotely exploitable, medium urgency)
CVE-2016-0755 libcurl3 (remotely exploitable, medium urgency)
CVE-2015-0839 printer-driver-postscript-hp
CVE-2015-2157 putty-tools (low urgency)
CVE-2015-5309 putty-tools (remotely exploitable, medium urgency)
CVE-2016-2563 putty-tools
TEMP-0000000-F707E4 putty-tools
CVE-2009-0689 libmono-system-security4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-security4.0-cil
CVE-2015-2319 libmono-system-security4.0-cil
CVE-2015-2320 libmono-system-security4.0-cil
CVE-2009-0689 libmono-system-core4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-core4.0-cil
CVE-2015-2319 libmono-system-core4.0-cil
CVE-2015-2320 libmono-system-core4.0-cil
TEMP-0000000-30D06D gvfs-libs
TEMP-0000000-30D06D gvfs-libs
CVE-2013-4122 libsasl2-modules (remotely exploitable, medium urgency)
CVE-2013-4122 libsasl2-modules (remotely exploitable, medium urgency)
CVE-2013-4122 libsasl2-2 (remotely exploitable, medium urgency)
CVE-2013-4122 libsasl2-2 (remotely exploitable, medium urgency)
CVE-2014-8145 libsox-fmt-base (remotely exploitable, high urgency)
CVE-2015-4491 libgdk-pixbuf2.0-common (remotely exploitable, medium urgency)
CVE-2015-7673 libgdk-pixbuf2.0-common (remotely exploitable, medium urgency)
CVE-2015-7674 libgdk-pixbuf2.0-common (remotely exploitable, medium urgency)
CVE-2014-9743 vlc-nox (remotely exploitable, medium urgency)
CVE-2015-5949 vlc-nox (remotely exploitable, medium urgency)
CVE-2014-3985 libminiupnpc8 (remotely exploitable, low urgency)
CVE-2015-6031 libminiupnpc8 (remotely exploitable, medium urgency)
CVE-2013-7041 libpam-runtime (remotely exploitable, low urgency)
CVE-2014-2583 libpam-runtime (remotely exploitable, low urgency)
CVE-2015-3238 libpam-runtime (remotely exploitable, medium urgency)
CVE-2015-7557 librsvg2-common
CVE-2015-7558 librsvg2-common
CVE-2015-7557 librsvg2-common
CVE-2015-7558 librsvg2-common
TEMP-0775193-7F000E libdjvulibre-text
CVE-2013-0157 libblkid1 (low urgency)
CVE-2014-9114 libblkid1
CVE-2014-8399 systemd-shim (low urgency)
CVE-2015-0247 libss2 (medium urgency)
CVE-2015-1572 libss2 (medium urgency)
CVE-2013-7041 libpam-modules-bin (remotely exploitable, low urgency)
CVE-2014-2583 libpam-modules-bin (remotely exploitable, low urgency)
CVE-2015-3238 libpam-modules-bin (remotely exploitable, medium urgency)
CVE-2013-6435 rpm2cpio (remotely exploitable, high urgency)
CVE-2014-8118 rpm2cpio (remotely exploitable, high urgency)
CVE-2014-8104 openvpn (remotely exploitable, medium urgency)
CVE-2009-0689 libmono-corlib4.5-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-corlib4.5-cil
CVE-2015-2319 libmono-corlib4.5-cil
CVE-2015-2320 libmono-corlib4.5-cil
CVE-2015-3223 libldb1 (remotely exploitable, medium urgency)
CVE-2015-5330 libldb1 (remotely exploitable, medium urgency)
CVE-2013-7447 libgail-common (remotely exploitable, medium urgency)
CVE-2013-7447 libgail-common (remotely exploitable, medium urgency)
CVE-2015-5522 libtidy-0.99-0 (remotely exploitable, medium urgency)
CVE-2015-5523 libtidy-0.99-0 (remotely exploitable, medium urgency)
CVE-2014-8137 libjasper1 (remotely exploitable, medium urgency)
CVE-2014-8138 libjasper1 (remotely exploitable, high urgency)
CVE-2014-8157 libjasper1 (remotely exploitable, high urgency)
CVE-2014-8158 libjasper1 (remotely exploitable, medium urgency)
CVE-2014-9029 libjasper1 (remotely exploitable, high urgency)
CVE-2015-5203 libjasper1
CVE-2015-5221 libjasper1
CVE-2016-1577 libjasper1
CVE-2016-1867 libjasper1 (remotely exploitable, medium urgency)
CVE-2016-2089 libjasper1 (remotely exploitable, medium urgency)
CVE-2016-2116 libjasper1
CVE-2014-8137 libjasper1 (remotely exploitable, medium urgency)
CVE-2014-8138 libjasper1 (remotely exploitable, high urgency)
CVE-2014-8157 libjasper1 (remotely exploitable, high urgency)
CVE-2014-8158 libjasper1 (remotely exploitable, medium urgency)
CVE-2014-9029 libjasper1 (remotely exploitable, high urgency)
CVE-2015-5203 libjasper1
CVE-2015-5221 libjasper1
CVE-2016-1577 libjasper1
CVE-2016-1867 libjasper1 (remotely exploitable, medium urgency)
CVE-2016-2089 libjasper1 (remotely exploitable, medium urgency)
CVE-2016-2116 libjasper1
CVE-2014-0190 libqt4-help (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-help (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-help (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-help (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-help (remotely exploitable, medium urgency)
CVE-2014-9556 cabextract (remotely exploitable, medium urgency)
CVE-2015-2060 cabextract
TEMP-0000000-970209 cabextract
TEMP-0000000-A4F3DE cabextract
CVE-2014-9390 git-man
CVE-2016-2315 git-man
CVE-2016-2324 git-man
CVE-2015-0247 e2fsprogs (medium urgency)
CVE-2015-1572 e2fsprogs (medium urgency)
CVE-2015-1386 unshield (low urgency)
CVE-2015-3218 libpolkit-backend-1-0 (low urgency)
CVE-2015-3255 libpolkit-backend-1-0 (medium urgency)
CVE-2015-4625 libpolkit-backend-1-0 (medium urgency)
CVE-2016-2568 libpolkit-backend-1-0
TEMP-0000000-30D06D gvfs
TEMP-0000000-30D06D gvfs
CVE-2009-0689 libmono-security4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-security4.0-cil
CVE-2015-2319 libmono-security4.0-cil
CVE-2015-2320 libmono-security4.0-cil
CVE-2014-3466 libgnutls28 (remotely exploitable, medium urgency)
CVE-2014-3566 libgnutls28 (remotely exploitable, medium urgency)
CVE-2014-8564 libgnutls28 (remotely exploitable, medium urgency)
CVE-2015-0294 libgnutls28
CVE-2015-3308 libgnutls28 (remotely exploitable, high urgency)
CVE-2015-6251 libgnutls28 (remotely exploitable, medium urgency)
CVE-2015-7575 libgnutls28 (remotely exploitable, medium urgency)
CVE-2014-0092 libgnutls26 (remotely exploitable, medium urgency)
CVE-2014-3466 libgnutls26 (remotely exploitable, medium urgency)
CVE-2014-3566 libgnutls26 (remotely exploitable, medium urgency)
CVE-2015-0282 libgnutls26 (remotely exploitable, medium urgency)
CVE-2015-0294 libgnutls26
CVE-2015-7575 libgnutls26 (remotely exploitable, medium urgency)
CVE-2015-8313 libgnutls26
CVE-2014-0092 libgnutls26 (remotely exploitable, medium urgency)
CVE-2014-3466 libgnutls26 (remotely exploitable, medium urgency)
CVE-2014-3566 libgnutls26 (remotely exploitable, medium urgency)
CVE-2015-0282 libgnutls26 (remotely exploitable, medium urgency)
CVE-2015-0294 libgnutls26
CVE-2015-7575 libgnutls26 (remotely exploitable, medium urgency)
CVE-2015-8313 libgnutls26
CVE-2015-7995 xsltproc (remotely exploitable, medium urgency)
CVE-2014-3477 dbus-x11 (low urgency)
CVE-2014-3532 dbus-x11 (low urgency)
CVE-2014-3533 dbus-x11 (low urgency)
CVE-2014-3635 dbus-x11 (remotely exploitable, medium urgency)
CVE-2014-3636 dbus-x11 (low urgency)
CVE-2014-3637 dbus-x11 (low urgency)
CVE-2014-3638 dbus-x11 (low urgency)
CVE-2014-3639 dbus-x11 (low urgency)
CVE-2014-7824 dbus-x11 (low urgency)
CVE-2015-0245 dbus-x11 (low urgency)
TEMP-0816154-3134AE gzip
CVE-2014-0471 dpkg (remotely exploitable, medium urgency)
CVE-2014-3127 dpkg (remotely exploitable, high urgency)
CVE-2014-3227 dpkg (remotely exploitable, medium urgency)
CVE-2014-3864 dpkg (remotely exploitable, medium urgency)
CVE-2014-3865 dpkg (remotely exploitable, medium urgency)
CVE-2014-8625 dpkg (remotely exploitable, medium urgency)
CVE-2015-0840 dpkg (remotely exploitable, medium urgency)
CVE-2015-0860 dpkg (remotely exploitable, high urgency)
CVE-2014-8964 libpcre3 (remotely exploitable, medium urgency)
CVE-2014-9769 libpcre3 (remotely exploitable, high urgency)
CVE-2015-2327 libpcre3 (remotely exploitable, high urgency)
CVE-2015-2328 libpcre3 (remotely exploitable, high urgency)
CVE-2015-3217 libpcre3
CVE-2015-5073 libpcre3
CVE-2015-8380 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8381 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8382 libpcre3 (remotely exploitable, medium urgency)
CVE-2015-8383 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8384 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8385 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8386 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8387 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8388 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8389 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8390 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8391 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8392 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8393 libpcre3 (remotely exploitable, medium urgency)
CVE-2015-8394 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8395 libpcre3 (remotely exploitable, high urgency)
CVE-2016-1283 libpcre3 (remotely exploitable, high urgency)
CVE-2016-3191 libpcre3 (remotely exploitable, high urgency)
TEMP-0000000-D2FBB5 libpcre3
CVE-2014-8964 libpcre3 (remotely exploitable, medium urgency)
CVE-2014-9769 libpcre3 (remotely exploitable, high urgency)
CVE-2015-2327 libpcre3 (remotely exploitable, high urgency)
CVE-2015-2328 libpcre3 (remotely exploitable, high urgency)
CVE-2015-3217 libpcre3
CVE-2015-5073 libpcre3
CVE-2015-8380 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8381 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8382 libpcre3 (remotely exploitable, medium urgency)
