OVAL Results Generator Information
Schema Version Product Name Product Version Date Time
5.11.1 cpe:/a:open-scap:oscap 1.3.9 2025-12-19 11:08:56
#✕ #✓ #Error #Unknown #Other
27 773 0 0 1
OVAL Definition Generator Information
Schema Version Product Name Product Version Date Time
5.11.1 Canonical USN OVAL Generator 1 2025-12-18 20:24:59
#Definitions #Tests #Objects #States #Variables
801 Total
0108000
1693 1693 1693 1161

System Information
Host Name bastion
Operating System Ubuntu
Operating System Version 24.04.3 LTS (Noble Numbat)
Architecture x86_64
Interfaces
Interface Name lo
IP Address 127.0.0.1
MAC Address 00:00:00:00:00:00
Interface Name ens3
IP Address 10.0.0.181
MAC Address FA:16:3E:C3:F6:3C
Interface Name lo
IP Address ::1
MAC Address 00:00:00:00:00:00
Interface Name ens3
IP Address fe80::f816:3eff:fec3:f63c
MAC Address FA:16:3E:C3:F6:3C
OVAL System Characteristics Generator Information
Schema Version Product Name Product Version Date Time
5.11.1 cpe:/a:open-scap:oscap 1 2025-12-19 11:08:56
OVAL Definition Results
Error
Unknown
Other
ID Result Class Reference ID Title
oval:com.ubuntu.noble:def:79311000000 true patch [USN-7931-1], [CVE-2025-37958], [CVE-2025-38666], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018] USN-7931-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78891000000 true patch [USN-7889-1], [CVE-2025-21729], [CVE-2025-38227], [CVE-2025-38616], [CVE-2025-38678] USN-7889-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78611000000 true patch [USN-7861-1], [CVE-2025-37838], [CVE-2025-38118], [CVE-2025-38352], [CVE-2025-40300] USN-7861-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78351000000 true patch [USN-7835-1], [CVE-2023-53034], [CVE-2024-58092], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22033], [CVE-2025-22035], [CVE-2025-22036], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22086], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37937], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39682], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-40114] USN-7835-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77921000000 true patch [USN-7792-1], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7792-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77641000000 true patch [USN-7764-1], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22047], [CVE-2025-37889], [CVE-2025-38569] USN-7764-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77581000000 true patch [USN-7758-1] USN-7758-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:77251000000 true patch [USN-7725-1], [CVE-2024-57996], [CVE-2025-21887], [CVE-2025-37752], [CVE-2025-38350] USN-7725-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77031000000 true patch [USN-7703-1], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57977], [CVE-2024-58020], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58093], [CVE-2025-21704], [CVE-2025-21706], [CVE-2025-21712], [CVE-2025-21746], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21861], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871] USN-7703-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76821000000 true patch [USN-7682-1], [CVE-2025-37797], [CVE-2025-38083] USN-7682-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76511000000 true patch [USN-7651-1], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7651-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76091000000 true patch [USN-7609-1], [CVE-2025-22088], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7609-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75951000000 true patch [USN-7595-1], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943], [CVE-2025-2312] USN-7595-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75131000000 true patch [USN-7513-1], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21938], [CVE-2025-21971] USN-7513-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:74921000000 true patch [USN-7492-1], [CVE-2024-56653] USN-7492-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:74491000000 true patch [USN-7449-1], [CVE-2022-49034], [CVE-2024-41014], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-42122], [CVE-2024-43098], [CVE-2024-44955], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49569], [CVE-2024-49899], [CVE-2024-49906], [CVE-2024-50010], [CVE-2024-50051], [CVE-2024-50067], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50118], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50133], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50172], [CVE-2024-50203], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50210], [CVE-2024-50211], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50249], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50274], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-52332], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53050], [CVE-2024-53051], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53060], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53072], [CVE-2024-53076], [CVE-2024-53079], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53089], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53096], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53166], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53185], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53200], [CVE-2024-53201], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53222], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56543], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56561], [CVE-2024-56562], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56698], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2024-56765], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57838], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57876], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21756], [CVE-2025-21831], [CVE-2025-21993] USN-7449-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:74021000000 true patch [USN-7402-1], [CVE-2024-50302], [CVE-2024-53063], [CVE-2024-53140], [CVE-2024-56595], [CVE-2024-56598], [CVE-2024-56658], [CVE-2024-56672], [CVE-2024-57798] USN-7402-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73831000000 true patch [USN-7383-1], [CVE-2024-47711], [CVE-2024-47726], [CVE-2024-49865], [CVE-2024-49893], [CVE-2024-49914], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49968], [CVE-2024-49972], [CVE-2024-50009], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50032], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53156], [CVE-2024-53165], [CVE-2024-53170], [CVE-2024-56582], [CVE-2024-56614], [CVE-2024-56663] USN-7383-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73241000000 true patch [USN-7324-1], [CVE-2024-53104] USN-7324-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:73011000000 true patch [USN-7301-1], [CVE-2023-52917], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49969], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-53144], [CVE-2025-0927] USN-7301-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:72361000000 true patch [USN-7236-1], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53164] USN-7236-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:71671000000 true patch [USN-7167-1], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] USN-7167-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:71541000000 true patch [USN-7154-1], [CVE-2023-52889], [CVE-2023-52918], [CVE-2024-39472], [CVE-2024-42258], [CVE-2024-42259], [CVE-2024-42260], [CVE-2024-42261], [CVE-2024-42262], [CVE-2024-42263], [CVE-2024-42264], [CVE-2024-42265], [CVE-2024-42267], [CVE-2024-42268], [CVE-2024-42269], [CVE-2024-42270], [CVE-2024-42272], [CVE-2024-42273], [CVE-2024-42274], [CVE-2024-42276], [CVE-2024-42277], [CVE-2024-42278], [CVE-2024-42279], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42291], [CVE-2024-42292], [CVE-2024-42294], [CVE-2024-42295], [CVE-2024-42296], [CVE-2024-42297], [CVE-2024-42298], [CVE-2024-42299], [CVE-2024-42301], [CVE-2024-42302], [CVE-2024-42303], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42307], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42312], [CVE-2024-42313], [CVE-2024-42314], [CVE-2024-42315], [CVE-2024-42316], [CVE-2024-42317], [CVE-2024-42318], [CVE-2024-42319], [CVE-2024-42320], [CVE-2024-42321], [CVE-2024-42322], [CVE-2024-43817], [CVE-2024-43818], [CVE-2024-43819], [CVE-2024-43820], [CVE-2024-43821], [CVE-2024-43823], [CVE-2024-43824], [CVE-2024-43825], [CVE-2024-43826], [CVE-2024-43827], [CVE-2024-43828], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43831], [CVE-2024-43832], [CVE-2024-43833], [CVE-2024-43834], [CVE-2024-43835], [CVE-2024-43837], [CVE-2024-43839], [CVE-2024-43840], [CVE-2024-43841], [CVE-2024-43842], [CVE-2024-43843], [CVE-2024-43845], [CVE-2024-43846], [CVE-2024-43847], [CVE-2024-43849], [CVE-2024-43850], [CVE-2024-43852], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43857], [CVE-2024-43859], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43863], [CVE-2024-43864], [CVE-2024-43866], [CVE-2024-43867], [CVE-2024-43868], [CVE-2024-43869], [CVE-2024-43870], [CVE-2024-43871], [CVE-2024-43873], [CVE-2024-43875], [CVE-2024-43876], [CVE-2024-43877], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43881], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43886], [CVE-2024-43887], [CVE-2024-43888], [CVE-2024-43889], [CVE-2024-43890], [CVE-2024-43891], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43895], [CVE-2024-43899], [CVE-2024-43900], [CVE-2024-43902], [CVE-2024-43904], [CVE-2024-43905], [CVE-2024-43906], [CVE-2024-43907], [CVE-2024-43908], [CVE-2024-43909], [CVE-2024-43910], [CVE-2024-43911], [CVE-2024-43912], [CVE-2024-43913], [CVE-2024-43914], [CVE-2024-44931], [CVE-2024-44934], [CVE-2024-44935], [CVE-2024-44937], [CVE-2024-44938], [CVE-2024-44939], [CVE-2024-44940], [CVE-2024-44941], [CVE-2024-44942], [CVE-2024-44943], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44950], [CVE-2024-44953], [CVE-2024-44954], [CVE-2024-44956], [CVE-2024-44957], [CVE-2024-44958], [CVE-2024-44959], [CVE-2024-44960], [CVE-2024-44961], [CVE-2024-44962], [CVE-2024-44963], [CVE-2024-44965], [CVE-2024-44966], [CVE-2024-44967], [CVE-2024-44969], [CVE-2024-44970], [CVE-2024-44971], [CVE-2024-44972], [CVE-2024-44973], [CVE-2024-44974], [CVE-2024-44975], [CVE-2024-44977], [CVE-2024-44978], [CVE-2024-44979], [CVE-2024-44980], [CVE-2024-44982], [CVE-2024-44983], [CVE-2024-44984], [CVE-2024-44985], [CVE-2024-44986], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44989], [CVE-2024-44990], [CVE-2024-44991], [CVE-2024-44993], [CVE-2024-44995], [CVE-2024-44996], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45000], [CVE-2024-45001], [CVE-2024-45002], [CVE-2024-45003], [CVE-2024-45005], [CVE-2024-45006], [CVE-2024-45007], [CVE-2024-45008], [CVE-2024-45009], [CVE-2024-45010], [CVE-2024-45011], [CVE-2024-45012], [CVE-2024-45013], [CVE-2024-45015], [CVE-2024-45017], [CVE-2024-45018], [CVE-2024-45019], [CVE-2024-45020], [CVE-2024-45021], [CVE-2024-45022], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45027], [CVE-2024-45028], [CVE-2024-45029], [CVE-2024-45030], [CVE-2024-46672], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46678], [CVE-2024-46679], [CVE-2024-46680], [CVE-2024-46681], [CVE-2024-46683], [CVE-2024-46685], [CVE-2024-46686], [CVE-2024-46687], [CVE-2024-46689], [CVE-2024-46691], [CVE-2024-46692], [CVE-2024-46693], [CVE-2024-46694], [CVE-2024-46695], [CVE-2024-46697], [CVE-2024-46698], [CVE-2024-46701], [CVE-2024-46702], [CVE-2024-46703], [CVE-2024-46705], [CVE-2024-46706], [CVE-2024-46707], [CVE-2024-46708], [CVE-2024-46709], [CVE-2024-46710], [CVE-2024-46711], [CVE-2024-46713], [CVE-2024-46714], [CVE-2024-46715], [CVE-2024-46716], [CVE-2024-46717], [CVE-2024-46718], [CVE-2024-46719], [CVE-2024-46720], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46724], [CVE-2024-46725], [CVE-2024-46726], [CVE-2024-46727], [CVE-2024-46728], [CVE-2024-46729], [CVE-2024-46730], [CVE-2024-46731], [CVE-2024-46732], [CVE-2024-46733], [CVE-2024-46735], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46741], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46746], [CVE-2024-46747], [CVE-2024-46749], [CVE-2024-46750], [CVE-2024-46751], [CVE-2024-46752], [CVE-2024-46753], [CVE-2024-46754], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46760], [CVE-2024-46761], [CVE-2024-46762], [CVE-2024-46763], [CVE-2024-46765], [CVE-2024-46766], [CVE-2024-46767], [CVE-2024-46768], [CVE-2024-46770], [CVE-2024-46771], [CVE-2024-46772], [CVE-2024-46773], [CVE-2024-46774], [CVE-2024-46775], [CVE-2024-46776], [CVE-2024-46777], [CVE-2024-46778], [CVE-2024-46779], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46784], [CVE-2024-46785], [CVE-2024-46786], [CVE-2024-46787], [CVE-2024-46788], [CVE-2024-46791], [CVE-2024-46792], [CVE-2024-46793], [CVE-2024-46794], [CVE-2024-46795], [CVE-2024-46797], [CVE-2024-46798], [CVE-2024-46802], [CVE-2024-46803], [CVE-2024-46804], [CVE-2024-46805], [CVE-2024-46806], [CVE-2024-46807], [CVE-2024-46808], [CVE-2024-46809], [CVE-2024-46810], [CVE-2024-46811], [CVE-2024-46812], [CVE-2024-46813], [CVE-2024-46814], [CVE-2024-46815], [CVE-2024-46816], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46819], [CVE-2024-46821], [CVE-2024-46822], [CVE-2024-46823], [CVE-2024-46824], [CVE-2024-46825], [CVE-2024-46826], [CVE-2024-46827], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46830], [CVE-2024-46831], [CVE-2024-46832], [CVE-2024-46834], [CVE-2024-46835], [CVE-2024-46836], [CVE-2024-46838], [CVE-2024-46840], [CVE-2024-46841], [CVE-2024-46842], [CVE-2024-46843], [CVE-2024-46844], [CVE-2024-46845], [CVE-2024-46846], [CVE-2024-46847], [CVE-2024-46848], [CVE-2024-46849], [CVE-2024-46850], [CVE-2024-46851], [CVE-2024-46852], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-46855], [CVE-2024-46857], [CVE-2024-46858], [CVE-2024-46859], [CVE-2024-46860], [CVE-2024-46861], [CVE-2024-46864], [CVE-2024-46866], [CVE-2024-46867], [CVE-2024-46868], [CVE-2024-46870], [CVE-2024-46871], [CVE-2024-47658], [CVE-2024-47659], [CVE-2024-47660], [CVE-2024-47661], [CVE-2024-47662], [CVE-2024-47663], [CVE-2024-47664], [CVE-2024-47665], [CVE-2024-47666], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669], [CVE-2024-47674], [CVE-2024-47683], [CVE-2024-49984] USN-7154-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:71201000000 true patch [USN-7120-1], [CVE-2024-43882], [CVE-2024-46800] USN-7120-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70891000000 true patch [USN-7089-1], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-1 -- Linux kernel kernel vulnerabilities
oval:com.ubuntu.noble:def:70711000000 true patch [USN-7071-1], [CVE-2024-45016] USN-7071-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:70201000000 true patch [USN-7020-1], [CVE-2024-41009], [CVE-2024-42154], [CVE-2024-42159], [CVE-2024-42160], [CVE-2024-42224], [CVE-2024-42228] USN-7020-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:100 true inventory Check that Ubuntu 24.04 LTS (noble) is installed.
oval:com.ubuntu.noble:def:79401000000 false patch [USN-7940-1], [CVE-2023-53034], [CVE-2024-58092], [CVE-2025-21729], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22033], [CVE-2025-22035], [CVE-2025-22036], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22086], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37838], [CVE-2025-37937], [CVE-2025-37958], [CVE-2025-38118], [CVE-2025-38152], [CVE-2025-38227], [CVE-2025-38240], [CVE-2025-38352], [CVE-2025-38575], [CVE-2025-38616], [CVE-2025-38637], [CVE-2025-38666], [CVE-2025-38678], [CVE-2025-39682], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018], [CVE-2025-40114], [CVE-2025-40157], [CVE-2025-40300] USN-7940-1 -- Linux kernel (Azure FIPS) vulnerabilities
oval:com.ubuntu.noble:def:79361000000 false patch [USN-7936-1], [CVE-2025-39946], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018], [CVE-2025-40172], [CVE-2025-40177] USN-7936-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:79351000000 false patch [USN-7935-1], [CVE-2025-21729], [CVE-2025-37838], [CVE-2025-37958], [CVE-2025-38118], [CVE-2025-38227], [CVE-2025-38352], [CVE-2025-38616], [CVE-2025-38666], [CVE-2025-38678], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018], [CVE-2025-40300] USN-7935-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:79341000000 false patch [USN-7934-1], [CVE-2024-36331], [CVE-2025-38335], [CVE-2025-38349], [CVE-2025-38351], [CVE-2025-38437], [CVE-2025-38438], [CVE-2025-38439], [CVE-2025-38440], [CVE-2025-38441], [CVE-2025-38443], [CVE-2025-38444], [CVE-2025-38445], [CVE-2025-38446], [CVE-2025-38448], [CVE-2025-38449], [CVE-2025-38450], [CVE-2025-38451], [CVE-2025-38452], [CVE-2025-38453], [CVE-2025-38454], [CVE-2025-38455], [CVE-2025-38456], [CVE-2025-38457], [CVE-2025-38458], [CVE-2025-38459], [CVE-2025-38460], [CVE-2025-38461], [CVE-2025-38462], [CVE-2025-38463], [CVE-2025-38464], [CVE-2025-38465], [CVE-2025-38466], [CVE-2025-38467], [CVE-2025-38468], [CVE-2025-38469], [CVE-2025-38470], [CVE-2025-38471], [CVE-2025-38472], [CVE-2025-38473], [CVE-2025-38474], [CVE-2025-38475], [CVE-2025-38476], [CVE-2025-38478], [CVE-2025-38480], [CVE-2025-38481], [CVE-2025-38482], [CVE-2025-38483], [CVE-2025-38484], [CVE-2025-38485], [CVE-2025-38487], [CVE-2025-38488], [CVE-2025-38489], [CVE-2025-38490], [CVE-2025-38491], [CVE-2025-38492], [CVE-2025-38493], [CVE-2025-38494], [CVE-2025-38495], [CVE-2025-38496], [CVE-2025-38497], [CVE-2025-38501], [CVE-2025-38503], [CVE-2025-38505], [CVE-2025-38506], [CVE-2025-38507], [CVE-2025-38508], [CVE-2025-38509], [CVE-2025-38510], [CVE-2025-38511], [CVE-2025-38512], [CVE-2025-38513], [CVE-2025-38514], [CVE-2025-38515], [CVE-2025-38516], [CVE-2025-38517], [CVE-2025-38520], [CVE-2025-38521], [CVE-2025-38524], [CVE-2025-38525], [CVE-2025-38526], [CVE-2025-38527], [CVE-2025-38528], [CVE-2025-38529], [CVE-2025-38530], [CVE-2025-38531], [CVE-2025-38532], [CVE-2025-38533], [CVE-2025-38534], [CVE-2025-38535], [CVE-2025-38537], [CVE-2025-38538], [CVE-2025-38539], [CVE-2025-38540], [CVE-2025-38542], [CVE-2025-38543], [CVE-2025-38544], [CVE-2025-38545], [CVE-2025-38546], [CVE-2025-38547], [CVE-2025-38548], [CVE-2025-38549], [CVE-2025-38550], [CVE-2025-38551], [CVE-2025-38552], [CVE-2025-38553], [CVE-2025-38555], [CVE-2025-38556], [CVE-2025-38557], [CVE-2025-38558], [CVE-2025-38559], [CVE-2025-38560], [CVE-2025-38561], [CVE-2025-38562], [CVE-2025-38563], [CVE-2025-38565], [CVE-2025-38566], [CVE-2025-38567], [CVE-2025-38568], [CVE-2025-38569], [CVE-2025-38570], [CVE-2025-38571], [CVE-2025-38572], [CVE-2025-38573], [CVE-2025-38574], [CVE-2025-38576], [CVE-2025-38577], [CVE-2025-38578], [CVE-2025-38579], [CVE-2025-38581], [CVE-2025-38582], [CVE-2025-38583], [CVE-2025-38584], [CVE-2025-38585], [CVE-2025-38586], [CVE-2025-38587], [CVE-2025-38588], [CVE-2025-38589], [CVE-2025-38590], [CVE-2025-38593], [CVE-2025-38595], [CVE-2025-38601], [CVE-2025-38602], [CVE-2025-38604], [CVE-2025-38605], [CVE-2025-38606], [CVE-2025-38608], [CVE-2025-38609], [CVE-2025-38610], [CVE-2025-38612], [CVE-2025-38615], [CVE-2025-38616], [CVE-2025-38619], [CVE-2025-38622], [CVE-2025-38623], [CVE-2025-38624], [CVE-2025-38625], [CVE-2025-38626], [CVE-2025-38628], [CVE-2025-38629], [CVE-2025-38630], [CVE-2025-38631], [CVE-2025-38632], [CVE-2025-38634], [CVE-2025-38635], [CVE-2025-38639], [CVE-2025-38640], [CVE-2025-38642], [CVE-2025-38643], [CVE-2025-38644], [CVE-2025-38645], [CVE-2025-38646], [CVE-2025-38648], [CVE-2025-38649], [CVE-2025-38650], [CVE-2025-38652], [CVE-2025-38653], [CVE-2025-38654], [CVE-2025-38655], [CVE-2025-38659], [CVE-2025-38660], [CVE-2025-38662], [CVE-2025-38663], [CVE-2025-38664], [CVE-2025-38665], [CVE-2025-38666], [CVE-2025-38668], [CVE-2025-38670], [CVE-2025-38671], [CVE-2025-38675], [CVE-2025-38678], [CVE-2025-39725], [CVE-2025-39726], [CVE-2025-39727], [CVE-2025-39730], [CVE-2025-39731], [CVE-2025-39732], [CVE-2025-39734], [CVE-2025-39809], [CVE-2025-39818], [CVE-2025-39946], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018], [CVE-2025-40157], [CVE-2025-40300] USN-7934-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:79321000000 false patch [USN-7932-1], [CVE-2025-12105] USN-7932-1 -- libsoup vulnerability
oval:com.ubuntu.noble:def:79313000000 false patch [USN-7931-3], [CVE-2025-37958], [CVE-2025-38666], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018] USN-7931-3 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:79312000000 false patch [USN-7931-2], [CVE-2025-37958], [CVE-2025-38666], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018] USN-7931-2 -- Linux kernel (FIPS) vulnerabilities
oval:com.ubuntu.noble:def:79291000000 false patch [USN-7929-1], [CVE-2025-66004] USN-7929-1 -- usbmuxd vulnerability
oval:com.ubuntu.noble:def:79271000000 false patch [USN-7927-1], [CVE-2025-66418], [CVE-2025-66471] USN-7927-1 -- urllib3 vulnerabilities
oval:com.ubuntu.noble:def:79241000000 false patch [USN-7924-1], [CVE-2025-64720], [CVE-2025-64506], [CVE-2025-64505], [CVE-2025-65018] USN-7924-1 -- libpng vulnerabilities
oval:com.ubuntu.noble:def:79211000000 false patch [USN-7921-1], [CVE-2025-39946], [CVE-2025-39964], [CVE-2025-39993], [CVE-2025-40018] USN-7921-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:79191000000 false patch [USN-7919-1], [CVE-2025-11495], [CVE-2025-11081], [CVE-2025-11083], [CVE-2025-11412], [CVE-2025-11082], [CVE-2025-11413], [CVE-2025-11414], [CVE-2025-11494] USN-7919-1 -- GNU binutils vulnerabilities
oval:com.ubuntu.noble:def:79181000000 false patch [USN-7918-1], [CVE-2025-58057], [CVE-2025-58056] USN-7918-1 -- Netty vulnerabilities
oval:com.ubuntu.noble:def:79171000000 false patch [USN-7917-1], [CVE-2025-66034], [CVE-2023-45139] USN-7917-1 -- fontTools vulnerabilities
oval:com.ubuntu.noble:def:79161000000 false patch [USN-7916-1], [CVE-2025-6966] USN-7916-1 -- python-apt vulnerability
oval:com.ubuntu.noble:def:79151000000 false patch [USN-7915-1], [CVE-2025-60361], [CVE-2025-60360], [CVE-2025-60359] USN-7915-1 -- Radare2 vulnerabilities
oval:com.ubuntu.noble:def:79141000000 false patch [USN-7914-1], [CVE-2025-43434], [CVE-2025-43392], [CVE-2025-43425], [CVE-2025-43429], [CVE-2025-43427], [CVE-2025-43431], [CVE-2025-43443], [CVE-2025-43440], [CVE-2025-43430], [CVE-2025-43432] USN-7914-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:79131000000 false patch [USN-7913-1], [CVE-2022-34300], [CVE-2018-16981], [CVE-2021-46143] USN-7913-1 -- MAME vulnerabilities
oval:com.ubuntu.noble:def:79121000000 false patch [USN-7912-1], [CVE-2025-58436] USN-7912-1 -- CUPS vulnerability
oval:com.ubuntu.noble:def:79081000000 false patch [USN-7908-1], [CVE-2025-12817], [CVE-2025-12818] USN-7908-1 -- PostgreSQL vulnerabilities
oval:com.ubuntu.noble:def:79031000000 false patch [USN-7903-1], [CVE-2025-13372], [CVE-2025-64460] USN-7903-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:78991000000 false patch [USN-7899-1], [CVE-2025-3198], [CVE-2025-1182], [CVE-2025-1153], [CVE-2025-7545], [CVE-2025-0840], [CVE-2025-5244], [CVE-2025-5245], [CVE-2025-8225], [CVE-2025-1181], [CVE-2025-11839], [CVE-2025-11840] USN-7899-1 -- GNU binutils vulnerabilities
oval:com.ubuntu.noble:def:78981000000 false patch [USN-7898-1], [CVE-2025-13086] USN-7898-1 -- OpenVPN vulnerability
oval:com.ubuntu.noble:def:78971000000 false patch [USN-7897-1], [CVE-2025-61915] USN-7897-1 -- CUPS vulnerability
oval:com.ubuntu.noble:def:78951000000 false patch [USN-7895-1], [CVE-2025-43343] USN-7895-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:78942000000 false patch [USN-7894-2] USN-7894-2 -- EDK II regression
oval:com.ubuntu.noble:def:78941000000 false patch [USN-7894-1], [CVE-2024-9143], [CVE-2024-4741], [CVE-2023-0464], [CVE-2024-6119], [CVE-2024-13176], [CVE-2023-2650], [CVE-2024-0727], [CVE-2025-2295], [CVE-2021-3712], [CVE-2023-0215], [CVE-2022-4304], [CVE-2023-0466], [CVE-2023-45237], [CVE-2023-0286], [CVE-2022-4450], [CVE-2024-2511], [CVE-2024-38796], [CVE-2025-3770], [CVE-2023-6237], [CVE-2023-0465], [CVE-2023-3817], [CVE-2024-5535], [CVE-2023-5678], [CVE-2025-9232], [CVE-2022-0778], [CVE-2024-38805], [CVE-2024-38797], [CVE-2023-3446], [CVE-2024-1298], [CVE-2023-45236] USN-7894-1 -- EDK II vulnerabilities
oval:com.ubuntu.noble:def:78931000000 false patch [USN-7893-1], [CVE-2025-49844], [CVE-2025-46817], [CVE-2025-46818], [CVE-2025-46819], [CVE-2025-49112] USN-7893-1 -- Valkey vulnerabilities
oval:com.ubuntu.noble:def:78911000000 false patch [USN-7891-1], [CVE-2023-53159], [CVE-2025-3416], [CVE-2025-24898] USN-7891-1 -- rust-openssl vulnerabilities
oval:com.ubuntu.noble:def:78897000000 false patch [USN-7889-7], [CVE-2025-21729], [CVE-2025-38227], [CVE-2025-38616], [CVE-2025-38678] USN-7889-7 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78894000000 false patch [USN-7889-4], [CVE-2025-21729], [CVE-2025-38227], [CVE-2025-38616], [CVE-2025-38678] USN-7889-4 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78893000000 false patch [USN-7889-3], [CVE-2025-21729], [CVE-2025-38227], [CVE-2025-38616], [CVE-2025-38678] USN-7889-3 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:78892000000 false patch [USN-7889-2], [CVE-2025-21729], [CVE-2025-38227], [CVE-2025-38616], [CVE-2025-38678] USN-7889-2 -- Linux kernel (FIPS) vulnerabilities
oval:com.ubuntu.noble:def:78881000000 false patch [USN-7888-1], [CVE-2023-51106], [CVE-2023-51103], [CVE-2024-46657], [CVE-2025-46206], [CVE-2023-51104], [CVE-2023-51105] USN-7888-1 -- MuPDF vulnerabilities
oval:com.ubuntu.noble:def:78872000000 false patch [USN-7887-2], [CVE-2023-53034], [CVE-2024-58092], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22033], [CVE-2025-22035], [CVE-2025-22036], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22086], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37937], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39682], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-40114], [CVE-2025-40157] USN-7887-2 -- Linux kernel (Raspberry Pi) vulnerabilities
oval:com.ubuntu.noble:def:78871000000 false patch [USN-7887-1], [CVE-2023-53034], [CVE-2024-58092], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22033], [CVE-2025-22035], [CVE-2025-22036], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22086], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37937], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39682], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-40114], [CVE-2025-40157] USN-7887-1 -- Linux kernel (Raspberry Pi Real-time) vulnerabilities
oval:com.ubuntu.noble:def:78861000000 false patch [USN-7886-1], [CVE-2025-8291], [CVE-2025-6075] USN-7886-1 -- Python vulnerabilities
oval:com.ubuntu.noble:def:78851000000 false patch [USN-7885-1], [CVE-2025-53057], [CVE-2025-53066], [CVE-2025-61748] USN-7885-1 -- OpenJDK 21 vulnerabilities
oval:com.ubuntu.noble:def:78841000000 false patch [USN-7884-1], [CVE-2025-61748], [CVE-2025-53057], [CVE-2025-53066] USN-7884-1 -- OpenJDK 25 vulnerabilities
oval:com.ubuntu.noble:def:78831000000 false patch [USN-7883-1], [CVE-2025-53057], [CVE-2025-53066] USN-7883-1 -- OpenJDK 17 vulnerabilities
oval:com.ubuntu.noble:def:78821000000 false patch [USN-7882-1], [CVE-2025-53066], [CVE-2025-53057] USN-7882-1 -- OpenJDK 11 vulnerabilities
oval:com.ubuntu.noble:def:78811000000 false patch [USN-7881-1], [CVE-2025-53057], [CVE-2025-53066] USN-7881-1 -- OpenJDK 8 vulnerabilities
