This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Canonical First view 2016-04-30
Product Ubuntu Core Last view 2017-03-24
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:* 4

Related : CVE

  Date Alert Description
5.9 2017-03-24 CVE-2017-6507

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.

7.8 2016-05-02 CVE-2016-1576

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an overlayfs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.

7.8 2016-05-02 CVE-2016-1575

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.

7.8 2016-04-30 CVE-2015-8325

The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.

CWE : Common Weakness Enumeration

%idName
66% (2) CWE-269 Improper Privilege Management
33% (1) CWE-264 Permissions, Privileges, and Access Controls

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-12-21 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL20911042.nasl - Type: ACT_GATHER_INFO
2017-12-14 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0174.nasl - Type: ACT_GATHER_INFO
2017-12-14 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-3659.nasl - Type: ACT_GATHER_INFO
2017-08-25 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0145.nasl - Type: ACT_GATHER_INFO
2017-08-25 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-3609.nasl - Type: ACT_GATHER_INFO
2017-05-04 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-1151-1.nasl - Type: ACT_GATHER_INFO
2017-05-01 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2016-1053.nasl - Type: ACT_GATHER_INFO
2017-04-11 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-452.nasl - Type: ACT_GATHER_INFO
2017-04-06 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170321_openssh_on_SL6_x.nasl - Type: ACT_GATHER_INFO
2017-03-30 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0053.nasl - Type: ACT_GATHER_INFO
2017-03-30 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-0641.nasl - Type: ACT_GATHER_INFO
2017-03-30 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3247-1.nasl - Type: ACT_GATHER_INFO
2017-03-27 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-0641.nasl - Type: ACT_GATHER_INFO
2017-03-22 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0641.nasl - Type: ACT_GATHER_INFO
2016-12-15 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20161103_openssh_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2016-12-07 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201612-18.nasl - Type: ACT_GATHER_INFO
2016-12-02 Name: The remote AIX host has a version of OpenSSH installed that is affected by mu...
File: aix_openssh_advisory9.nasl - Type: ACT_GATHER_INFO
2016-11-28 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2016-2588.nasl - Type: ACT_GATHER_INFO
2016-11-21 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2016-770.nasl - Type: ACT_GATHER_INFO
2016-11-11 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2016-2588.nasl - Type: ACT_GATHER_INFO
2016-11-04 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-2588.nasl - Type: ACT_GATHER_INFO
2016-09-27 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-2388-1.nasl - Type: ACT_GATHER_INFO
2016-09-02 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_adccefd1708011e6a2cbc80aa9043978.nasl - Type: ACT_GATHER_INFO
2016-08-08 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2016-219-03.nasl - Type: ACT_GATHER_INFO
2016-07-14 Name: The remote Fedora host is missing a security update.
File: fedora_2016-d31c00ca51.nasl - Type: ACT_GATHER_INFO