CVE-2015-8383 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8384 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8385 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8386 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8387 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8388 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8389 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8390 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8391 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8392 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8393 libpcre3 (remotely exploitable, medium urgency)
CVE-2015-8394 libpcre3 (remotely exploitable, high urgency)
CVE-2015-8395 libpcre3 (remotely exploitable, high urgency)
CVE-2016-1283 libpcre3 (remotely exploitable, high urgency)
CVE-2016-3191 libpcre3 (remotely exploitable, high urgency)
TEMP-0000000-D2FBB5 libpcre3
CVE-2013-4122 libsasl2-modules-db (remotely exploitable, medium urgency)
CVE-2013-4122 libsasl2-modules-db (remotely exploitable, medium urgency)
CVE-2015-0295 libqt5dbus5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5dbus5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5dbus5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5dbus5 (remotely exploitable, medium urgency)
CVE-2011-3934 libavutil52 (remotely exploitable, medium urgency)
CVE-2011-3935 libavutil52 (remotely exploitable, medium urgency)
CVE-2011-3946 libavutil52 (remotely exploitable, medium urgency)
CVE-2013-0848 libavutil52 (remotely exploitable, high urgency)
CVE-2013-0851 libavutil52 (remotely exploitable, high urgency)
CVE-2013-0852 libavutil52 (remotely exploitable, high urgency)
CVE-2013-0860 libavutil52 (remotely exploitable, medium urgency)
CVE-2013-0868 libavutil52 (remotely exploitable, high urgency)
CVE-2013-3670 libavutil52 (remotely exploitable, medium urgency)
CVE-2013-3672 libavutil52 (remotely exploitable, medium urgency)
CVE-2013-3674 libavutil52 (remotely exploitable, medium urgency)
CVE-2013-7020 libavutil52 (remotely exploitable, medium urgency)
CVE-2014-2098 libavutil52 (remotely exploitable, medium urgency)
CVE-2014-2263 libavutil52 (remotely exploitable, medium urgency)
CVE-2014-4609 libavutil52
CVE-2014-5271 libavutil52 (remotely exploitable, high urgency)
CVE-2014-7933 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8541 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8542 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8543 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8544 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8547 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8548 libavutil52 (remotely exploitable, high urgency)
CVE-2014-8549 libavutil52 (remotely exploitable, high urgency)
CVE-2014-9604 libavutil52 (remotely exploitable, high urgency)
CVE-2014-9676 libavutil52 (remotely exploitable, medium urgency)
CVE-2015-1872 libavutil52 (remotely exploitable, medium urgency)
CVE-2015-3395 libavutil52 (remotely exploitable, medium urgency)
CVE-2015-3417 libavutil52 (remotely exploitable, medium urgency)
CVE-2015-5479 libavutil52 (low urgency)
CVE-2016-1897 libavutil52 (remotely exploitable, medium urgency)
CVE-2016-1898 libavutil52 (remotely exploitable, medium urgency)
CVE-2016-2326 libavutil52 (remotely exploitable, medium urgency)
CVE-2015-1038 p7zip-full (remotely exploitable, medium urgency)
CVE-2012-4429 vino (remotely exploitable, low urgency)
CVE-2013-5745 vino (remotely exploitable, low urgency)
CVE-2014-2886 gksu (remotely exploitable, medium urgency)
CVE-2014-2856 cups-daemon (remotely exploitable, medium urgency)
CVE-2014-3537 cups-daemon (low urgency)
CVE-2014-5029 cups-daemon (low urgency)
CVE-2014-5030 cups-daemon (low urgency)
CVE-2014-5031 cups-daemon (remotely exploitable, medium urgency)
CVE-2014-9679 cups-daemon (remotely exploitable, medium urgency)
CVE-2015-1158 cups-daemon (remotely exploitable, high urgency)
CVE-2015-1159 cups-daemon (remotely exploitable, medium urgency)
CVE-2009-0689 libmono-system-runtime-serialization4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-runtime-serialization4.0-cil
CVE-2015-2319 libmono-system-runtime-serialization4.0-cil
CVE-2015-2320 libmono-system-runtime-serialization4.0-cil
CVE-2014-2907 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-4020 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-5161 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-5162 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-5163 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-5164 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-5165 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6421 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6422 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6423 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6424 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6425 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6426 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6427 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6428 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6429 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6430 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6431 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-6432 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-8710 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-8711 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-8712 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-8713 libwireshark-data (remotely exploitable, medium urgency)
CVE-2014-8714 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-0559 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-0560 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-0561 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-0562 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-0563 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-0564 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-2187 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-2188 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-2189 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-2190 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-2191 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-2192 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-3182 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-3808 libwireshark-data (remotely exploitable, high urgency)
CVE-2015-3809 libwireshark-data (remotely exploitable, high urgency)
CVE-2015-3810 libwireshark-data (remotely exploitable, high urgency)
CVE-2015-3811 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-3812 libwireshark-data (remotely exploitable, high urgency)
CVE-2015-3813 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-3814 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-3815 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-3906 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-4651 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-4652 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6241 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6242 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6243 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6244 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6245 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6246 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6247 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6248 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-6249 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-7830 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8711 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8712 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8713 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8714 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8715 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8716 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8717 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8718 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8719 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8720 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8721 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8722 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8723 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8724 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8725 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8726 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8727 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8728 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8729 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8730 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8731 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8732 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8733 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8734 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8735 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8736 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8737 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8738 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8739 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8740 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8741 libwireshark-data (remotely exploitable, medium urgency)
CVE-2015-8742 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2522 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2523 libwireshark-data (remotely exploitable, high urgency)