oval:com.ubuntu.noble:def:78801000000 false patch [USN-7880-1], [CVE-2024-36331], [CVE-2025-38335], [CVE-2025-38349], [CVE-2025-38351], [CVE-2025-38437], [CVE-2025-38438], [CVE-2025-38439], [CVE-2025-38440], [CVE-2025-38441], [CVE-2025-38443], [CVE-2025-38444], [CVE-2025-38445], [CVE-2025-38446], [CVE-2025-38448], [CVE-2025-38449], [CVE-2025-38450], [CVE-2025-38451], [CVE-2025-38452], [CVE-2025-38453], [CVE-2025-38454], [CVE-2025-38455], [CVE-2025-38456], [CVE-2025-38457], [CVE-2025-38458], [CVE-2025-38459], [CVE-2025-38460], [CVE-2025-38461], [CVE-2025-38462], [CVE-2025-38463], [CVE-2025-38464], [CVE-2025-38465], [CVE-2025-38466], [CVE-2025-38467], [CVE-2025-38468], [CVE-2025-38469], [CVE-2025-38470], [CVE-2025-38471], [CVE-2025-38472], [CVE-2025-38473], [CVE-2025-38474], [CVE-2025-38475], [CVE-2025-38476], [CVE-2025-38478], [CVE-2025-38480], [CVE-2025-38481], [CVE-2025-38482], [CVE-2025-38483], [CVE-2025-38484], [CVE-2025-38485], [CVE-2025-38487], [CVE-2025-38488], [CVE-2025-38489], [CVE-2025-38490], [CVE-2025-38491], [CVE-2025-38492], [CVE-2025-38493], [CVE-2025-38494], [CVE-2025-38495], [CVE-2025-38496], [CVE-2025-38497], [CVE-2025-38501], [CVE-2025-38503], [CVE-2025-38505], [CVE-2025-38506], [CVE-2025-38507], [CVE-2025-38508], [CVE-2025-38509], [CVE-2025-38510], [CVE-2025-38511], [CVE-2025-38512], [CVE-2025-38513], [CVE-2025-38514], [CVE-2025-38515], [CVE-2025-38516], [CVE-2025-38517], [CVE-2025-38520], [CVE-2025-38521], [CVE-2025-38524], [CVE-2025-38525], [CVE-2025-38526], [CVE-2025-38527], [CVE-2025-38528], [CVE-2025-38529], [CVE-2025-38530], [CVE-2025-38531], [CVE-2025-38532], [CVE-2025-38533], [CVE-2025-38534], [CVE-2025-38535], [CVE-2025-38537], [CVE-2025-38538], [CVE-2025-38539], [CVE-2025-38540], [CVE-2025-38542], [CVE-2025-38543], [CVE-2025-38544], [CVE-2025-38545], [CVE-2025-38546], [CVE-2025-38547], [CVE-2025-38548], [CVE-2025-38549], [CVE-2025-38550], [CVE-2025-38551], [CVE-2025-38552], [CVE-2025-38553], [CVE-2025-38555], [CVE-2025-38556], [CVE-2025-38557], [CVE-2025-38558], [CVE-2025-38559], [CVE-2025-38560], [CVE-2025-38561], [CVE-2025-38562], [CVE-2025-38563], [CVE-2025-38565], [CVE-2025-38566], [CVE-2025-38567], [CVE-2025-38568], [CVE-2025-38569], [CVE-2025-38570], [CVE-2025-38571], [CVE-2025-38572], [CVE-2025-38573], [CVE-2025-38574], [CVE-2025-38576], [CVE-2025-38577], [CVE-2025-38578], [CVE-2025-38579], [CVE-2025-38581], [CVE-2025-38582], [CVE-2025-38583], [CVE-2025-38584], [CVE-2025-38585], [CVE-2025-38586], [CVE-2025-38587], [CVE-2025-38588], [CVE-2025-38589], [CVE-2025-38590], [CVE-2025-38593], [CVE-2025-38595], [CVE-2025-38601], [CVE-2025-38602], [CVE-2025-38604], [CVE-2025-38605], [CVE-2025-38606], [CVE-2025-38608], [CVE-2025-38609], [CVE-2025-38610], [CVE-2025-38612], [CVE-2025-38615], [CVE-2025-38616], [CVE-2025-38619], [CVE-2025-38622], [CVE-2025-38623], [CVE-2025-38624], [CVE-2025-38625], [CVE-2025-38626], [CVE-2025-38628], [CVE-2025-38629], [CVE-2025-38630], [CVE-2025-38631], [CVE-2025-38632], [CVE-2025-38634], [CVE-2025-38635], [CVE-2025-38639], [CVE-2025-38640], [CVE-2025-38642], [CVE-2025-38643], [CVE-2025-38644], [CVE-2025-38645], [CVE-2025-38646], [CVE-2025-38648], [CVE-2025-38649], [CVE-2025-38650], [CVE-2025-38652], [CVE-2025-38653], [CVE-2025-38654], [CVE-2025-38655], [CVE-2025-38659], [CVE-2025-38660], [CVE-2025-38662], [CVE-2025-38663], [CVE-2025-38664], [CVE-2025-38665], [CVE-2025-38666], [CVE-2025-38668], [CVE-2025-38670], [CVE-2025-38671], [CVE-2025-38675], [CVE-2025-38678], [CVE-2025-39725], [CVE-2025-39726], [CVE-2025-39727], [CVE-2025-39730], [CVE-2025-39731], [CVE-2025-39732], [CVE-2025-39734] USN-7880-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:78794000000 false patch [USN-7879-4], [CVE-2024-36331], [CVE-2025-38335], [CVE-2025-38349], [CVE-2025-38351], [CVE-2025-38437], [CVE-2025-38438], [CVE-2025-38439], [CVE-2025-38440], [CVE-2025-38441], [CVE-2025-38443], [CVE-2025-38444], [CVE-2025-38445], [CVE-2025-38446], [CVE-2025-38448], [CVE-2025-38449], [CVE-2025-38450], [CVE-2025-38451], [CVE-2025-38452], [CVE-2025-38453], [CVE-2025-38454], [CVE-2025-38455], [CVE-2025-38456], [CVE-2025-38457], [CVE-2025-38458], [CVE-2025-38459], [CVE-2025-38460], [CVE-2025-38461], [CVE-2025-38462], [CVE-2025-38463], [CVE-2025-38464], [CVE-2025-38465], [CVE-2025-38466], [CVE-2025-38467], [CVE-2025-38468], [CVE-2025-38469], [CVE-2025-38470], [CVE-2025-38471], [CVE-2025-38472], [CVE-2025-38473], [CVE-2025-38474], [CVE-2025-38475], [CVE-2025-38476], [CVE-2025-38478], [CVE-2025-38480], [CVE-2025-38481], [CVE-2025-38482], [CVE-2025-38483], [CVE-2025-38484], [CVE-2025-38485], [CVE-2025-38487], [CVE-2025-38488], [CVE-2025-38489], [CVE-2025-38490], [CVE-2025-38491], [CVE-2025-38492], [CVE-2025-38493], [CVE-2025-38494], [CVE-2025-38495], [CVE-2025-38496], [CVE-2025-38497], [CVE-2025-38501], [CVE-2025-38503], [CVE-2025-38505], [CVE-2025-38506], [CVE-2025-38507], [CVE-2025-38508], [CVE-2025-38509], [CVE-2025-38510], [CVE-2025-38511], [CVE-2025-38512], [CVE-2025-38513], [CVE-2025-38514], [CVE-2025-38515], [CVE-2025-38516], [CVE-2025-38517], [CVE-2025-38520], [CVE-2025-38521], [CVE-2025-38524], [CVE-2025-38525], [CVE-2025-38526], [CVE-2025-38527], [CVE-2025-38528], [CVE-2025-38529], [CVE-2025-38530], [CVE-2025-38531], [CVE-2025-38532], [CVE-2025-38533], [CVE-2025-38534], [CVE-2025-38535], [CVE-2025-38537], [CVE-2025-38538], [CVE-2025-38539], [CVE-2025-38540], [CVE-2025-38542], [CVE-2025-38543], [CVE-2025-38544], [CVE-2025-38545], [CVE-2025-38546], [CVE-2025-38547], [CVE-2025-38548], [CVE-2025-38549], [CVE-2025-38550], [CVE-2025-38551], [CVE-2025-38552], [CVE-2025-38553], [CVE-2025-38555], [CVE-2025-38556], [CVE-2025-38557], [CVE-2025-38558], [CVE-2025-38559], [CVE-2025-38560], [CVE-2025-38561], [CVE-2025-38562], [CVE-2025-38563], [CVE-2025-38565], [CVE-2025-38566], [CVE-2025-38567], [CVE-2025-38568], [CVE-2025-38569], [CVE-2025-38570], [CVE-2025-38571], [CVE-2025-38572], [CVE-2025-38573], [CVE-2025-38574], [CVE-2025-38576], [CVE-2025-38577], [CVE-2025-38578], [CVE-2025-38579], [CVE-2025-38581], [CVE-2025-38582], [CVE-2025-38583], [CVE-2025-38584], [CVE-2025-38585], [CVE-2025-38586], [CVE-2025-38587], [CVE-2025-38588], [CVE-2025-38589], [CVE-2025-38590], [CVE-2025-38593], [CVE-2025-38595], [CVE-2025-38601], [CVE-2025-38602], [CVE-2025-38604], [CVE-2025-38605], [CVE-2025-38606], [CVE-2025-38608], [CVE-2025-38609], [CVE-2025-38610], [CVE-2025-38612], [CVE-2025-38615], [CVE-2025-38616], [CVE-2025-38619], [CVE-2025-38622], [CVE-2025-38623], [CVE-2025-38624], [CVE-2025-38625], [CVE-2025-38626], [CVE-2025-38628], [CVE-2025-38629], [CVE-2025-38630], [CVE-2025-38631], [CVE-2025-38632], [CVE-2025-38634], [CVE-2025-38635], [CVE-2025-38639], [CVE-2025-38640], [CVE-2025-38642], [CVE-2025-38643], [CVE-2025-38644], [CVE-2025-38645], [CVE-2025-38646], [CVE-2025-38648], [CVE-2025-38649], [CVE-2025-38650], [CVE-2025-38652], [CVE-2025-38653], [CVE-2025-38654], [CVE-2025-38655], [CVE-2025-38659], [CVE-2025-38660], [CVE-2025-38662], [CVE-2025-38663], [CVE-2025-38664], [CVE-2025-38665], [CVE-2025-38666], [CVE-2025-38668], [CVE-2025-38670], [CVE-2025-38671], [CVE-2025-38675], [CVE-2025-38678], [CVE-2025-39725], [CVE-2025-39726], [CVE-2025-39727], [CVE-2025-39730], [CVE-2025-39731], [CVE-2025-39732], [CVE-2025-39734], [CVE-2025-39809], [CVE-2025-39818], [CVE-2025-40157] USN-7879-4 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78793000000 false patch [USN-7879-3], [CVE-2024-36331], [CVE-2025-38335], [CVE-2025-38349], [CVE-2025-38351], [CVE-2025-38437], [CVE-2025-38438], [CVE-2025-38439], [CVE-2025-38440], [CVE-2025-38441], [CVE-2025-38443], [CVE-2025-38444], [CVE-2025-38445], [CVE-2025-38446], [CVE-2025-38448], [CVE-2025-38449], [CVE-2025-38450], [CVE-2025-38451], [CVE-2025-38452], [CVE-2025-38453], [CVE-2025-38454], [CVE-2025-38455], [CVE-2025-38456], [CVE-2025-38457], [CVE-2025-38458], [CVE-2025-38459], [CVE-2025-38460], [CVE-2025-38461], [CVE-2025-38462], [CVE-2025-38463], [CVE-2025-38464], [CVE-2025-38465], [CVE-2025-38466], [CVE-2025-38467], [CVE-2025-38468], [CVE-2025-38469], [CVE-2025-38470], [CVE-2025-38471], [CVE-2025-38472], [CVE-2025-38473], [CVE-2025-38474], [CVE-2025-38475], [CVE-2025-38476], [CVE-2025-38478], [CVE-2025-38480], [CVE-2025-38481], [CVE-2025-38482], [CVE-2025-38483], [CVE-2025-38484], [CVE-2025-38485], [CVE-2025-38487], [CVE-2025-38488], [CVE-2025-38489], [CVE-2025-38490], [CVE-2025-38491], [CVE-2025-38492], [CVE-2025-38493], [CVE-2025-38494], [CVE-2025-38495], [CVE-2025-38496], [CVE-2025-38497], [CVE-2025-38501], [CVE-2025-38503], [CVE-2025-38505], [CVE-2025-38506], [CVE-2025-38507], [CVE-2025-38508], [CVE-2025-38509], [CVE-2025-38510], [CVE-2025-38511], [CVE-2025-38512], [CVE-2025-38513], [CVE-2025-38514], [CVE-2025-38515], [CVE-2025-38516], [CVE-2025-38517], [CVE-2025-38520], [CVE-2025-38521], [CVE-2025-38524], [CVE-2025-38525], [CVE-2025-38526], [CVE-2025-38527], [CVE-2025-38528], [CVE-2025-38529], [CVE-2025-38530], [CVE-2025-38531], [CVE-2025-38532], [CVE-2025-38533], [CVE-2025-38534], [CVE-2025-38535], [CVE-2025-38537], [CVE-2025-38538], [CVE-2025-38539], [CVE-2025-38540], [CVE-2025-38542], [CVE-2025-38543], [CVE-2025-38544], [CVE-2025-38545], [CVE-2025-38546], [CVE-2025-38547], [CVE-2025-38548], [CVE-2025-38549], [CVE-2025-38550], [CVE-2025-38551], [CVE-2025-38552], [CVE-2025-38553], [CVE-2025-38555], [CVE-2025-38556], [CVE-2025-38557], [CVE-2025-38558], [CVE-2025-38559], [CVE-2025-38560], [CVE-2025-38561], [CVE-2025-38562], [CVE-2025-38563], [CVE-2025-38565], [CVE-2025-38566], [CVE-2025-38567], [CVE-2025-38568], [CVE-2025-38569], [CVE-2025-38570], [CVE-2025-38571], [CVE-2025-38572], [CVE-2025-38573], [CVE-2025-38574], [CVE-2025-38576], [CVE-2025-38577], [CVE-2025-38578], [CVE-2025-38579], [CVE-2025-38581], [CVE-2025-38582], [CVE-2025-38583], [CVE-2025-38584], [CVE-2025-38585], [CVE-2025-38586], [CVE-2025-38587], [CVE-2025-38588], [CVE-2025-38589], [CVE-2025-38590], [CVE-2025-38593], [CVE-2025-38595], [CVE-2025-38601], [CVE-2025-38602], [CVE-2025-38604], [CVE-2025-38605], [CVE-2025-38606], [CVE-2025-38608], [CVE-2025-38609], [CVE-2025-38610], [CVE-2025-38612], [CVE-2025-38615], [CVE-2025-38616], [CVE-2025-38619], [CVE-2025-38622], [CVE-2025-38623], [CVE-2025-38624], [CVE-2025-38625], [CVE-2025-38626], [CVE-2025-38628], [CVE-2025-38629], [CVE-2025-38630], [CVE-2025-38631], [CVE-2025-38632], [CVE-2025-38634], [CVE-2025-38635], [CVE-2025-38639], [CVE-2025-38640], [CVE-2025-38642], [CVE-2025-38643], [CVE-2025-38644], [CVE-2025-38645], [CVE-2025-38646], [CVE-2025-38648], [CVE-2025-38649], [CVE-2025-38650], [CVE-2025-38652], [CVE-2025-38653], [CVE-2025-38654], [CVE-2025-38655], [CVE-2025-38659], [CVE-2025-38660], [CVE-2025-38662], [CVE-2025-38663], [CVE-2025-38664], [CVE-2025-38665], [CVE-2025-38666], [CVE-2025-38668], [CVE-2025-38670], [CVE-2025-38671], [CVE-2025-38675], [CVE-2025-38678], [CVE-2025-39725], [CVE-2025-39726], [CVE-2025-39727], [CVE-2025-39730], [CVE-2025-39731], [CVE-2025-39732], [CVE-2025-39734], [CVE-2025-39809], [CVE-2025-39818], [CVE-2025-40157] USN-7879-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78792000000 false patch [USN-7879-2], [CVE-2024-36331], [CVE-2025-38335], [CVE-2025-38349], [CVE-2025-38351], [CVE-2025-38437], [CVE-2025-38438], [CVE-2025-38439], [CVE-2025-38440], [CVE-2025-38441], [CVE-2025-38443], [CVE-2025-38444], [CVE-2025-38445], [CVE-2025-38446], [CVE-2025-38448], [CVE-2025-38449], [CVE-2025-38450], [CVE-2025-38451], [CVE-2025-38452], [CVE-2025-38453], [CVE-2025-38454], [CVE-2025-38455], [CVE-2025-38456], [CVE-2025-38457], [CVE-2025-38458], [CVE-2025-38459], [CVE-2025-38460], [CVE-2025-38461], [CVE-2025-38462], [CVE-2025-38463], [CVE-2025-38464], [CVE-2025-38465], [CVE-2025-38466], [CVE-2025-38467], [CVE-2025-38468], [CVE-2025-38469], [CVE-2025-38470], [CVE-2025-38471], [CVE-2025-38472], [CVE-2025-38473], [CVE-2025-38474], [CVE-2025-38475], [CVE-2025-38476], [CVE-2025-38478], [CVE-2025-38480], [CVE-2025-38481], [CVE-2025-38482], [CVE-2025-38483], [CVE-2025-38484], [CVE-2025-38485], [CVE-2025-38487], [CVE-2025-38488], [CVE-2025-38489], [CVE-2025-38490], [CVE-2025-38491], [CVE-2025-38492], [CVE-2025-38493], [CVE-2025-38494], [CVE-2025-38495], [CVE-2025-38496], [CVE-2025-38497], [CVE-2025-38501], [CVE-2025-38503], [CVE-2025-38505], [CVE-2025-38506], [CVE-2025-38507], [CVE-2025-38508], [CVE-2025-38509], [CVE-2025-38510], [CVE-2025-38511], [CVE-2025-38512], [CVE-2025-38513], [CVE-2025-38514], [CVE-2025-38515], [CVE-2025-38516], [CVE-2025-38517], [CVE-2025-38520], [CVE-2025-38521], [CVE-2025-38524], [CVE-2025-38525], [CVE-2025-38526], [CVE-2025-38527], [CVE-2025-38528], [CVE-2025-38529], [CVE-2025-38530], [CVE-2025-38531], [CVE-2025-38532], [CVE-2025-38533], [CVE-2025-38534], [CVE-2025-38535], [CVE-2025-38537], [CVE-2025-38538], [CVE-2025-38539], [CVE-2025-38540], [CVE-2025-38542], [CVE-2025-38543], [CVE-2025-38544], [CVE-2025-38545], [CVE-2025-38546], [CVE-2025-38547], [CVE-2025-38548], [CVE-2025-38549], [CVE-2025-38550], [CVE-2025-38551], [CVE-2025-38552], [CVE-2025-38553], [CVE-2025-38555], [CVE-2025-38556], [CVE-2025-38557], [CVE-2025-38558], [CVE-2025-38559], [CVE-2025-38560], [CVE-2025-38561], [CVE-2025-38562], [CVE-2025-38563], [CVE-2025-38565], [CVE-2025-38566], [CVE-2025-38567], [CVE-2025-38568], [CVE-2025-38569], [CVE-2025-38570], [CVE-2025-38571], [CVE-2025-38572], [CVE-2025-38573], [CVE-2025-38574], [CVE-2025-38576], [CVE-2025-38577], [CVE-2025-38578], [CVE-2025-38579], [CVE-2025-38581], [CVE-2025-38582], [CVE-2025-38583], [CVE-2025-38584], [CVE-2025-38585], [CVE-2025-38586], [CVE-2025-38587], [CVE-2025-38588], [CVE-2025-38589], [CVE-2025-38590], [CVE-2025-38593], [CVE-2025-38595], [CVE-2025-38601], [CVE-2025-38602], [CVE-2025-38604], [CVE-2025-38605], [CVE-2025-38606], [CVE-2025-38608], [CVE-2025-38609], [CVE-2025-38610], [CVE-2025-38612], [CVE-2025-38615], [CVE-2025-38616], [CVE-2025-38619], [CVE-2025-38622], [CVE-2025-38623], [CVE-2025-38624], [CVE-2025-38625], [CVE-2025-38626], [CVE-2025-38628], [CVE-2025-38629], [CVE-2025-38630], [CVE-2025-38631], [CVE-2025-38632], [CVE-2025-38634], [CVE-2025-38635], [CVE-2025-38639], [CVE-2025-38640], [CVE-2025-38642], [CVE-2025-38643], [CVE-2025-38644], [CVE-2025-38645], [CVE-2025-38646], [CVE-2025-38648], [CVE-2025-38649], [CVE-2025-38650], [CVE-2025-38652], [CVE-2025-38653], [CVE-2025-38654], [CVE-2025-38655], [CVE-2025-38659], [CVE-2025-38660], [CVE-2025-38662], [CVE-2025-38663], [CVE-2025-38664], [CVE-2025-38665], [CVE-2025-38666], [CVE-2025-38668], [CVE-2025-38670], [CVE-2025-38671], [CVE-2025-38675], [CVE-2025-38678], [CVE-2025-39725], [CVE-2025-39726], [CVE-2025-39727], [CVE-2025-39730], [CVE-2025-39731], [CVE-2025-39732], [CVE-2025-39734], [CVE-2025-39809], [CVE-2025-39818], [CVE-2025-40157] USN-7879-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:78791000000 false patch [USN-7879-1], [CVE-2024-36331], [CVE-2025-38335], [CVE-2025-38349], [CVE-2025-38351], [CVE-2025-38437], [CVE-2025-38438], [CVE-2025-38439], [CVE-2025-38440], [CVE-2025-38441], [CVE-2025-38443], [CVE-2025-38444], [CVE-2025-38445], [CVE-2025-38446], [CVE-2025-38448], [CVE-2025-38449], [CVE-2025-38450], [CVE-2025-38451], [CVE-2025-38452], [CVE-2025-38453], [CVE-2025-38454], [CVE-2025-38455], [CVE-2025-38456], [CVE-2025-38457], [CVE-2025-38458], [CVE-2025-38459], [CVE-2025-38460], [CVE-2025-38461], [CVE-2025-38462], [CVE-2025-38463], [CVE-2025-38464], [CVE-2025-38465], [CVE-2025-38466], [CVE-2025-38467], [CVE-2025-38468], [CVE-2025-38469], [CVE-2025-38470], [CVE-2025-38471], [CVE-2025-38472], [CVE-2025-38473], [CVE-2025-38474], [CVE-2025-38475], [CVE-2025-38476], [CVE-2025-38478], [CVE-2025-38480], [CVE-2025-38481], [CVE-2025-38482], [CVE-2025-38483], [CVE-2025-38484], [CVE-2025-38485], [CVE-2025-38487], [CVE-2025-38488], [CVE-2025-38489], [CVE-2025-38490], [CVE-2025-38491], [CVE-2025-38492], [CVE-2025-38493], [CVE-2025-38494], [CVE-2025-38495], [CVE-2025-38496], [CVE-2025-38497], [CVE-2025-38501], [CVE-2025-38503], [CVE-2025-38505], [CVE-2025-38506], [CVE-2025-38507], [CVE-2025-38508], [CVE-2025-38509], [CVE-2025-38510], [CVE-2025-38511], [CVE-2025-38512], [CVE-2025-38513], [CVE-2025-38514], [CVE-2025-38515], [CVE-2025-38516], [CVE-2025-38517], [CVE-2025-38520], [CVE-2025-38521], [CVE-2025-38524], [CVE-2025-38525], [CVE-2025-38526], [CVE-2025-38527], [CVE-2025-38528], [CVE-2025-38529], [CVE-2025-38530], [CVE-2025-38531], [CVE-2025-38532], [CVE-2025-38533], [CVE-2025-38534], [CVE-2025-38535], [CVE-2025-38537], [CVE-2025-38538], [CVE-2025-38539], [CVE-2025-38540], [CVE-2025-38542], [CVE-2025-38543], [CVE-2025-38544], [CVE-2025-38545], [CVE-2025-38546], [CVE-2025-38547], [CVE-2025-38548], [CVE-2025-38549], [CVE-2025-38550], [CVE-2025-38551], [CVE-2025-38552], [CVE-2025-38553], [CVE-2025-38555], [CVE-2025-38556], [CVE-2025-38557], [CVE-2025-38558], [CVE-2025-38559], [CVE-2025-38560], [CVE-2025-38561], [CVE-2025-38562], [CVE-2025-38563], [CVE-2025-38565], [CVE-2025-38566], [CVE-2025-38567], [CVE-2025-38568], [CVE-2025-38569], [CVE-2025-38570], [CVE-2025-38571], [CVE-2025-38572], [CVE-2025-38573], [CVE-2025-38574], [CVE-2025-38576], [CVE-2025-38577], [CVE-2025-38578], [CVE-2025-38579], [CVE-2025-38581], [CVE-2025-38582], [CVE-2025-38583], [CVE-2025-38584], [CVE-2025-38585], [CVE-2025-38586], [CVE-2025-38587], [CVE-2025-38588], [CVE-2025-38589], [CVE-2025-38590], [CVE-2025-38593], [CVE-2025-38595], [CVE-2025-38601], [CVE-2025-38602], [CVE-2025-38604], [CVE-2025-38605], [CVE-2025-38606], [CVE-2025-38608], [CVE-2025-38609], [CVE-2025-38610], [CVE-2025-38612], [CVE-2025-38615], [CVE-2025-38616], [CVE-2025-38619], [CVE-2025-38622], [CVE-2025-38623], [CVE-2025-38624], [CVE-2025-38625], [CVE-2025-38626], [CVE-2025-38628], [CVE-2025-38629], [CVE-2025-38630], [CVE-2025-38631], [CVE-2025-38632], [CVE-2025-38634], [CVE-2025-38635], [CVE-2025-38639], [CVE-2025-38640], [CVE-2025-38642], [CVE-2025-38643], [CVE-2025-38644], [CVE-2025-38645], [CVE-2025-38646], [CVE-2025-38648], [CVE-2025-38649], [CVE-2025-38650], [CVE-2025-38652], [CVE-2025-38653], [CVE-2025-38654], [CVE-2025-38655], [CVE-2025-38659], [CVE-2025-38660], [CVE-2025-38662], [CVE-2025-38663], [CVE-2025-38664], [CVE-2025-38665], [CVE-2025-38666], [CVE-2025-38668], [CVE-2025-38670], [CVE-2025-38671], [CVE-2025-38675], [CVE-2025-38678], [CVE-2025-39725], [CVE-2025-39726], [CVE-2025-39727], [CVE-2025-39730], [CVE-2025-39731], [CVE-2025-39732], [CVE-2025-39734], [CVE-2025-39809], [CVE-2025-39818], [CVE-2025-40157] USN-7879-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78781000000 false patch [USN-7878-1], [CVE-2025-64503], [CVE-2025-57812], [CVE-2025-64524] USN-7878-1 -- cups-filters vulnerabilities
oval:com.ubuntu.noble:def:78771000000 false patch [USN-7877-1], [CVE-2025-57812], [CVE-2025-64503] USN-7877-1 -- libcupsfilters vulnerabilities
oval:com.ubuntu.noble:def:78761000000 false patch [USN-7876-1], [CVE-2025-62171] USN-7876-1 -- ImageMagick vulnerabilities
oval:com.ubuntu.noble:def:78731000000 false patch [USN-7873-1], [CVE-2025-53054], [CVE-2025-53040], [CVE-2025-53069], [CVE-2025-53044], [CVE-2025-53042], [CVE-2025-53062], [CVE-2025-53053], [CVE-2025-53045] USN-7873-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:78721000000 false patch [USN-7872-1], [CVE-2025-46784], [CVE-2025-46705], [CVE-2025-47151], [CVE-2025-46404] USN-7872-1 -- Lasso vulnerabilities
oval:com.ubuntu.noble:def:78701000000 false patch [USN-7870-1], [CVE-2024-24258], [CVE-2024-24259] USN-7870-1 -- Freeglut vulnerabilities
oval:com.ubuntu.noble:def:78661000000 false patch [USN-7866-1], [CVE-2025-20053], [CVE-2025-22839], [CVE-2025-22840], [CVE-2025-20109], [CVE-2025-24305], [CVE-2025-26403], [CVE-2025-21090], [CVE-2025-32086], [CVE-2025-22889] USN-7866-1 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:78641000000 false patch [USN-7864-1], [CVE-2025-37838], [CVE-2025-38118], [CVE-2025-38352], [CVE-2025-38425], [CVE-2025-40300] USN-7864-1 -- Linux kernel (GCP and GKE) vulnerabilities
oval:com.ubuntu.noble:def:78615000000 false patch [USN-7861-5], [CVE-2025-37838], [CVE-2025-38118], [CVE-2025-38352], [CVE-2025-40300] USN-7861-5 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78613000000 false patch [USN-7861-3], [CVE-2025-37838], [CVE-2025-38118], [CVE-2025-38352], [CVE-2025-40300] USN-7861-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78612000000 false patch [USN-7861-2], [CVE-2025-37838], [CVE-2025-38118], [CVE-2025-38352], [CVE-2025-40300] USN-7861-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:78605000000 false patch [USN-7860-5], [CVE-2025-40300] USN-7860-5 -- Linux kernel (HWE) vulnerability
oval:com.ubuntu.noble:def:78602000000 false patch [USN-7860-2], [CVE-2025-40300] USN-7860-2 -- Linux kernel (Real-time) vulnerability
oval:com.ubuntu.noble:def:78601000000 false patch [USN-7860-1], [CVE-2025-40300] USN-7860-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:78591000000 false patch [USN-7859-1], [CVE-2025-64459] USN-7859-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:78581000000 false patch [USN-7858-1], [CVE-2025-52885] USN-7858-1 -- poppler vulnerability
oval:com.ubuntu.noble:def:78571000000 false patch [USN-7857-1] USN-7857-1 -- OpenStack Keystone vulnerability
oval:com.ubuntu.noble:def:78561000000 false patch [USN-7856-1], [CVE-2024-36350], [CVE-2024-36357], [CVE-2025-38084], [CVE-2025-38085], [CVE-2025-38086], [CVE-2025-38087], [CVE-2025-38089], [CVE-2025-38090], [CVE-2025-38179], [CVE-2025-38180], [CVE-2025-38181], [CVE-2025-38182], [CVE-2025-38183], [CVE-2025-38184], [CVE-2025-38185], [CVE-2025-38186], [CVE-2025-38188], [CVE-2025-38189], [CVE-2025-38190], [CVE-2025-38191], [CVE-2025-38192], [CVE-2025-38193], [CVE-2025-38194], [CVE-2025-38196], [CVE-2025-38197], [CVE-2025-38198], [CVE-2025-38199], [CVE-2025-38200], [CVE-2025-38201], [CVE-2025-38202], [CVE-2025-38203], [CVE-2025-38204], [CVE-2025-38205], [CVE-2025-38206], [CVE-2025-38208], [CVE-2025-38210], [CVE-2025-38211], [CVE-2025-38212], [CVE-2025-38214], [CVE-2025-38215], [CVE-2025-38217], [CVE-2025-38218], [CVE-2025-38219], [CVE-2025-38220], [CVE-2025-38222], [CVE-2025-38223], [CVE-2025-38224], [CVE-2025-38225], [CVE-2025-38226], [CVE-2025-38227], [CVE-2025-38228], [CVE-2025-38229], [CVE-2025-38230], [CVE-2025-38231], [CVE-2025-38232], [CVE-2025-38233], [CVE-2025-38234], [CVE-2025-38236], [CVE-2025-38237], [CVE-2025-38238], [CVE-2025-38239], [CVE-2025-38241], [CVE-2025-38242], [CVE-2025-38244], [CVE-2025-38245], [CVE-2025-38246], [CVE-2025-38248], [CVE-2025-38249], [CVE-2025-38250], [CVE-2025-38251], [CVE-2025-38253], [CVE-2025-38254], [CVE-2025-38255], [CVE-2025-38256], [CVE-2025-38257], [CVE-2025-38258], [CVE-2025-38259], [CVE-2025-38260], [CVE-2025-38261], [CVE-2025-38262], [CVE-2025-38263], [CVE-2025-38264], [CVE-2025-38320], [CVE-2025-38321], [CVE-2025-38322], [CVE-2025-38323], [CVE-2025-38324], [CVE-2025-38325], [CVE-2025-38326], [CVE-2025-38328], [CVE-2025-38329], [CVE-2025-38330], [CVE-2025-38331], [CVE-2025-38332], [CVE-2025-38333], [CVE-2025-38334], [CVE-2025-38336], [CVE-2025-38337], [CVE-2025-38338], [CVE-2025-38339], [CVE-2025-38340], [CVE-2025-38341], [CVE-2025-38342], [CVE-2025-38343], [CVE-2025-38344], [CVE-2025-38345], [CVE-2025-38346], [CVE-2025-38347], [CVE-2025-38348], [CVE-2025-38353], [CVE-2025-38354], [CVE-2025-38355], [CVE-2025-38356], [CVE-2025-38359], [CVE-2025-38360], [CVE-2025-38361], [CVE-2025-38362], [CVE-2025-38363], [CVE-2025-38364], [CVE-2025-38365], [CVE-2025-38368], [CVE-2025-38369], [CVE-2025-38370], [CVE-2025-38371], [CVE-2025-38372], [CVE-2025-38373], [CVE-2025-38374], [CVE-2025-38375], [CVE-2025-38376], [CVE-2025-38377], [CVE-2025-38381], [CVE-2025-38382], [CVE-2025-38383], [CVE-2025-38384], [CVE-2025-38385], [CVE-2025-38386], [CVE-2025-38387], [CVE-2025-38388], [CVE-2025-38389], [CVE-2025-38390], [CVE-2025-38391], [CVE-2025-38392], [CVE-2025-38393], [CVE-2025-38395], [CVE-2025-38396], [CVE-2025-38399], [CVE-2025-38400], [CVE-2025-38401], [CVE-2025-38402], [CVE-2025-38403], [CVE-2025-38405], [CVE-2025-38406], [CVE-2025-38407], [CVE-2025-38408], [CVE-2025-38409], [CVE-2025-38410], [CVE-2025-38411], [CVE-2025-38412], [CVE-2025-38413], [CVE-2025-38416], [CVE-2025-38417], [CVE-2025-38418], [CVE-2025-38419], [CVE-2025-38420], [CVE-2025-38421], [CVE-2025-38422], [CVE-2025-38423], [CVE-2025-38424], [CVE-2025-38425], [CVE-2025-38426], [CVE-2025-38427], [CVE-2025-38428], [CVE-2025-38429], [CVE-2025-38430], [CVE-2025-38431], [CVE-2025-38434], [CVE-2025-38435], [CVE-2025-38436], [CVE-2025-38523], [CVE-2025-38541], [CVE-2025-39682] USN-7856-1 -- Linux kernel (HWE) vulnerabilities
oval:com.ubuntu.noble:def:78552000000 false patch [USN-7855-2], [CVE-2025-11411] USN-7855-2 -- Unbound regression
oval:com.ubuntu.noble:def:78551000000 false patch [USN-7855-1], [CVE-2025-11411] USN-7855-1 -- Unbound vulnerability
oval:com.ubuntu.noble:def:78521000000 false patch [USN-7852-1], [CVE-2025-7425] USN-7852-1 -- libxml2 vulnerability
oval:com.ubuntu.noble:def:78512000000 false patch [USN-7851-2] USN-7851-2 -- runC regression
oval:com.ubuntu.noble:def:78511000000 false patch [USN-7851-1], [CVE-2025-31133], [CVE-2025-52565], [CVE-2025-52881] USN-7851-1 -- runC vulnerabilities
oval:com.ubuntu.noble:def:78491000000 false patch [USN-7849-1], [CVE-2025-8114] USN-7849-1 -- libssh vulnerability
oval:com.ubuntu.noble:def:78471000000 false patch [USN-7847-1], [CVE-2025-11082], [CVE-2025-11083], [CVE-2025-1147], [CVE-2025-1148], [CVE-2025-1182], [CVE-2025-3198], [CVE-2025-5244], [CVE-2025-5245], [CVE-2025-7545], [CVE-2025-7546], [CVE-2025-8225] USN-7847-1 -- GNU binutils vulnerabilities
oval:com.ubuntu.noble:def:78461000000 false patch [USN-7846-1], [CVE-2025-62230], [CVE-2025-62231], [CVE-2025-62229] USN-7846-1 -- X.Org X Server vulnerabilities
oval:com.ubuntu.noble:def:78451000000 false patch [USN-7845-1], [CVE-2025-62168] USN-7845-1 -- Squid vulnerability
oval:com.ubuntu.noble:def:78441000000 false patch [USN-7844-1], [CVE-2025-11683] USN-7844-1 -- YAML::Syck vulnerability
oval:com.ubuntu.noble:def:78431000000 false patch [USN-7843-1], [CVE-2025-59419] USN-7843-1 -- Netty vulnerability
oval:com.ubuntu.noble:def:78411000000 false patch [USN-7841-1], [CVE-2025-62291] USN-7841-1 -- strongSwan vulnerability
oval:com.ubuntu.noble:def:78392000000 false patch [USN-7839-2], [CVE-2024-45337] USN-7839-2 -- Google Guest Agent vulnerability
oval:com.ubuntu.noble:def:78391000000 false patch [USN-7839-1], [CVE-2024-45337] USN-7839-1 -- Go Cryptography vulnerability
oval:com.ubuntu.noble:def:78381000000 false patch [USN-7838-1], [CVE-2025-61962] USN-7838-1 -- fetchmail vulnerability
oval:com.ubuntu.noble:def:78361000000 false patch [USN-7836-1], [CVE-2025-40778], [CVE-2025-8677], [CVE-2025-40780] USN-7836-1 -- Bind vulnerabilities