CVE-2016-2524 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2525 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2526 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2527 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2528 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2529 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2530 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2531 libwireshark-data (remotely exploitable, medium urgency)
CVE-2016-2532 libwireshark-data (remotely exploitable, medium urgency)
TEMP-0000000-151F14 libwireshark-data
TEMP-0000000-4DCD64 libwireshark-data
TEMP-0000000-6F597A libwireshark-data
CVE-2015-1323 aptdaemon
CVE-2014-0178 samba-common-bin (remotely exploitable, low urgency)
CVE-2014-0239 samba-common-bin (remotely exploitable, medium urgency)
CVE-2014-0244 samba-common-bin (remotely exploitable, low urgency)
CVE-2014-3493 samba-common-bin (remotely exploitable, low urgency)
CVE-2014-3560 samba-common-bin (remotely exploitable, high urgency)
CVE-2014-8143 samba-common-bin (remotely exploitable, high urgency)
CVE-2015-0240 samba-common-bin (remotely exploitable, high urgency)
CVE-2015-3223 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-5252 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-5296 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-5299 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-5330 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-7540 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-7560 samba-common-bin (remotely exploitable, medium urgency)
CVE-2015-8467 samba-common-bin (remotely exploitable, medium urgency)
CVE-2016-0771 samba-common-bin (remotely exploitable, medium urgency)
CVE-2014-3986 lynis (low urgency)
CVE-2015-0295 libqt5printsupport5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5printsupport5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5printsupport5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5printsupport5 (remotely exploitable, medium urgency)
CVE-2015-8612 blueman (high urgency)
CVE-2011-5325 busybox-initramfs
CVE-2014-4607 busybox-initramfs
CVE-2014-9645 busybox-initramfs (low urgency)
CVE-2016-2147 busybox-initramfs
CVE-2016-2148 busybox-initramfs
TEMP-0803097-A74121 busybox-initramfs
CVE-2015-3228 ghostscript (remotely exploitable, medium urgency)
CVE-2013-4160 liblcms1 (remotely exploitable, medium urgency)
CVE-2013-4276 liblcms1 (remotely exploitable, medium urgency)
CVE-2014-0459 liblcms1 (remotely exploitable, medium urgency)
CVE-2013-6435 librpmsign1 (remotely exploitable, high urgency)
CVE-2014-8118 librpmsign1 (remotely exploitable, high urgency)
CVE-2014-0190 libqt4-scripttools (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-scripttools (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-scripttools (remotely exploitable, medium urgency)
CVE-2015-3905 t1utils (remotely exploitable, high urgency)
CVE-2013-7447 gir1.2-gtk-2.0 (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-avmedia-backend-gstreamer (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-avmedia-backend-gstreamer (remotely exploitable, high urgency)
CVE-2012-5373 openjdk-7-jre (remotely exploitable, low urgency)
CVE-2013-6629 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2013-6954 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2014-0459 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2015-7575 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2016-0402 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2016-0448 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2016-0466 openjdk-7-jre (remotely exploitable, medium urgency)
CVE-2016-0483 openjdk-7-jre (remotely exploitable, high urgency)
CVE-2016-0494 openjdk-7-jre (remotely exploitable, high urgency)
CVE-2016-0636 openjdk-7-jre (remotely exploitable, high urgency)
CVE-2015-8025 xscreensaver (low urgency)
CVE-2014-0190 qdbus (remotely exploitable, low urgency)
CVE-2015-0295 qdbus (remotely exploitable, medium urgency)
CVE-2015-1858 qdbus (remotely exploitable, medium urgency)
CVE-2015-1859 qdbus (remotely exploitable, medium urgency)
CVE-2015-1860 qdbus (remotely exploitable, medium urgency)
CVE-2016-0794 fonts-opensymbol (remotely exploitable, high urgency)
CVE-2016-0795 fonts-opensymbol (remotely exploitable, high urgency)
CVE-2015-0848 libwmf0.2-7-gtk (remotely exploitable, medium urgency)
CVE-2015-4588 libwmf0.2-7-gtk (remotely exploitable, medium urgency)
CVE-2015-4695 libwmf0.2-7-gtk (remotely exploitable, medium urgency)
CVE-2015-4696 libwmf0.2-7-gtk (remotely exploitable, medium urgency)
CVE-2014-9390 git
CVE-2016-2315 git
CVE-2016-2324 git
CVE-2014-8500 libbind9-90 (remotely exploitable, high urgency)
CVE-2015-1349 libbind9-90 (remotely exploitable, medium urgency)
CVE-2015-4620 libbind9-90 (remotely exploitable, high urgency)
CVE-2015-5477 libbind9-90 (remotely exploitable, high urgency)
CVE-2015-5722 libbind9-90 (remotely exploitable, high urgency)
CVE-2015-8000 libbind9-90 (remotely exploitable, medium urgency)
CVE-2015-8704 libbind9-90 (remotely exploitable, medium urgency)
CVE-2016-1285 libbind9-90
CVE-2016-1286 libbind9-90
CVE-2014-8500 libdns100 (remotely exploitable, high urgency)
CVE-2015-1349 libdns100 (remotely exploitable, medium urgency)
CVE-2015-4620 libdns100 (remotely exploitable, high urgency)
CVE-2015-5477 libdns100 (remotely exploitable, high urgency)
CVE-2015-5722 libdns100 (remotely exploitable, high urgency)
CVE-2015-8000 libdns100 (remotely exploitable, medium urgency)
CVE-2015-8704 libdns100 (remotely exploitable, medium urgency)
CVE-2016-1285 libdns100
CVE-2016-1286 libdns100
CVE-2013-7422 perl (remotely exploitable, high urgency)
CVE-2014-4330 perl (low urgency)
CVE-2015-8607 perl (remotely exploitable, high urgency)
CVE-2016-2381 perl
TEMP-0760455-22ED59 automake (low urgency)
CVE-2014-2856 cups-bsd (remotely exploitable, medium urgency)
CVE-2014-3537 cups-bsd (low urgency)
CVE-2014-5029 cups-bsd (low urgency)
CVE-2014-5030 cups-bsd (low urgency)
CVE-2014-5031 cups-bsd (remotely exploitable, medium urgency)
CVE-2014-9679 cups-bsd (remotely exploitable, medium urgency)
CVE-2015-1158 cups-bsd (remotely exploitable, high urgency)
CVE-2015-1159 cups-bsd (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-ogltrans (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-ogltrans (remotely exploitable, high urgency)
TEMP-0775959-D042DC libmp3lame0
CVE-2012-1096 libnm-glib4 (low urgency)
CVE-2015-0272 libnm-glib4 (remotely exploitable, medium urgency)
CVE-2015-2924 libnm-glib4 (remotely exploitable, low urgency)
CVE-2012-1096 network-manager (low urgency)
CVE-2015-0272 network-manager (remotely exploitable, medium urgency)
CVE-2015-2924 network-manager (remotely exploitable, low urgency)
CVE-2014-2856 libcupscgi1 (remotely exploitable, medium urgency)
CVE-2014-3537 libcupscgi1 (low urgency)
CVE-2014-5029 libcupscgi1 (low urgency)
CVE-2014-5030 libcupscgi1 (low urgency)
CVE-2014-5031 libcupscgi1 (remotely exploitable, medium urgency)
CVE-2014-9679 libcupscgi1 (remotely exploitable, medium urgency)
CVE-2015-1158 libcupscgi1 (remotely exploitable, high urgency)
CVE-2015-1159 libcupscgi1 (remotely exploitable, medium urgency)
CVE-2014-5461 liblua5.1-0 (remotely exploitable, medium urgency)
CVE-2015-8025 xscreensaver-gl (low urgency)
CVE-2011-3934 libavformat54 (remotely exploitable, medium urgency)
CVE-2011-3935 libavformat54 (remotely exploitable, medium urgency)
CVE-2011-3946 libavformat54 (remotely exploitable, medium urgency)
CVE-2013-0848 libavformat54 (remotely exploitable, high urgency)
CVE-2013-0851 libavformat54 (remotely exploitable, high urgency)
CVE-2013-0852 libavformat54 (remotely exploitable, high urgency)
CVE-2013-0860 libavformat54 (remotely exploitable, medium urgency)
CVE-2013-0868 libavformat54 (remotely exploitable, high urgency)
CVE-2013-3670 libavformat54 (remotely exploitable, medium urgency)
CVE-2013-3672 libavformat54 (remotely exploitable, medium urgency)
CVE-2013-3674 libavformat54 (remotely exploitable, medium urgency)
CVE-2013-7020 libavformat54 (remotely exploitable, medium urgency)
CVE-2014-2098 libavformat54 (remotely exploitable, medium urgency)
CVE-2014-2263 libavformat54 (remotely exploitable, medium urgency)
CVE-2014-4609 libavformat54
CVE-2014-5271 libavformat54 (remotely exploitable, high urgency)
CVE-2014-7933 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8541 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8542 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8543 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8544 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8547 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8548 libavformat54 (remotely exploitable, high urgency)
CVE-2014-8549 libavformat54 (remotely exploitable, high urgency)
CVE-2014-9604 libavformat54 (remotely exploitable, high urgency)
CVE-2014-9676 libavformat54 (remotely exploitable, medium urgency)
CVE-2015-1872 libavformat54 (remotely exploitable, medium urgency)
CVE-2015-3395 libavformat54 (remotely exploitable, medium urgency)
CVE-2015-3417 libavformat54 (remotely exploitable, medium urgency)
CVE-2015-5479 libavformat54 (low urgency)
CVE-2016-1897 libavformat54 (remotely exploitable, medium urgency)
CVE-2016-1898 libavformat54 (remotely exploitable, medium urgency)
CVE-2016-2326 libavformat54 (remotely exploitable, medium urgency)
CVE-2014-1932 python-imaging (low urgency)
CVE-2014-1933 python-imaging (low urgency)
CVE-2014-3007 python-imaging (remotely exploitable, high urgency)
CVE-2014-3589 python-imaging (remotely exploitable, medium urgency)
CVE-2014-3598 python-imaging (remotely exploitable, medium urgency)
CVE-2014-9601 python-imaging (remotely exploitable, medium urgency)
CVE-2016-0740 python-imaging
CVE-2016-0775 python-imaging
CVE-2016-2533 python-imaging
CVE-2014-8139 unzip
CVE-2014-8140 unzip
CVE-2014-8141 unzip
CVE-2014-9636 unzip (remotely exploitable, medium urgency)
CVE-2015-7696 unzip (remotely exploitable, medium urgency)
CVE-2015-7697 unzip (remotely exploitable, medium urgency)
CVE-2014-1829 python-requests-whl (remotely exploitable, medium urgency)
CVE-2014-1830 python-requests-whl (remotely exploitable, medium urgency)
CVE-2015-2296 python-requests-whl (remotely exploitable, medium urgency)
CVE-2014-9449 libexiv2-12 (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-qt3support (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-qt3support (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-qt3support (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-qt3support (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-qt3support (remotely exploitable, medium urgency)
CVE-2012-3406 libc-bin (remotely exploitable, medium urgency)
CVE-2012-4412 libc-bin (remotely exploitable, high urgency)
CVE-2012-4424 libc-bin (remotely exploitable, medium urgency)
CVE-2012-6656 libc-bin (remotely exploitable, medium urgency)
CVE-2013-0242 libc-bin (remotely exploitable, medium urgency)
CVE-2013-1914 libc-bin (remotely exploitable, medium urgency)
CVE-2013-2207 libc-bin (low urgency)
CVE-2013-4237 libc-bin (remotely exploitable, medium urgency)
CVE-2013-4332 libc-bin (remotely exploitable, medium urgency)
CVE-2013-4458 libc-bin (remotely exploitable, medium urgency)
CVE-2013-4788 libc-bin (remotely exploitable, medium urgency)
CVE-2013-7423 libc-bin (remotely exploitable, medium urgency)
CVE-2014-0475 libc-bin (remotely exploitable, medium urgency)
CVE-2014-4043 libc-bin (remotely exploitable, high urgency)
CVE-2014-5119 libc-bin (remotely exploitable, high urgency)
CVE-2014-6040 libc-bin (remotely exploitable, medium urgency)
CVE-2014-7817 libc-bin (medium urgency)
CVE-2014-8121 libc-bin (remotely exploitable, medium urgency)
CVE-2014-9402 libc-bin (remotely exploitable, high urgency)
CVE-2014-9761 libc-bin
CVE-2015-0235 libc-bin (remotely exploitable, high urgency)
CVE-2015-1472 libc-bin (remotely exploitable, high urgency)
CVE-2015-1473 libc-bin (remotely exploitable, medium urgency)
CVE-2015-1781 libc-bin (remotely exploitable, medium urgency)
CVE-2015-5180 libc-bin (low urgency)
CVE-2015-5277 libc-bin (high urgency)
CVE-2015-7547 libc-bin (remotely exploitable, medium urgency)
CVE-2015-8776 libc-bin
CVE-2015-8777 libc-bin (low urgency)
CVE-2015-8778 libc-bin
CVE-2015-8779 libc-bin
CVE-2016-1234 libc-bin
CVE-2016-2856 libc-bin (high urgency)
TEMP-0779587-B973D8 libc-bin
TEMP-0779587-F20A8A libc-bin
TEMP-0803927-5A93C2 libc-bin
CVE-2015-4813 virtualbox-guest-x11 (low urgency)
CVE-2015-4896 virtualbox-guest-x11 (remotely exploitable, medium urgency)
CVE-2015-5307 virtualbox-guest-x11 (medium urgency)
CVE-2015-7183 virtualbox-guest-x11 (remotely exploitable, high urgency)
CVE-2015-8104 virtualbox-guest-x11 (medium urgency)
CVE-2016-0495 virtualbox-guest-x11 (remotely exploitable, medium urgency)
CVE-2016-0592 virtualbox-guest-x11 (low urgency)
CVE-2015-4813 virtualbox-guest-utils (low urgency)
CVE-2015-4896 virtualbox-guest-utils (remotely exploitable, medium urgency)
CVE-2015-5307 virtualbox-guest-utils (medium urgency)
CVE-2015-7183 virtualbox-guest-utils (remotely exploitable, high urgency)
CVE-2015-8104 virtualbox-guest-utils (medium urgency)
CVE-2016-0495 virtualbox-guest-utils (remotely exploitable, medium urgency)
CVE-2016-0592 virtualbox-guest-utils (low urgency)
CVE-2014-7209 mime-support (remotely exploitable, high urgency)
CVE-2013-4449 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2014-9713 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-1545 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-1546 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-6908 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2013-4449 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2014-9713 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-1545 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-1546 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-6908 libldap-2.4-2 (remotely exploitable, medium urgency)
CVE-2015-0839 hplip-data
CVE-2015-0295 libqt5core5a (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5core5a (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5core5a (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5core5a (remotely exploitable, medium urgency)
CVE-2015-7575 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1938 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1950 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1978 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1979 libnss3 (remotely exploitable, medium urgency)
CVE-2015-7575 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1938 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1950 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1978 libnss3 (remotely exploitable, medium urgency)
CVE-2016-1979 libnss3 (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-xml (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-xml (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-xml (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-xml (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-xml (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-xml (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-xml (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-xml (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-xml (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-xml (remotely exploitable, medium urgency)
CVE-2012-3406 multiarch-support (remotely exploitable, medium urgency)
CVE-2012-4412 multiarch-support (remotely exploitable, high urgency)
CVE-2012-4424 multiarch-support (remotely exploitable, medium urgency)
CVE-2012-6656 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-0242 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-1914 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-2207 multiarch-support (low urgency)
CVE-2013-4237 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-4332 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-4458 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-4788 multiarch-support (remotely exploitable, medium urgency)
CVE-2013-7423 multiarch-support (remotely exploitable, medium urgency)
CVE-2014-0475 multiarch-support (remotely exploitable, medium urgency)
CVE-2014-4043 multiarch-support (remotely exploitable, high urgency)
CVE-2014-5119 multiarch-support (remotely exploitable, high urgency)
CVE-2014-6040 multiarch-support (remotely exploitable, medium urgency)
CVE-2014-7817 multiarch-support (medium urgency)
CVE-2014-8121 multiarch-support (remotely exploitable, medium urgency)
CVE-2014-9402 multiarch-support (remotely exploitable, high urgency)
CVE-2014-9761 multiarch-support
CVE-2015-0235 multiarch-support (remotely exploitable, high urgency)
CVE-2015-1472 multiarch-support (remotely exploitable, high urgency)
CVE-2015-1473 multiarch-support (remotely exploitable, medium urgency)
CVE-2015-1781 multiarch-support (remotely exploitable, medium urgency)
CVE-2015-5180 multiarch-support (low urgency)
CVE-2015-5277 multiarch-support (high urgency)
CVE-2015-7547 multiarch-support (remotely exploitable, medium urgency)
CVE-2015-8776 multiarch-support
CVE-2015-8777 multiarch-support (low urgency)
CVE-2015-8778 multiarch-support
CVE-2015-8779 multiarch-support
CVE-2016-1234 multiarch-support
CVE-2016-2856 multiarch-support (high urgency)
TEMP-0779587-B973D8 multiarch-support
TEMP-0779587-F20A8A multiarch-support
TEMP-0803927-5A93C2 multiarch-support
CVE-2014-1947 imagemagick
CVE-2014-1958 imagemagick
CVE-2014-2030 imagemagick
CVE-2014-8354 imagemagick
CVE-2014-8355 imagemagick
CVE-2014-8562 imagemagick
CVE-2014-8716 imagemagick
TEMP-0000000-2FC21E imagemagick (low urgency)
TEMP-0000000-7C079F imagemagick
TEMP-0000000-EEF23C imagemagick (low urgency)
TEMP-0000000-FDAC72 imagemagick
TEMP-0773834-5EB6CF imagemagick
TEMP-0806441-76CD60 imagemagick
TEMP-0806441-CB092C imagemagick
TEMP-0811308-B63DA1 imagemagick
CVE-2014-3504 libserf-1-1 (remotely exploitable, medium urgency)
CVE-2009-0689 libmono-system-numerics4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-numerics4.0-cil
CVE-2015-2319 libmono-system-numerics4.0-cil
CVE-2015-2320 libmono-system-numerics4.0-cil
CVE-2015-4491 gir1.2-gdkpixbuf-2.0 (remotely exploitable, medium urgency)
CVE-2015-7673 gir1.2-gdkpixbuf-2.0 (remotely exploitable, medium urgency)
CVE-2015-7674 gir1.2-gdkpixbuf-2.0 (remotely exploitable, medium urgency)
CVE-2013-6435 librpm3 (remotely exploitable, high urgency)
CVE-2014-8118 librpm3 (remotely exploitable, high urgency)
CVE-2015-7183 libnspr4-0d (remotely exploitable, high urgency)
CVE-2004-2771 heirloom-mailx (remotely exploitable, high urgency)
CVE-2014-7844 heirloom-mailx
CVE-2014-0484 acpi-support (high urgency)
CVE-2014-1419 acpi-support (medium urgency)
CVE-2014-0191 python-libxml2 (remotely exploitable, medium urgency)