oval:com.ubuntu.noble:def:78353000000 false patch [USN-7835-3], [CVE-2023-53034], [CVE-2024-58092], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22033], [CVE-2025-22035], [CVE-2025-22036], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22086], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37937], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39682], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-40114] USN-7835-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78352000000 false patch [USN-7835-2], [CVE-2023-53034], [CVE-2024-58092], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22033], [CVE-2025-22035], [CVE-2025-22036], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22086], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37937], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39682], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-40114] USN-7835-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:78341000000 false patch [USN-7834-1], [CVE-2024-36350], [CVE-2024-36357], [CVE-2025-38084], [CVE-2025-38085], [CVE-2025-38086], [CVE-2025-38087], [CVE-2025-38089], [CVE-2025-38090], [CVE-2025-38179], [CVE-2025-38181], [CVE-2025-38182], [CVE-2025-38183], [CVE-2025-38184], [CVE-2025-38186], [CVE-2025-38188], [CVE-2025-38189], [CVE-2025-38191], [CVE-2025-38192], [CVE-2025-38194], [CVE-2025-38196], [CVE-2025-38197], [CVE-2025-38198], [CVE-2025-38199], [CVE-2025-38200], [CVE-2025-38201], [CVE-2025-38202], [CVE-2025-38203], [CVE-2025-38204], [CVE-2025-38205], [CVE-2025-38206], [CVE-2025-38208], [CVE-2025-38210], [CVE-2025-38211], [CVE-2025-38212], [CVE-2025-38217], [CVE-2025-38218], [CVE-2025-38219], [CVE-2025-38220], [CVE-2025-38222], [CVE-2025-38223], [CVE-2025-38224], [CVE-2025-38225], [CVE-2025-38226], [CVE-2025-38227], [CVE-2025-38228], [CVE-2025-38229], [CVE-2025-38231], [CVE-2025-38232], [CVE-2025-38233], [CVE-2025-38234], [CVE-2025-38236], [CVE-2025-38237], [CVE-2025-38238], [CVE-2025-38239], [CVE-2025-38241], [CVE-2025-38242], [CVE-2025-38245], [CVE-2025-38246], [CVE-2025-38248], [CVE-2025-38249], [CVE-2025-38250], [CVE-2025-38251], [CVE-2025-38253], [CVE-2025-38254], [CVE-2025-38255], [CVE-2025-38256], [CVE-2025-38257], [CVE-2025-38258], [CVE-2025-38259], [CVE-2025-38260], [CVE-2025-38261], [CVE-2025-38262], [CVE-2025-38263], [CVE-2025-38264], [CVE-2025-38320], [CVE-2025-38321], [CVE-2025-38322], [CVE-2025-38324], [CVE-2025-38325], [CVE-2025-38326], [CVE-2025-38328], [CVE-2025-38329], [CVE-2025-38330], [CVE-2025-38331], [CVE-2025-38332], [CVE-2025-38333], [CVE-2025-38334], [CVE-2025-38336], [CVE-2025-38337], [CVE-2025-38338], [CVE-2025-38339], [CVE-2025-38340], [CVE-2025-38341], [CVE-2025-38342], [CVE-2025-38343], [CVE-2025-38344], [CVE-2025-38345], [CVE-2025-38346], [CVE-2025-38347], [CVE-2025-38348], [CVE-2025-38353], [CVE-2025-38354], [CVE-2025-38355], [CVE-2025-38356], [CVE-2025-38359], [CVE-2025-38360], [CVE-2025-38361], [CVE-2025-38362], [CVE-2025-38363], [CVE-2025-38364], [CVE-2025-38365], [CVE-2025-38368], [CVE-2025-38369], [CVE-2025-38370], [CVE-2025-38371], [CVE-2025-38372], [CVE-2025-38373], [CVE-2025-38374], [CVE-2025-38375], [CVE-2025-38376], [CVE-2025-38377], [CVE-2025-38381], [CVE-2025-38382], [CVE-2025-38383], [CVE-2025-38384], [CVE-2025-38385], [CVE-2025-38386], [CVE-2025-38387], [CVE-2025-38388], [CVE-2025-38389], [CVE-2025-38390], [CVE-2025-38391], [CVE-2025-38392], [CVE-2025-38393], [CVE-2025-38395], [CVE-2025-38396], [CVE-2025-38399], [CVE-2025-38400], [CVE-2025-38401], [CVE-2025-38402], [CVE-2025-38403], [CVE-2025-38405], [CVE-2025-38406], [CVE-2025-38407], [CVE-2025-38408], [CVE-2025-38409], [CVE-2025-38410], [CVE-2025-38411], [CVE-2025-38412], [CVE-2025-38413], [CVE-2025-38416], [CVE-2025-38417], [CVE-2025-38418], [CVE-2025-38419], [CVE-2025-38420], [CVE-2025-38421], [CVE-2025-38422], [CVE-2025-38423], [CVE-2025-38424], [CVE-2025-38425], [CVE-2025-38426], [CVE-2025-38427], [CVE-2025-38428], [CVE-2025-38429], [CVE-2025-38430], [CVE-2025-38431], [CVE-2025-38434], [CVE-2025-38435], [CVE-2025-38436], [CVE-2025-38523], [CVE-2025-38541], [CVE-2025-39682] USN-7834-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:78334000000 false patch [USN-7833-4], [CVE-2024-36350], [CVE-2024-36357], [CVE-2025-38084], [CVE-2025-38085], [CVE-2025-38086], [CVE-2025-38087], [CVE-2025-38089], [CVE-2025-38090], [CVE-2025-38179], [CVE-2025-38181], [CVE-2025-38182], [CVE-2025-38183], [CVE-2025-38184], [CVE-2025-38186], [CVE-2025-38188], [CVE-2025-38189], [CVE-2025-38191], [CVE-2025-38192], [CVE-2025-38194], [CVE-2025-38196], [CVE-2025-38197], [CVE-2025-38198], [CVE-2025-38199], [CVE-2025-38200], [CVE-2025-38201], [CVE-2025-38202], [CVE-2025-38203], [CVE-2025-38204], [CVE-2025-38205], [CVE-2025-38206], [CVE-2025-38208], [CVE-2025-38210], [CVE-2025-38211], [CVE-2025-38212], [CVE-2025-38217], [CVE-2025-38218], [CVE-2025-38219], [CVE-2025-38220], [CVE-2025-38222], [CVE-2025-38223], [CVE-2025-38224], [CVE-2025-38225], [CVE-2025-38226], [CVE-2025-38227], [CVE-2025-38228], [CVE-2025-38229], [CVE-2025-38231], [CVE-2025-38232], [CVE-2025-38233], [CVE-2025-38234], [CVE-2025-38236], [CVE-2025-38237], [CVE-2025-38238], [CVE-2025-38239], [CVE-2025-38241], [CVE-2025-38242], [CVE-2025-38244], [CVE-2025-38245], [CVE-2025-38246], [CVE-2025-38248], [CVE-2025-38249], [CVE-2025-38250], [CVE-2025-38251], [CVE-2025-38253], [CVE-2025-38254], [CVE-2025-38255], [CVE-2025-38256], [CVE-2025-38257], [CVE-2025-38258], [CVE-2025-38259], [CVE-2025-38260], [CVE-2025-38261], [CVE-2025-38262], [CVE-2025-38263], [CVE-2025-38264], [CVE-2025-38320], [CVE-2025-38321], [CVE-2025-38322], [CVE-2025-38324], [CVE-2025-38325], [CVE-2025-38326], [CVE-2025-38328], [CVE-2025-38329], [CVE-2025-38330], [CVE-2025-38331], [CVE-2025-38332], [CVE-2025-38333], [CVE-2025-38334], [CVE-2025-38336], [CVE-2025-38337], [CVE-2025-38338], [CVE-2025-38339], [CVE-2025-38340], [CVE-2025-38341], [CVE-2025-38342], [CVE-2025-38343], [CVE-2025-38344], [CVE-2025-38345], [CVE-2025-38346], [CVE-2025-38347], [CVE-2025-38348], [CVE-2025-38353], [CVE-2025-38354], [CVE-2025-38355], [CVE-2025-38356], [CVE-2025-38359], [CVE-2025-38360], [CVE-2025-38361], [CVE-2025-38362], [CVE-2025-38363], [CVE-2025-38364], [CVE-2025-38365], [CVE-2025-38368], [CVE-2025-38369], [CVE-2025-38370], [CVE-2025-38371], [CVE-2025-38372], [CVE-2025-38373], [CVE-2025-38374], [CVE-2025-38375], [CVE-2025-38376], [CVE-2025-38377], [CVE-2025-38381], [CVE-2025-38382], [CVE-2025-38383], [CVE-2025-38384], [CVE-2025-38385], [CVE-2025-38386], [CVE-2025-38387], [CVE-2025-38388], [CVE-2025-38389], [CVE-2025-38390], [CVE-2025-38391], [CVE-2025-38392], [CVE-2025-38393], [CVE-2025-38395], [CVE-2025-38396], [CVE-2025-38399], [CVE-2025-38400], [CVE-2025-38401], [CVE-2025-38402], [CVE-2025-38403], [CVE-2025-38405], [CVE-2025-38406], [CVE-2025-38407], [CVE-2025-38408], [CVE-2025-38409], [CVE-2025-38410], [CVE-2025-38411], [CVE-2025-38412], [CVE-2025-38413], [CVE-2025-38416], [CVE-2025-38417], [CVE-2025-38418], [CVE-2025-38419], [CVE-2025-38420], [CVE-2025-38421], [CVE-2025-38422], [CVE-2025-38423], [CVE-2025-38424], [CVE-2025-38425], [CVE-2025-38426], [CVE-2025-38427], [CVE-2025-38428], [CVE-2025-38429], [CVE-2025-38430], [CVE-2025-38431], [CVE-2025-38434], [CVE-2025-38435], [CVE-2025-38436], [CVE-2025-38523], [CVE-2025-38541], [CVE-2025-39682] USN-7833-4 -- Linux kernel (GCP) vulnerabilities
oval:com.ubuntu.noble:def:78333000000 false patch [USN-7833-3], [CVE-2024-36350], [CVE-2024-36357], [CVE-2025-38084], [CVE-2025-38085], [CVE-2025-38086], [CVE-2025-38087], [CVE-2025-38089], [CVE-2025-38090], [CVE-2025-38179], [CVE-2025-38181], [CVE-2025-38182], [CVE-2025-38183], [CVE-2025-38184], [CVE-2025-38186], [CVE-2025-38188], [CVE-2025-38189], [CVE-2025-38191], [CVE-2025-38192], [CVE-2025-38194], [CVE-2025-38196], [CVE-2025-38197], [CVE-2025-38198], [CVE-2025-38199], [CVE-2025-38200], [CVE-2025-38201], [CVE-2025-38202], [CVE-2025-38203], [CVE-2025-38204], [CVE-2025-38205], [CVE-2025-38206], [CVE-2025-38208], [CVE-2025-38210], [CVE-2025-38211], [CVE-2025-38212], [CVE-2025-38217], [CVE-2025-38218], [CVE-2025-38219], [CVE-2025-38220], [CVE-2025-38222], [CVE-2025-38223], [CVE-2025-38224], [CVE-2025-38225], [CVE-2025-38226], [CVE-2025-38227], [CVE-2025-38228], [CVE-2025-38229], [CVE-2025-38231], [CVE-2025-38232], [CVE-2025-38233], [CVE-2025-38234], [CVE-2025-38236], [CVE-2025-38237], [CVE-2025-38238], [CVE-2025-38239], [CVE-2025-38241], [CVE-2025-38242], [CVE-2025-38244], [CVE-2025-38245], [CVE-2025-38246], [CVE-2025-38248], [CVE-2025-38249], [CVE-2025-38250], [CVE-2025-38251], [CVE-2025-38253], [CVE-2025-38254], [CVE-2025-38255], [CVE-2025-38256], [CVE-2025-38257], [CVE-2025-38258], [CVE-2025-38259], [CVE-2025-38260], [CVE-2025-38261], [CVE-2025-38262], [CVE-2025-38263], [CVE-2025-38264], [CVE-2025-38320], [CVE-2025-38321], [CVE-2025-38322], [CVE-2025-38324], [CVE-2025-38325], [CVE-2025-38326], [CVE-2025-38328], [CVE-2025-38329], [CVE-2025-38330], [CVE-2025-38331], [CVE-2025-38332], [CVE-2025-38333], [CVE-2025-38334], [CVE-2025-38336], [CVE-2025-38337], [CVE-2025-38338], [CVE-2025-38339], [CVE-2025-38340], [CVE-2025-38341], [CVE-2025-38342], [CVE-2025-38343], [CVE-2025-38344], [CVE-2025-38345], [CVE-2025-38346], [CVE-2025-38347], [CVE-2025-38348], [CVE-2025-38353], [CVE-2025-38354], [CVE-2025-38355], [CVE-2025-38356], [CVE-2025-38359], [CVE-2025-38360], [CVE-2025-38361], [CVE-2025-38362], [CVE-2025-38363], [CVE-2025-38364], [CVE-2025-38365], [CVE-2025-38368], [CVE-2025-38369], [CVE-2025-38370], [CVE-2025-38371], [CVE-2025-38372], [CVE-2025-38373], [CVE-2025-38374], [CVE-2025-38375], [CVE-2025-38376], [CVE-2025-38377], [CVE-2025-38381], [CVE-2025-38382], [CVE-2025-38383], [CVE-2025-38384], [CVE-2025-38385], [CVE-2025-38386], [CVE-2025-38387], [CVE-2025-38388], [CVE-2025-38389], [CVE-2025-38390], [CVE-2025-38391], [CVE-2025-38392], [CVE-2025-38393], [CVE-2025-38395], [CVE-2025-38396], [CVE-2025-38399], [CVE-2025-38400], [CVE-2025-38401], [CVE-2025-38402], [CVE-2025-38403], [CVE-2025-38405], [CVE-2025-38406], [CVE-2025-38407], [CVE-2025-38408], [CVE-2025-38409], [CVE-2025-38410], [CVE-2025-38411], [CVE-2025-38412], [CVE-2025-38413], [CVE-2025-38416], [CVE-2025-38417], [CVE-2025-38418], [CVE-2025-38419], [CVE-2025-38420], [CVE-2025-38421], [CVE-2025-38422], [CVE-2025-38423], [CVE-2025-38424], [CVE-2025-38425], [CVE-2025-38426], [CVE-2025-38427], [CVE-2025-38428], [CVE-2025-38429], [CVE-2025-38430], [CVE-2025-38431], [CVE-2025-38434], [CVE-2025-38435], [CVE-2025-38436], [CVE-2025-38523], [CVE-2025-38541], [CVE-2025-39682] USN-7833-3 -- Linux kernel (AWS) vulnerabilities
oval:com.ubuntu.noble:def:78332000000 false patch [USN-7833-2], [CVE-2024-36350], [CVE-2024-36357], [CVE-2025-38084], [CVE-2025-38085], [CVE-2025-38086], [CVE-2025-38087], [CVE-2025-38089], [CVE-2025-38090], [CVE-2025-38179], [CVE-2025-38181], [CVE-2025-38182], [CVE-2025-38183], [CVE-2025-38184], [CVE-2025-38186], [CVE-2025-38188], [CVE-2025-38189], [CVE-2025-38191], [CVE-2025-38192], [CVE-2025-38194], [CVE-2025-38196], [CVE-2025-38197], [CVE-2025-38198], [CVE-2025-38199], [CVE-2025-38200], [CVE-2025-38201], [CVE-2025-38202], [CVE-2025-38203], [CVE-2025-38204], [CVE-2025-38205], [CVE-2025-38206], [CVE-2025-38208], [CVE-2025-38210], [CVE-2025-38211], [CVE-2025-38212], [CVE-2025-38217], [CVE-2025-38218], [CVE-2025-38219], [CVE-2025-38220], [CVE-2025-38222], [CVE-2025-38223], [CVE-2025-38224], [CVE-2025-38225], [CVE-2025-38226], [CVE-2025-38227], [CVE-2025-38228], [CVE-2025-38229], [CVE-2025-38231], [CVE-2025-38232], [CVE-2025-38233], [CVE-2025-38234], [CVE-2025-38236], [CVE-2025-38237], [CVE-2025-38238], [CVE-2025-38239], [CVE-2025-38241], [CVE-2025-38242], [CVE-2025-38244], [CVE-2025-38245], [CVE-2025-38246], [CVE-2025-38248], [CVE-2025-38249], [CVE-2025-38250], [CVE-2025-38251], [CVE-2025-38253], [CVE-2025-38254], [CVE-2025-38255], [CVE-2025-38256], [CVE-2025-38257], [CVE-2025-38258], [CVE-2025-38259], [CVE-2025-38260], [CVE-2025-38261], [CVE-2025-38262], [CVE-2025-38263], [CVE-2025-38264], [CVE-2025-38320], [CVE-2025-38321], [CVE-2025-38322], [CVE-2025-38324], [CVE-2025-38325], [CVE-2025-38326], [CVE-2025-38328], [CVE-2025-38329], [CVE-2025-38330], [CVE-2025-38331], [CVE-2025-38332], [CVE-2025-38333], [CVE-2025-38334], [CVE-2025-38336], [CVE-2025-38337], [CVE-2025-38338], [CVE-2025-38339], [CVE-2025-38340], [CVE-2025-38341], [CVE-2025-38342], [CVE-2025-38343], [CVE-2025-38344], [CVE-2025-38345], [CVE-2025-38346], [CVE-2025-38347], [CVE-2025-38348], [CVE-2025-38353], [CVE-2025-38354], [CVE-2025-38355], [CVE-2025-38356], [CVE-2025-38359], [CVE-2025-38360], [CVE-2025-38361], [CVE-2025-38362], [CVE-2025-38363], [CVE-2025-38364], [CVE-2025-38365], [CVE-2025-38368], [CVE-2025-38369], [CVE-2025-38370], [CVE-2025-38371], [CVE-2025-38372], [CVE-2025-38373], [CVE-2025-38374], [CVE-2025-38375], [CVE-2025-38376], [CVE-2025-38377], [CVE-2025-38381], [CVE-2025-38382], [CVE-2025-38383], [CVE-2025-38384], [CVE-2025-38385], [CVE-2025-38386], [CVE-2025-38387], [CVE-2025-38388], [CVE-2025-38389], [CVE-2025-38390], [CVE-2025-38391], [CVE-2025-38392], [CVE-2025-38393], [CVE-2025-38395], [CVE-2025-38396], [CVE-2025-38399], [CVE-2025-38400], [CVE-2025-38401], [CVE-2025-38402], [CVE-2025-38403], [CVE-2025-38405], [CVE-2025-38406], [CVE-2025-38407], [CVE-2025-38408], [CVE-2025-38409], [CVE-2025-38410], [CVE-2025-38411], [CVE-2025-38412], [CVE-2025-38413], [CVE-2025-38416], [CVE-2025-38417], [CVE-2025-38418], [CVE-2025-38419], [CVE-2025-38420], [CVE-2025-38421], [CVE-2025-38422], [CVE-2025-38423], [CVE-2025-38424], [CVE-2025-38425], [CVE-2025-38426], [CVE-2025-38427], [CVE-2025-38428], [CVE-2025-38429], [CVE-2025-38430], [CVE-2025-38431], [CVE-2025-38434], [CVE-2025-38435], [CVE-2025-38436], [CVE-2025-38523], [CVE-2025-38541], [CVE-2025-39682] USN-7833-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:78331000000 false patch [USN-7833-1], [CVE-2024-36350], [CVE-2024-36357], [CVE-2025-38084], [CVE-2025-38085], [CVE-2025-38086], [CVE-2025-38087], [CVE-2025-38089], [CVE-2025-38090], [CVE-2025-38179], [CVE-2025-38181], [CVE-2025-38182], [CVE-2025-38183], [CVE-2025-38184], [CVE-2025-38186], [CVE-2025-38188], [CVE-2025-38189], [CVE-2025-38191], [CVE-2025-38192], [CVE-2025-38194], [CVE-2025-38196], [CVE-2025-38197], [CVE-2025-38198], [CVE-2025-38199], [CVE-2025-38200], [CVE-2025-38201], [CVE-2025-38202], [CVE-2025-38203], [CVE-2025-38204], [CVE-2025-38205], [CVE-2025-38206], [CVE-2025-38208], [CVE-2025-38210], [CVE-2025-38211], [CVE-2025-38212], [CVE-2025-38217], [CVE-2025-38218], [CVE-2025-38219], [CVE-2025-38220], [CVE-2025-38222], [CVE-2025-38223], [CVE-2025-38224], [CVE-2025-38225], [CVE-2025-38226], [CVE-2025-38227], [CVE-2025-38228], [CVE-2025-38229], [CVE-2025-38231], [CVE-2025-38232], [CVE-2025-38233], [CVE-2025-38234], [CVE-2025-38236], [CVE-2025-38237], [CVE-2025-38238], [CVE-2025-38239], [CVE-2025-38241], [CVE-2025-38242], [CVE-2025-38244], [CVE-2025-38245], [CVE-2025-38246], [CVE-2025-38248], [CVE-2025-38249], [CVE-2025-38250], [CVE-2025-38251], [CVE-2025-38253], [CVE-2025-38254], [CVE-2025-38255], [CVE-2025-38256], [CVE-2025-38257], [CVE-2025-38258], [CVE-2025-38259], [CVE-2025-38260], [CVE-2025-38261], [CVE-2025-38262], [CVE-2025-38263], [CVE-2025-38264], [CVE-2025-38320], [CVE-2025-38321], [CVE-2025-38322], [CVE-2025-38324], [CVE-2025-38325], [CVE-2025-38326], [CVE-2025-38328], [CVE-2025-38329], [CVE-2025-38330], [CVE-2025-38331], [CVE-2025-38332], [CVE-2025-38333], [CVE-2025-38334], [CVE-2025-38336], [CVE-2025-38337], [CVE-2025-38338], [CVE-2025-38339], [CVE-2025-38340], [CVE-2025-38341], [CVE-2025-38342], [CVE-2025-38343], [CVE-2025-38344], [CVE-2025-38345], [CVE-2025-38346], [CVE-2025-38347], [CVE-2025-38348], [CVE-2025-38353], [CVE-2025-38354], [CVE-2025-38355], [CVE-2025-38356], [CVE-2025-38359], [CVE-2025-38360], [CVE-2025-38361], [CVE-2025-38362], [CVE-2025-38363], [CVE-2025-38364], [CVE-2025-38365], [CVE-2025-38368], [CVE-2025-38369], [CVE-2025-38370], [CVE-2025-38371], [CVE-2025-38372], [CVE-2025-38373], [CVE-2025-38374], [CVE-2025-38375], [CVE-2025-38376], [CVE-2025-38377], [CVE-2025-38381], [CVE-2025-38382], [CVE-2025-38383], [CVE-2025-38384], [CVE-2025-38385], [CVE-2025-38386], [CVE-2025-38387], [CVE-2025-38388], [CVE-2025-38389], [CVE-2025-38390], [CVE-2025-38391], [CVE-2025-38392], [CVE-2025-38393], [CVE-2025-38395], [CVE-2025-38396], [CVE-2025-38399], [CVE-2025-38400], [CVE-2025-38401], [CVE-2025-38402], [CVE-2025-38403], [CVE-2025-38405], [CVE-2025-38406], [CVE-2025-38407], [CVE-2025-38408], [CVE-2025-38409], [CVE-2025-38410], [CVE-2025-38411], [CVE-2025-38412], [CVE-2025-38413], [CVE-2025-38416], [CVE-2025-38417], [CVE-2025-38418], [CVE-2025-38419], [CVE-2025-38420], [CVE-2025-38421], [CVE-2025-38422], [CVE-2025-38423], [CVE-2025-38424], [CVE-2025-38425], [CVE-2025-38426], [CVE-2025-38427], [CVE-2025-38428], [CVE-2025-38429], [CVE-2025-38430], [CVE-2025-38431], [CVE-2025-38434], [CVE-2025-38435], [CVE-2025-38436], [CVE-2025-38523], [CVE-2025-38541], [CVE-2025-39682] USN-7833-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:78311000000 false patch [USN-7831-1], [CVE-2025-48041], [CVE-2025-48038], [CVE-2025-48040], [CVE-2025-48039] USN-7831-1 -- Erlang vulnerabilities
oval:com.ubuntu.noble:def:78301000000 false patch [USN-7830-1], [CVE-2023-6603], [CVE-2023-6605], [CVE-2025-10256], [CVE-2025-7700], [CVE-2025-9951] USN-7830-1 -- FFmpeg vulnerabilities
oval:com.ubuntu.noble:def:78281000000 false patch [USN-7828-1], [CVE-2025-61912], [CVE-2025-61911] USN-7828-1 -- Python LDAP vulnerabilities
oval:com.ubuntu.noble:def:78261000000 false patch [USN-7826-1], [CVE-2025-10230], [CVE-2025-9640] USN-7826-1 -- Samba vulnerabilities
oval:com.ubuntu.noble:def:78241000000 false patch [USN-7824-1], [CVE-2025-49844] USN-7824-1 -- Redis vulnerability
oval:com.ubuntu.noble:def:78231000000 false patch [USN-7823-1], [CVE-2024-7055], [CVE-2024-35368], [CVE-2024-36613], [CVE-2024-36618], [CVE-2024-35366], [CVE-2024-36619], [CVE-2024-35365], [CVE-2024-36616], [CVE-2024-35367] USN-7823-1 -- FFmpeg vulnerabilities
oval:com.ubuntu.noble:def:78221000000 false patch [USN-7822-1], [CVE-2025-55247], [CVE-2025-55248], [CVE-2025-55315] USN-7822-1 -- .NET vulnerabilities
oval:com.ubuntu.noble:def:78182000000 false patch [USN-7818-2], [CVE-2024-46901] USN-7818-2 -- Apache Subversion vulnerability
oval:com.ubuntu.noble:def:78171000000 false patch [USN-7817-1], [CVE-2025-43342], [CVE-2025-43368], [CVE-2025-43272], [CVE-2025-43356] USN-7817-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:78161000000 false patch [USN-7816-1], [CVE-2025-23259] USN-7816-1 -- DPDK vulnerability
oval:com.ubuntu.noble:def:78141000000 false patch [USN-7814-1], [CVE-2024-23837], [CVE-2025-53537], [CVE-2024-28871], [CVE-2024-45797] USN-7814-1 -- LibHTP vulnerabilities
oval:com.ubuntu.noble:def:78131000000 false patch [USN-7813-1], [CVE-2024-45237], [CVE-2024-45234], [CVE-2024-48943], [CVE-2024-45236], [CVE-2024-45238], [CVE-2024-45239], [CVE-2024-45235] USN-7813-1 -- FORT Validator vulnerabilities
oval:com.ubuntu.noble:def:78121000000 false patch [USN-7812-1], [CVE-2025-57803], [CVE-2025-55298] USN-7812-1 -- ImageMagick vulnerabilities
oval:com.ubuntu.noble:def:78091000000 false patch [USN-7809-1], [CVE-2024-57996], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21887], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-37752], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-37889], [CVE-2025-37954], [CVE-2025-38244], [CVE-2025-38350], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618], [CVE-2025-38683] USN-7809-1 -- Linux kernel (Azure, N-Series) vulnerabilities
oval:com.ubuntu.noble:def:78081000000 false patch [USN-7808-1], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-38244], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618], [CVE-2025-38683] USN-7808-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:78061000000 false patch [USN-7806-1], [CVE-2025-23013] USN-7806-1 -- PAM/U2F vulnerability
oval:com.ubuntu.noble:def:78051000000 false patch [USN-7805-1], [CVE-2025-11230] USN-7805-1 -- HAProxy vulnerability
oval:com.ubuntu.noble:def:78041000000 false patch [USN-7804-1], [CVE-2025-59362] USN-7804-1 -- Squid vulnerability
oval:com.ubuntu.noble:def:78031000000 false patch [USN-7803-1], [CVE-2025-43718] USN-7803-1 -- poppler vulnerability
oval:com.ubuntu.noble:def:78021000000 false patch [USN-7802-1], [CVE-2024-57996], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21887], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-37752], [CVE-2025-37889], [CVE-2025-37954], [CVE-2025-38350] USN-7802-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:78012000000 false patch [USN-7801-2], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-37889], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7801-2 -- Linux kernel (Oracle) vulnerabilities
oval:com.ubuntu.noble:def:78001000000 false patch [USN-7800-1], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-37889], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7800-1 -- Linux kernel (Raspberry Pi Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77991000000 false patch [USN-7799-1], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7799-1 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77941000000 false patch [USN-7794-1], [CVE-2025-59681], [CVE-2025-59682] USN-7794-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:77922000000 false patch [USN-7792-2], [CVE-2025-37756], [CVE-2025-37785], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7792-2 -- Linux kernel (Raspberry Pi) vulnerabilities
oval:com.ubuntu.noble:def:77914000000 false patch [USN-7791-4], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7791-4 -- Linux kernel (Oracle) vulnerabilities
oval:com.ubuntu.noble:def:77913000000 false patch [USN-7791-3], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7791-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77912000000 false patch [USN-7791-2], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7791-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77911000000 false patch [USN-7791-1], [CVE-2025-38477], [CVE-2025-38500], [CVE-2025-38617], [CVE-2025-38618] USN-7791-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77901000000 false patch [USN-7790-1], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-37889] USN-7790-1 -- Linux kernel (Raspberry Pi) vulnerabilities
oval:com.ubuntu.noble:def:77891000000 false patch [USN-7789-1], [CVE-2025-38003], [CVE-2025-38004], [CVE-2025-38029], [CVE-2025-38031], [CVE-2025-38032], [CVE-2025-38033], [CVE-2025-38034], [CVE-2025-38035], [CVE-2025-38036], [CVE-2025-38037], [CVE-2025-38038], [CVE-2025-38039], [CVE-2025-38040], [CVE-2025-38041], [CVE-2025-38042], [CVE-2025-38043], [CVE-2025-38044], [CVE-2025-38045], [CVE-2025-38047], [CVE-2025-38048], [CVE-2025-38050], [CVE-2025-38051], [CVE-2025-38052], [CVE-2025-38053], [CVE-2025-38054], [CVE-2025-38055], [CVE-2025-38057], [CVE-2025-38058], [CVE-2025-38059], [CVE-2025-38060], [CVE-2025-38061], [CVE-2025-38062], [CVE-2025-38063], [CVE-2025-38064], [CVE-2025-38065], [CVE-2025-38066], [CVE-2025-38067], [CVE-2025-38068], [CVE-2025-38069], [CVE-2025-38070], [CVE-2025-38071], [CVE-2025-38072], [CVE-2025-38073], [CVE-2025-38074], [CVE-2025-38075], [CVE-2025-38076], [CVE-2025-38077], [CVE-2025-38078], [CVE-2025-38079], [CVE-2025-38080], [CVE-2025-38081], [CVE-2025-38082], [CVE-2025-38088], [CVE-2025-38091], [CVE-2025-38092], [CVE-2025-38096], [CVE-2025-38097], [CVE-2025-38098], [CVE-2025-38099], [CVE-2025-38100], [CVE-2025-38101], [CVE-2025-38102], [CVE-2025-38103], [CVE-2025-38105], [CVE-2025-38106], [CVE-2025-38107], [CVE-2025-38108], [CVE-2025-38109], [CVE-2025-38110], [CVE-2025-38111], [CVE-2025-38112], [CVE-2025-38113], [CVE-2025-38114], [CVE-2025-38115], [CVE-2025-38116], [CVE-2025-38117], [CVE-2025-38118], [CVE-2025-38119], [CVE-2025-38120], [CVE-2025-38122], [CVE-2025-38123], [CVE-2025-38124], [CVE-2025-38125], [CVE-2025-38126], [CVE-2025-38127], [CVE-2025-38128], [CVE-2025-38129], [CVE-2025-38130], [CVE-2025-38131], [CVE-2025-38132], [CVE-2025-38134], [CVE-2025-38135], [CVE-2025-38136], [CVE-2025-38137], [CVE-2025-38138], [CVE-2025-38139], [CVE-2025-38140], [CVE-2025-38141], [CVE-2025-38142], [CVE-2025-38143], [CVE-2025-38145], [CVE-2025-38146], [CVE-2025-38147], [CVE-2025-38148], [CVE-2025-38149], [CVE-2025-38151], [CVE-2025-38153], [CVE-2025-38154], [CVE-2025-38155], [CVE-2025-38156], [CVE-2025-38157], [CVE-2025-38158], [CVE-2025-38159], [CVE-2025-38160], [CVE-2025-38161], [CVE-2025-38162], [CVE-2025-38163], [CVE-2025-38164], [CVE-2025-38165], [CVE-2025-38166], [CVE-2025-38167], [CVE-2025-38168], [CVE-2025-38169], [CVE-2025-38170], [CVE-2025-38172], [CVE-2025-38173], [CVE-2025-38174], [CVE-2025-38175], [CVE-2025-38176], [CVE-2025-38265], [CVE-2025-38267], [CVE-2025-38268], [CVE-2025-38269], [CVE-2025-38270], [CVE-2025-38272], [CVE-2025-38274], [CVE-2025-38275], [CVE-2025-38277], [CVE-2025-38278], [CVE-2025-38279], [CVE-2025-38280], [CVE-2025-38281], [CVE-2025-38282], [CVE-2025-38283], [CVE-2025-38284], [CVE-2025-38285], [CVE-2025-38286], [CVE-2025-38287], [CVE-2025-38288], [CVE-2025-38289], [CVE-2025-38290], [CVE-2025-38291], [CVE-2025-38292], [CVE-2025-38293], [CVE-2025-38294], [CVE-2025-38295], [CVE-2025-38296], [CVE-2025-38297], [CVE-2025-38298], [CVE-2025-38299], [CVE-2025-38300], [CVE-2025-38301], [CVE-2025-38302], [CVE-2025-38303], [CVE-2025-38304], [CVE-2025-38305], [CVE-2025-38306], [CVE-2025-38307], [CVE-2025-38310], [CVE-2025-38311], [CVE-2025-38312], [CVE-2025-38313], [CVE-2025-38314], [CVE-2025-38315], [CVE-2025-38316], [CVE-2025-38317], [CVE-2025-38318], [CVE-2025-38319], [CVE-2025-38352], [CVE-2025-38414], [CVE-2025-38415], [CVE-2025-38498], [CVE-2025-38499], [CVE-2025-39890] USN-7789-1 -- Linux kernel (Oracle) vulnerabilities
oval:com.ubuntu.noble:def:77861000000 false patch [USN-7786-1], [CVE-2025-9231], [CVE-2025-9232], [CVE-2025-9230] USN-7786-1 -- OpenSSL vulnerabilities
oval:com.ubuntu.noble:def:77851000000 false patch [USN-7785-1], [CVE-2025-41244] USN-7785-1 -- Open VM Tools vulnerability
oval:com.ubuntu.noble:def:77841000000 false patch [USN-7784-1], [CVE-2025-59830] USN-7784-1 -- Rack vulnerability
oval:com.ubuntu.noble:def:77831000000 false patch [USN-7783-1], [CVE-2025-8961], [CVE-2025-9165], [CVE-2025-9900] USN-7783-1 -- LibTIFF vulnerabilities
oval:com.ubuntu.noble:def:77821000000 false patch [USN-7782-1], [CVE-2025-59799], [CVE-2025-7462], [CVE-2025-59798], [CVE-2025-59800] USN-7782-1 -- Ghostscript vulnerabilities
oval:com.ubuntu.noble:def:77791000000 false patch [USN-7779-1], [CVE-2024-57996], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21887], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22047], [CVE-2025-37752], [CVE-2025-37889], [CVE-2025-38350], [CVE-2025-38569] USN-7779-1 -- Linux kernel (IBM) vulnerabilities
oval:com.ubuntu.noble:def:77781000000 false patch [USN-7778-1], [CVE-2025-9288] USN-7778-1 -- sha.js vulnerability
oval:com.ubuntu.noble:def:77731000000 false patch [USN-7773-1], [CVE-2025-31178], [CVE-2025-31176], [CVE-2025-31181], [CVE-2025-31179], [CVE-2025-31180], [CVE-2025-31177], [CVE-2025-3359] USN-7773-1 -- Gnuplot vulnerabilities
oval:com.ubuntu.noble:def:77721000000 false patch [USN-7772-1], [CVE-2025-58068] USN-7772-1 -- Eventlet vulnerability
oval:com.ubuntu.noble:def:77711000000 false patch [USN-7771-1], [CVE-2025-38003], [CVE-2025-38004], [CVE-2025-38029], [CVE-2025-38031], [CVE-2025-38032], [CVE-2025-38033], [CVE-2025-38034], [CVE-2025-38035], [CVE-2025-38036], [CVE-2025-38037], [CVE-2025-38038], [CVE-2025-38039], [CVE-2025-38040], [CVE-2025-38041], [CVE-2025-38042], [CVE-2025-38043], [CVE-2025-38044], [CVE-2025-38045], [CVE-2025-38047], [CVE-2025-38048], [CVE-2025-38050], [CVE-2025-38051], [CVE-2025-38052], [CVE-2025-38053], [CVE-2025-38054], [CVE-2025-38055], [CVE-2025-38057], [CVE-2025-38058], [CVE-2025-38059], [CVE-2025-38060], [CVE-2025-38061], [CVE-2025-38062], [CVE-2025-38063], [CVE-2025-38064], [CVE-2025-38065], [CVE-2025-38066], [CVE-2025-38067], [CVE-2025-38068], [CVE-2025-38069], [CVE-2025-38070], [CVE-2025-38071], [CVE-2025-38072], [CVE-2025-38073], [CVE-2025-38074], [CVE-2025-38075], [CVE-2025-38076], [CVE-2025-38077], [CVE-2025-38078], [CVE-2025-38079], [CVE-2025-38080], [CVE-2025-38081], [CVE-2025-38082], [CVE-2025-38088], [CVE-2025-38091], [CVE-2025-38092], [CVE-2025-38096], [CVE-2025-38097], [CVE-2025-38098], [CVE-2025-38099], [CVE-2025-38100], [CVE-2025-38101], [CVE-2025-38102], [CVE-2025-38103], [CVE-2025-38105], [CVE-2025-38106], [CVE-2025-38107], [CVE-2025-38108], [CVE-2025-38109], [CVE-2025-38110], [CVE-2025-38111], [CVE-2025-38112], [CVE-2025-38113], [CVE-2025-38114], [CVE-2025-38115], [CVE-2025-38116], [CVE-2025-38117], [CVE-2025-38118], [CVE-2025-38119], [CVE-2025-38120], [CVE-2025-38122], [CVE-2025-38123], [CVE-2025-38124], [CVE-2025-38125], [CVE-2025-38126], [CVE-2025-38127], [CVE-2025-38128], [CVE-2025-38129], [CVE-2025-38130], [CVE-2025-38131], [CVE-2025-38132], [CVE-2025-38134], [CVE-2025-38135], [CVE-2025-38136], [CVE-2025-38137], [CVE-2025-38138], [CVE-2025-38139], [CVE-2025-38140], [CVE-2025-38141], [CVE-2025-38142], [CVE-2025-38143], [CVE-2025-38145], [CVE-2025-38146], [CVE-2025-38147], [CVE-2025-38148], [CVE-2025-38149], [CVE-2025-38151], [CVE-2025-38153], [CVE-2025-38154], [CVE-2025-38155], [CVE-2025-38156], [CVE-2025-38157], [CVE-2025-38158], [CVE-2025-38159], [CVE-2025-38160], [CVE-2025-38161], [CVE-2025-38162], [CVE-2025-38163], [CVE-2025-38164], [CVE-2025-38165], [CVE-2025-38166], [CVE-2025-38167], [CVE-2025-38168], [CVE-2025-38169], [CVE-2025-38170], [CVE-2025-38172], [CVE-2025-38173], [CVE-2025-38175], [CVE-2025-38176], [CVE-2025-38265], [CVE-2025-38267], [CVE-2025-38268], [CVE-2025-38269], [CVE-2025-38270], [CVE-2025-38272], [CVE-2025-38274], [CVE-2025-38275], [CVE-2025-38277], [CVE-2025-38278], [CVE-2025-38279], [CVE-2025-38280], [CVE-2025-38281], [CVE-2025-38282], [CVE-2025-38283], [CVE-2025-38284], [CVE-2025-38285], [CVE-2025-38286], [CVE-2025-38287], [CVE-2025-38288], [CVE-2025-38289], [CVE-2025-38290], [CVE-2025-38291], [CVE-2025-38292], [CVE-2025-38293], [CVE-2025-38294], [CVE-2025-38295], [CVE-2025-38296], [CVE-2025-38297], [CVE-2025-38298], [CVE-2025-38299], [CVE-2025-38300], [CVE-2025-38301], [CVE-2025-38302], [CVE-2025-38303], [CVE-2025-38304], [CVE-2025-38305], [CVE-2025-38306], [CVE-2025-38307], [CVE-2025-38310], [CVE-2025-38311], [CVE-2025-38312], [CVE-2025-38313], [CVE-2025-38314], [CVE-2025-38315], [CVE-2025-38316], [CVE-2025-38317], [CVE-2025-38318], [CVE-2025-38319], [CVE-2025-38352], [CVE-2025-38414], [CVE-2025-38415], [CVE-2025-38498], [CVE-2025-38499] USN-7771-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:77693000000 false patch [USN-7769-3], [CVE-2025-38003], [CVE-2025-38004], [CVE-2025-38029], [CVE-2025-38031], [CVE-2025-38032], [CVE-2025-38033], [CVE-2025-38034], [CVE-2025-38035], [CVE-2025-38036], [CVE-2025-38037], [CVE-2025-38038], [CVE-2025-38039], [CVE-2025-38040], [CVE-2025-38041], [CVE-2025-38042], [CVE-2025-38043], [CVE-2025-38044], [CVE-2025-38045], [CVE-2025-38047], [CVE-2025-38048], [CVE-2025-38050], [CVE-2025-38051], [CVE-2025-38052], [CVE-2025-38053], [CVE-2025-38054], [CVE-2025-38055], [CVE-2025-38057], [CVE-2025-38058], [CVE-2025-38059], [CVE-2025-38060], [CVE-2025-38061], [CVE-2025-38062], [CVE-2025-38063], [CVE-2025-38064], [CVE-2025-38065], [CVE-2025-38066], [CVE-2025-38067], [CVE-2025-38068], [CVE-2025-38069], [CVE-2025-38070], [CVE-2025-38071], [CVE-2025-38072], [CVE-2025-38073], [CVE-2025-38074], [CVE-2025-38075], [CVE-2025-38076], [CVE-2025-38077], [CVE-2025-38078], [CVE-2025-38079], [CVE-2025-38080], [CVE-2025-38081], [CVE-2025-38082], [CVE-2025-38088], [CVE-2025-38091], [CVE-2025-38092], [CVE-2025-38096], [CVE-2025-38097], [CVE-2025-38098], [CVE-2025-38099], [CVE-2025-38100], [CVE-2025-38101], [CVE-2025-38102], [CVE-2025-38103], [CVE-2025-38105], [CVE-2025-38106], [CVE-2025-38107], [CVE-2025-38108], [CVE-2025-38109], [CVE-2025-38110], [CVE-2025-38111], [CVE-2025-38112], [CVE-2025-38113], [CVE-2025-38114], [CVE-2025-38115], [CVE-2025-38116], [CVE-2025-38117], [CVE-2025-38118], [CVE-2025-38119], [CVE-2025-38120], [CVE-2025-38122], [CVE-2025-38123], [CVE-2025-38124], [CVE-2025-38125], [CVE-2025-38126], [CVE-2025-38127], [CVE-2025-38128], [CVE-2025-38129], [CVE-2025-38130], [CVE-2025-38131], [CVE-2025-38132], [CVE-2025-38134], [CVE-2025-38135], [CVE-2025-38136], [CVE-2025-38137], [CVE-2025-38138], [CVE-2025-38139], [CVE-2025-38140], [CVE-2025-38141], [CVE-2025-38142], [CVE-2025-38143], [CVE-2025-38145], [CVE-2025-38146], [CVE-2025-38147], [CVE-2025-38148], [CVE-2025-38149], [CVE-2025-38151], [CVE-2025-38153], [CVE-2025-38154], [CVE-2025-38155], [CVE-2025-38156], [CVE-2025-38157], [CVE-2025-38158], [CVE-2025-38159], [CVE-2025-38160], [CVE-2025-38161], [CVE-2025-38162], [CVE-2025-38163], [CVE-2025-38164], [CVE-2025-38165], [CVE-2025-38166], [CVE-2025-38167], [CVE-2025-38168], [CVE-2025-38169], [CVE-2025-38170], [CVE-2025-38172], [CVE-2025-38173], [CVE-2025-38174], [CVE-2025-38175], [CVE-2025-38176], [CVE-2025-38265], [CVE-2025-38267], [CVE-2025-38268], [CVE-2025-38269], [CVE-2025-38270], [CVE-2025-38272], [CVE-2025-38274], [CVE-2025-38275], [CVE-2025-38277], [CVE-2025-38278], [CVE-2025-38279], [CVE-2025-38280], [CVE-2025-38281], [CVE-2025-38282], [CVE-2025-38283], [CVE-2025-38284], [CVE-2025-38285], [CVE-2025-38286], [CVE-2025-38287], [CVE-2025-38288], [CVE-2025-38289], [CVE-2025-38290], [CVE-2025-38291], [CVE-2025-38292], [CVE-2025-38293], [CVE-2025-38294], [CVE-2025-38295], [CVE-2025-38296], [CVE-2025-38297], [CVE-2025-38298], [CVE-2025-38299], [CVE-2025-38300], [CVE-2025-38301], [CVE-2025-38302], [CVE-2025-38303], [CVE-2025-38304], [CVE-2025-38305], [CVE-2025-38306], [CVE-2025-38307], [CVE-2025-38310], [CVE-2025-38311], [CVE-2025-38312], [CVE-2025-38313], [CVE-2025-38314], [CVE-2025-38315], [CVE-2025-38316], [CVE-2025-38317], [CVE-2025-38318], [CVE-2025-38319], [CVE-2025-38352], [CVE-2025-38414], [CVE-2025-38415], [CVE-2025-38498], [CVE-2025-38499], [CVE-2025-39890] USN-7769-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77692000000 false patch [USN-7769-2], [CVE-2025-38003], [CVE-2025-38004], [CVE-2025-38029], [CVE-2025-38031], [CVE-2025-38032], [CVE-2025-38033], [CVE-2025-38034], [CVE-2025-38035], [CVE-2025-38036], [CVE-2025-38037], [CVE-2025-38038], [CVE-2025-38039], [CVE-2025-38040], [CVE-2025-38041], [CVE-2025-38042], [CVE-2025-38043], [CVE-2025-38044], [CVE-2025-38045], [CVE-2025-38047], [CVE-2025-38048], [CVE-2025-38050], [CVE-2025-38051], [CVE-2025-38052], [CVE-2025-38053], [CVE-2025-38054], [CVE-2025-38055], [CVE-2025-38057], [CVE-2025-38058], [CVE-2025-38059], [CVE-2025-38060], [CVE-2025-38061], [CVE-2025-38062], [CVE-2025-38063], [CVE-2025-38064], [CVE-2025-38065], [CVE-2025-38066], [CVE-2025-38067], [CVE-2025-38068], [CVE-2025-38069], [CVE-2025-38070], [CVE-2025-38071], [CVE-2025-38072], [CVE-2025-38073], [CVE-2025-38074], [CVE-2025-38075], [CVE-2025-38076], [CVE-2025-38077], [CVE-2025-38078], [CVE-2025-38079], [CVE-2025-38080], [CVE-2025-38081], [CVE-2025-38082], [CVE-2025-38088], [CVE-2025-38091], [CVE-2025-38092], [CVE-2025-38096], [CVE-2025-38097], [CVE-2025-38098], [CVE-2025-38099], [CVE-2025-38100], [CVE-2025-38101], [CVE-2025-38102], [CVE-2025-38103], [CVE-2025-38105], [CVE-2025-38106], [CVE-2025-38107], [CVE-2025-38108], [CVE-2025-38109], [CVE-2025-38110], [CVE-2025-38111], [CVE-2025-38112], [CVE-2025-38113], [CVE-2025-38114], [CVE-2025-38115], [CVE-2025-38116], [CVE-2025-38117], [CVE-2025-38118], [CVE-2025-38119], [CVE-2025-38120], [CVE-2025-38122], [CVE-2025-38123], [CVE-2025-38124], [CVE-2025-38125], [CVE-2025-38126], [CVE-2025-38127], [CVE-2025-38128], [CVE-2025-38129], [CVE-2025-38130], [CVE-2025-38131], [CVE-2025-38132], [CVE-2025-38134], [CVE-2025-38135], [CVE-2025-38136], [CVE-2025-38137], [CVE-2025-38138], [CVE-2025-38139], [CVE-2025-38140], [CVE-2025-38141], [CVE-2025-38142], [CVE-2025-38143], [CVE-2025-38145], [CVE-2025-38146], [CVE-2025-38147], [CVE-2025-38148], [CVE-2025-38149], [CVE-2025-38151], [CVE-2025-38153], [CVE-2025-38154], [CVE-2025-38155], [CVE-2025-38156], [CVE-2025-38157], [CVE-2025-38158], [CVE-2025-38159], [CVE-2025-38160], [CVE-2025-38161], [CVE-2025-38162], [CVE-2025-38163], [CVE-2025-38164], [CVE-2025-38165], [CVE-2025-38166], [CVE-2025-38167], [CVE-2025-38168], [CVE-2025-38169], [CVE-2025-38170], [CVE-2025-38172], [CVE-2025-38173], [CVE-2025-38174], [CVE-2025-38175], [CVE-2025-38176], [CVE-2025-38265], [CVE-2025-38267], [CVE-2025-38268], [CVE-2025-38269], [CVE-2025-38270], [CVE-2025-38272], [CVE-2025-38274], [CVE-2025-38275], [CVE-2025-38277], [CVE-2025-38278], [CVE-2025-38279], [CVE-2025-38280], [CVE-2025-38281], [CVE-2025-38282], [CVE-2025-38283], [CVE-2025-38284], [CVE-2025-38285], [CVE-2025-38286], [CVE-2025-38287], [CVE-2025-38288], [CVE-2025-38289], [CVE-2025-38290], [CVE-2025-38291], [CVE-2025-38292], [CVE-2025-38293], [CVE-2025-38294], [CVE-2025-38295], [CVE-2025-38296], [CVE-2025-38297], [CVE-2025-38298], [CVE-2025-38299], [CVE-2025-38300], [CVE-2025-38301], [CVE-2025-38302], [CVE-2025-38303], [CVE-2025-38304], [CVE-2025-38305], [CVE-2025-38306], [CVE-2025-38307], [CVE-2025-38310], [CVE-2025-38311], [CVE-2025-38312], [CVE-2025-38313], [CVE-2025-38314], [CVE-2025-38315], [CVE-2025-38316], [CVE-2025-38317], [CVE-2025-38318], [CVE-2025-38319], [CVE-2025-38352], [CVE-2025-38414], [CVE-2025-38415], [CVE-2025-38498], [CVE-2025-38499] USN-7769-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77691000000 false patch [USN-7769-1], [CVE-2025-38003], [CVE-2025-38004], [CVE-2025-38029], [CVE-2025-38031], [CVE-2025-38032], [CVE-2025-38033], [CVE-2025-38034], [CVE-2025-38035], [CVE-2025-38036], [CVE-2025-38037], [CVE-2025-38038], [CVE-2025-38039], [CVE-2025-38040], [CVE-2025-38041], [CVE-2025-38042], [CVE-2025-38043], [CVE-2025-38044], [CVE-2025-38045], [CVE-2025-38047], [CVE-2025-38048], [CVE-2025-38050], [CVE-2025-38051], [CVE-2025-38052], [CVE-2025-38053], [CVE-2025-38054], [CVE-2025-38055], [CVE-2025-38057], [CVE-2025-38058], [CVE-2025-38059], [CVE-2025-38060], [CVE-2025-38061], [CVE-2025-38062], [CVE-2025-38063], [CVE-2025-38064], [CVE-2025-38065], [CVE-2025-38066], [CVE-2025-38067], [CVE-2025-38068], [CVE-2025-38069], [CVE-2025-38070], [CVE-2025-38071], [CVE-2025-38072], [CVE-2025-38073], [CVE-2025-38074], [CVE-2025-38075], [CVE-2025-38076], [CVE-2025-38077], [CVE-2025-38078], [CVE-2025-38079], [CVE-2025-38080], [CVE-2025-38081], [CVE-2025-38082], [CVE-2025-38088], [CVE-2025-38091], [CVE-2025-38092], [CVE-2025-38096], [CVE-2025-38097], [CVE-2025-38098], [CVE-2025-38099], [CVE-2025-38100], [CVE-2025-38101], [CVE-2025-38102], [CVE-2025-38103], [CVE-2025-38105], [CVE-2025-38106], [CVE-2025-38107], [CVE-2025-38108], [CVE-2025-38109], [CVE-2025-38110], [CVE-2025-38111], [CVE-2025-38112], [CVE-2025-38113], [CVE-2025-38114], [CVE-2025-38115], [CVE-2025-38116], [CVE-2025-38117], [CVE-2025-38118], [CVE-2025-38119], [CVE-2025-38120], [CVE-2025-38122], [CVE-2025-38123], [CVE-2025-38124], [CVE-2025-38125], [CVE-2025-38126], [CVE-2025-38127], [CVE-2025-38128], [CVE-2025-38129], [CVE-2025-38130], [CVE-2025-38131], [CVE-2025-38132], [CVE-2025-38134], [CVE-2025-38135], [CVE-2025-38136], [CVE-2025-38137], [CVE-2025-38138], [CVE-2025-38139], [CVE-2025-38140], [CVE-2025-38141], [CVE-2025-38142], [CVE-2025-38143], [CVE-2025-38145], [CVE-2025-38146], [CVE-2025-38147], [CVE-2025-38148], [CVE-2025-38149], [CVE-2025-38151], [CVE-2025-38153], [CVE-2025-38154], [CVE-2025-38155], [CVE-2025-38156], [CVE-2025-38157], [CVE-2025-38158], [CVE-2025-38159], [CVE-2025-38160], [CVE-2025-38161], [CVE-2025-38162], [CVE-2025-38163], [CVE-2025-38164], [CVE-2025-38165], [CVE-2025-38166], [CVE-2025-38167], [CVE-2025-38168], [CVE-2025-38169], [CVE-2025-38170], [CVE-2025-38172], [CVE-2025-38173], [CVE-2025-38174], [CVE-2025-38175], [CVE-2025-38176], [CVE-2025-38265], [CVE-2025-38267], [CVE-2025-38268], [CVE-2025-38269], [CVE-2025-38270], [CVE-2025-38272], [CVE-2025-38274], [CVE-2025-38275], [CVE-2025-38277], [CVE-2025-38278], [CVE-2025-38279], [CVE-2025-38280], [CVE-2025-38281], [CVE-2025-38282], [CVE-2025-38283], [CVE-2025-38284], [CVE-2025-38285], [CVE-2025-38286], [CVE-2025-38287], [CVE-2025-38288], [CVE-2025-38289], [CVE-2025-38290], [CVE-2025-38291], [CVE-2025-38292], [CVE-2025-38293], [CVE-2025-38294], [CVE-2025-38295], [CVE-2025-38296], [CVE-2025-38297], [CVE-2025-38298], [CVE-2025-38299], [CVE-2025-38300], [CVE-2025-38301], [CVE-2025-38302], [CVE-2025-38303], [CVE-2025-38304], [CVE-2025-38305], [CVE-2025-38306], [CVE-2025-38307], [CVE-2025-38310], [CVE-2025-38311], [CVE-2025-38312], [CVE-2025-38313], [CVE-2025-38314], [CVE-2025-38315], [CVE-2025-38316], [CVE-2025-38317], [CVE-2025-38318], [CVE-2025-38319], [CVE-2025-38352], [CVE-2025-38414], [CVE-2025-38415], [CVE-2025-38498], [CVE-2025-38499] USN-7769-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77681000000 false patch [USN-7768-1], [CVE-2025-6297] USN-7768-1 -- dpkg vulnerability
oval:com.ubuntu.noble:def:77671000000 false patch [USN-7767-1], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-37889] USN-7767-1 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77651000000 false patch [USN-7765-1], [CVE-2024-58090], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21875], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21880], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21894], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21941], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21975], [CVE-2025-21976], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21986], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21999], [CVE-2025-22001], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22047], [CVE-2025-37889], [CVE-2025-38569] USN-7765-1 -- Linux kernel (NVIDIA) vulnerabilities
oval:com.ubuntu.noble:def:77621000000 false patch [USN-7762-1], [CVE-2023-32681], [CVE-2024-3651], [CVE-2023-45803], [CVE-2024-47081] USN-7762-1 -- pip vulnerabilities
oval:com.ubuntu.noble:def:77611000000 false patch [USN-7761-1], [CVE-2024-10963] USN-7761-1 -- PAM vulnerability
oval:com.ubuntu.noble:def:77601000000 false patch [USN-7760-1], [CVE-2025-8058] USN-7760-1 -- GNU C Library vulnerability
oval:com.ubuntu.noble:def:77583000000 false patch [USN-7758-3] USN-7758-3 -- Linux kernel (Real-time) vulnerability
oval:com.ubuntu.noble:def:77582000000 false patch [USN-7758-2] USN-7758-2 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:77571000000 false patch [USN-7757-1], [CVE-2025-54874], [CVE-2025-50952] USN-7757-1 -- OpenJPEG vulnerabilities
oval:com.ubuntu.noble:def:77561000000 false patch [USN-7756-1], [CVE-2025-55212], [CVE-2025-55154], [CVE-2025-55160], [CVE-2025-57807] USN-7756-1 -- ImageMagick vulnerabilities
oval:com.ubuntu.noble:def:77531000000 false patch [USN-7753-1], [CVE-2025-9375] USN-7753-1 -- xmltodict vulnerability
oval:com.ubuntu.noble:def:77521000000 false patch [USN-7752-1], [CVE-2023-26917], [CVE-2023-26916] USN-7752-1 -- libyang vulnerabilities
oval:com.ubuntu.noble:def:77511000000 false patch [USN-7751-1], [CVE-2025-7709] USN-7751-1 -- SQLite vulnerability
oval:com.ubuntu.noble:def:77501000000 false patch [USN-7750-1], [CVE-2025-40928] USN-7750-1 -- JSON-XS vulnerability
oval:com.ubuntu.noble:def:77491000000 false patch [USN-7749-1], [CVE-2025-40929] USN-7749-1 -- Cpanel-JSON-XS vulnerability
oval:com.ubuntu.noble:def:77481000000 false patch [USN-7748-1], [CVE-2025-53905], [CVE-2025-53906] USN-7748-1 -- Vim vulnerabilities
oval:com.ubuntu.noble:def:77461000000 false patch [USN-7746-1], [CVE-2025-9287] USN-7746-1 -- cipher-base vulnerability
oval:com.ubuntu.noble:def:77451000000 false patch [USN-7745-1], [CVE-2025-58060], [CVE-2025-58364] USN-7745-1 -- CUPS vulnerabilities
oval:com.ubuntu.noble:def:77441000000 false patch [USN-7744-1], [CVE-2024-3447], [CVE-2024-3446], [CVE-2024-3567], [CVE-2024-4467], [CVE-2024-6505], [CVE-2024-7409], [CVE-2024-8354] USN-7744-1 -- QEMU vulnerabilities
oval:com.ubuntu.noble:def:77431000000 false patch [USN-7743-1], [CVE-2025-9714] USN-7743-1 -- libxml2 vulnerability
oval:com.ubuntu.noble:def:77411000000 false patch [USN-7741-1], [CVE-2025-8713], [CVE-2025-8714], [CVE-2025-8715] USN-7741-1 -- PostgreSQL vulnerabilities
oval:com.ubuntu.noble:def:77381000000 false patch [USN-7738-1], [CVE-2025-1594] USN-7738-1 -- FFmpeg vulnerability
oval:com.ubuntu.noble:def:77371000000 false patch [USN-7737-1], [CVE-2024-49887], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57977], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58020], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58093], [CVE-2025-21704], [CVE-2025-21705], [CVE-2025-21706], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21712], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21746], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21861], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871], [CVE-2025-37750], [CVE-2025-37797], [CVE-2025-37974], [CVE-2025-38083] USN-7737-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:77361000000 false patch [USN-7736-1], [CVE-2025-57833] USN-7736-1 -- Django vulnerability
oval:com.ubuntu.noble:def:77341000000 false patch [USN-7734-1], [CVE-2025-24294], [CVE-2024-35176], [CVE-2024-27282], [CVE-2024-27280] USN-7734-1 -- Ruby vulnerabilities
oval:com.ubuntu.noble:def:77321000000 false patch [USN-7732-1], [CVE-2024-50624] USN-7732-1 -- KMail Account Wizard vulnerability
oval:com.ubuntu.noble:def:77281000000 false patch [USN-7728-1], [CVE-2025-53019], [CVE-2025-53101], [CVE-2025-53014] USN-7728-1 -- ImageMagick vulnerabilities
oval:com.ubuntu.noble:def:77253000000 false patch [USN-7725-3], [CVE-2024-57996], [CVE-2025-21887], [CVE-2025-37752], [CVE-2025-38350] USN-7725-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77252000000 false patch [USN-7725-2], [CVE-2024-57996], [CVE-2025-21887], [CVE-2025-37752], [CVE-2025-38350] USN-7725-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77241000000 false patch [USN-7724-1], [CVE-2025-38174], [CVE-2025-38350] USN-7724-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:77231000000 false patch [USN-7723-1], [CVE-2025-8067] USN-7723-1 -- UDisks vulnerability
oval:com.ubuntu.noble:def:77222000000 false patch [USN-7722-2], [CVE-2025-38350] USN-7722-2 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:77221000000 false patch [USN-7722-1], [CVE-2025-38350] USN-7722-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:77191000000 false patch [USN-7719-1], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57977], [CVE-2024-58020], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58093], [CVE-2025-21704], [CVE-2025-21706], [CVE-2025-21712], [CVE-2025-21746], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21861], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871], [CVE-2025-37797], [CVE-2025-38083] USN-7719-1 -- Linux kernel (Raspberry Pi Real-time) vulnerabilities
oval:com.ubuntu.noble:def:77171000000 false patch [USN-7717-1], [CVE-2025-47183], [CVE-2025-47219] USN-7717-1 -- GStreamer Good Plugins vulnerabilities
oval:com.ubuntu.noble:def:77161000000 false patch [USN-7716-1], [CVE-2025-47808], [CVE-2025-47807], [CVE-2025-47806] USN-7716-1 -- GStreamer Base Plugins vulnerabilities
oval:com.ubuntu.noble:def:77151000000 false patch [USN-7715-1], [CVE-2025-53859] USN-7715-1 -- nginx vulnerability
oval:com.ubuntu.noble:def:77101000000 false patch [USN-7710-1], [CVE-2025-8194], [CVE-2025-6069] USN-7710-1 -- Python vulnerabilities
oval:com.ubuntu.noble:def:77091000000 false patch [USN-7709-1], [CVE-2025-6442] USN-7709-1 -- WEBrick vulnerability
oval:com.ubuntu.noble:def:77081000000 false patch [USN-7708-1], [CVE-2025-50420] USN-7708-1 -- poppler vulnerability
oval:com.ubuntu.noble:def:77071000000 false patch [USN-7707-1], [CVE-2025-8177], [CVE-2025-8851], [CVE-2025-8534], [CVE-2025-8176] USN-7707-1 -- LibTIFF vulnerabilities
oval:com.ubuntu.noble:def:77051000000 false patch [USN-7705-1], [CVE-2024-54677], [CVE-2025-46701], [CVE-2025-31650], [CVE-2024-52317], [CVE-2025-31651], [CVE-2024-50379] USN-7705-1 -- Tomcat vulnerabilities
oval:com.ubuntu.noble:def:77034000000 false patch [USN-7703-4], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57977], [CVE-2024-58020], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58093], [CVE-2025-21704], [CVE-2025-21706], [CVE-2025-21712], [CVE-2025-21746], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21861], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871] USN-7703-4 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77033000000 false patch [USN-7703-3], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57977], [CVE-2024-58020], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58093], [CVE-2025-21704], [CVE-2025-21706], [CVE-2025-21712], [CVE-2025-21746], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21861], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871] USN-7703-3 -- Linux kernel (Oracle) vulnerabilities
oval:com.ubuntu.noble:def:77032000000 false patch [USN-7703-2], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57977], [CVE-2024-58020], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58093], [CVE-2025-21704], [CVE-2025-21706], [CVE-2025-21712], [CVE-2025-21746], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21861], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871] USN-7703-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:77021000000 false patch [USN-7702-1], [CVE-2025-31278], [CVE-2025-43212], [CVE-2025-43211], [CVE-2025-31273], [CVE-2025-43227], [CVE-2025-6558], [CVE-2025-43240], [CVE-2025-43265], [CVE-2025-43216], [CVE-2025-43228] USN-7702-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:76992000000 false patch [USN-7699-2], [CVE-2025-37947], [CVE-2025-37948], [CVE-2025-37949], [CVE-2025-37950], [CVE-2025-37951], [CVE-2025-37952], [CVE-2025-37954], [CVE-2025-37955], [CVE-2025-37956], [CVE-2025-37957], [CVE-2025-37958], [CVE-2025-37959], [CVE-2025-37960], [CVE-2025-37961], [CVE-2025-37962], [CVE-2025-37963], [CVE-2025-37964], [CVE-2025-37965], [CVE-2025-37966], [CVE-2025-37967], [CVE-2025-37968], [CVE-2025-37969], [CVE-2025-37970], [CVE-2025-37971], [CVE-2025-37972], [CVE-2025-37973], [CVE-2025-37992], [CVE-2025-37993], [CVE-2025-37994], [CVE-2025-37995], [CVE-2025-37996], [CVE-2025-37998], [CVE-2025-37999], [CVE-2025-38002], [CVE-2025-38005], [CVE-2025-38006], [CVE-2025-38007], [CVE-2025-38008], [CVE-2025-38009], [CVE-2025-38010], [CVE-2025-38011], [CVE-2025-38012], [CVE-2025-38013], [CVE-2025-38014], [CVE-2025-38015], [CVE-2025-38016], [CVE-2025-38018], [CVE-2025-38019], [CVE-2025-38020], [CVE-2025-38021], [CVE-2025-38022], [CVE-2025-38023], [CVE-2025-38024], [CVE-2025-38025], [CVE-2025-38027], [CVE-2025-38028], [CVE-2025-38056], [CVE-2025-38094], [CVE-2025-38095] USN-7699-2 -- Linux kernel (HWE) vulnerabilities
oval:com.ubuntu.noble:def:76991000000 false patch [USN-7699-1], [CVE-2025-37947], [CVE-2025-37948], [CVE-2025-37949], [CVE-2025-37950], [CVE-2025-37951], [CVE-2025-37952], [CVE-2025-37954], [CVE-2025-37955], [CVE-2025-37956], [CVE-2025-37957], [CVE-2025-37958], [CVE-2025-37959], [CVE-2025-37960], [CVE-2025-37961], [CVE-2025-37962], [CVE-2025-37963], [CVE-2025-37964], [CVE-2025-37965], [CVE-2025-37966], [CVE-2025-37967], [CVE-2025-37968], [CVE-2025-37969], [CVE-2025-37970], [CVE-2025-37971], [CVE-2025-37972], [CVE-2025-37973], [CVE-2025-37992], [CVE-2025-37993], [CVE-2025-37994], [CVE-2025-37995], [CVE-2025-37996], [CVE-2025-37998], [CVE-2025-37999], [CVE-2025-38002], [CVE-2025-38005], [CVE-2025-38006], [CVE-2025-38007], [CVE-2025-38008], [CVE-2025-38009], [CVE-2025-38010], [CVE-2025-38011], [CVE-2025-38012], [CVE-2025-38013], [CVE-2025-38014], [CVE-2025-38015], [CVE-2025-38016], [CVE-2025-38018], [CVE-2025-38019], [CVE-2025-38020], [CVE-2025-38021], [CVE-2025-38022], [CVE-2025-38023], [CVE-2025-38024], [CVE-2025-38025], [CVE-2025-38027], [CVE-2025-38028], [CVE-2025-38056], [CVE-2025-38094], [CVE-2025-38095] USN-7699-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76971000000 false patch [USN-7697-1], [CVE-2025-54409], [CVE-2025-54389] USN-7697-1 -- AIDE vulnerabilities
oval:com.ubuntu.noble:def:76941000000 false patch [USN-7694-1], [CVE-2025-6021], [CVE-2025-49794], [CVE-2025-6170], [CVE-2025-49796] USN-7694-1 -- libxml2 vulnerabilities
oval:com.ubuntu.noble:def:76921000000 false patch [USN-7692-1], [CVE-2023-45024], [CVE-2025-30087], [CVE-2024-3262], [CVE-2025-31501], [CVE-2022-25803], [CVE-2022-25802], [CVE-2025-31500], [CVE-2025-2545], [CVE-2023-41260], [CVE-2023-41259], [CVE-2021-38562] USN-7692-1 -- Request Tracker vulnerabilities
oval:com.ubuntu.noble:def:76911000000 false patch [USN-7691-1], [CVE-2025-50099], [CVE-2025-50100], [CVE-2025-50080], [CVE-2025-50079], [CVE-2025-50101], [CVE-2025-50098], [CVE-2025-50094], [CVE-2025-50097], [CVE-2025-50102], [CVE-2025-50081], [CVE-2025-50093], [CVE-2025-50083], [CVE-2025-50077], [CVE-2025-50096], [CVE-2025-50087], [CVE-2025-50082], [CVE-2025-53023], [CVE-2025-50092], [CVE-2025-50091], [CVE-2025-50086], [CVE-2025-50084], [CVE-2025-50104], [CVE-2025-50078], [CVE-2025-50085] USN-7691-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:76901000000 false patch [USN-7690-1], [CVE-2025-50106], [CVE-2025-30754], [CVE-2025-50059], [CVE-2025-30749] USN-7690-1 -- OpenJDK 17 vulnerabilities
oval:com.ubuntu.noble:def:76825000000 false patch [USN-7682-5], [CVE-2025-37797], [CVE-2025-38083] USN-7682-5 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76824000000 false patch [USN-7682-4], [CVE-2025-37797], [CVE-2025-38083] USN-7682-4 -- Linux kernel (Low Latency) vulnerabilities
oval:com.ubuntu.noble:def:76823000000 false patch [USN-7682-3], [CVE-2025-37797], [CVE-2025-38083] USN-7682-3 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:76813000000 false patch [USN-7681-3], [CVE-2025-38083] USN-7681-3 -- Linux kernel (Oracle) vulnerability
oval:com.ubuntu.noble:def:76811000000 false patch [USN-7681-1], [CVE-2025-38083] USN-7681-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:76781000000 false patch [USN-7678-1], [CVE-2025-40909] USN-7678-1 -- Perl vulnerability
oval:com.ubuntu.noble:def:76771000000 false patch [USN-7677-1], [CVE-2024-6174], [CVE-2024-11584] USN-7677-1 -- cloud-init vulnerabilities
oval:com.ubuntu.noble:def:76761000000 false patch [USN-7676-1], [CVE-2025-6965] USN-7676-1 -- SQLite vulnerability
oval:com.ubuntu.noble:def:76751000000 false patch [USN-7675-1], [CVE-2025-52886] USN-7675-1 -- poppler vulnerability
oval:com.ubuntu.noble:def:76741000000 false patch [USN-7674-1], [CVE-2025-30761], [CVE-2025-30754], [CVE-2025-50106], [CVE-2025-30749], [CVE-2025-50059] USN-7674-1 -- OpenJDK 11 vulnerabilities
oval:com.ubuntu.noble:def:76701000000 false patch [USN-7670-1], [CVE-2025-47268], [CVE-2025-48964] USN-7670-1 -- iputils vulnerability
oval:com.ubuntu.noble:def:76681000000 false patch [USN-7668-1], [CVE-2025-30754], [CVE-2025-50059], [CVE-2025-50106], [CVE-2025-30749] USN-7668-1 -- OpenJDK 21 vulnerabilities
oval:com.ubuntu.noble:def:76671000000 false patch [USN-7667-1], [CVE-2025-30749], [CVE-2025-30761], [CVE-2025-50106], [CVE-2025-30754] USN-7667-1 -- OpenJDK 8 vulnerabilities
oval:com.ubuntu.noble:def:76661000000 false patch [USN-7666-1], [CVE-2025-5994] USN-7666-1 -- Unbound vulnerabilities
oval:com.ubuntu.noble:def:76652000000 false patch [USN-7665-2], [CVE-2025-37890], [CVE-2025-37891], [CVE-2025-37894], [CVE-2025-37895], [CVE-2025-37896], [CVE-2025-37897], [CVE-2025-37898], [CVE-2025-37899], [CVE-2025-37900], [CVE-2025-37901], [CVE-2025-37903], [CVE-2025-37904], [CVE-2025-37905], [CVE-2025-37906], [CVE-2025-37907], [CVE-2025-37908], [CVE-2025-37909], [CVE-2025-37910], [CVE-2025-37911], [CVE-2025-37912], [CVE-2025-37913], [CVE-2025-37914], [CVE-2025-37915], [CVE-2025-37916], [CVE-2025-37917], [CVE-2025-37918], [CVE-2025-37919], [CVE-2025-37920], [CVE-2025-37921], [CVE-2025-37922], [CVE-2025-37923], [CVE-2025-37924], [CVE-2025-37926], [CVE-2025-37927], [CVE-2025-37928], [CVE-2025-37929], [CVE-2025-37930], [CVE-2025-37931], [CVE-2025-37932], [CVE-2025-37933], [CVE-2025-37934], [CVE-2025-37935], [CVE-2025-37936], [CVE-2025-37946], [CVE-2025-37974], [CVE-2025-37990], [CVE-2025-37991], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001], [CVE-2025-38177], [CVE-2025-38216] USN-7665-2 -- Linux kernel (AWS) vulnerabilities
oval:com.ubuntu.noble:def:76621000000 false patch [USN-7662-1], [CVE-2025-6199], [CVE-2025-7345] USN-7662-1 -- GDK-PixBuf vulnerabilities
oval:com.ubuntu.noble:def:76611000000 false patch [USN-7661-1], [CVE-2025-43970], [CVE-2023-46565], [CVE-2025-43973], [CVE-2025-43971], [CVE-2025-43972] USN-7661-1 -- GoBGP vulnerabilities
oval:com.ubuntu.noble:def:76601000000 false patch [USN-7660-1], [CVE-2023-34823], [CVE-2022-37781], [CVE-2022-36148], [CVE-2023-34824] USN-7660-1 -- fdkaac vulnerabilities
oval:com.ubuntu.noble:def:76571000000 false patch [USN-7657-1], [CVE-2025-48060], [CVE-2024-23337], [CVE-2024-53427] USN-7657-1 -- jq vulnerabilities
oval:com.ubuntu.noble:def:76561000000 false patch [USN-7656-1], [CVE-2025-46712], [CVE-2025-4748] USN-7656-1 -- Erlang vulnerabilities
oval:com.ubuntu.noble:def:76521000000 false patch [USN-7652-1], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7652-1 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:76516000000 false patch [USN-7651-6], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7651-6 -- Linux kernel (Raspberry Pi) vulnerabilities
oval:com.ubuntu.noble:def:76515000000 false patch [USN-7651-5], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7651-5 -- Linux kernel (Raspberry Pi Real-time) vulnerabilities
oval:com.ubuntu.noble:def:76514000000 false patch [USN-7651-4], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7651-4 -- Linux kernel (GCP) vulnerabilities
oval:com.ubuntu.noble:def:76513000000 false patch [USN-7651-3], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7651-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76512000000 false patch [USN-7651-2], [CVE-2024-49887], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57975], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57986], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58085], [CVE-2025-21705], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21714], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21722], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21832], [CVE-2025-37750], [CVE-2025-37974] USN-7651-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76501000000 false patch [USN-7650-1], [CVE-2025-37891], [CVE-2025-37894], [CVE-2025-37895], [CVE-2025-37896], [CVE-2025-37897], [CVE-2025-37898], [CVE-2025-37899], [CVE-2025-37900], [CVE-2025-37901], [CVE-2025-37903], [CVE-2025-37904], [CVE-2025-37905], [CVE-2025-37906], [CVE-2025-37907], [CVE-2025-37908], [CVE-2025-37909], [CVE-2025-37910], [CVE-2025-37911], [CVE-2025-37912], [CVE-2025-37913], [CVE-2025-37914], [CVE-2025-37915], [CVE-2025-37916], [CVE-2025-37917], [CVE-2025-37919], [CVE-2025-37920], [CVE-2025-37921], [CVE-2025-37922], [CVE-2025-37923], [CVE-2025-37924], [CVE-2025-37926], [CVE-2025-37927], [CVE-2025-37928], [CVE-2025-37929], [CVE-2025-37930], [CVE-2025-37931], [CVE-2025-37933], [CVE-2025-37934], [CVE-2025-37935], [CVE-2025-37936], [CVE-2025-37946], [CVE-2025-37974], [CVE-2025-37990], [CVE-2025-37991], [CVE-2025-38216] USN-7650-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:76481000000 false patch [USN-7648-1], [CVE-2025-1220], [CVE-2025-1735], [CVE-2025-6491] USN-7648-1 -- PHP vulnerabilities
oval:com.ubuntu.noble:def:76471000000 false patch [USN-7647-1], [CVE-2021-3693], [CVE-2021-3731], [CVE-2024-23831], [CVE-2021-3882], [CVE-2021-3694] USN-7647-1 -- LedgerSMB vulnerabilities
oval:com.ubuntu.noble:def:76431000000 false patch [USN-7643-1], [CVE-2025-4969], [CVE-2025-32914], [CVE-2025-4945], [CVE-2025-32907], [CVE-2025-4948] USN-7643-1 -- libsoup vulnerabilities
oval:com.ubuntu.noble:def:76421000000 false patch [USN-7642-1], [CVE-2023-49081], [CVE-2024-52304], [CVE-2024-30251], [CVE-2023-49082], [CVE-2024-27306], [CVE-2023-47627], [CVE-2024-23829] USN-7642-1 -- AIOHTTP vulnerabilities
oval:com.ubuntu.noble:def:76391000000 false patch [USN-7639-1], [CVE-2025-23048], [CVE-2025-53020], [CVE-2024-42516], [CVE-2024-43204], [CVE-2024-47252], [CVE-2025-49812], [CVE-2025-49630] USN-7639-1 -- Apache HTTP Server vulnerabilities
oval:com.ubuntu.noble:def:76371000000 false patch [USN-7637-1], [CVE-2024-11498], [CVE-2023-0645], [CVE-2023-35790], [CVE-2024-11403] USN-7637-1 -- libjxl vulnerabilities
oval:com.ubuntu.noble:def:76361000000 false patch [USN-7636-1], [CVE-2024-42009] USN-7636-1 -- Roundcube Webmail vulnerability
oval:com.ubuntu.noble:def:76351000000 false patch [USN-7635-1], [CVE-2025-32990], [CVE-2025-32988], [CVE-2025-32989], [CVE-2025-6395] USN-7635-1 -- GnuTLS vulnerabilities