CVE-2014-3660 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-1819 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-5312 python-libxml2 (remotely exploitable, high urgency)
CVE-2015-7497 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-7498 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-7499 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-7500 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-7941 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-7942 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-8035 python-libxml2 (remotely exploitable, low urgency)
CVE-2015-8241 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-8242 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-8317 python-libxml2 (remotely exploitable, medium urgency)
CVE-2015-8710 python-libxml2
CVE-2015-8806 python-libxml2
CVE-2016-2073 python-libxml2 (remotely exploitable, medium urgency)
CVE-2016-3627 python-libxml2
CVE-2014-9743 libvlccore7 (remotely exploitable, medium urgency)
CVE-2015-5949 libvlccore7 (remotely exploitable, medium urgency)
CVE-2013-6370 libjson0 (remotely exploitable, medium urgency)
CVE-2013-6371 libjson0 (remotely exploitable, medium urgency)
CVE-2014-2907 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-4020 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-5161 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-5162 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-5163 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-5164 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-5165 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6421 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6422 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6423 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6424 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6425 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6426 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6427 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6428 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6429 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6430 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6431 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-6432 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-8710 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-8711 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-8712 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-8713 wireshark-common (remotely exploitable, medium urgency)
CVE-2014-8714 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-0559 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-0560 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-0561 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-0562 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-0563 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-0564 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-2187 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-2188 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-2189 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-2190 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-2191 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-2192 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-3182 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-3808 wireshark-common (remotely exploitable, high urgency)
CVE-2015-3809 wireshark-common (remotely exploitable, high urgency)
CVE-2015-3810 wireshark-common (remotely exploitable, high urgency)
CVE-2015-3811 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-3812 wireshark-common (remotely exploitable, high urgency)
CVE-2015-3813 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-3814 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-3815 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-3906 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-4651 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-4652 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6241 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6242 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6243 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6244 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6245 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6246 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6247 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6248 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-6249 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-7830 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8711 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8712 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8713 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8714 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8715 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8716 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8717 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8718 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8719 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8720 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8721 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8722 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8723 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8724 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8725 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8726 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8727 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8728 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8729 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8730 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8731 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8732 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8733 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8734 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8735 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8736 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8737 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8738 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8739 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8740 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8741 wireshark-common (remotely exploitable, medium urgency)
CVE-2015-8742 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2522 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2523 wireshark-common (remotely exploitable, high urgency)
CVE-2016-2524 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2525 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2526 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2527 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2528 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2529 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2530 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2531 wireshark-common (remotely exploitable, medium urgency)
CVE-2016-2532 wireshark-common (remotely exploitable, medium urgency)
TEMP-0000000-151F14 wireshark-common
TEMP-0000000-4DCD64 wireshark-common
TEMP-0000000-6F597A wireshark-common
CVE-2013-7447 libgtk2.0-bin (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-gtk (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-gtk (remotely exploitable, high urgency)
CVE-2014-2856 libcupsppdc1 (remotely exploitable, medium urgency)
CVE-2014-3537 libcupsppdc1 (low urgency)
CVE-2014-5029 libcupsppdc1 (low urgency)
CVE-2014-5030 libcupsppdc1 (low urgency)
CVE-2014-5031 libcupsppdc1 (remotely exploitable, medium urgency)
CVE-2014-9679 libcupsppdc1 (remotely exploitable, medium urgency)
CVE-2015-1158 libcupsppdc1 (remotely exploitable, high urgency)
CVE-2015-1159 libcupsppdc1 (remotely exploitable, medium urgency)
CVE-2015-8803 libnettle4 (remotely exploitable, high urgency)
CVE-2015-8804 libnettle4 (remotely exploitable, high urgency)
CVE-2015-8805 libnettle4 (remotely exploitable, high urgency)
CVE-2009-0689 libmono-corlib4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-corlib4.0-cil
CVE-2015-2319 libmono-corlib4.0-cil
CVE-2015-2320 libmono-corlib4.0-cil
CVE-2013-1752 libpython2.7-stdlib (low urgency)
CVE-2013-1753 libpython2.7-stdlib (low urgency)
CVE-2013-7440 libpython2.7-stdlib
CVE-2014-4616 libpython2.7-stdlib
CVE-2014-4650 libpython2.7-stdlib (low urgency)
CVE-2014-7185 libpython2.7-stdlib (remotely exploitable, low urgency)
CVE-2014-9365 libpython2.7-stdlib (remotely exploitable, medium urgency)
CVE-2015-5352 openssh-client (remotely exploitable, medium urgency)
CVE-2015-5600 openssh-client (remotely exploitable, high urgency)
CVE-2015-6563 openssh-client (low urgency)
CVE-2015-6564 openssh-client (medium urgency)
CVE-2016-0777 openssh-client (remotely exploitable, medium urgency)
CVE-2016-0778 openssh-client (remotely exploitable, medium urgency)
CVE-2016-1907 openssh-client (remotely exploitable, medium urgency)
CVE-2016-1908 openssh-client
CVE-2016-3115 openssh-client (remotely exploitable, medium urgency)
CVE-2013-4314 python-openssl (remotely exploitable, medium urgency)
CVE-2014-6272 libevent-2.0-5 (remotely exploitable, high urgency)
CVE-2015-6525 libevent-2.0-5 (remotely exploitable, high urgency)
CVE-2013-5211 ntpdate (remotely exploitable, low urgency)