oval:com.ubuntu.noble:def:76341000000 false patch [USN-7634-1], [CVE-2025-5702], [CVE-2025-5745] USN-7634-1 -- GNU C Library vulnerabilities
oval:com.ubuntu.noble:def:76331000000 false patch [USN-7633-1], [CVE-2024-38531], [CVE-2024-27297], [CVE-2024-47174], [CVE-2024-45593] USN-7633-1 -- Nix vulnerabilities
oval:com.ubuntu.noble:def:76321000000 false patch [USN-7632-1], [CVE-2025-40908] USN-7632-1 -- YAML-LibYAML vulnerability
oval:com.ubuntu.noble:def:76311000000 false patch [USN-7631-1], [CVE-2025-53367] USN-7631-1 -- DjVuLibre vulnerability
oval:com.ubuntu.noble:def:76301000000 false patch [USN-7630-1], [CVE-2016-6347], [CVE-2016-7050], [CVE-2020-25633], [CVE-2016-6348], [CVE-2016-6345], [CVE-2016-6346], [CVE-2021-20289], [CVE-2024-9622], [CVE-2020-1695], [CVE-2020-10688], [CVE-2023-0482] USN-7630-1 -- RESTEasy vulnerabilities
oval:com.ubuntu.noble:def:76291000000 false patch [USN-7629-1], [CVE-2024-7254], [CVE-2025-4565] USN-7629-1 -- Protocol Buffers vulnerabilities
oval:com.ubuntu.noble:def:76281000000 false patch [USN-7628-1], [CVE-2023-53034], [CVE-2024-53222], [CVE-2024-58092], [CVE-2024-58093], [CVE-2025-21893], [CVE-2025-21894], [CVE-2025-21902], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21906], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21923], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21939], [CVE-2025-21941], [CVE-2025-21943], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21973], [CVE-2025-21974], [CVE-2025-21975], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21984], [CVE-2025-21986], [CVE-2025-21989], [CVE-2025-21990], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21998], [CVE-2025-21999], [CVE-2025-22000], [CVE-2025-22001], [CVE-2025-22002], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22022], [CVE-2025-22023], [CVE-2025-22024], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22030], [CVE-2025-22032], [CVE-2025-22033], [CVE-2025-22034], [CVE-2025-22035], [CVE-2025-22037], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22043], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22046], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22059], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22078], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22084], [CVE-2025-22086], [CVE-2025-22087], [CVE-2025-22088], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-2312], [CVE-2025-23134], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37785], [CVE-2025-37798], [CVE-2025-37889], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37937], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001], [CVE-2025-38049], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38479], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39688], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-39778], [CVE-2025-39989], [CVE-2025-40114] USN-7628-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:76261000000 false patch [USN-7626-1], [CVE-2025-48385], [CVE-2025-46835], [CVE-2025-27614], [CVE-2025-48386], [CVE-2025-27613], [CVE-2025-48384] USN-7626-1 -- Git vulnerabilities
oval:com.ubuntu.noble:def:76241000000 false patch [USN-7624-1], [CVE-2025-4478] USN-7624-1 -- FreeRDP vulnerability
oval:com.ubuntu.noble:def:76231000000 false patch [USN-7623-1], [CVE-2024-56827], [CVE-2025-48708], [CVE-2024-29508], [CVE-2025-27836], [CVE-2025-27832], [CVE-2025-27835], [CVE-2024-56826], [CVE-2023-39327] USN-7623-1 -- Ghostscript vulnerabilities
oval:com.ubuntu.noble:def:76201000000 false patch [USN-7620-1], [CVE-2011-10007] USN-7620-1 -- File::Find::Rule vulnerability
oval:com.ubuntu.noble:def:76191000000 false patch [USN-7619-1], [CVE-2025-4878], [CVE-2025-5449], [CVE-2025-5351], [CVE-2025-4877], [CVE-2025-5987], [CVE-2025-5318], [CVE-2025-5372] USN-7619-1 -- libssh vulnerabilities
oval:com.ubuntu.noble:def:76181000000 false patch [USN-7618-1], [CVE-2025-37890], [CVE-2025-37918], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7618-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:76171000000 false patch [USN-7617-1], [CVE-2025-49133] USN-7617-1 -- libtpms vulnerability
oval:com.ubuntu.noble:def:76151000000 false patch [USN-7615-1], [CVE-2025-20234], [CVE-2025-20260] USN-7615-1 -- ClamAV vulnerabilities
oval:com.ubuntu.noble:def:76131000000 false patch [USN-7613-1], [CVE-2025-0755], [CVE-2024-6381], [CVE-2024-6383] USN-7613-1 -- mongo-c-driver vulnerabilities
oval:com.ubuntu.noble:def:76121000000 false patch [USN-7612-1], [CVE-2024-6839], [CVE-2024-6866], [CVE-2024-6844], [CVE-2024-6221], [CVE-2024-1681] USN-7612-1 -- Flask-CORS vulnerabilities
oval:com.ubuntu.noble:def:76103000000 false patch [USN-7610-3], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7610-3 -- Linux kernel (Low Latency) vulnerabilities
oval:com.ubuntu.noble:def:76102000000 false patch [USN-7610-2], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7610-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76101000000 false patch [USN-7610-1], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7610-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76095000000 false patch [USN-7609-5], [CVE-2025-22088], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7609-5 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:76094000000 false patch [USN-7609-4], [CVE-2025-22088], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7609-4 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:76093000000 false patch [USN-7609-3], [CVE-2025-22088], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7609-3 -- Linux kernel (IBM) vulnerabilities
oval:com.ubuntu.noble:def:76092000000 false patch [USN-7609-2], [CVE-2025-22088], [CVE-2025-37798], [CVE-2025-37890], [CVE-2025-37932], [CVE-2025-37997], [CVE-2025-38000], [CVE-2025-38001] USN-7609-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:76061000000 false patch [USN-7606-1], [CVE-2023-53034], [CVE-2024-53222], [CVE-2024-58092], [CVE-2024-58093], [CVE-2025-21893], [CVE-2025-21894], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21906], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21923], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21939], [CVE-2025-21941], [CVE-2025-21943], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21973], [CVE-2025-21974], [CVE-2025-21975], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21984], [CVE-2025-21986], [CVE-2025-21989], [CVE-2025-21990], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21998], [CVE-2025-21999], [CVE-2025-22000], [CVE-2025-22001], [CVE-2025-22002], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22022], [CVE-2025-22023], [CVE-2025-22024], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22030], [CVE-2025-22032], [CVE-2025-22033], [CVE-2025-22034], [CVE-2025-22035], [CVE-2025-22037], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22043], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22046], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22059], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22078], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22084], [CVE-2025-22086], [CVE-2025-22087], [CVE-2025-22088], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-2312], [CVE-2025-23134], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37785], [CVE-2025-37843], [CVE-2025-37889], [CVE-2025-37937], [CVE-2025-38049], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38479], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39688], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-39778], [CVE-2025-39989], [CVE-2025-40114] USN-7606-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:76052000000 false patch [USN-7605-2], [CVE-2023-53034], [CVE-2024-53222], [CVE-2024-58092], [CVE-2024-58093], [CVE-2025-21893], [CVE-2025-21894], [CVE-2025-21902], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21906], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21923], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21939], [CVE-2025-21941], [CVE-2025-21943], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21973], [CVE-2025-21974], [CVE-2025-21975], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21984], [CVE-2025-21986], [CVE-2025-21989], [CVE-2025-21990], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21998], [CVE-2025-21999], [CVE-2025-22000], [CVE-2025-22001], [CVE-2025-22002], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22022], [CVE-2025-22023], [CVE-2025-22024], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22030], [CVE-2025-22032], [CVE-2025-22033], [CVE-2025-22034], [CVE-2025-22035], [CVE-2025-22037], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22043], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22046], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22059], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22078], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22084], [CVE-2025-22086], [CVE-2025-22087], [CVE-2025-22088], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-2312], [CVE-2025-23134], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37785], [CVE-2025-37889], [CVE-2025-37937], [CVE-2025-38049], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38479], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39688], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-39778], [CVE-2025-39989], [CVE-2025-40114] USN-7605-2 -- Linux kernel (Low Latency) vulnerabilities
oval:com.ubuntu.noble:def:76051000000 false patch [USN-7605-1], [CVE-2023-53034], [CVE-2024-53222], [CVE-2024-58092], [CVE-2024-58093], [CVE-2025-21893], [CVE-2025-21894], [CVE-2025-21902], [CVE-2025-21903], [CVE-2025-21904], [CVE-2025-21905], [CVE-2025-21906], [CVE-2025-21908], [CVE-2025-21909], [CVE-2025-21910], [CVE-2025-21911], [CVE-2025-21912], [CVE-2025-21913], [CVE-2025-21914], [CVE-2025-21915], [CVE-2025-21916], [CVE-2025-21917], [CVE-2025-21918], [CVE-2025-21919], [CVE-2025-21920], [CVE-2025-21922], [CVE-2025-21923], [CVE-2025-21924], [CVE-2025-21925], [CVE-2025-21926], [CVE-2025-21927], [CVE-2025-21928], [CVE-2025-21929], [CVE-2025-21930], [CVE-2025-21934], [CVE-2025-21935], [CVE-2025-21936], [CVE-2025-21937], [CVE-2025-21939], [CVE-2025-21941], [CVE-2025-21943], [CVE-2025-21944], [CVE-2025-21945], [CVE-2025-21946], [CVE-2025-21947], [CVE-2025-21948], [CVE-2025-21950], [CVE-2025-21951], [CVE-2025-21955], [CVE-2025-21956], [CVE-2025-21957], [CVE-2025-21959], [CVE-2025-21960], [CVE-2025-21961], [CVE-2025-21962], [CVE-2025-21963], [CVE-2025-21964], [CVE-2025-21966], [CVE-2025-21967], [CVE-2025-21968], [CVE-2025-21969], [CVE-2025-21970], [CVE-2025-21972], [CVE-2025-21973], [CVE-2025-21974], [CVE-2025-21975], [CVE-2025-21977], [CVE-2025-21978], [CVE-2025-21979], [CVE-2025-21980], [CVE-2025-21981], [CVE-2025-21982], [CVE-2025-21984], [CVE-2025-21986], [CVE-2025-21989], [CVE-2025-21990], [CVE-2025-21991], [CVE-2025-21992], [CVE-2025-21994], [CVE-2025-21995], [CVE-2025-21996], [CVE-2025-21997], [CVE-2025-21998], [CVE-2025-21999], [CVE-2025-22000], [CVE-2025-22001], [CVE-2025-22002], [CVE-2025-22003], [CVE-2025-22004], [CVE-2025-22005], [CVE-2025-22007], [CVE-2025-22008], [CVE-2025-22009], [CVE-2025-22010], [CVE-2025-22011], [CVE-2025-22013], [CVE-2025-22014], [CVE-2025-22015], [CVE-2025-22016], [CVE-2025-22017], [CVE-2025-22018], [CVE-2025-22019], [CVE-2025-22020], [CVE-2025-22021], [CVE-2025-22022], [CVE-2025-22023], [CVE-2025-22024], [CVE-2025-22025], [CVE-2025-22027], [CVE-2025-22028], [CVE-2025-22030], [CVE-2025-22032], [CVE-2025-22033], [CVE-2025-22034], [CVE-2025-22035], [CVE-2025-22037], [CVE-2025-22038], [CVE-2025-22039], [CVE-2025-22040], [CVE-2025-22041], [CVE-2025-22042], [CVE-2025-22043], [CVE-2025-22044], [CVE-2025-22045], [CVE-2025-22046], [CVE-2025-22047], [CVE-2025-22050], [CVE-2025-22053], [CVE-2025-22054], [CVE-2025-22055], [CVE-2025-22056], [CVE-2025-22057], [CVE-2025-22058], [CVE-2025-22059], [CVE-2025-22060], [CVE-2025-22062], [CVE-2025-22063], [CVE-2025-22064], [CVE-2025-22065], [CVE-2025-22066], [CVE-2025-22068], [CVE-2025-22070], [CVE-2025-22071], [CVE-2025-22072], [CVE-2025-22073], [CVE-2025-22075], [CVE-2025-22078], [CVE-2025-22079], [CVE-2025-22080], [CVE-2025-22081], [CVE-2025-22083], [CVE-2025-22084], [CVE-2025-22086], [CVE-2025-22087], [CVE-2025-22088], [CVE-2025-22089], [CVE-2025-22090], [CVE-2025-22095], [CVE-2025-22097], [CVE-2025-2312], [CVE-2025-23134], [CVE-2025-23136], [CVE-2025-23138], [CVE-2025-37785], [CVE-2025-37889], [CVE-2025-37937], [CVE-2025-38049], [CVE-2025-38152], [CVE-2025-38240], [CVE-2025-38479], [CVE-2025-38575], [CVE-2025-38637], [CVE-2025-39688], [CVE-2025-39728], [CVE-2025-39735], [CVE-2025-39778], [CVE-2025-39989], [CVE-2025-40114] USN-7605-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:76041000000 false patch [USN-7604-1], [CVE-2025-32462], [CVE-2025-32463] USN-7604-1 -- Sudo vulnerabilities
oval:com.ubuntu.noble:def:76031000000 false patch [USN-7603-1], [CVE-2024-35241], [CVE-2024-35242], [CVE-2024-24821], [CVE-2023-43655], [CVE-2022-24828] USN-7603-1 -- Composer vulnerabilities
oval:com.ubuntu.noble:def:76011000000 false patch [USN-7601-1], [CVE-2025-5917], [CVE-2025-5915], [CVE-2025-5916], [CVE-2025-5914] USN-7601-1 -- libarchive vulnerabilities
oval:com.ubuntu.noble:def:75992000000 false patch [USN-7599-2], [CVE-2025-50181] USN-7599-2 -- pip vulnerability
oval:com.ubuntu.noble:def:75991000000 false patch [USN-7599-1], [CVE-2025-50182], [CVE-2025-50181] USN-7599-1 -- urllib3 vulnerabilities
oval:com.ubuntu.noble:def:75962000000 false patch [USN-7596-2], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943] USN-7596-2 -- Linux kernel (Azure, N-Series) vulnerabilities
oval:com.ubuntu.noble:def:75961000000 false patch [USN-7596-1], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943] USN-7596-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:75955000000 false patch [USN-7595-5], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943], [CVE-2025-2312] USN-7595-5 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75954000000 false patch [USN-7595-4], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943], [CVE-2025-2312] USN-7595-4 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75953000000 false patch [USN-7595-3], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943], [CVE-2025-2312] USN-7595-3 -- Linux kernel (Raspberry Pi Real-time) vulnerabilities
oval:com.ubuntu.noble:def:75952000000 false patch [USN-7595-2], [CVE-2024-50157], [CVE-2024-53124], [CVE-2024-57924], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21694], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21943], [CVE-2025-2312] USN-7595-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:75871000000 false patch [USN-7587-1], [CVE-2020-21680], [CVE-2025-31162], [CVE-2020-21682], [CVE-2025-31163], [CVE-2025-31164], [CVE-2020-21683] USN-7587-1 -- Fig2dev vulnerabilities
oval:com.ubuntu.noble:def:75861000000 false patch [USN-7586-1], [CVE-2024-34703], [CVE-2024-39312], [CVE-2024-34702], [CVE-2024-50383], [CVE-2024-50382] USN-7586-1 -- Botan vulnerabilities
oval:com.ubuntu.noble:def:75841000000 false patch [USN-7584-1], [CVE-2025-49113] USN-7584-1 -- Roundcube vulnerability
oval:com.ubuntu.noble:def:75831000000 false patch [USN-7583-1], [CVE-2025-4138], [CVE-2025-4435], [CVE-2025-4517], [CVE-2024-12718], [CVE-2025-4330] USN-7583-1 -- Python vulnerabilities
oval:com.ubuntu.noble:def:75811000000 false patch [USN-7581-1], [CVE-2024-29041], [CVE-2024-43796] USN-7581-1 -- Express vulnerabilities
oval:com.ubuntu.noble:def:75801000000 false patch [USN-7580-1], [CVE-2025-6020] USN-7580-1 -- PAM vulnerability
oval:com.ubuntu.noble:def:75791000000 false patch [USN-7579-1], [CVE-2019-2126], [CVE-2021-26826], [CVE-2021-26825] USN-7579-1 -- Godot Engine vulnerabilities
oval:com.ubuntu.noble:def:75781000000 false patch [USN-7578-1], [CVE-2025-6019] USN-7578-1 -- UDisks vulnerability
oval:com.ubuntu.noble:def:75771000000 false patch [USN-7577-1], [CVE-2025-6019] USN-7577-1 -- libblockdev vulnerability
oval:com.ubuntu.noble:def:75761000000 false patch [USN-7576-1], [CVE-2022-32200] USN-7576-1 -- dwarfutils vulnerabilities
oval:com.ubuntu.noble:def:75741000000 false patch [USN-7574-1], [CVE-2024-45336], [CVE-2025-22866], [CVE-2025-4673], [CVE-2025-22870], [CVE-2024-45341] USN-7574-1 -- Go vulnerabilities
oval:com.ubuntu.noble:def:75731000000 false patch [USN-7573-1], [CVE-2025-49175], [CVE-2025-49176], [CVE-2025-49177], [CVE-2025-49178], [CVE-2025-49179], [CVE-2025-49180] USN-7573-1 -- X.Org X Server vulnerabilities
oval:com.ubuntu.noble:def:75721000000 false patch [USN-7572-1], [CVE-2024-28246], [CVE-2024-28245], [CVE-2025-23207], [CVE-2024-28243] USN-7572-1 -- KaTeX vulnerabilities
oval:com.ubuntu.noble:def:75701000000 false patch [USN-7570-1], [CVE-2025-4516], [CVE-2025-1795] USN-7570-1 -- Python vulnerabilities
oval:com.ubuntu.noble:def:75681000000 false patch [USN-7568-1], [CVE-2024-47081], [CVE-2023-32681] USN-7568-1 -- Requests vulnerabilities
oval:com.ubuntu.noble:def:75671000000 false patch [USN-7567-1], [CVE-2025-47947], [CVE-2025-48866] USN-7567-1 -- ModSecurity vulnerabilities
oval:com.ubuntu.noble:def:75661000000 false patch [USN-7566-1], [CVE-2025-24223], [CVE-2025-31215], [CVE-2025-31257], [CVE-2025-31206], [CVE-2025-31205], [CVE-2025-31204] USN-7566-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:75631000000 false patch [USN-7563-1], [CVE-2025-30399] USN-7563-1 -- .NET vulnerability
oval:com.ubuntu.noble:def:75621000000 false patch [USN-7562-1], [CVE-2024-24549], [CVE-2024-34750], [CVE-2024-23672], [CVE-2023-42795], [CVE-2024-38286], [CVE-2023-45648], [CVE-2023-28708], [CVE-2024-21733] USN-7562-1 -- Tomcat vulnerabilities
oval:com.ubuntu.noble:def:75611000000 false patch [USN-7561-1], [CVE-2024-56161], [CVE-2023-20584], [CVE-2023-31356] USN-7561-1 -- AMD Microcode vulnerabilities
oval:com.ubuntu.noble:def:75591000000 false patch [USN-7559-1], [CVE-2025-4598] USN-7559-1 -- systemd vulnerability
oval:com.ubuntu.noble:def:75581000000 false patch [USN-7558-1], [CVE-2023-50186], [CVE-2024-0444], [CVE-2025-3887] USN-7558-1 -- GStreamer Bad Plugins vulnerabilities
oval:com.ubuntu.noble:def:75561000000 false patch [USN-7556-1], [CVE-2024-6484], [CVE-2024-6531], [CVE-2024-6485] USN-7556-1 -- Bootstrap vulnerabilities
oval:com.ubuntu.noble:def:75552000000 false patch [USN-7555-2] USN-7555-2 -- Django vulnerability
oval:com.ubuntu.noble:def:75551000000 false patch [USN-7555-1], [CVE-2025-48432] USN-7555-1 -- Django vulnerability
oval:com.ubuntu.noble:def:75511000000 false patch [USN-7551-1], [CVE-2025-5283] USN-7551-1 -- libvpx vulnerability
oval:com.ubuntu.noble:def:75491000000 false patch [USN-7549-1], [CVE-2024-45411] USN-7549-1 -- Twig vulnerability
oval:com.ubuntu.noble:def:75481000000 false patch [USN-7548-1], [CVE-2023-52969], [CVE-2023-52970], [CVE-2023-52971], [CVE-2025-30693], [CVE-2025-30722] USN-7548-1 -- MariaDB vulnerabilities
oval:com.ubuntu.noble:def:75471000000 false patch [USN-7547-1], [CVE-2025-47287] USN-7547-1 -- Tornado vulnerability
oval:com.ubuntu.noble:def:75453000000 false patch [USN-7545-3] USN-7545-3 -- Apport regression
oval:com.ubuntu.noble:def:75452000000 false patch [USN-7545-2] USN-7545-2 -- Apport regression
oval:com.ubuntu.noble:def:75451000000 false patch [USN-7545-1], [CVE-2025-5054] USN-7545-1 -- Apport vulnerability
oval:com.ubuntu.noble:def:75441000000 false patch [USN-7544-1], [CVE-2025-47273] USN-7544-1 -- Setuptools vulnerability
oval:com.ubuntu.noble:def:75431000000 false patch [USN-7543-1], [CVE-2025-4476], [CVE-2025-32908] USN-7543-1 -- libsoup vulnerabilities
oval:com.ubuntu.noble:def:75421000000 false patch [USN-7542-1], [CVE-2025-3576] USN-7542-1 -- Kerberos vulnerability
oval:com.ubuntu.noble:def:75381000000 false patch [USN-7538-1], [CVE-2025-22919], [CVE-2025-0518], [CVE-2025-22921], [CVE-2025-25473], [CVE-2025-1816] USN-7538-1 -- FFmpeg vulnerabilities
oval:com.ubuntu.noble:def:75372000000 false patch [USN-7537-2] USN-7537-2 -- net-tools regression
oval:com.ubuntu.noble:def:75371000000 false patch [USN-7537-1], [CVE-2025-46836] USN-7537-1 -- net-tools vulnerability
oval:com.ubuntu.noble:def:75362000000 false patch [USN-7536-2] USN-7536-2 -- cifs-utils regression
oval:com.ubuntu.noble:def:75361000000 false patch [USN-7536-1], [CVE-2025-2312] USN-7536-1 -- cifs-utils vulnerability
oval:com.ubuntu.noble:def:75351000000 false patch [USN-7535-1], [CVE-2024-28956], [CVE-2024-43420], [CVE-2024-45332], [CVE-2025-20012], [CVE-2025-20054], [CVE-2025-20103], [CVE-2025-20623], [CVE-2025-24495] USN-7535-1 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:75321000000 false patch [USN-7532-1], [CVE-2025-4373] USN-7532-1 -- GLib vulnerability
oval:com.ubuntu.noble:def:75281000000 false patch [USN-7528-1], [CVE-2025-29087], [CVE-2025-29088], [CVE-2025-3277] USN-7528-1 -- SQLite vulnerabilities
oval:com.ubuntu.noble:def:75252000000 false patch [USN-7525-2], [CVE-2025-24813] USN-7525-2 -- Tomcat vulnerability
oval:com.ubuntu.noble:def:75251000000 false patch [USN-7525-1], [CVE-2025-24813] USN-7525-1 -- Tomcat vulnerability
oval:com.ubuntu.noble:def:75241000000 false patch [USN-7524-1], [CVE-2022-49034], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-41014], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-42122], [CVE-2024-43098], [CVE-2024-44955], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47408], [CVE-2024-47711], [CVE-2024-47726], [CVE-2024-47736], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49568], [CVE-2024-49569], [CVE-2024-49571], [CVE-2024-49865], [CVE-2024-49893], [CVE-2024-49899], [CVE-2024-49906], [CVE-2024-49914], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49968], [CVE-2024-49972], [CVE-2024-50009], [CVE-2024-50010], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50032], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50051], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50067], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50118], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50133], [CVE-2024-50134], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50171], [CVE-2024-50172], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50203], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50211], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50249], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50274], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-52332], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53050], [CVE-2024-53051], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53072], [CVE-2024-53076], [CVE-2024-53079], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53089], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53096], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53125], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53165], [CVE-2024-53166], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53170], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53179], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53200], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53222], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56543], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56582], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56652], [CVE-2024-56653], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56658], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56663], [CVE-2024-56664], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56672], [CVE-2024-56675], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56698], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56765], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57798], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57838], [CVE-2024-57841], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57876], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58099], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21756], [CVE-2025-21831], [CVE-2025-21938], [CVE-2025-21971], [CVE-2025-21993] USN-7524-1 -- Linux kernel (Raspberry Pi) vulnerabilities
oval:com.ubuntu.noble:def:75231000000 false patch [USN-7523-1], [CVE-2022-49034], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-41014], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-42122], [CVE-2024-43098], [CVE-2024-44955], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47408], [CVE-2024-47711], [CVE-2024-47726], [CVE-2024-47736], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49568], [CVE-2024-49569], [CVE-2024-49571], [CVE-2024-49865], [CVE-2024-49893], [CVE-2024-49899], [CVE-2024-49906], [CVE-2024-49914], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49968], [CVE-2024-49972], [CVE-2024-50009], [CVE-2024-50010], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50032], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50051], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50067], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50118], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50133], [CVE-2024-50134], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50171], [CVE-2024-50172], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50203], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50211], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50249], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50274], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-52332], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53050], [CVE-2024-53051], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53072], [CVE-2024-53076], [CVE-2024-53079], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53096], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53125], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53140], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53165], [CVE-2024-53166], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53170], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53179], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53200], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53222], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56543], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56582], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56652], [CVE-2024-56653], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56658], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56663], [CVE-2024-56664], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56672], [CVE-2024-56675], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56698], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56765], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57798], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57838], [CVE-2024-57841], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57876], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58099], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21756], [CVE-2025-21831], [CVE-2025-21938], [CVE-2025-21971], [CVE-2025-21993] USN-7523-1 -- Linux kernel (Raspberry Pi Real-time) vulnerabilities
oval:com.ubuntu.noble:def:75221000000 false patch [USN-7522-1], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56653], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21888], [CVE-2025-21938], [CVE-2025-21953], [CVE-2025-21971] USN-7522-1 -- Linux kernel (Azure, N-Series) vulnerabilities
oval:com.ubuntu.noble:def:75213000000 false patch [USN-7521-3], [CVE-2024-49570], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57852], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57977], [CVE-2024-57978], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57985], [CVE-2024-57986], [CVE-2024-57987], [CVE-2024-57988], [CVE-2024-57989], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58004], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58008], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58012], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58020], [CVE-2024-58021], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58060], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58064], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58075], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58084], [CVE-2024-58085], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58090], [CVE-2025-21704], [CVE-2025-21705], [CVE-2025-21706], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21712], [CVE-2025-21713], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21737], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21746], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21770], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21788], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21827], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21831], [CVE-2025-21832], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21849], [CVE-2025-21851], [CVE-2025-21852], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21874], [CVE-2025-21875], [CVE-2025-21876], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21887], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21900], [CVE-2025-21938], [CVE-2025-21971], [CVE-2025-21987] USN-7521-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75211000000 false patch [USN-7521-1], [CVE-2024-49570], [CVE-2024-52559], [CVE-2024-54456], [CVE-2024-54458], [CVE-2024-57834], [CVE-2024-57852], [CVE-2024-57953], [CVE-2024-57973], [CVE-2024-57974], [CVE-2024-57977], [CVE-2024-57978], [CVE-2024-57979], [CVE-2024-57980], [CVE-2024-57981], [CVE-2024-57982], [CVE-2024-57984], [CVE-2024-57985], [CVE-2024-57986], [CVE-2024-57987], [CVE-2024-57988], [CVE-2024-57989], [CVE-2024-57990], [CVE-2024-57993], [CVE-2024-57994], [CVE-2024-57996], [CVE-2024-57997], [CVE-2024-57998], [CVE-2024-57999], [CVE-2024-58001], [CVE-2024-58002], [CVE-2024-58003], [CVE-2024-58004], [CVE-2024-58005], [CVE-2024-58006], [CVE-2024-58007], [CVE-2024-58008], [CVE-2024-58010], [CVE-2024-58011], [CVE-2024-58012], [CVE-2024-58013], [CVE-2024-58014], [CVE-2024-58016], [CVE-2024-58017], [CVE-2024-58018], [CVE-2024-58019], [CVE-2024-58020], [CVE-2024-58021], [CVE-2024-58034], [CVE-2024-58051], [CVE-2024-58052], [CVE-2024-58053], [CVE-2024-58054], [CVE-2024-58055], [CVE-2024-58056], [CVE-2024-58057], [CVE-2024-58058], [CVE-2024-58060], [CVE-2024-58061], [CVE-2024-58063], [CVE-2024-58064], [CVE-2024-58068], [CVE-2024-58069], [CVE-2024-58070], [CVE-2024-58071], [CVE-2024-58072], [CVE-2024-58075], [CVE-2024-58076], [CVE-2024-58077], [CVE-2024-58078], [CVE-2024-58079], [CVE-2024-58080], [CVE-2024-58081], [CVE-2024-58082], [CVE-2024-58083], [CVE-2024-58084], [CVE-2024-58085], [CVE-2024-58086], [CVE-2024-58088], [CVE-2024-58090], [CVE-2025-21704], [CVE-2025-21705], [CVE-2025-21706], [CVE-2025-21707], [CVE-2025-21708], [CVE-2025-21710], [CVE-2025-21711], [CVE-2025-21712], [CVE-2025-21713], [CVE-2025-21715], [CVE-2025-21716], [CVE-2025-21718], [CVE-2025-21719], [CVE-2025-21720], [CVE-2025-21721], [CVE-2025-21723], [CVE-2025-21724], [CVE-2025-21725], [CVE-2025-21726], [CVE-2025-21727], [CVE-2025-21728], [CVE-2025-21731], [CVE-2025-21732], [CVE-2025-21733], [CVE-2025-21734], [CVE-2025-21735], [CVE-2025-21736], [CVE-2025-21737], [CVE-2025-21738], [CVE-2025-21739], [CVE-2025-21741], [CVE-2025-21742], [CVE-2025-21743], [CVE-2025-21744], [CVE-2025-21745], [CVE-2025-21746], [CVE-2025-21748], [CVE-2025-21749], [CVE-2025-21750], [CVE-2025-21753], [CVE-2025-21754], [CVE-2025-21758], [CVE-2025-21759], [CVE-2025-21760], [CVE-2025-21761], [CVE-2025-21762], [CVE-2025-21763], [CVE-2025-21764], [CVE-2025-21765], [CVE-2025-21766], [CVE-2025-21767], [CVE-2025-21768], [CVE-2025-21770], [CVE-2025-21772], [CVE-2025-21773], [CVE-2025-21775], [CVE-2025-21776], [CVE-2025-21779], [CVE-2025-21780], [CVE-2025-21781], [CVE-2025-21782], [CVE-2025-21783], [CVE-2025-21784], [CVE-2025-21785], [CVE-2025-21786], [CVE-2025-21787], [CVE-2025-21788], [CVE-2025-21790], [CVE-2025-21791], [CVE-2025-21792], [CVE-2025-21793], [CVE-2025-21795], [CVE-2025-21796], [CVE-2025-21798], [CVE-2025-21799], [CVE-2025-21801], [CVE-2025-21802], [CVE-2025-21804], [CVE-2025-21806], [CVE-2025-21808], [CVE-2025-21809], [CVE-2025-21810], [CVE-2025-21811], [CVE-2025-21812], [CVE-2025-21814], [CVE-2025-21815], [CVE-2025-21816], [CVE-2025-21820], [CVE-2025-21821], [CVE-2025-21823], [CVE-2025-21825], [CVE-2025-21826], [CVE-2025-21827], [CVE-2025-21828], [CVE-2025-21829], [CVE-2025-21830], [CVE-2025-21831], [CVE-2025-21832], [CVE-2025-21835], [CVE-2025-21836], [CVE-2025-21838], [CVE-2025-21839], [CVE-2025-21844], [CVE-2025-21846], [CVE-2025-21847], [CVE-2025-21848], [CVE-2025-21849], [CVE-2025-21851], [CVE-2025-21852], [CVE-2025-21853], [CVE-2025-21854], [CVE-2025-21855], [CVE-2025-21856], [CVE-2025-21857], [CVE-2025-21858], [CVE-2025-21859], [CVE-2025-21862], [CVE-2025-21863], [CVE-2025-21864], [CVE-2025-21865], [CVE-2025-21866], [CVE-2025-21867], [CVE-2025-21868], [CVE-2025-21869], [CVE-2025-21870], [CVE-2025-21871], [CVE-2025-21872], [CVE-2025-21873], [CVE-2025-21874], [CVE-2025-21875], [CVE-2025-21876], [CVE-2025-21877], [CVE-2025-21878], [CVE-2025-21881], [CVE-2025-21883], [CVE-2025-21885], [CVE-2025-21887], [CVE-2025-21888], [CVE-2025-21889], [CVE-2025-21890], [CVE-2025-21891], [CVE-2025-21892], [CVE-2025-21895], [CVE-2025-21898], [CVE-2025-21899], [CVE-2025-21900], [CVE-2025-21938], [CVE-2025-21971], [CVE-2025-21987] USN-7521-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75201000000 false patch [USN-7520-1], [CVE-2025-4207] USN-7520-1 -- PostgreSQL vulnerability
oval:com.ubuntu.noble:def:75152000000 false patch [USN-7515-2], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-44964], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21938], [CVE-2025-21971] USN-7515-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75151000000 false patch [USN-7515-1], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-44964], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21938], [CVE-2025-21971] USN-7515-1 -- Linux kernel (GKE) vulnerabilities
oval:com.ubuntu.noble:def:75141000000 false patch [USN-7514-1], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21888], [CVE-2025-21938], [CVE-2025-21971] USN-7514-1 -- Linux kernel (NVIDIA) vulnerabilities
oval:com.ubuntu.noble:def:75133000000 false patch [USN-7513-3], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21938], [CVE-2025-21971] USN-7513-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:75132000000 false patch [USN-7513-2], [CVE-2024-36476], [CVE-2024-38608], [CVE-2024-39282], [CVE-2024-41013], [CVE-2024-47408], [CVE-2024-47736], [CVE-2024-49568], [CVE-2024-49571], [CVE-2024-53125], [CVE-2024-53179], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56652], [CVE-2024-56654], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56670], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56767], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57841], [CVE-2024-57879], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2024-58237], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21938], [CVE-2025-21971] USN-7513-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:75091000000 false patch [USN-7509-1], [CVE-2025-26646] USN-7509-1 -- .NET vulnerability
oval:com.ubuntu.noble:def:75081000000 false patch [USN-7508-1], [CVE-2025-22247] USN-7508-1 -- Open VM Tools vulnerability
oval:com.ubuntu.noble:def:75071000000 false patch [USN-7507-1], [CVE-2025-46727], [CVE-2025-32441] USN-7507-1 -- Rack vulnerabilities
oval:com.ubuntu.noble:def:75051000000 false patch [USN-7505-1], [CVE-2025-0838] USN-7505-1 -- Abseil vulnerability
oval:com.ubuntu.noble:def:75041000000 false patch [USN-7504-1], [CVE-2025-2866] USN-7504-1 -- LibreOffice vulnerability
oval:com.ubuntu.noble:def:75031000000 false patch [USN-7503-1], [CVE-2025-43859] USN-7503-1 -- h11 vulnerability
oval:com.ubuntu.noble:def:75011000000 false patch [USN-7501-1], [CVE-2025-32873] USN-7501-1 -- Django vulnerability
oval:com.ubuntu.noble:def:75001000000 false patch [USN-7500-1], [CVE-2024-56653], [CVE-2025-21953] USN-7500-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:74991000000 false patch [USN-7499-1], [CVE-2025-21813], [CVE-2025-21953] USN-7499-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:74971000000 false patch [USN-7497-1], [CVE-2021-21305], [CVE-2023-49090] USN-7497-1 -- CarrierWave vulnerabilities
oval:com.ubuntu.noble:def:74931000000 false patch [USN-7493-1], [CVE-2024-58081] USN-7493-1 -- Linux kernel (Raspberry Pi) vulnerabilities
oval:com.ubuntu.noble:def:74922000000 false patch [USN-7492-2], [CVE-2024-56653] USN-7492-2 -- Linux kernel (Real-time) vulnerability
oval:com.ubuntu.noble:def:74911000000 false patch [USN-7491-1], [CVE-2025-21813], [CVE-2025-21902] USN-7491-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:74903000000 false patch [USN-7490-3], [CVE-2025-32906], [CVE-2025-32909], [CVE-2025-32910], [CVE-2025-32911], [CVE-2025-32912], [CVE-2025-32913], [CVE-2025-32914], [CVE-2025-46420], [CVE-2025-46421] USN-7490-3 -- libsoup vulnerabilities
oval:com.ubuntu.noble:def:74902000000 false patch [USN-7490-2], [CVE-2025-32912] USN-7490-2 -- libsoup regression
oval:com.ubuntu.noble:def:74901000000 false patch [USN-7490-1], [CVE-2025-32906], [CVE-2025-32909], [CVE-2025-32910], [CVE-2025-32911], [CVE-2025-32912], [CVE-2025-32913], [CVE-2025-32914], [CVE-2025-46420], [CVE-2025-46421] USN-7490-1 -- libsoup vulnerabilities
oval:com.ubuntu.noble:def:74891000000 false patch [USN-7489-1], [CVE-2025-21813] USN-7489-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:74861000000 false patch [USN-7486-1], [CVE-2025-23016] USN-7486-1 -- FastCGI vulnerability
oval:com.ubuntu.noble:def:74851000000 false patch [USN-7485-1], [CVE-2025-43961], [CVE-2025-43962], [CVE-2025-43963], [CVE-2025-43964] USN-7485-1 -- LibRaw vulnerabilities
oval:com.ubuntu.noble:def:74831000000 false patch [USN-7483-1], [CVE-2025-21587], [CVE-2025-30691], [CVE-2025-30698] USN-7483-1 -- OpenJDK 21 vulnerabilities
oval:com.ubuntu.noble:def:74821000000 false patch [USN-7482-1], [CVE-2025-21587], [CVE-2025-30691], [CVE-2025-30698] USN-7482-1 -- OpenJDK 17 vulnerabilities
oval:com.ubuntu.noble:def:74811000000 false patch [USN-7481-1], [CVE-2025-21587], [CVE-2025-30691], [CVE-2025-30698] USN-7481-1 -- OpenJDK 11 vulnerabilities
oval:com.ubuntu.noble:def:74801000000 false patch [USN-7480-1], [CVE-2025-21587], [CVE-2025-30691], [CVE-2025-30698] USN-7480-1 -- OpenJDK 8 vulnerabilities
oval:com.ubuntu.noble:def:74791000000 false patch [USN-7479-1], [CVE-2025-21574], [CVE-2025-21575], [CVE-2025-21577], [CVE-2025-21579], [CVE-2025-21580], [CVE-2025-21581], [CVE-2025-21584], [CVE-2025-21585], [CVE-2025-21588], [CVE-2025-30681], [CVE-2025-30682], [CVE-2025-30683], [CVE-2025-30684], [CVE-2025-30685], [CVE-2025-30687], [CVE-2025-30688], [CVE-2025-30689], [CVE-2025-30693], [CVE-2025-30695], [CVE-2025-30696], [CVE-2025-30699], [CVE-2025-30703], [CVE-2025-30704], [CVE-2025-30705], [CVE-2025-30715], [CVE-2025-30721], [CVE-2025-30722] USN-7479-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:74781000000 false patch [USN-7478-1], [CVE-2025-30472] USN-7478-1 -- Corosync vulnerability
oval:com.ubuntu.noble:def:74761000000 false patch [USN-7476-1], [CVE-2021-41125], [CVE-2022-0577], [CVE-2024-1892], [CVE-2024-1968], [CVE-2024-3572], [CVE-2024-3574] USN-7476-1 -- Scrapy vulnerabilities
oval:com.ubuntu.noble:def:74741000000 false patch [USN-7474-1], [CVE-2023-28840], [CVE-2023-28841], [CVE-2023-28842], [CVE-2024-23651], [CVE-2024-23652], [CVE-2024-36621], [CVE-2024-36623] USN-7474-1 -- Docker vulnerabilities
oval:com.ubuntu.noble:def:74731000000 false patch [USN-7473-1], [CVE-2025-46646] USN-7473-1 -- Ghostscript vulnerability
oval:com.ubuntu.noble:def:74721000000 false patch [USN-7472-1], [CVE-2021-42553], [CVE-2024-8946], [CVE-2024-8947] USN-7472-1 -- Micropython vulnerabilities
oval:com.ubuntu.noble:def:74711000000 false patch [USN-7471-1], [CVE-2025-43903] USN-7471-1 -- poppler vulnerabilities
oval:com.ubuntu.noble:def:74681000000 false patch [USN-7468-1], [CVE-2022-49034], [CVE-2024-41014], [CVE-2024-41016], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-42122], [CVE-2024-43098], [CVE-2024-44955], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47701], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47711], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47718], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47726], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47742], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49569], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49863], [CVE-2024-49865], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49875], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49893], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49898], [CVE-2024-49899], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49906], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49914], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49952], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49968], [CVE-2024-49969], [CVE-2024-49972], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50009], [CVE-2024-50010], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50051], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50067], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50118], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50133], [CVE-2024-50134], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50148], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50168], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50171], [CVE-2024-50172], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50203], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50211], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50274], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-52332], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53050], [CVE-2024-53051], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53063], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53072], [CVE-2024-53076], [CVE-2024-53079], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53089], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53096], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53103], [CVE-2024-53104], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53140], [CVE-2024-53141], [CVE-2024-53142], [CVE-2024-53144], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53164], [CVE-2024-53165], [CVE-2024-53166], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53170], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53200], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53222], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56543], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56562], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56582], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56658], [CVE-2024-56663], [CVE-2024-56672], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56698], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2024-56765], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57798], [CVE-2024-57838], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57876], [CVE-2024-8805], [CVE-2025-0927], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21756], [CVE-2025-21831], [CVE-2025-21993], [CVE-2025-2312] USN-7468-1 -- Linux kernel (Azure, N-Series) vulnerabilities
oval:com.ubuntu.noble:def:74671000000 false patch [USN-7467-1], [CVE-2025-32414], [CVE-2025-32415] USN-7467-1 -- libxml2 vulnerabilities
oval:com.ubuntu.noble:def:74641000000 false patch [USN-7464-1], [CVE-2022-25887] USN-7464-1 -- Jupyter Notebook vulnerability
oval:com.ubuntu.noble:def:74571000000 false patch [USN-7457-1], [CVE-2025-32728] USN-7457-1 -- OpenSSH vulnerability
oval:com.ubuntu.noble:def:74561000000 false patch [USN-7456-1], [CVE-2024-45411], [CVE-2024-51754] USN-7456-1 -- Twig vulnerabilities
oval:com.ubuntu.noble:def:74541000000 false patch [USN-7454-1], [CVE-2025-1632], [CVE-2025-25724] USN-7454-1 -- libarchive vulnerabilities
oval:com.ubuntu.noble:def:74531000000 false patch [USN-7453-1], [CVE-2022-49034], [CVE-2024-41014], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-42122], [CVE-2024-43098], [CVE-2024-44955], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49569], [CVE-2024-49899], [CVE-2024-49906], [CVE-2024-50010], [CVE-2024-50051], [CVE-2024-50067], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50118], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50133], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50172], [CVE-2024-50203], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50210], [CVE-2024-50211], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50249], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50274], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-52332], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53050], [CVE-2024-53051], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53060], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53072], [CVE-2024-53076], [CVE-2024-53079], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53089], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53096], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53166], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53185], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53200], [CVE-2024-53201], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53222], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56543], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56561], [CVE-2024-56562], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56698], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2024-56765], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57838], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57876], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21756], [CVE-2025-21831], [CVE-2025-21993] USN-7453-1 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:74501000000 false patch [USN-7450-1], [CVE-2022-49034], [CVE-2024-41014], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-42122], [CVE-2024-43098], [CVE-2024-44955], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49569], [CVE-2024-49899], [CVE-2024-49906], [CVE-2024-50010], [CVE-2024-50051], [CVE-2024-50067], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50118], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50133], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50172], [CVE-2024-50203], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50210], [CVE-2024-50211], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50249], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-52332], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53050], [CVE-2024-53051], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53060], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53072], [CVE-2024-53076], [CVE-2024-53079], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53089], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53096], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53142], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53166], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53185], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53200], [CVE-2024-53201], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53222], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-53680], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56543], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56561], [CVE-2024-56562], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56698], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2024-56765], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57838], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57876], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21756], [CVE-2025-21831], [CVE-2025-21993] USN-7450-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:74481000000 false patch [USN-7448-1], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57950], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21677], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21685], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21693], [CVE-2025-21694], [CVE-2025-21695], [CVE-2025-21696], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21703], [CVE-2025-21756], [CVE-2025-21993], [CVE-2025-2312] USN-7448-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:74471000000 false patch [USN-7447-1], [CVE-2025-3155] USN-7447-1 -- Yelp vulnerability
oval:com.ubuntu.noble:def:74461000000 false patch [USN-7446-1], [CVE-2025-31492] USN-7446-1 -- mod_auth_openidc vulnerability
oval:com.ubuntu.noble:def:74451000000 false patch [USN-7445-1], [CVE-2024-57948], [CVE-2024-57949], [CVE-2024-57950], [CVE-2024-57951], [CVE-2024-57952], [CVE-2025-21665], [CVE-2025-21666], [CVE-2025-21667], [CVE-2025-21668], [CVE-2025-21669], [CVE-2025-21670], [CVE-2025-21672], [CVE-2025-21673], [CVE-2025-21674], [CVE-2025-21675], [CVE-2025-21676], [CVE-2025-21677], [CVE-2025-21678], [CVE-2025-21680], [CVE-2025-21681], [CVE-2025-21682], [CVE-2025-21683], [CVE-2025-21684], [CVE-2025-21685], [CVE-2025-21689], [CVE-2025-21690], [CVE-2025-21691], [CVE-2025-21692], [CVE-2025-21693], [CVE-2025-21694], [CVE-2025-21695], [CVE-2025-21696], [CVE-2025-21697], [CVE-2025-21699], [CVE-2025-21700], [CVE-2025-21701], [CVE-2025-21702], [CVE-2025-21703], [CVE-2025-21756], [CVE-2025-21993] USN-7445-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:74431000000 false patch [USN-7443-1], [CVE-2025-32433] USN-7443-1 -- Erlang vulnerability
oval:com.ubuntu.noble:def:74411000000 false patch [USN-7441-1], [CVE-2024-10525], [CVE-2024-3935] USN-7441-1 -- Eclipse Mosquitto vulnerabilities
oval:com.ubuntu.noble:def:74391000000 false patch [USN-7439-1], [CVE-2023-48183], [CVE-2023-48184], [CVE-2024-33263] USN-7439-1 -- QuickJS vulnerabilities
oval:com.ubuntu.noble:def:74381000000 false patch [USN-7438-1], [CVE-2023-52168], [CVE-2023-52169] USN-7438-1 -- 7-Zip vulnerabilities
oval:com.ubuntu.noble:def:74371000000 false patch [USN-7437-1], [CVE-2022-1325], [CVE-2024-26540] USN-7437-1 -- CImg library vulnerabilities
oval:com.ubuntu.noble:def:74361000000 false patch [USN-7436-1], [CVE-2024-54551], [CVE-2025-24208], [CVE-2025-24209], [CVE-2025-24213], [CVE-2025-24216], [CVE-2025-24264], [CVE-2025-30427] USN-7436-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:74351000000 false patch [USN-7435-1], [CVE-2024-7254] USN-7435-1 -- Protocol Buffers vulnerability
oval:com.ubuntu.noble:def:74341000000 false patch [USN-7434-1], [CVE-2024-56406] USN-7434-1 -- Perl vulnerability
oval:com.ubuntu.noble:def:74331000000 false patch [USN-7433-1], [CVE-2025-27795], [CVE-2025-27796] USN-7433-1 -- GraphicsMagick vulnerabilities
oval:com.ubuntu.noble:def:74321000000 false patch [USN-7432-1], [CVE-2025-2784], [CVE-2025-32050], [CVE-2025-32051], [CVE-2025-32052], [CVE-2025-32053] USN-7432-1 -- libsoup vulnerabilities
oval:com.ubuntu.noble:def:74311000000 false patch [USN-7431-1], [CVE-2025-32464] USN-7431-1 -- HAProxy vulnerability
oval:com.ubuntu.noble:def:74271000000 false patch [USN-7427-1], [CVE-2025-26682] USN-7427-1 -- .NET vulnerability
oval:com.ubuntu.noble:def:74261000000 false patch [USN-7426-1], [CVE-2025-32364], [CVE-2025-32365] USN-7426-1 -- poppler vulnerabilities
oval:com.ubuntu.noble:def:74251000000 false patch [USN-7425-1], [CVE-2025-30211] USN-7425-1 -- Erlang vulnerability
oval:com.ubuntu.noble:def:74241000000 false patch [USN-7424-1], [CVE-2024-8176] USN-7424-1 -- Expat vulnerability
oval:com.ubuntu.noble:def:74231000000 false patch [USN-7423-1], [CVE-2025-1153], [CVE-2025-1176], [CVE-2025-1178], [CVE-2025-1181], [CVE-2025-1182] USN-7423-1 -- GNU binutils vulnerabilities
oval:com.ubuntu.noble:def:74191000000 false patch [USN-7419-1], [CVE-2025-1215], [CVE-2025-26603] USN-7419-1 -- Vim vulnerabilities
oval:com.ubuntu.noble:def:74181000000 false patch [USN-7418-1], [CVE-2024-35176], [CVE-2024-39908], [CVE-2024-41123], [CVE-2024-43398], [CVE-2025-25186], [CVE-2025-27219], [CVE-2025-27220], [CVE-2025-27221] USN-7418-1 -- Ruby vulnerabilities
oval:com.ubuntu.noble:def:74141000000 false patch [USN-7414-1], [CVE-2025-31115] USN-7414-1 -- XZ Utils vulnerability
oval:com.ubuntu.noble:def:74122000000 false patch [USN-7412-2] USN-7412-2 -- GnuPG regression
oval:com.ubuntu.noble:def:74121000000 false patch [USN-7412-1], [CVE-2025-30258] USN-7412-1 -- GnuPG vulnerability
oval:com.ubuntu.noble:def:74111000000 false patch [USN-7411-1], [CVE-2025-2704] USN-7411-1 -- OpenVPN vulnerability
oval:com.ubuntu.noble:def:74091000000 false patch [USN-7409-1], [CVE-2025-25291], [CVE-2025-25292], [CVE-2025-25293] USN-7409-1 -- RubySAML vulnerabilities
oval:com.ubuntu.noble:def:74024000000 false patch [USN-7402-4], [CVE-2024-50302], [CVE-2024-53063], [CVE-2024-53140], [CVE-2024-56595], [CVE-2024-56598], [CVE-2024-56658], [CVE-2024-56672], [CVE-2024-57798] USN-7402-4 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:74023000000 false patch [USN-7402-3], [CVE-2024-50302], [CVE-2024-53063], [CVE-2024-53140], [CVE-2024-56595], [CVE-2024-56598], [CVE-2024-56658], [CVE-2024-56672], [CVE-2024-57798] USN-7402-3 -- Linux kernel (NVIDIA) vulnerabilities
oval:com.ubuntu.noble:def:74022000000 false patch [USN-7402-2], [CVE-2024-50302], [CVE-2024-53063], [CVE-2024-53140], [CVE-2024-56595], [CVE-2024-56598], [CVE-2024-56658], [CVE-2024-56672], [CVE-2024-57798] USN-7402-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:74001000000 false patch [USN-7400-1], [CVE-2024-11235], [CVE-2025-1217], [CVE-2025-1219], [CVE-2025-1734], [CVE-2025-1736], [CVE-2025-1861] USN-7400-1 -- PHP vulnerabilities
oval:com.ubuntu.noble:def:73991000000 false patch [USN-7399-1], [CVE-2025-30219] USN-7399-1 -- RabbitMQ Server vulnerability
oval:com.ubuntu.noble:def:73981000000 false patch [USN-7398-1], [CVE-2021-33643], [CVE-2021-33644], [CVE-2021-33645], [CVE-2021-33646] USN-7398-1 -- libtar vulnerabilities
oval:com.ubuntu.noble:def:73961000000 false patch [USN-7396-1], [CVE-2025-0650] USN-7396-1 -- OVN vulnerability
oval:com.ubuntu.noble:def:73951000000 false patch [USN-7395-1], [CVE-2024-44192], [CVE-2024-54467], [CVE-2025-24201] USN-7395-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:73861000000 false patch [USN-7386-1], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47711], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47726], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49865], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49893], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49914], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49968], [CVE-2024-49969], [CVE-2024-49972], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50009], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50032], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53104], [CVE-2024-53144], [CVE-2024-53156], [CVE-2024-53165], [CVE-2024-53170], [CVE-2024-56582], [CVE-2024-56614], [CVE-2024-56663], [CVE-2024-8805], [CVE-2025-0927] USN-7386-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:73851000000 false patch [USN-7385-1], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47711], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47726], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49865], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49893], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49914], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49968], [CVE-2024-49969], [CVE-2024-49972], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50009], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53104], [CVE-2024-53144], [CVE-2024-53156], [CVE-2024-53165], [CVE-2024-53170], [CVE-2024-56582], [CVE-2024-56614], [CVE-2024-56663], [CVE-2024-8805], [CVE-2025-0927] USN-7385-1 -- Linux kernel (IBM) vulnerabilities
oval:com.ubuntu.noble:def:73841000000 false patch [USN-7384-1], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47711], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47726], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49865], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49893], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49914], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49968], [CVE-2024-49969], [CVE-2024-49972], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50009], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53104], [CVE-2024-53144], [CVE-2024-53156], [CVE-2024-53165], [CVE-2024-53170], [CVE-2024-56582], [CVE-2024-56614], [CVE-2024-56663], [CVE-2024-8805], [CVE-2025-0927], [CVE-2025-2312] USN-7384-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:73832000000 false patch [USN-7383-2], [CVE-2024-47711], [CVE-2024-47726], [CVE-2024-49865], [CVE-2024-49893], [CVE-2024-49914], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49968], [CVE-2024-49972], [CVE-2024-50009], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50032], [CVE-2024-50033], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50080], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50093], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50101], [CVE-2024-50117], [CVE-2024-50134], [CVE-2024-50148], [CVE-2024-50171], [CVE-2024-50180], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50229], [CVE-2024-50233], [CVE-2024-53156], [CVE-2024-53165], [CVE-2024-53170], [CVE-2024-56582], [CVE-2024-56614], [CVE-2024-56663] USN-7383-2 -- Linux kernel (Real-time) vulnerabilities