CVE-2014-9293 ntpdate (remotely exploitable, high urgency)
CVE-2014-9294 ntpdate (remotely exploitable, high urgency)
CVE-2014-9295 ntpdate (remotely exploitable, high urgency)
CVE-2014-9296 ntpdate (remotely exploitable, medium urgency)
CVE-2014-9750 ntpdate (remotely exploitable, medium urgency)
CVE-2014-9751 ntpdate (remotely exploitable, medium urgency)
CVE-2015-1798 ntpdate (remotely exploitable, low urgency)
CVE-2015-1799 ntpdate (remotely exploitable, medium urgency)
CVE-2015-3405 ntpdate
CVE-2015-5146 ntpdate
CVE-2015-5194 ntpdate (low urgency)
CVE-2015-5195 ntpdate (low urgency)
CVE-2015-5219 ntpdate (low urgency)
CVE-2015-5300 ntpdate
CVE-2015-7691 ntpdate
CVE-2015-7692 ntpdate
CVE-2015-7701 ntpdate
CVE-2015-7702 ntpdate
CVE-2015-7703 ntpdate
CVE-2015-7704 ntpdate
CVE-2015-7705 ntpdate
CVE-2015-7850 ntpdate
CVE-2015-7851 ntpdate
CVE-2015-7852 ntpdate
CVE-2015-7855 ntpdate
CVE-2015-7871 ntpdate
CVE-2015-7973 ntpdate (low urgency)
CVE-2015-7974 ntpdate (remotely exploitable, low urgency)
CVE-2015-7976 ntpdate (low urgency)
CVE-2015-7977 ntpdate
CVE-2015-7978 ntpdate
CVE-2015-7979 ntpdate
CVE-2015-8138 ntpdate
CVE-2015-8139 ntpdate
CVE-2015-8140 ntpdate
CVE-2015-8158 ntpdate
CVE-2016-0727 ntpdate (low urgency)
CVE-2014-1932 python3-pil (low urgency)
CVE-2014-1933 python3-pil (low urgency)
CVE-2014-3007 python3-pil (remotely exploitable, high urgency)
CVE-2014-3589 python3-pil (remotely exploitable, medium urgency)
CVE-2014-3598 python3-pil (remotely exploitable, medium urgency)
CVE-2014-9601 python3-pil (remotely exploitable, medium urgency)
CVE-2016-0740 python3-pil
CVE-2016-0775 python3-pil
CVE-2016-2533 python3-pil
CVE-2012-6151 libsnmp30 (remotely exploitable, medium urgency)
CVE-2014-2284 libsnmp30 (remotely exploitable, medium urgency)
CVE-2014-2285 libsnmp30 (remotely exploitable, medium urgency)
CVE-2014-3565 libsnmp30 (remotely exploitable, medium urgency)
CVE-2015-5621 libsnmp30 (remotely exploitable, high urgency)
CVE-2012-3406 libc6 (remotely exploitable, medium urgency)
CVE-2012-4412 libc6 (remotely exploitable, high urgency)
CVE-2012-4424 libc6 (remotely exploitable, medium urgency)
CVE-2012-6656 libc6 (remotely exploitable, medium urgency)
CVE-2013-0242 libc6 (remotely exploitable, medium urgency)
CVE-2013-1914 libc6 (remotely exploitable, medium urgency)
CVE-2013-2207 libc6 (low urgency)
CVE-2013-4237 libc6 (remotely exploitable, medium urgency)
CVE-2013-4332 libc6 (remotely exploitable, medium urgency)
CVE-2013-4458 libc6 (remotely exploitable, medium urgency)
CVE-2013-4788 libc6 (remotely exploitable, medium urgency)
CVE-2013-7423 libc6 (remotely exploitable, medium urgency)
CVE-2014-0475 libc6 (remotely exploitable, medium urgency)
CVE-2014-4043 libc6 (remotely exploitable, high urgency)
CVE-2014-5119 libc6 (remotely exploitable, high urgency)
CVE-2014-6040 libc6 (remotely exploitable, medium urgency)
CVE-2014-7817 libc6 (medium urgency)
CVE-2014-8121 libc6 (remotely exploitable, medium urgency)
CVE-2014-9402 libc6 (remotely exploitable, high urgency)
CVE-2014-9761 libc6
CVE-2015-0235 libc6 (remotely exploitable, high urgency)
CVE-2015-1472 libc6 (remotely exploitable, high urgency)
CVE-2015-1473 libc6 (remotely exploitable, medium urgency)
CVE-2015-1781 libc6 (remotely exploitable, medium urgency)
CVE-2015-5180 libc6 (low urgency)
CVE-2015-5277 libc6 (high urgency)
CVE-2015-7547 libc6 (remotely exploitable, medium urgency)
CVE-2015-8776 libc6
CVE-2015-8777 libc6 (low urgency)
CVE-2015-8778 libc6
CVE-2015-8779 libc6
CVE-2016-1234 libc6
CVE-2016-2856 libc6 (high urgency)
TEMP-0779587-B973D8 libc6
TEMP-0779587-F20A8A libc6
TEMP-0803927-5A93C2 libc6
CVE-2012-3406 libc6 (remotely exploitable, medium urgency)
CVE-2012-4412 libc6 (remotely exploitable, high urgency)
CVE-2012-4424 libc6 (remotely exploitable, medium urgency)
CVE-2012-6656 libc6 (remotely exploitable, medium urgency)
CVE-2013-0242 libc6 (remotely exploitable, medium urgency)
CVE-2013-1914 libc6 (remotely exploitable, medium urgency)
CVE-2013-2207 libc6 (low urgency)
CVE-2013-4237 libc6 (remotely exploitable, medium urgency)
CVE-2013-4332 libc6 (remotely exploitable, medium urgency)
CVE-2013-4458 libc6 (remotely exploitable, medium urgency)
CVE-2013-4788 libc6 (remotely exploitable, medium urgency)
CVE-2013-7423 libc6 (remotely exploitable, medium urgency)
CVE-2014-0475 libc6 (remotely exploitable, medium urgency)
CVE-2014-4043 libc6 (remotely exploitable, high urgency)
CVE-2014-5119 libc6 (remotely exploitable, high urgency)
CVE-2014-6040 libc6 (remotely exploitable, medium urgency)
CVE-2014-7817 libc6 (medium urgency)
CVE-2014-8121 libc6 (remotely exploitable, medium urgency)
CVE-2014-9402 libc6 (remotely exploitable, high urgency)
CVE-2014-9761 libc6
CVE-2015-0235 libc6 (remotely exploitable, high urgency)
CVE-2015-1472 libc6 (remotely exploitable, high urgency)
CVE-2015-1473 libc6 (remotely exploitable, medium urgency)
CVE-2015-1781 libc6 (remotely exploitable, medium urgency)
CVE-2015-5180 libc6 (low urgency)
CVE-2015-5277 libc6 (high urgency)
CVE-2015-7547 libc6 (remotely exploitable, medium urgency)
CVE-2015-8776 libc6
CVE-2015-8777 libc6 (low urgency)
CVE-2015-8778 libc6
CVE-2015-8779 libc6
CVE-2016-1234 libc6
CVE-2016-2856 libc6 (high urgency)
TEMP-0779587-B973D8 libc6
TEMP-0779587-F20A8A libc6
TEMP-0803927-5A93C2 libc6
CVE-2015-5234 icedtea-7-plugin (remotely exploitable, medium urgency)
CVE-2015-5235 icedtea-7-plugin (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-test (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-test (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-test (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-test (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-test (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-test (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-test (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-test (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-test (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-test (remotely exploitable, medium urgency)
CVE-2014-9743 vlc (remotely exploitable, medium urgency)
CVE-2015-5949 vlc (remotely exploitable, medium urgency)
CVE-2013-6933 mplayer (remotely exploitable, high urgency)
TEMP-0000000-A54DD8 mplayer (low urgency)
TEMP-0000000-30D06D gvfs-daemons
CVE-2015-8370 grub2-common (medium urgency)
CVE-2012-1096 libnm-glib-vpn1 (low urgency)
CVE-2015-0272 libnm-glib-vpn1 (remotely exploitable, medium urgency)
CVE-2015-2924 libnm-glib-vpn1 (remotely exploitable, low urgency)
CVE-2015-7981 libpng12-0 (remotely exploitable, medium urgency)
CVE-2015-8126 libpng12-0 (remotely exploitable, high urgency)
CVE-2015-8472 libpng12-0 (remotely exploitable, high urgency)
CVE-2015-8540 libpng12-0
CVE-2015-7981 libpng12-0 (remotely exploitable, medium urgency)
CVE-2015-8126 libpng12-0 (remotely exploitable, high urgency)
CVE-2015-8472 libpng12-0 (remotely exploitable, high urgency)
CVE-2015-8540 libpng12-0
CVE-2015-5234 icedtea-netx-common (remotely exploitable, medium urgency)
CVE-2015-5235 icedtea-netx-common (remotely exploitable, medium urgency)
CVE-2014-4336 libfontembed1 (remotely exploitable, medium urgency)
CVE-2014-4337 libfontembed1 (remotely exploitable, medium urgency)
CVE-2014-4338 libfontembed1 (remotely exploitable, medium urgency)
CVE-2015-2265 libfontembed1 (remotely exploitable, high urgency)
CVE-2015-3258 libfontembed1 (remotely exploitable, high urgency)
CVE-2015-3279 libfontembed1 (remotely exploitable, high urgency)
CVE-2015-8327 libfontembed1 (remotely exploitable, high urgency)
TEMP-0000000-ACBC4C libfontembed1
CVE-2014-0478 apt-utils (remotely exploitable, medium urgency)
CVE-2014-0487 apt-utils (remotely exploitable, high urgency)
CVE-2014-0488 apt-utils (remotely exploitable, medium urgency)
CVE-2014-0489 apt-utils (remotely exploitable, high urgency)
CVE-2014-6273 apt-utils (remotely exploitable, medium urgency)
CVE-2014-7206 apt-utils (low urgency)
CVE-2015-0295 libqt5network5 (remotely exploitable, medium urgency)
CVE-2015-1858 libqt5network5 (remotely exploitable, medium urgency)
CVE-2015-1859 libqt5network5 (remotely exploitable, medium urgency)
CVE-2015-1860 libqt5network5 (remotely exploitable, medium urgency)
CVE-2014-9743 vlc-plugin-notify (remotely exploitable, medium urgency)
CVE-2015-5949 vlc-plugin-notify (remotely exploitable, medium urgency)
CVE-2016-0794 libreoffice-base-drivers (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-base-drivers (remotely exploitable, high urgency)
CVE-2015-1193 pax (remotely exploitable, low urgency)
CVE-2015-1194 pax (remotely exploitable, low urgency)
TEMP-0775193-7F000E libdjvulibre21
CVE-2014-9766 libpixman-1-0
CVE-2014-9766 libpixman-1-0
CVE-2015-3885 libraw9 (remotely exploitable, medium urgency)
CVE-2009-0689 libmono-posix4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-posix4.0-cil
CVE-2015-2319 libmono-posix4.0-cil
CVE-2015-2320 libmono-posix4.0-cil
CVE-2014-8500 libisc95 (remotely exploitable, high urgency)
CVE-2015-1349 libisc95 (remotely exploitable, medium urgency)
CVE-2015-4620 libisc95 (remotely exploitable, high urgency)
CVE-2015-5477 libisc95 (remotely exploitable, high urgency)
CVE-2015-5722 libisc95 (remotely exploitable, high urgency)
CVE-2015-8000 libisc95 (remotely exploitable, medium urgency)
CVE-2015-8704 libisc95 (remotely exploitable, medium urgency)
CVE-2016-1285 libisc95
CVE-2016-1286 libisc95