oval:com.ubuntu.noble:def:73821000000 false patch [USN-7382-1], [CVE-2024-36476], [CVE-2024-39282], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-43098], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47408], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49568], [CVE-2024-49569], [CVE-2024-49571], [CVE-2024-50051], [CVE-2024-51729], [CVE-2024-52319], [CVE-2024-52332], [CVE-2024-53179], [CVE-2024-53680], [CVE-2024-53681], [CVE-2024-53682], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54191], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54680], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55641], [CVE-2024-55642], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56368], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56552], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56559], [CVE-2024-56561], [CVE-2024-56562], [CVE-2024-56563], [CVE-2024-56564], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56582], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56591], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56617], [CVE-2024-56618], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56624], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56639], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56646], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56652], [CVE-2024-56653], [CVE-2024-56654], [CVE-2024-56655], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56663], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56669], [CVE-2024-56670], [CVE-2024-56671], [CVE-2024-56673], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56711], [CVE-2024-56712], [CVE-2024-56713], [CVE-2024-56714], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56719], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56765], [CVE-2024-56766], [CVE-2024-56767], [CVE-2024-56768], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56784], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57795], [CVE-2024-57798], [CVE-2024-57799], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57809], [CVE-2024-57838], [CVE-2024-57839], [CVE-2024-57841], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57857], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57875], [CVE-2024-57876], [CVE-2024-57878], [CVE-2024-57879], [CVE-2024-57880], [CVE-2024-57881], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57886], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57894], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57905], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57918], [CVE-2024-57919], [CVE-2024-57921], [CVE-2024-57924], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57934], [CVE-2024-57935], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57944], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2025-21629], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21633], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21644], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21661], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21834] USN-7382-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:73811000000 false patch [USN-7381-1], [CVE-2024-36476], [CVE-2024-39282], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-43098], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47408], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49568], [CVE-2024-49569], [CVE-2024-49571], [CVE-2024-50051], [CVE-2024-51729], [CVE-2024-52319], [CVE-2024-52332], [CVE-2024-53179], [CVE-2024-53680], [CVE-2024-53681], [CVE-2024-53682], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54191], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54680], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55641], [CVE-2024-55642], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56368], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56552], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56559], [CVE-2024-56561], [CVE-2024-56562], [CVE-2024-56563], [CVE-2024-56564], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56582], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56591], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56617], [CVE-2024-56618], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56624], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56639], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56646], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56652], [CVE-2024-56653], [CVE-2024-56654], [CVE-2024-56655], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56658], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56663], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56669], [CVE-2024-56670], [CVE-2024-56671], [CVE-2024-56672], [CVE-2024-56673], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56711], [CVE-2024-56712], [CVE-2024-56713], [CVE-2024-56714], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56719], [CVE-2024-56757], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56765], [CVE-2024-56766], [CVE-2024-56767], [CVE-2024-56768], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56784], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57795], [CVE-2024-57798], [CVE-2024-57799], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57809], [CVE-2024-57838], [CVE-2024-57839], [CVE-2024-57841], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57857], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57875], [CVE-2024-57876], [CVE-2024-57878], [CVE-2024-57879], [CVE-2024-57880], [CVE-2024-57881], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57886], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57894], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57905], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57918], [CVE-2024-57919], [CVE-2024-57921], [CVE-2024-57924], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57934], [CVE-2024-57935], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57944], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2025-0927], [CVE-2025-21629], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21633], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21644], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21661], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21834] USN-7381-1 -- Linux kernel (Low Latency) vulnerabilities
oval:com.ubuntu.noble:def:73791000000 false patch [USN-7379-1], [CVE-2024-36476], [CVE-2024-39282], [CVE-2024-41932], [CVE-2024-41935], [CVE-2024-43098], [CVE-2024-45828], [CVE-2024-47141], [CVE-2024-47143], [CVE-2024-47408], [CVE-2024-47794], [CVE-2024-47809], [CVE-2024-48873], [CVE-2024-48875], [CVE-2024-48876], [CVE-2024-48881], [CVE-2024-49568], [CVE-2024-49569], [CVE-2024-49571], [CVE-2024-50051], [CVE-2024-51729], [CVE-2024-52319], [CVE-2024-52332], [CVE-2024-53179], [CVE-2024-53680], [CVE-2024-53681], [CVE-2024-53682], [CVE-2024-53685], [CVE-2024-53687], [CVE-2024-53690], [CVE-2024-54191], [CVE-2024-54193], [CVE-2024-54455], [CVE-2024-54460], [CVE-2024-54680], [CVE-2024-54683], [CVE-2024-55639], [CVE-2024-55641], [CVE-2024-55642], [CVE-2024-55881], [CVE-2024-55916], [CVE-2024-56368], [CVE-2024-56369], [CVE-2024-56372], [CVE-2024-56550], [CVE-2024-56551], [CVE-2024-56552], [CVE-2024-56557], [CVE-2024-56558], [CVE-2024-56559], [CVE-2024-56561], [CVE-2024-56562], [CVE-2024-56563], [CVE-2024-56564], [CVE-2024-56565], [CVE-2024-56566], [CVE-2024-56567], [CVE-2024-56568], [CVE-2024-56569], [CVE-2024-56570], [CVE-2024-56572], [CVE-2024-56573], [CVE-2024-56574], [CVE-2024-56575], [CVE-2024-56576], [CVE-2024-56577], [CVE-2024-56578], [CVE-2024-56579], [CVE-2024-56580], [CVE-2024-56581], [CVE-2024-56582], [CVE-2024-56583], [CVE-2024-56584], [CVE-2024-56586], [CVE-2024-56587], [CVE-2024-56588], [CVE-2024-56589], [CVE-2024-56590], [CVE-2024-56591], [CVE-2024-56592], [CVE-2024-56593], [CVE-2024-56594], [CVE-2024-56595], [CVE-2024-56596], [CVE-2024-56597], [CVE-2024-56598], [CVE-2024-56599], [CVE-2024-56600], [CVE-2024-56601], [CVE-2024-56602], [CVE-2024-56603], [CVE-2024-56604], [CVE-2024-56605], [CVE-2024-56606], [CVE-2024-56607], [CVE-2024-56608], [CVE-2024-56609], [CVE-2024-56610], [CVE-2024-56611], [CVE-2024-56613], [CVE-2024-56614], [CVE-2024-56615], [CVE-2024-56616], [CVE-2024-56617], [CVE-2024-56618], [CVE-2024-56619], [CVE-2024-56620], [CVE-2024-56621], [CVE-2024-56622], [CVE-2024-56623], [CVE-2024-56624], [CVE-2024-56625], [CVE-2024-56626], [CVE-2024-56627], [CVE-2024-56629], [CVE-2024-56630], [CVE-2024-56631], [CVE-2024-56632], [CVE-2024-56633], [CVE-2024-56634], [CVE-2024-56635], [CVE-2024-56636], [CVE-2024-56637], [CVE-2024-56638], [CVE-2024-56639], [CVE-2024-56640], [CVE-2024-56641], [CVE-2024-56642], [CVE-2024-56643], [CVE-2024-56644], [CVE-2024-56645], [CVE-2024-56646], [CVE-2024-56647], [CVE-2024-56648], [CVE-2024-56649], [CVE-2024-56650], [CVE-2024-56651], [CVE-2024-56652], [CVE-2024-56653], [CVE-2024-56654], [CVE-2024-56655], [CVE-2024-56656], [CVE-2024-56657], [CVE-2024-56659], [CVE-2024-56660], [CVE-2024-56662], [CVE-2024-56663], [CVE-2024-56664], [CVE-2024-56665], [CVE-2024-56667], [CVE-2024-56669], [CVE-2024-56670], [CVE-2024-56671], [CVE-2024-56673], [CVE-2024-56675], [CVE-2024-56709], [CVE-2024-56710], [CVE-2024-56711], [CVE-2024-56712], [CVE-2024-56713], [CVE-2024-56714], [CVE-2024-56715], [CVE-2024-56716], [CVE-2024-56717], [CVE-2024-56718], [CVE-2024-56719], [CVE-2024-56757], [CVE-2024-56758], [CVE-2024-56759], [CVE-2024-56760], [CVE-2024-56761], [CVE-2024-56763], [CVE-2024-56764], [CVE-2024-56765], [CVE-2024-56766], [CVE-2024-56767], [CVE-2024-56768], [CVE-2024-56769], [CVE-2024-56770], [CVE-2024-56771], [CVE-2024-56772], [CVE-2024-56773], [CVE-2024-56774], [CVE-2024-56775], [CVE-2024-56776], [CVE-2024-56777], [CVE-2024-56778], [CVE-2024-56779], [CVE-2024-56780], [CVE-2024-56781], [CVE-2024-56782], [CVE-2024-56783], [CVE-2024-56784], [CVE-2024-56785], [CVE-2024-56786], [CVE-2024-56787], [CVE-2024-57791], [CVE-2024-57792], [CVE-2024-57793], [CVE-2024-57795], [CVE-2024-57798], [CVE-2024-57799], [CVE-2024-57801], [CVE-2024-57802], [CVE-2024-57804], [CVE-2024-57805], [CVE-2024-57806], [CVE-2024-57807], [CVE-2024-57809], [CVE-2024-57838], [CVE-2024-57839], [CVE-2024-57841], [CVE-2024-57843], [CVE-2024-57849], [CVE-2024-57850], [CVE-2024-57857], [CVE-2024-57872], [CVE-2024-57874], [CVE-2024-57875], [CVE-2024-57876], [CVE-2024-57878], [CVE-2024-57879], [CVE-2024-57880], [CVE-2024-57881], [CVE-2024-57882], [CVE-2024-57883], [CVE-2024-57884], [CVE-2024-57885], [CVE-2024-57886], [CVE-2024-57887], [CVE-2024-57888], [CVE-2024-57889], [CVE-2024-57890], [CVE-2024-57892], [CVE-2024-57893], [CVE-2024-57894], [CVE-2024-57895], [CVE-2024-57896], [CVE-2024-57897], [CVE-2024-57898], [CVE-2024-57899], [CVE-2024-57900], [CVE-2024-57901], [CVE-2024-57902], [CVE-2024-57903], [CVE-2024-57904], [CVE-2024-57905], [CVE-2024-57906], [CVE-2024-57907], [CVE-2024-57908], [CVE-2024-57910], [CVE-2024-57911], [CVE-2024-57912], [CVE-2024-57913], [CVE-2024-57916], [CVE-2024-57917], [CVE-2024-57918], [CVE-2024-57919], [CVE-2024-57921], [CVE-2024-57924], [CVE-2024-57925], [CVE-2024-57926], [CVE-2024-57929], [CVE-2024-57931], [CVE-2024-57932], [CVE-2024-57933], [CVE-2024-57934], [CVE-2024-57935], [CVE-2024-57938], [CVE-2024-57939], [CVE-2024-57940], [CVE-2024-57944], [CVE-2024-57945], [CVE-2024-57946], [CVE-2024-58087], [CVE-2025-21629], [CVE-2025-21631], [CVE-2025-21632], [CVE-2025-21633], [CVE-2025-21634], [CVE-2025-21635], [CVE-2025-21636], [CVE-2025-21637], [CVE-2025-21638], [CVE-2025-21639], [CVE-2025-21640], [CVE-2025-21642], [CVE-2025-21643], [CVE-2025-21644], [CVE-2025-21645], [CVE-2025-21646], [CVE-2025-21647], [CVE-2025-21648], [CVE-2025-21649], [CVE-2025-21650], [CVE-2025-21651], [CVE-2025-21652], [CVE-2025-21653], [CVE-2025-21654], [CVE-2025-21655], [CVE-2025-21656], [CVE-2025-21658], [CVE-2025-21659], [CVE-2025-21660], [CVE-2025-21661], [CVE-2025-21662], [CVE-2025-21663], [CVE-2025-21664], [CVE-2025-21834] USN-7379-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73781000000 false patch [USN-7378-1], [CVE-2025-27830], [CVE-2025-27831], [CVE-2025-27832], [CVE-2025-27833], [CVE-2025-27834], [CVE-2025-27835], [CVE-2025-27836] USN-7378-1 -- Ghostscript vulnerabilities
oval:com.ubuntu.noble:def:73771000000 false patch [USN-7377-1], [CVE-2024-35226] USN-7377-1 -- Smarty vulnerability
oval:com.ubuntu.noble:def:73762000000 false patch [USN-7376-2], [CVE-2025-21490] USN-7376-2 -- MariaDB vulnerability
oval:com.ubuntu.noble:def:73751000000 false patch [USN-7375-1], [CVE-2023-28617], [CVE-2024-30202], [CVE-2024-30205], [CVE-2024-39331] USN-7375-1 -- Org Mode vulnerabilities
oval:com.ubuntu.noble:def:73741000000 false patch [USN-7374-1], [CVE-2024-40635] USN-7374-1 -- containerd vulnerability
oval:com.ubuntu.noble:def:73731000000 false patch [USN-7373-1], [CVE-2025-30232] USN-7373-1 -- Exim vulnerability
oval:com.ubuntu.noble:def:73711000000 false patch [USN-7371-1], [CVE-2024-32458], [CVE-2024-32459], [CVE-2024-32659], [CVE-2024-32660] USN-7371-1 -- FreeRDP vulnerabilities
oval:com.ubuntu.noble:def:73701000000 false patch [USN-7370-1], [CVE-2024-24198], [CVE-2024-24199], [CVE-2024-42643] USN-7370-1 -- SmartDNS vulnerabilities
oval:com.ubuntu.noble:def:73691000000 false patch [USN-7369-1], [CVE-2024-25260], [CVE-2025-1365], [CVE-2025-1371], [CVE-2025-1372], [CVE-2025-1377] USN-7369-1 -- elfutils vulnerabilities
oval:com.ubuntu.noble:def:73671000000 false patch [USN-7367-1], [CVE-2025-2173], [CVE-2025-2174], [CVE-2025-2175], [CVE-2025-2176], [CVE-2025-2177] USN-7367-1 -- zvbi vulnerabilities
oval:com.ubuntu.noble:def:73661000000 false patch [USN-7366-1], [CVE-2025-25184], [CVE-2025-27111], [CVE-2025-27610] USN-7366-1 -- Rack vulnerabilities
oval:com.ubuntu.noble:def:73641000000 false patch [USN-7364-1] USN-7364-1 -- OpenSAML vulnerability
oval:com.ubuntu.noble:def:73631000000 false patch [USN-7363-1], [CVE-2025-24032], [CVE-2025-24531] USN-7363-1 -- PAM-PKCS#11 vulnerabilities
oval:com.ubuntu.noble:def:73621000000 false patch [USN-7362-1], [CVE-2024-53859] USN-7362-1 -- go-gh vulnerability
oval:com.ubuntu.noble:def:73611000000 false patch [USN-7361-1], [CVE-2025-24855] USN-7361-1 -- Libxslt vulnerability
oval:com.ubuntu.noble:def:73591000000 false patch [USN-7359-1], [CVE-2024-46981], [CVE-2024-51741] USN-7359-1 -- Valkey vulnerabilities
oval:com.ubuntu.noble:def:73571000000 false patch [USN-7357-1], [CVE-2024-55549] USN-7357-1 -- Libxslt vulnerability
oval:com.ubuntu.noble:def:73561000000 false patch [USN-7356-1], [CVE-2024-34402], [CVE-2024-34403] USN-7356-1 -- uriparser vulnerabilities
oval:com.ubuntu.noble:def:73551000000 false patch [USN-7355-1], [CVE-2023-37271], [CVE-2023-41039], [CVE-2024-47532], [CVE-2025-22153] USN-7355-1 -- RestrictedPython vulnerabilities
oval:com.ubuntu.noble:def:73541000000 false patch [USN-7354-1], [CVE-2024-21543] USN-7354-1 -- djoser vulnerability
oval:com.ubuntu.noble:def:73531000000 false patch [USN-7353-1], [CVE-2022-1231] USN-7353-1 -- PlantUML vulnerability
oval:com.ubuntu.noble:def:73511000000 false patch [USN-7351-1], [CVE-2020-10688], [CVE-2020-1695], [CVE-2020-25633], [CVE-2021-20289], [CVE-2023-0482], [CVE-2024-9622] USN-7351-1 -- RESTEasy vulnerabilities
oval:com.ubuntu.noble:def:73471000000 false patch [USN-7347-1], [CVE-2024-38439], [CVE-2024-38440], [CVE-2024-38441] USN-7347-1 -- Netatalk vulnerabilities
oval:com.ubuntu.noble:def:73461000000 false patch [USN-7346-1], [CVE-2021-42780], [CVE-2021-42782], [CVE-2023-2977], [CVE-2023-40660], [CVE-2023-40661], [CVE-2023-5992], [CVE-2024-45615], [CVE-2024-45616], [CVE-2024-45617], [CVE-2024-45618], [CVE-2024-45619], [CVE-2024-45620], [CVE-2024-8443] USN-7346-1 -- OpenSC vulnerabilities
oval:com.ubuntu.noble:def:73451000000 false patch [USN-7345-1], [CVE-2025-24070] USN-7345-1 -- .NET vulnerability
oval:com.ubuntu.noble:def:73431000000 false patch [USN-7343-1], [CVE-2024-56201], [CVE-2024-56326], [CVE-2025-27516] USN-7343-1 -- Jinja2 vulnerabilities
oval:com.ubuntu.noble:def:73411000000 false patch [USN-7341-1], [CVE-2024-32039], [CVE-2024-32040], [CVE-2024-32041], [CVE-2024-32460], [CVE-2024-32658], [CVE-2024-32661] USN-7341-1 -- FreeRDP vulnerabilities
oval:com.ubuntu.noble:def:73371000000 false patch [USN-7337-1], [CVE-2025-1080] USN-7337-1 -- LibreOffice vulnerability
oval:com.ubuntu.noble:def:73361000000 false patch [USN-7336-1], [CVE-2021-30184] USN-7336-1 -- GNU Chess vulnerability
oval:com.ubuntu.noble:def:73351000000 false patch [USN-7335-1], [CVE-2025-26699] USN-7335-1 -- Django vulnerability
oval:com.ubuntu.noble:def:73261000000 false patch [USN-7326-1], [CVE-2024-50274], [CVE-2024-53064], [CVE-2024-53104], [CVE-2025-0927] USN-7326-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73253000000 false patch [USN-7325-3], [CVE-2024-53104], [CVE-2025-0927] USN-7325-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73252000000 false patch [USN-7325-2], [CVE-2024-53104], [CVE-2025-0927] USN-7325-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73251000000 false patch [USN-7325-1], [CVE-2024-53104], [CVE-2025-0927] USN-7325-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73231000000 false patch [USN-7323-1], [CVE-2024-56658], [CVE-2024-56672], [CVE-2025-0927] USN-7323-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73221000000 false patch [USN-7322-1], [CVE-2024-56658], [CVE-2024-56672] USN-7322-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73211000000 false patch [USN-7321-1], [CVE-2024-31228], [CVE-2024-46981], [CVE-2024-51741] USN-7321-1 -- Redis vulnerabilities
oval:com.ubuntu.noble:def:73201000000 false patch [USN-7320-1], [CVE-2023-5520], [CVE-2024-0321], [CVE-2024-0322] USN-7320-1 -- GPAC vulnerabilities
oval:com.ubuntu.noble:def:73191000000 false patch [USN-7319-1], [CVE-2022-39209], [CVE-2023-22483], [CVE-2023-22484], [CVE-2023-22486], [CVE-2023-26485] USN-7319-1 -- cmark-gfm vulnerabilities
oval:com.ubuntu.noble:def:73171000000 false patch [USN-7317-1], [CVE-2022-23303], [CVE-2022-23304], [CVE-2022-37660] USN-7317-1 -- wpa_supplicant and hostapd vulnerabilities
oval:com.ubuntu.noble:def:73161000000 false patch [USN-7316-1], [CVE-2020-25713], [CVE-2024-57822], [CVE-2024-57823] USN-7316-1 -- Raptor vulnerabilities
oval:com.ubuntu.noble:def:73151000000 false patch [USN-7315-1], [CVE-2025-1094] USN-7315-1 -- PostgreSQL vulnerability
oval:com.ubuntu.noble:def:73141000000 false patch [USN-7314-1], [CVE-2024-26458], [CVE-2024-26461], [CVE-2024-26462], [CVE-2025-24528] USN-7314-1 -- Kerberos vulnerabilities
oval:com.ubuntu.noble:def:73131000000 false patch [USN-7313-1], [CVE-2025-26618] USN-7313-1 -- Erlang vulnerability
oval:com.ubuntu.noble:def:73121000000 false patch [USN-7312-1], [CVE-2024-25763] USN-7312-1 -- openNDS vulnerability
oval:com.ubuntu.noble:def:73111000000 false patch [USN-7311-1], [CVE-2023-52917], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49969], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53144], [CVE-2024-53164] USN-7311-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73101000000 false patch [USN-7310-1], [CVE-2022-49034], [CVE-2023-52917], [CVE-2024-46869], [CVE-2024-47671], [CVE-2024-47675], [CVE-2024-47676], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47680], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47694], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47708], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47711], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47716], [CVE-2024-47717], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47721], [CVE-2024-47723], [CVE-2024-47724], [CVE-2024-47726], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47736], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47746], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49857], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49865], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49869], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49872], [CVE-2024-49873], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49887], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49932], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49940], [CVE-2024-49941], [CVE-2024-49942], [CVE-2024-49943], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49956], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49964], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49968], [CVE-2024-49969], [CVE-2024-49970], [CVE-2024-49971], [CVE-2024-49972], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49979], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50003], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50009], [CVE-2024-50010], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50019], [CVE-2024-50020], [CVE-2024-50021], [CVE-2024-50022], [CVE-2024-50023], [CVE-2024-50024], [CVE-2024-50025], [CVE-2024-50026], [CVE-2024-50027], [CVE-2024-50028], [CVE-2024-50029], [CVE-2024-50030], [CVE-2024-50031], [CVE-2024-50033], [CVE-2024-50034], [CVE-2024-50035], [CVE-2024-50036], [CVE-2024-50037], [CVE-2024-50038], [CVE-2024-50039], [CVE-2024-50040], [CVE-2024-50041], [CVE-2024-50042], [CVE-2024-50043], [CVE-2024-50044], [CVE-2024-50045], [CVE-2024-50046], [CVE-2024-50047], [CVE-2024-50048], [CVE-2024-50049], [CVE-2024-50055], [CVE-2024-50056], [CVE-2024-50057], [CVE-2024-50058], [CVE-2024-50059], [CVE-2024-50060], [CVE-2024-50061], [CVE-2024-50062], [CVE-2024-50063], [CVE-2024-50064], [CVE-2024-50065], [CVE-2024-50066], [CVE-2024-50067], [CVE-2024-50068], [CVE-2024-50069], [CVE-2024-50070], [CVE-2024-50071], [CVE-2024-50072], [CVE-2024-50073], [CVE-2024-50074], [CVE-2024-50075], [CVE-2024-50076], [CVE-2024-50077], [CVE-2024-50078], [CVE-2024-50079], [CVE-2024-50080], [CVE-2024-50081], [CVE-2024-50082], [CVE-2024-50083], [CVE-2024-50084], [CVE-2024-50085], [CVE-2024-50086], [CVE-2024-50087], [CVE-2024-50088], [CVE-2024-50090], [CVE-2024-50091], [CVE-2024-50092], [CVE-2024-50093], [CVE-2024-50094], [CVE-2024-50095], [CVE-2024-50096], [CVE-2024-50098], [CVE-2024-50099], [CVE-2024-50100], [CVE-2024-50101], [CVE-2024-50102], [CVE-2024-50103], [CVE-2024-50104], [CVE-2024-50105], [CVE-2024-50106], [CVE-2024-50107], [CVE-2024-50108], [CVE-2024-50109], [CVE-2024-50110], [CVE-2024-50111], [CVE-2024-50112], [CVE-2024-50113], [CVE-2024-50114], [CVE-2024-50115], [CVE-2024-50116], [CVE-2024-50117], [CVE-2024-50118], [CVE-2024-50119], [CVE-2024-50120], [CVE-2024-50121], [CVE-2024-50122], [CVE-2024-50123], [CVE-2024-50124], [CVE-2024-50125], [CVE-2024-50126], [CVE-2024-50127], [CVE-2024-50128], [CVE-2024-50129], [CVE-2024-50130], [CVE-2024-50131], [CVE-2024-50132], [CVE-2024-50133], [CVE-2024-50134], [CVE-2024-50135], [CVE-2024-50136], [CVE-2024-50137], [CVE-2024-50138], [CVE-2024-50139], [CVE-2024-50140], [CVE-2024-50141], [CVE-2024-50142], [CVE-2024-50143], [CVE-2024-50144], [CVE-2024-50145], [CVE-2024-50146], [CVE-2024-50147], [CVE-2024-50148], [CVE-2024-50149], [CVE-2024-50150], [CVE-2024-50151], [CVE-2024-50152], [CVE-2024-50153], [CVE-2024-50154], [CVE-2024-50155], [CVE-2024-50156], [CVE-2024-50157], [CVE-2024-50158], [CVE-2024-50159], [CVE-2024-50160], [CVE-2024-50161], [CVE-2024-50162], [CVE-2024-50163], [CVE-2024-50164], [CVE-2024-50165], [CVE-2024-50166], [CVE-2024-50167], [CVE-2024-50168], [CVE-2024-50169], [CVE-2024-50170], [CVE-2024-50171], [CVE-2024-50172], [CVE-2024-50173], [CVE-2024-50174], [CVE-2024-50176], [CVE-2024-50177], [CVE-2024-50178], [CVE-2024-50179], [CVE-2024-50180], [CVE-2024-50181], [CVE-2024-50182], [CVE-2024-50183], [CVE-2024-50184], [CVE-2024-50185], [CVE-2024-50186], [CVE-2024-50187], [CVE-2024-50188], [CVE-2024-50189], [CVE-2024-50190], [CVE-2024-50191], [CVE-2024-50192], [CVE-2024-50193], [CVE-2024-50194], [CVE-2024-50195], [CVE-2024-50196], [CVE-2024-50197], [CVE-2024-50198], [CVE-2024-50199], [CVE-2024-50200], [CVE-2024-50201], [CVE-2024-50202], [CVE-2024-50203], [CVE-2024-50204], [CVE-2024-50205], [CVE-2024-50206], [CVE-2024-50207], [CVE-2024-50208], [CVE-2024-50209], [CVE-2024-50211], [CVE-2024-50212], [CVE-2024-50213], [CVE-2024-50214], [CVE-2024-50215], [CVE-2024-50216], [CVE-2024-50217], [CVE-2024-50218], [CVE-2024-50220], [CVE-2024-50221], [CVE-2024-50222], [CVE-2024-50223], [CVE-2024-50224], [CVE-2024-50225], [CVE-2024-50226], [CVE-2024-50227], [CVE-2024-50229], [CVE-2024-50230], [CVE-2024-50231], [CVE-2024-50232], [CVE-2024-50233], [CVE-2024-50234], [CVE-2024-50235], [CVE-2024-50236], [CVE-2024-50237], [CVE-2024-50238], [CVE-2024-50239], [CVE-2024-50240], [CVE-2024-50242], [CVE-2024-50243], [CVE-2024-50244], [CVE-2024-50245], [CVE-2024-50246], [CVE-2024-50247], [CVE-2024-50248], [CVE-2024-50250], [CVE-2024-50251], [CVE-2024-50252], [CVE-2024-50253], [CVE-2024-50254], [CVE-2024-50255], [CVE-2024-50256], [CVE-2024-50257], [CVE-2024-50258], [CVE-2024-50259], [CVE-2024-50260], [CVE-2024-50261], [CVE-2024-50262], [CVE-2024-50263], [CVE-2024-50265], [CVE-2024-50266], [CVE-2024-50267], [CVE-2024-50268], [CVE-2024-50269], [CVE-2024-50270], [CVE-2024-50271], [CVE-2024-50272], [CVE-2024-50273], [CVE-2024-50274], [CVE-2024-50275], [CVE-2024-50276], [CVE-2024-50277], [CVE-2024-50278], [CVE-2024-50279], [CVE-2024-50280], [CVE-2024-50281], [CVE-2024-50282], [CVE-2024-50283], [CVE-2024-50284], [CVE-2024-50285], [CVE-2024-50286], [CVE-2024-50287], [CVE-2024-50288], [CVE-2024-50289], [CVE-2024-50290], [CVE-2024-50291], [CVE-2024-50292], [CVE-2024-50293], [CVE-2024-50294], [CVE-2024-50295], [CVE-2024-50296], [CVE-2024-50297], [CVE-2024-50298], [CVE-2024-50299], [CVE-2024-50300], [CVE-2024-50301], [CVE-2024-50302], [CVE-2024-50303], [CVE-2024-50304], [CVE-2024-53042], [CVE-2024-53043], [CVE-2024-53044], [CVE-2024-53045], [CVE-2024-53046], [CVE-2024-53047], [CVE-2024-53048], [CVE-2024-53049], [CVE-2024-53052], [CVE-2024-53053], [CVE-2024-53055], [CVE-2024-53056], [CVE-2024-53058], [CVE-2024-53059], [CVE-2024-53061], [CVE-2024-53062], [CVE-2024-53063], [CVE-2024-53064], [CVE-2024-53065], [CVE-2024-53066], [CVE-2024-53067], [CVE-2024-53068], [CVE-2024-53069], [CVE-2024-53071], [CVE-2024-53072], [CVE-2024-53074], [CVE-2024-53075], [CVE-2024-53076], [CVE-2024-53077], [CVE-2024-53078], [CVE-2024-53079], [CVE-2024-53080], [CVE-2024-53081], [CVE-2024-53082], [CVE-2024-53083], [CVE-2024-53084], [CVE-2024-53085], [CVE-2024-53086], [CVE-2024-53087], [CVE-2024-53088], [CVE-2024-53089], [CVE-2024-53090], [CVE-2024-53091], [CVE-2024-53092], [CVE-2024-53093], [CVE-2024-53094], [CVE-2024-53095], [CVE-2024-53098], [CVE-2024-53099], [CVE-2024-53100], [CVE-2024-53101], [CVE-2024-53104], [CVE-2024-53105], [CVE-2024-53106], [CVE-2024-53107], [CVE-2024-53108], [CVE-2024-53109], [CVE-2024-53110], [CVE-2024-53111], [CVE-2024-53112], [CVE-2024-53113], [CVE-2024-53114], [CVE-2024-53115], [CVE-2024-53116], [CVE-2024-53117], [CVE-2024-53118], [CVE-2024-53119], [CVE-2024-53120], [CVE-2024-53121], [CVE-2024-53122], [CVE-2024-53123], [CVE-2024-53124], [CVE-2024-53125], [CVE-2024-53126], [CVE-2024-53127], [CVE-2024-53128], [CVE-2024-53129], [CVE-2024-53130], [CVE-2024-53131], [CVE-2024-53132], [CVE-2024-53133], [CVE-2024-53134], [CVE-2024-53135], [CVE-2024-53137], [CVE-2024-53138], [CVE-2024-53139], [CVE-2024-53140], [CVE-2024-53141], [CVE-2024-53142], [CVE-2024-53143], [CVE-2024-53144], [CVE-2024-53145], [CVE-2024-53146], [CVE-2024-53147], [CVE-2024-53148], [CVE-2024-53149], [CVE-2024-53150], [CVE-2024-53151], [CVE-2024-53152], [CVE-2024-53153], [CVE-2024-53154], [CVE-2024-53155], [CVE-2024-53156], [CVE-2024-53157], [CVE-2024-53158], [CVE-2024-53160], [CVE-2024-53161], [CVE-2024-53162], [CVE-2024-53163], [CVE-2024-53165], [CVE-2024-53166], [CVE-2024-53167], [CVE-2024-53168], [CVE-2024-53169], [CVE-2024-53170], [CVE-2024-53171], [CVE-2024-53172], [CVE-2024-53173], [CVE-2024-53174], [CVE-2024-53175], [CVE-2024-53176], [CVE-2024-53177], [CVE-2024-53178], [CVE-2024-53180], [CVE-2024-53181], [CVE-2024-53183], [CVE-2024-53184], [CVE-2024-53187], [CVE-2024-53188], [CVE-2024-53189], [CVE-2024-53190], [CVE-2024-53191], [CVE-2024-53192], [CVE-2024-53193], [CVE-2024-53194], [CVE-2024-53195], [CVE-2024-53196], [CVE-2024-53197], [CVE-2024-53198], [CVE-2024-53199], [CVE-2024-53200], [CVE-2024-53201], [CVE-2024-53202], [CVE-2024-53203], [CVE-2024-53208], [CVE-2024-53209], [CVE-2024-53210], [CVE-2024-53212], [CVE-2024-53213], [CVE-2024-53214], [CVE-2024-53215], [CVE-2024-53216], [CVE-2024-53217], [CVE-2024-53218], [CVE-2024-53219], [CVE-2024-53220], [CVE-2024-53221], [CVE-2024-53223], [CVE-2024-53224], [CVE-2024-53226], [CVE-2024-53227], [CVE-2024-53228], [CVE-2024-53229], [CVE-2024-53230], [CVE-2024-53231], [CVE-2024-53232], [CVE-2024-53233], [CVE-2024-53234], [CVE-2024-53236], [CVE-2024-53237], [CVE-2024-53239], [CVE-2024-56531], [CVE-2024-56532], [CVE-2024-56533], [CVE-2024-56534], [CVE-2024-56535], [CVE-2024-56536], [CVE-2024-56537], [CVE-2024-56538], [CVE-2024-56539], [CVE-2024-56540], [CVE-2024-56541], [CVE-2024-56542], [CVE-2024-56543], [CVE-2024-56544], [CVE-2024-56545], [CVE-2024-56546], [CVE-2024-56548], [CVE-2024-56549], [CVE-2024-56674], [CVE-2024-56677], [CVE-2024-56678], [CVE-2024-56679], [CVE-2024-56680], [CVE-2024-56681], [CVE-2024-56683], [CVE-2024-56684], [CVE-2024-56685], [CVE-2024-56687], [CVE-2024-56688], [CVE-2024-56689], [CVE-2024-56690], [CVE-2024-56691], [CVE-2024-56692], [CVE-2024-56693], [CVE-2024-56694], [CVE-2024-56696], [CVE-2024-56697], [CVE-2024-56698], [CVE-2024-56699], [CVE-2024-56700], [CVE-2024-56701], [CVE-2024-56702], [CVE-2024-56703], [CVE-2024-56704], [CVE-2024-56705], [CVE-2024-56707], [CVE-2024-56708], [CVE-2024-56720], [CVE-2024-56721], [CVE-2024-56722], [CVE-2024-56723], [CVE-2024-56724], [CVE-2024-56725], [CVE-2024-56726], [CVE-2024-56727], [CVE-2024-56728], [CVE-2024-56729], [CVE-2024-56739], [CVE-2024-56741], [CVE-2024-56742], [CVE-2024-56744], [CVE-2024-56745], [CVE-2024-56746], [CVE-2024-56747], [CVE-2024-56748], [CVE-2024-56749], [CVE-2024-56751], [CVE-2024-56752], [CVE-2024-56754], [CVE-2024-56755], [CVE-2024-56756], [CVE-2025-0927] USN-7310-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73091000000 false patch [USN-7309-1], [CVE-2016-5697], [CVE-2017-11428], [CVE-2024-45409] USN-7309-1 -- Ruby SAML vulnerabilities