CVE-2014-4336 cups-browsed (remotely exploitable, medium urgency)
CVE-2014-4337 cups-browsed (remotely exploitable, medium urgency)
CVE-2014-4338 cups-browsed (remotely exploitable, medium urgency)
CVE-2015-2265 cups-browsed (remotely exploitable, high urgency)
CVE-2015-3258 cups-browsed (remotely exploitable, high urgency)
CVE-2015-3279 cups-browsed (remotely exploitable, high urgency)
CVE-2015-8327 cups-browsed (remotely exploitable, high urgency)
TEMP-0000000-ACBC4C cups-browsed
CVE-2014-0190 libqt4-xmlpatterns (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2014-0190 libqt4-xmlpatterns (remotely exploitable, low urgency)
CVE-2015-0295 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2015-1858 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2015-1859 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2015-1860 libqt4-xmlpatterns (remotely exploitable, medium urgency)
CVE-2013-6435 rpm (remotely exploitable, high urgency)
CVE-2014-8118 rpm (remotely exploitable, high urgency)
CVE-2014-6271 bash (remotely exploitable, high urgency)
CVE-2014-6277 bash (remotely exploitable, high urgency)
CVE-2014-6278 bash (remotely exploitable, high urgency)
CVE-2014-7169 bash (remotely exploitable, high urgency)
CVE-2014-7186 bash (remotely exploitable, high urgency)
CVE-2014-7187 bash (remotely exploitable, high urgency)
CVE-2013-0157 util-linux (low urgency)
CVE-2014-9114 util-linux
CVE-2014-1724 speech-dispatcher (remotely exploitable, low urgency)
CVE-2014-8500 libisccfg90 (remotely exploitable, high urgency)
CVE-2015-1349 libisccfg90 (remotely exploitable, medium urgency)
CVE-2015-4620 libisccfg90 (remotely exploitable, high urgency)
CVE-2015-5477 libisccfg90 (remotely exploitable, high urgency)
CVE-2015-5722 libisccfg90 (remotely exploitable, high urgency)
CVE-2015-8000 libisccfg90 (remotely exploitable, medium urgency)
CVE-2015-8704 libisccfg90 (remotely exploitable, medium urgency)
CVE-2016-1285 libisccfg90
CVE-2016-1286 libisccfg90
CVE-2016-0794 libreoffice-draw (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-draw (remotely exploitable, high urgency)
CVE-2015-0839 hplip
CVE-2014-3634 rsyslog (remotely exploitable, high urgency)
CVE-2014-3683 rsyslog (remotely exploitable, medium urgency)
CVE-2014-9112 cpio (remotely exploitable, medium urgency)
CVE-2015-1197 cpio (low urgency)
CVE-2016-2037 cpio (remotely exploitable, medium urgency)
TEMP-0815965-23B1E4 cpio (low urgency)
CVE-2014-8321 aircrack-ng
CVE-2014-8322 aircrack-ng
CVE-2014-8323 aircrack-ng
CVE-2014-8324 aircrack-ng
CVE-2015-5234 icedtea-plugin (remotely exploitable, medium urgency)
CVE-2015-5235 icedtea-plugin (remotely exploitable, medium urgency)
CVE-2014-8991 python-pip-whl (low urgency)
CVE-2015-5237 libprotoc8 (low urgency)
CVE-2014-9474 libmpfr4 (low urgency)
CVE-2016-0794 libreoffice-calc (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-calc (remotely exploitable, high urgency)
CVE-2015-8605 isc-dhcp-client (remotely exploitable, medium urgency)
CVE-2016-2774 isc-dhcp-client (remotely exploitable, high urgency)
CVE-2016-0794 libreoffice-core (remotely exploitable, high urgency)
CVE-2016-0795 libreoffice-core (remotely exploitable, high urgency)
TEMP-0000000-30D06D gvfs-fuse
CVE-2014-8484 binutils (remotely exploitable, medium urgency)
CVE-2014-8485 binutils (remotely exploitable, high urgency)
CVE-2014-8501 binutils (remotely exploitable, high urgency)
CVE-2014-8502 binutils (remotely exploitable, high urgency)
CVE-2014-8503 binutils (remotely exploitable, high urgency)
CVE-2014-8504 binutils (remotely exploitable, high urgency)
CVE-2014-8737 binutils (low urgency)
CVE-2014-8738 binutils (remotely exploitable, medium urgency)
TEMP-0000000-A2945B binutils
CVE-2009-0689 libmono-data-tds4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-data-tds4.0-cil
CVE-2015-2319 libmono-data-tds4.0-cil
CVE-2015-2320 libmono-data-tds4.0-cil
CVE-2015-0797 libgstreamer-plugins-bad0.10-0 (remotely exploitable, medium urgency)
CVE-2015-1386 libunshield0 (low urgency)
CVE-2014-2524 readline-common (low urgency)
CVE-2015-3218 policykit-1 (low urgency)
CVE-2015-3255 policykit-1 (medium urgency)
CVE-2015-4625 policykit-1 (medium urgency)
CVE-2016-2568 policykit-1
CVE-2016-1572 libecryptfs0 (medium urgency)
CVE-2014-2856 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2014-3537 libcupsimage2 (low urgency)
CVE-2014-5029 libcupsimage2 (low urgency)
CVE-2014-5030 libcupsimage2 (low urgency)
CVE-2014-5031 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2014-9679 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2015-1158 libcupsimage2 (remotely exploitable, high urgency)
CVE-2015-1159 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2014-2856 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2014-3537 libcupsimage2 (low urgency)
CVE-2014-5029 libcupsimage2 (low urgency)
CVE-2014-5030 libcupsimage2 (low urgency)
CVE-2014-5031 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2014-9679 libcupsimage2 (remotely exploitable, medium urgency)
CVE-2015-1158 libcupsimage2 (remotely exploitable, high urgency)
CVE-2015-1159 libcupsimage2 (remotely exploitable, medium urgency)
TEMP-0774898-681A65 macchanger
CVE-2015-1038 p7zip (remotely exploitable, medium urgency)
CVE-2015-5237 protobuf-compiler (low urgency)
CVE-2014-2856 cups (remotely exploitable, medium urgency)
CVE-2014-3537 cups (low urgency)
CVE-2014-5029 cups (low urgency)
CVE-2014-5030 cups (low urgency)
CVE-2014-5031 cups (remotely exploitable, medium urgency)
CVE-2014-9679 cups (remotely exploitable, medium urgency)
CVE-2015-1158 cups (remotely exploitable, high urgency)
CVE-2015-1159 cups (remotely exploitable, medium urgency)
CVE-2014-4341 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-4342 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-4343 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-4344 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-4345 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-5351 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-5352 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-5353 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-5354 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-5355 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-9421 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-9422 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-9423 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-2694 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-2695 libkrb5-3 (remotely exploitable, high urgency)
CVE-2015-2696 libkrb5-3 (remotely exploitable, high urgency)
CVE-2015-2697 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-2698 libkrb5-3 (remotely exploitable, high urgency)
CVE-2015-8629 libkrb5-3 (remotely exploitable, low urgency)
CVE-2015-8630 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-8631 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2016-3119 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-4341 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-4342 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-4343 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-4344 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-4345 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-5351 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-5352 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-5353 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-5354 libkrb5-3 (remotely exploitable, low urgency)
CVE-2014-5355 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-9421 libkrb5-3 (remotely exploitable, high urgency)
CVE-2014-9422 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2014-9423 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-2694 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-2695 libkrb5-3 (remotely exploitable, high urgency)
CVE-2015-2696 libkrb5-3 (remotely exploitable, high urgency)
CVE-2015-2697 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-2698 libkrb5-3 (remotely exploitable, high urgency)
CVE-2015-8629 libkrb5-3 (remotely exploitable, low urgency)
CVE-2015-8630 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2015-8631 libkrb5-3 (remotely exploitable, medium urgency)
CVE-2016-3119 libkrb5-3 (remotely exploitable, low urgency)
CVE-2009-0689 libmono-system-drawing4.0-cil (remotely exploitable, medium urgency)
CVE-2015-2318 libmono-system-drawing4.0-cil
CVE-2015-2319 libmono-system-drawing4.0-cil
CVE-2015-2320 libmono-system-drawing4.0-cil
CVE-2015-8370 grub-efi-amd64 (medium urgency)
CVE-2013-1752 libpython2.7-minimal (low urgency)
CVE-2013-1753 libpython2.7-minimal (low urgency)
CVE-2013-7440 libpython2.7-minimal
CVE-2014-4616 libpython2.7-minimal
CVE-2014-4650 libpython2.7-minimal (low urgency)
CVE-2014-7185 libpython2.7-minimal (remotely exploitable, low urgency)
CVE-2014-9365 libpython2.7-minimal (remotely exploitable, medium urgency)
CVE-2015-1782 libssh2-1 (remotely exploitable, medium urgency)
CVE-2016-0787 libssh2-1
de l'aide s'il vous plait ?
si vous avaitavez connaissance de bon logiciel ou script je suis preneur
Par ailleur la liste des "vulnérabilités" liste quasiment tout le système, ça me paraît louche quant à sa validité. Ce serait un W$ infecté, je ne dis pas, mais là… :lol:
CM Gigabyte Z97-HD3, Intel i7-4790K, RAM 16 Go
système sur SSD 240 Go + 3 To pour les données (+2,5 To externes pour les sauvegardes)
Écran Hanns 27" 16/10
Sarah Maté

Avatar du membre
mpat
Messages : 7845
Enregistré le : mar. 25 août 2015 21:12
Localisation : Belgique

Re: Découverte de Vulnerabilités

Message par mpat »

Le nom exacte est " debsecan " outil pour Débian.

Il est à noter que c’est un outil pour Debian uniquement, le paquet est disponible également pour Ubuntu (qui je vous le rappelle se base sur de très nombreux paquets Debian) mais il est totalement déconseillé de l’utiliser dessus au risque d’avoir des résultats délirants (http://lwn.net/Articles/532343/" onclick="window.open(this.href);return false; : Ubuntu carries debsecan in its repositories, but it is too Debian-specific to be directly useful on Ubuntu and, so far, efforts to Ubuntu-ize it have not gone anywhere. At this point, the package is targeted for removal from Ubuntu, because it « conveys information that is just plain wrong » for Ubuntu)


AVERTISSEMENTS

Tout comme les mises en garde officielles de sécurité de Debian, debsecan 's
le suivi de la vulnérabilité est principalement basée sur les paquets source. Cela peut être
confusion , car des outils comme dpkg affichent uniquement les noms de paquets binaires.
Par conséquent, debsecan affiche les noms de paquets binaires plus familiers.
Cela a pour effet regrettable que tous les paquets binaires (y compris
colis contenant uniquement des documents, par exemple) sont marqués comme
vulnérables, et non seulement les paquets qui contiennent en fait le
code vulnérable.
Clevo P775DM3-G
I7 -7700k (quad-core (8 threads) 4.2-4.5 ghz
ram 64go DDR4
Nvidia gtx 1080 8go GDDR5X
2 x ssd 500go m.2 Samsung + 2 to ssd Samsung
Lmint 18.3 Cinnamon 64bit, kernel 4.13.0-45

lagace59400
Messages : 6
Enregistré le : mer. 30 mars 2016 22:43

Re: Découverte de Vulnerabilités

Message par lagace59400 »

ok merci a vous donc potentiellement tout est ok

je vire debsecan alors
Pc Portable - Linux Mint 17.3 MATE 64-bit "Rosa", Version Noyau 3.19.0-32-generic
Proc: intel I7 3630QM - 2.4GHz CG: Nvidia Geforce GT 635M - 2GB RAM 8GB - HDD 750

Pc fixe - Windows 7 intégrale, SSD128 Go (os) - SSD 500GO jeux, Alim: Corsair CX750 - Carte Mère: Z87-G45-GAMINGCarte Graphique: GeForce GTX 970 GAMING - 4 Go, Boitier : BITFENIX Survivor, Proc: Intel Core i5-4670K (3.4 GHz) Ram: Corsair Vengeance 8 Go DDR3 2400 MHz , 20 TB HDD pour KODI - Aeon MQ 6

lagace59400
Messages : 6
Enregistré le : mer. 30 mars 2016 22:43

Re: Découverte de Vulnerabilités

Message par lagace59400 »

oui fait hier install gufw et seulement activer
Pc Portable - Linux Mint 17.3 MATE 64-bit "Rosa", Version Noyau 3.19.0-32-generic
Proc: intel I7 3630QM - 2.4GHz CG: Nvidia Geforce GT 635M - 2GB RAM 8GB - HDD 750

Pc fixe - Windows 7 intégrale, SSD128 Go (os) - SSD 500GO jeux, Alim: Corsair CX750 - Carte Mère: Z87-G45-GAMINGCarte Graphique: GeForce GTX 970 GAMING - 4 Go, Boitier : BITFENIX Survivor, Proc: Intel Core i5-4670K (3.4 GHz) Ram: Corsair Vengeance 8 Go DDR3 2400 MHz , 20 TB HDD pour KODI - Aeon MQ 6

Répondre