oval:com.ubuntu.noble:def:73071000000 false patch [USN-7307-1], [CVE-2012-1148] USN-7307-1 -- xmltok library vulnerability
oval:com.ubuntu.noble:def:73061000000 false patch [USN-7306-1], [CVE-2024-57360], [CVE-2025-0840] USN-7306-1 -- GNU binutils vulnerabilities
oval:com.ubuntu.noble:def:73041000000 false patch [USN-7304-1], [CVE-2023-52917], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49969], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-50274], [CVE-2024-53064], [CVE-2024-53144] USN-7304-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73033000000 false patch [USN-7303-3], [CVE-2023-52917], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49969], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-53144] USN-7303-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73032000000 false patch [USN-7303-2], [CVE-2023-52917], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49969], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-53144] USN-7303-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73031000000 false patch [USN-7303-1], [CVE-2023-52917], [CVE-2024-41016], [CVE-2024-47670], [CVE-2024-47671], [CVE-2024-47672], [CVE-2024-47673], [CVE-2024-47675], [CVE-2024-47677], [CVE-2024-47678], [CVE-2024-47679], [CVE-2024-47681], [CVE-2024-47682], [CVE-2024-47684], [CVE-2024-47685], [CVE-2024-47686], [CVE-2024-47687], [CVE-2024-47688], [CVE-2024-47689], [CVE-2024-47690], [CVE-2024-47691], [CVE-2024-47692], [CVE-2024-47693], [CVE-2024-47695], [CVE-2024-47696], [CVE-2024-47697], [CVE-2024-47698], [CVE-2024-47699], [CVE-2024-47700], [CVE-2024-47701], [CVE-2024-47702], [CVE-2024-47703], [CVE-2024-47704], [CVE-2024-47705], [CVE-2024-47706], [CVE-2024-47707], [CVE-2024-47709], [CVE-2024-47710], [CVE-2024-47712], [CVE-2024-47713], [CVE-2024-47714], [CVE-2024-47715], [CVE-2024-47716], [CVE-2024-47718], [CVE-2024-47719], [CVE-2024-47720], [CVE-2024-47723], [CVE-2024-47727], [CVE-2024-47728], [CVE-2024-47730], [CVE-2024-47731], [CVE-2024-47732], [CVE-2024-47733], [CVE-2024-47734], [CVE-2024-47735], [CVE-2024-47737], [CVE-2024-47738], [CVE-2024-47739], [CVE-2024-47740], [CVE-2024-47741], [CVE-2024-47742], [CVE-2024-47743], [CVE-2024-47744], [CVE-2024-47745], [CVE-2024-47747], [CVE-2024-47748], [CVE-2024-47749], [CVE-2024-47750], [CVE-2024-47751], [CVE-2024-47752], [CVE-2024-47753], [CVE-2024-47754], [CVE-2024-47756], [CVE-2024-47757], [CVE-2024-49850], [CVE-2024-49851], [CVE-2024-49852], [CVE-2024-49853], [CVE-2024-49855], [CVE-2024-49856], [CVE-2024-49858], [CVE-2024-49859], [CVE-2024-49860], [CVE-2024-49861], [CVE-2024-49862], [CVE-2024-49863], [CVE-2024-49864], [CVE-2024-49866], [CVE-2024-49867], [CVE-2024-49868], [CVE-2024-49870], [CVE-2024-49871], [CVE-2024-49874], [CVE-2024-49875], [CVE-2024-49876], [CVE-2024-49877], [CVE-2024-49878], [CVE-2024-49879], [CVE-2024-49880], [CVE-2024-49881], [CVE-2024-49882], [CVE-2024-49883], [CVE-2024-49884], [CVE-2024-49885], [CVE-2024-49886], [CVE-2024-49888], [CVE-2024-49889], [CVE-2024-49890], [CVE-2024-49891], [CVE-2024-49892], [CVE-2024-49894], [CVE-2024-49895], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49900], [CVE-2024-49901], [CVE-2024-49902], [CVE-2024-49903], [CVE-2024-49905], [CVE-2024-49907], [CVE-2024-49909], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49915], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49924], [CVE-2024-49925], [CVE-2024-49926], [CVE-2024-49927], [CVE-2024-49928], [CVE-2024-49929], [CVE-2024-49930], [CVE-2024-49931], [CVE-2024-49933], [CVE-2024-49934], [CVE-2024-49935], [CVE-2024-49936], [CVE-2024-49937], [CVE-2024-49938], [CVE-2024-49939], [CVE-2024-49942], [CVE-2024-49944], [CVE-2024-49945], [CVE-2024-49946], [CVE-2024-49947], [CVE-2024-49948], [CVE-2024-49949], [CVE-2024-49950], [CVE-2024-49951], [CVE-2024-49952], [CVE-2024-49953], [CVE-2024-49954], [CVE-2024-49955], [CVE-2024-49957], [CVE-2024-49958], [CVE-2024-49959], [CVE-2024-49960], [CVE-2024-49961], [CVE-2024-49962], [CVE-2024-49963], [CVE-2024-49965], [CVE-2024-49966], [CVE-2024-49969], [CVE-2024-49973], [CVE-2024-49974], [CVE-2024-49975], [CVE-2024-49976], [CVE-2024-49977], [CVE-2024-49978], [CVE-2024-49980], [CVE-2024-49981], [CVE-2024-49982], [CVE-2024-49983], [CVE-2024-49985], [CVE-2024-49986], [CVE-2024-49987], [CVE-2024-49988], [CVE-2024-49989], [CVE-2024-49991], [CVE-2024-49992], [CVE-2024-49994], [CVE-2024-49995], [CVE-2024-49996], [CVE-2024-49997], [CVE-2024-49998], [CVE-2024-49999], [CVE-2024-50000], [CVE-2024-50001], [CVE-2024-50002], [CVE-2024-50005], [CVE-2024-50006], [CVE-2024-50007], [CVE-2024-50008], [CVE-2024-50012], [CVE-2024-50013], [CVE-2024-50014], [CVE-2024-50015], [CVE-2024-50016], [CVE-2024-50017], [CVE-2024-50175], [CVE-2024-50176], [CVE-2024-50179], [CVE-2024-53144] USN-7303-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:73021000000 false patch [USN-7302-1], [CVE-2022-49043], [CVE-2024-34459], [CVE-2024-56171], [CVE-2025-24928], [CVE-2025-27113] USN-7302-1 -- libxml2 vulnerabilities
oval:com.ubuntu.noble:def:72991000000 false patch [USN-7299-1], [CVE-2025-26594], [CVE-2025-26595], [CVE-2025-26596], [CVE-2025-26597], [CVE-2025-26598], [CVE-2025-26599], [CVE-2025-26600], [CVE-2025-26601] USN-7299-1 -- X.Org X Server vulnerabilities
oval:com.ubuntu.noble:def:72971000000 false patch [USN-7297-1], [CVE-2023-48795], [CVE-2023-51713], [CVE-2024-48651] USN-7297-1 -- ProFTPD vulnerabilities
oval:com.ubuntu.noble:def:72871000000 false patch [USN-7287-1], [CVE-2025-1390] USN-7287-1 -- libcap2 vulnerability
oval:com.ubuntu.noble:def:72861000000 false patch [USN-7286-1], [CVE-2025-0633] USN-7286-1 -- iniParser vulnerability
oval:com.ubuntu.noble:def:72852000000 false patch [USN-7285-2], [CVE-2025-23419] USN-7285-2 -- nginx vulnerability
oval:com.ubuntu.noble:def:72841000000 false patch [USN-7284-1], [CVE-2022-24823], [CVE-2024-29025] USN-7284-1 -- Netty vulnerabilities
oval:com.ubuntu.noble:def:72811000000 false patch [USN-7281-1], [CVE-2024-12243] USN-7281-1 -- GnuTLS vulnerability
oval:com.ubuntu.noble:def:72801000000 false patch [USN-7280-1], [CVE-2025-0938] USN-7280-1 -- Python vulnerability
oval:com.ubuntu.noble:def:72791000000 false patch [USN-7279-1], [CVE-2025-24143], [CVE-2025-24150], [CVE-2025-24158], [CVE-2025-24162] USN-7279-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:72781000000 false patch [USN-7278-1], [CVE-2024-13176], [CVE-2024-9143] USN-7278-1 -- OpenSSL vulnerabilities
oval:com.ubuntu.noble:def:72752000000 false patch [USN-7275-2], [CVE-2024-12133] USN-7275-2 -- Libtasn1 vulnerability
oval:com.ubuntu.noble:def:72721000000 false patch [USN-7272-1], [CVE-2022-24894], [CVE-2022-24895], [CVE-2023-46734], [CVE-2024-50340], [CVE-2024-50341], [CVE-2024-50342], [CVE-2024-50343], [CVE-2024-50345], [CVE-2024-51996] USN-7272-1 -- Symfony vulnerabilities
oval:com.ubuntu.noble:def:72712000000 false patch [USN-7271-2], [CVE-2024-53899] USN-7271-2 -- virtualenv vulnerability
oval:com.ubuntu.noble:def:72701000000 false patch [USN-7270-1], [CVE-2025-26465], [CVE-2025-26466] USN-7270-1 -- OpenSSH vulnerabilities
oval:com.ubuntu.noble:def:72692000000 false patch [USN-7269-2], [CVE-2024-31068], [CVE-2024-36293], [CVE-2024-39279] USN-7269-2 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:72672000000 false patch [USN-7267-2], [CVE-2024-50612] USN-7267-2 -- libsndfile vulnerability
oval:com.ubuntu.noble:def:72612000000 false patch [USN-7261-2], [CVE-2025-24014] USN-7261-2 -- Vim vulnerability
oval:com.ubuntu.noble:def:72601000000 false patch [USN-7260-1], [CVE-2023-37476], [CVE-2023-41886], [CVE-2023-41887], [CVE-2024-23833], [CVE-2024-47878], [CVE-2024-47879], [CVE-2024-47880], [CVE-2024-47881], [CVE-2024-47882], [CVE-2024-49760] USN-7260-1 -- OpenRefine vulnerabilities
oval:com.ubuntu.noble:def:72591000000 false patch [USN-7259-1], [CVE-2025-0395] USN-7259-1 -- GNU C Library vulnerability
oval:com.ubuntu.noble:def:72581000000 false patch [USN-7258-1], [CVE-2022-24728], [CVE-2023-28439], [CVE-2024-24815], [CVE-2024-24816], [CVE-2024-43411] USN-7258-1 -- CKEditor vulnerabilities
oval:com.ubuntu.noble:def:72571000000 false patch [USN-7257-1], [CVE-2024-3596] USN-7257-1 -- Kerberos vulnerability
oval:com.ubuntu.noble:def:72541000000 false patch [USN-7254-1], [CVE-2025-21502] USN-7254-1 -- OpenJDK 21 vulnerability
oval:com.ubuntu.noble:def:72531000000 false patch [USN-7253-1], [CVE-2025-21502] USN-7253-1 -- OpenJDK 17 vulnerability
oval:com.ubuntu.noble:def:72521000000 false patch [USN-7252-1], [CVE-2025-21502] USN-7252-1 -- OpenJDK 11 vulnerability
oval:com.ubuntu.noble:def:72451000000 false patch [USN-7245-1], [CVE-2025-21490], [CVE-2025-21491], [CVE-2025-21497], [CVE-2025-21500], [CVE-2025-21501], [CVE-2025-21503], [CVE-2025-21505], [CVE-2025-21518], [CVE-2025-21519], [CVE-2025-21522], [CVE-2025-21523], [CVE-2025-21529], [CVE-2025-21540], [CVE-2025-21546], [CVE-2025-21555], [CVE-2025-21559] USN-7245-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:72441000000 false patch [USN-7244-1], [CVE-2024-56201], [CVE-2024-56326] USN-7244-1 -- Jinja2 vulnerabilities
oval:com.ubuntu.noble:def:72431000000 false patch [USN-7243-1], [CVE-2024-46461] USN-7243-1 -- VLC vulnerability
oval:com.ubuntu.noble:def:72411000000 false patch [USN-7241-1], [CVE-2024-11187], [CVE-2024-12705] USN-7241-1 -- Bind vulnerabilities
oval:com.ubuntu.noble:def:72401000000 false patch [USN-7240-1], [CVE-2022-49043], [CVE-2024-34459] USN-7240-1 -- libxml2 vulnerabilities
oval:com.ubuntu.noble:def:72381000000 false patch [USN-7238-1], [CVE-2024-53103], [CVE-2024-53164] USN-7238-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:72371000000 false patch [USN-7237-1], [CVE-2024-47715], [CVE-2024-53103], [CVE-2024-53141], [CVE-2024-53164] USN-7237-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:72311000000 false patch [USN-7231-1], [CVE-2023-27783], [CVE-2023-27784], [CVE-2023-27785], [CVE-2023-27786], [CVE-2023-27787], [CVE-2023-27788], [CVE-2023-27789], [CVE-2023-4256], [CVE-2023-43279] USN-7231-1 -- Tcpreplay vulnerabilities
oval:com.ubuntu.noble:def:72302000000 false patch [USN-7230-2], [CVE-2024-44070], [CVE-2024-55553] USN-7230-2 -- FRR vulnerabilities
oval:com.ubuntu.noble:def:72291000000 false patch [USN-7229-1], [CVE-2025-20128] USN-7229-1 -- ClamAV vulnerability
oval:com.ubuntu.noble:def:72281000000 false patch [USN-7228-1], [CVE-2024-12425], [CVE-2024-12426] USN-7228-1 -- LibreOffice vulnerabilities
oval:com.ubuntu.noble:def:72271000000 false patch [USN-7227-1], [CVE-2024-53432] USN-7227-1 -- PCL vulnerability
oval:com.ubuntu.noble:def:72251000000 false patch [USN-7225-1], [CVE-2022-0137], [CVE-2022-0534], [CVE-2022-24191], [CVE-2022-27114], [CVE-2022-28085], [CVE-2022-34033], [CVE-2022-34035], [CVE-2024-45508], [CVE-2024-46478] USN-7225-1 -- HTMLDOC vulnerabilities
oval:com.ubuntu.noble:def:72241000000 false patch [USN-7224-1], [CVE-2019-18928], [CVE-2021-33582], [CVE-2024-34055] USN-7224-1 -- Cyrus IMAP Server vulnerabilities
oval:com.ubuntu.noble:def:72231000000 false patch [USN-7223-1], [CVE-2024-56826], [CVE-2024-56827] USN-7223-1 -- OpenJPEG vulnerabilities
oval:com.ubuntu.noble:def:72211000000 false patch [USN-7221-1], [CVE-2024-53238], [CVE-2024-56757] USN-7221-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:72201000000 false patch [USN-7220-1], [CVE-2025-22134] USN-7220-1 -- Vim vulnerability
oval:com.ubuntu.noble:def:72191000000 false patch [USN-7219-1], [CVE-2024-12254] USN-7219-1 -- Python vulnerability
oval:com.ubuntu.noble:def:72161000000 false patch [USN-7216-1], [CVE-2024-34062] USN-7216-1 -- tqdm vulnerability
oval:com.ubuntu.noble:def:72131000000 false patch [USN-7213-1], [CVE-2024-56378] USN-7213-1 -- poppler vulnerability
oval:com.ubuntu.noble:def:72101000000 false patch [USN-7210-1], [CVE-2025-21171], [CVE-2025-21172], [CVE-2025-21173], [CVE-2025-21176] USN-7210-1 -- .NET vulnerabilities
oval:com.ubuntu.noble:def:72071000000 false patch [USN-7207-1], [CVE-2024-50349], [CVE-2024-52006] USN-7207-1 -- Git vulnerabilities
oval:com.ubuntu.noble:def:72062000000 false patch [USN-7206-2] USN-7206-2 -- rsync regression
oval:com.ubuntu.noble:def:72061000000 false patch [USN-7206-1], [CVE-2024-12084], [CVE-2024-12085], [CVE-2024-12086], [CVE-2024-12087], [CVE-2024-12088], [CVE-2024-12747] USN-7206-1 -- rsync vulnerabilities
oval:com.ubuntu.noble:def:72051000000 false patch [USN-7205-1], [CVE-2024-56374] USN-7205-1 -- Django vulnerability
oval:com.ubuntu.noble:def:72041000000 false patch [USN-7204-1], [CVE-2018-14349], [CVE-2018-14350], [CVE-2018-14351], [CVE-2018-14352], [CVE-2018-14353], [CVE-2018-14354], [CVE-2018-14355], [CVE-2018-14356], [CVE-2018-14357], [CVE-2018-14358], [CVE-2018-14359], [CVE-2018-14360], [CVE-2018-14361], [CVE-2018-14362], [CVE-2018-14363], [CVE-2020-14954], [CVE-2020-28896], [CVE-2021-32055], [CVE-2022-1328], [CVE-2024-49393], [CVE-2024-49394] USN-7204-1 -- NeoMutt vulnerabilities
oval:com.ubuntu.noble:def:72011000000 false patch [USN-7201-1], [CVE-2024-54479], [CVE-2024-54502], [CVE-2024-54505], [CVE-2024-54508] USN-7201-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:71991000000 false patch [USN-7199-1], [CVE-2015-1283], [CVE-2016-0718], [CVE-2016-4472], [CVE-2018-20843], [CVE-2019-15903], [CVE-2021-46143], [CVE-2022-22822], [CVE-2022-22823], [CVE-2022-22824], [CVE-2022-22825], [CVE-2022-22826], [CVE-2022-22827] USN-7199-1 -- xmltok library vulnerabilities
oval:com.ubuntu.noble:def:71971000000 false patch [USN-7197-1], [CVE-2024-45338] USN-7197-1 -- Go Networking vulnerability
oval:com.ubuntu.noble:def:71961000000 false patch [USN-7196-1], [CVE-2023-52889], [CVE-2023-52918], [CVE-2024-39472], [CVE-2024-42258], [CVE-2024-42259], [CVE-2024-42260], [CVE-2024-42261], [CVE-2024-42262], [CVE-2024-42263], [CVE-2024-42264], [CVE-2024-42265], [CVE-2024-42267], [CVE-2024-42268], [CVE-2024-42269], [CVE-2024-42272], [CVE-2024-42273], [CVE-2024-42274], [CVE-2024-42276], [CVE-2024-42277], [CVE-2024-42278], [CVE-2024-42279], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42291], [CVE-2024-42292], [CVE-2024-42294], [CVE-2024-42295], [CVE-2024-42296], [CVE-2024-42297], [CVE-2024-42298], [CVE-2024-42299], [CVE-2024-42301], [CVE-2024-42302], [CVE-2024-42303], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42307], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42312], [CVE-2024-42313], [CVE-2024-42314], [CVE-2024-42315], [CVE-2024-42316], [CVE-2024-42317], [CVE-2024-42318], [CVE-2024-42319], [CVE-2024-42320], [CVE-2024-42321], [CVE-2024-42322], [CVE-2024-43817], [CVE-2024-43818], [CVE-2024-43819], [CVE-2024-43820], [CVE-2024-43821], [CVE-2024-43823], [CVE-2024-43824], [CVE-2024-43825], [CVE-2024-43826], [CVE-2024-43827], [CVE-2024-43828], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43831], [CVE-2024-43832], [CVE-2024-43833], [CVE-2024-43834], [CVE-2024-43835], [CVE-2024-43837], [CVE-2024-43839], [CVE-2024-43840], [CVE-2024-43841], [CVE-2024-43842], [CVE-2024-43843], [CVE-2024-43845], [CVE-2024-43846], [CVE-2024-43847], [CVE-2024-43849], [CVE-2024-43850], [CVE-2024-43852], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43857], [CVE-2024-43859], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43863], [CVE-2024-43864], [CVE-2024-43866], [CVE-2024-43867], [CVE-2024-43868], [CVE-2024-43869], [CVE-2024-43870], [CVE-2024-43871], [CVE-2024-43873], [CVE-2024-43875], [CVE-2024-43876], [CVE-2024-43877], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43881], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43886], [CVE-2024-43887], [CVE-2024-43888], [CVE-2024-43889], [CVE-2024-43890], [CVE-2024-43891], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43895], [CVE-2024-43899], [CVE-2024-43900], [CVE-2024-43902], [CVE-2024-43904], [CVE-2024-43905], [CVE-2024-43906], [CVE-2024-43907], [CVE-2024-43908], [CVE-2024-43909], [CVE-2024-43910], [CVE-2024-43911], [CVE-2024-43912], [CVE-2024-43913], [CVE-2024-43914], [CVE-2024-44931], [CVE-2024-44934], [CVE-2024-44935], [CVE-2024-44937], [CVE-2024-44938], [CVE-2024-44939], [CVE-2024-44940], [CVE-2024-44941], [CVE-2024-44942], [CVE-2024-44943], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44950], [CVE-2024-44953], [CVE-2024-44954], [CVE-2024-44956], [CVE-2024-44957], [CVE-2024-44958], [CVE-2024-44959], [CVE-2024-44960], [CVE-2024-44961], [CVE-2024-44962], [CVE-2024-44963], [CVE-2024-44965], [CVE-2024-44966], [CVE-2024-44967], [CVE-2024-44969], [CVE-2024-44970], [CVE-2024-44971], [CVE-2024-44972], [CVE-2024-44973], [CVE-2024-44974], [CVE-2024-44975], [CVE-2024-44977], [CVE-2024-44978], [CVE-2024-44979], [CVE-2024-44980], [CVE-2024-44982], [CVE-2024-44983], [CVE-2024-44984], [CVE-2024-44985], [CVE-2024-44986], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44989], [CVE-2024-44990], [CVE-2024-44991], [CVE-2024-44993], [CVE-2024-44995], [CVE-2024-44996], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45000], [CVE-2024-45002], [CVE-2024-45003], [CVE-2024-45005], [CVE-2024-45006], [CVE-2024-45007], [CVE-2024-45008], [CVE-2024-45009], [CVE-2024-45010], [CVE-2024-45011], [CVE-2024-45012], [CVE-2024-45013], [CVE-2024-45015], [CVE-2024-45017], [CVE-2024-45018], [CVE-2024-45019], [CVE-2024-45020], [CVE-2024-45021], [CVE-2024-45022], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45027], [CVE-2024-45028], [CVE-2024-45029], [CVE-2024-45030], [CVE-2024-46672], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46678], [CVE-2024-46679], [CVE-2024-46680], [CVE-2024-46681], [CVE-2024-46683], [CVE-2024-46685], [CVE-2024-46686], [CVE-2024-46687], [CVE-2024-46689], [CVE-2024-46691], [CVE-2024-46692], [CVE-2024-46693], [CVE-2024-46694], [CVE-2024-46695], [CVE-2024-46697], [CVE-2024-46698], [CVE-2024-46701], [CVE-2024-46702], [CVE-2024-46703], [CVE-2024-46705], [CVE-2024-46706], [CVE-2024-46707], [CVE-2024-46708], [CVE-2024-46709], [CVE-2024-46710], [CVE-2024-46711], [CVE-2024-46713], [CVE-2024-46714], [CVE-2024-46715], [CVE-2024-46716], [CVE-2024-46717], [CVE-2024-46718], [CVE-2024-46719], [CVE-2024-46720], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46724], [CVE-2024-46725], [CVE-2024-46726], [CVE-2024-46727], [CVE-2024-46728], [CVE-2024-46729], [CVE-2024-46730], [CVE-2024-46731], [CVE-2024-46732], [CVE-2024-46733], [CVE-2024-46735], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46741], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46746], [CVE-2024-46747], [CVE-2024-46749], [CVE-2024-46750], [CVE-2024-46751], [CVE-2024-46752], [CVE-2024-46753], [CVE-2024-46754], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46760], [CVE-2024-46761], [CVE-2024-46762], [CVE-2024-46763], [CVE-2024-46765], [CVE-2024-46766], [CVE-2024-46767], [CVE-2024-46768], [CVE-2024-46770], [CVE-2024-46771], [CVE-2024-46772], [CVE-2024-46773], [CVE-2024-46774], [CVE-2024-46775], [CVE-2024-46776], [CVE-2024-46777], [CVE-2024-46778], [CVE-2024-46779], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46784], [CVE-2024-46785], [CVE-2024-46786], [CVE-2024-46787], [CVE-2024-46788], [CVE-2024-46791], [CVE-2024-46792], [CVE-2024-46793], [CVE-2024-46794], [CVE-2024-46795], [CVE-2024-46797], [CVE-2024-46798], [CVE-2024-46802], [CVE-2024-46803], [CVE-2024-46804], [CVE-2024-46805], [CVE-2024-46806], [CVE-2024-46807], [CVE-2024-46808], [CVE-2024-46809], [CVE-2024-46810], [CVE-2024-46811], [CVE-2024-46812], [CVE-2024-46813], [CVE-2024-46814], [CVE-2024-46815], [CVE-2024-46816], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46819], [CVE-2024-46821], [CVE-2024-46822], [CVE-2024-46823], [CVE-2024-46824], [CVE-2024-46825], [CVE-2024-46826], [CVE-2024-46827], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46830], [CVE-2024-46831], [CVE-2024-46832], [CVE-2024-46834], [CVE-2024-46835], [CVE-2024-46836], [CVE-2024-46838], [CVE-2024-46840], [CVE-2024-46841], [CVE-2024-46842], [CVE-2024-46843], [CVE-2024-46844], [CVE-2024-46845], [CVE-2024-46846], [CVE-2024-46847], [CVE-2024-46848], [CVE-2024-46849], [CVE-2024-46850], [CVE-2024-46851], [CVE-2024-46852], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-46855], [CVE-2024-46857], [CVE-2024-46858], [CVE-2024-46859], [CVE-2024-46860], [CVE-2024-46861], [CVE-2024-46864], [CVE-2024-46866], [CVE-2024-46867], [CVE-2024-46868], [CVE-2024-46870], [CVE-2024-46871], [CVE-2024-47658], [CVE-2024-47659], [CVE-2024-47660], [CVE-2024-47661], [CVE-2024-47662], [CVE-2024-47663], [CVE-2024-47664], [CVE-2024-47665], [CVE-2024-47666], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669], [CVE-2024-47674], [CVE-2024-47683], [CVE-2024-49967], [CVE-2024-49984], [CVE-2024-50264], [CVE-2024-53057] USN-7196-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:71921000000 false patch [USN-7192-1], [CVE-2024-43700] USN-7192-1 -- xfpt vulnerability
oval:com.ubuntu.noble:def:71901000000 false patch [USN-7190-1], [CVE-2023-49606] USN-7190-1 -- Tinyproxy vulnerability
oval:com.ubuntu.noble:def:71871000000 false patch [USN-7187-1], [CVE-2024-47715], [CVE-2024-50011] USN-7187-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:71821000000 false patch [USN-7182-1], [CVE-2024-48916] USN-7182-1 -- Ceph vulnerability
oval:com.ubuntu.noble:def:71781000000 false patch [USN-7178-1], [CVE-2024-11614] USN-7178-1 -- DPDK vulnerability
oval:com.ubuntu.noble:def:71761000000 false patch [USN-7176-1], [CVE-2024-47537], [CVE-2024-47539], [CVE-2024-47540], [CVE-2024-47543], [CVE-2024-47544], [CVE-2024-47545], [CVE-2024-47546], [CVE-2024-47596], [CVE-2024-47597], [CVE-2024-47598], [CVE-2024-47599], [CVE-2024-47601], [CVE-2024-47602], [CVE-2024-47603], [CVE-2024-47606], [CVE-2024-47613], [CVE-2024-47774], [CVE-2024-47775], [CVE-2024-47776], [CVE-2024-47777], [CVE-2024-47778], [CVE-2024-47834] USN-7176-1 -- GStreamer Good Plugins vulnerabilities
oval:com.ubuntu.noble:def:71751000000 false patch [USN-7175-1], [CVE-2024-47538], [CVE-2024-47541], [CVE-2024-47542], [CVE-2024-47600], [CVE-2024-47607], [CVE-2024-47615], [CVE-2024-47835] USN-7175-1 -- GStreamer Base Plugins vulnerabilities
oval:com.ubuntu.noble:def:71741000000 false patch [USN-7174-1], [CVE-2024-47606] USN-7174-1 -- GStreamer vulnerability
oval:com.ubuntu.noble:def:71701000000 false patch [USN-7170-1], [CVE-2024-47704], [CVE-2024-49893], [CVE-2024-49896], [CVE-2024-49897], [CVE-2024-49898], [CVE-2024-49899], [CVE-2024-49904], [CVE-2024-49905], [CVE-2024-49906], [CVE-2024-49907], [CVE-2024-49908], [CVE-2024-49909], [CVE-2024-49910], [CVE-2024-49911], [CVE-2024-49912], [CVE-2024-49913], [CVE-2024-49914], [CVE-2024-49915], [CVE-2024-49916], [CVE-2024-49917], [CVE-2024-49918], [CVE-2024-49919], [CVE-2024-49920], [CVE-2024-49921], [CVE-2024-49922], [CVE-2024-49923], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] USN-7170-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:71672000000 false patch [USN-7167-2], [CVE-2024-49967], [CVE-2024-50264], [CVE-2024-53057] USN-7167-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:71651000000 false patch [USN-7165-1], [CVE-2022-22965] USN-7165-1 -- Spring Framework vulnerability
oval:com.ubuntu.noble:def:71621000000 false patch [USN-7162-1], [CVE-2024-11053] USN-7162-1 -- curl vulnerability
oval:com.ubuntu.noble:def:71613000000 false patch [USN-7161-3], [CVE-2024-41110] USN-7161-3 -- Docker vulnerability
oval:com.ubuntu.noble:def:71611000000 false patch [USN-7161-1], [CVE-2024-29018], [CVE-2024-41110] USN-7161-1 -- Docker vulnerabilities
oval:com.ubuntu.noble:def:71581000000 false patch [USN-7158-1], [CVE-2018-25047], [CVE-2023-28447], [CVE-2024-35226] USN-7158-1 -- Smarty vulnerabilities
oval:com.ubuntu.noble:def:71571000000 false patch [USN-7157-1], [CVE-2024-11233], [CVE-2024-11234], [CVE-2024-11236], [CVE-2024-8929], [CVE-2024-8932] USN-7157-1 -- PHP vulnerabilities
oval:com.ubuntu.noble:def:71561000000 false patch [USN-7156-1], [CVE-2023-52887], [CVE-2023-52888], [CVE-2023-52889], [CVE-2023-52918], [CVE-2024-25741], [CVE-2024-27022], [CVE-2024-39472], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41009], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42154], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42159], [CVE-2024-42160], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42224], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42228], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42258], [CVE-2024-42259], [CVE-2024-42260], [CVE-2024-42261], [CVE-2024-42262], [CVE-2024-42263], [CVE-2024-42264], [CVE-2024-42265], [CVE-2024-42267], [CVE-2024-42268], [CVE-2024-42269], [CVE-2024-42270], [CVE-2024-42271], [CVE-2024-42272], [CVE-2024-42273], [CVE-2024-42274], [CVE-2024-42276], [CVE-2024-42277], [CVE-2024-42278], [CVE-2024-42279], [CVE-2024-42280], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42291], [CVE-2024-42292], [CVE-2024-42294], [CVE-2024-42295], [CVE-2024-42296], [CVE-2024-42297], [CVE-2024-42298], [CVE-2024-42299], [CVE-2024-42301], [CVE-2024-42302], [CVE-2024-42303], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42307], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42312], [CVE-2024-42313], [CVE-2024-42314], [CVE-2024-42315], [CVE-2024-42316], [CVE-2024-42317], [CVE-2024-42318], [CVE-2024-42319], [CVE-2024-42320], [CVE-2024-42321], [CVE-2024-42322], [CVE-2024-43817], [CVE-2024-43818], [CVE-2024-43819], [CVE-2024-43820], [CVE-2024-43821], [CVE-2024-43823], [CVE-2024-43824], [CVE-2024-43825], [CVE-2024-43826], [CVE-2024-43827], [CVE-2024-43828], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43831], [CVE-2024-43832], [CVE-2024-43833], [CVE-2024-43834], [CVE-2024-43835], [CVE-2024-43837], [CVE-2024-43839], [CVE-2024-43840], [CVE-2024-43841], [CVE-2024-43842], [CVE-2024-43843], [CVE-2024-43845], [CVE-2024-43846], [CVE-2024-43847], [CVE-2024-43849], [CVE-2024-43850], [CVE-2024-43852], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43855], [CVE-2024-43856], [CVE-2024-43857], [CVE-2024-43858], [CVE-2024-43859], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43863], [CVE-2024-43864], [CVE-2024-43866], [CVE-2024-43867], [CVE-2024-43868], [CVE-2024-43869], [CVE-2024-43870], [CVE-2024-43871], [CVE-2024-43873], [CVE-2024-43875], [CVE-2024-43876], [CVE-2024-43877], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43881], [CVE-2024-43882], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43886], [CVE-2024-43887], [CVE-2024-43888], [CVE-2024-43889], [CVE-2024-43890], [CVE-2024-43891], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43895], [CVE-2024-43899], [CVE-2024-43900], [CVE-2024-43902], [CVE-2024-43904], [CVE-2024-43905], [CVE-2024-43906], [CVE-2024-43907], [CVE-2024-43908], [CVE-2024-43909], [CVE-2024-43910], [CVE-2024-43911], [CVE-2024-43912], [CVE-2024-43913], [CVE-2024-43914], [CVE-2024-44931], [CVE-2024-44934], [CVE-2024-44935], [CVE-2024-44937], [CVE-2024-44938], [CVE-2024-44939], [CVE-2024-44940], [CVE-2024-44941], [CVE-2024-44942], [CVE-2024-44943], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44950], [CVE-2024-44953], [CVE-2024-44954], [CVE-2024-44956], [CVE-2024-44957], [CVE-2024-44958], [CVE-2024-44959], [CVE-2024-44960], [CVE-2024-44961], [CVE-2024-44962], [CVE-2024-44963], [CVE-2024-44965], [CVE-2024-44966], [CVE-2024-44967], [CVE-2024-44969], [CVE-2024-44970], [CVE-2024-44971], [CVE-2024-44972], [CVE-2024-44973], [CVE-2024-44974], [CVE-2024-44975], [CVE-2024-44977], [CVE-2024-44978], [CVE-2024-44979], [CVE-2024-44980], [CVE-2024-44982], [CVE-2024-44983], [CVE-2024-44984], [CVE-2024-44985], [CVE-2024-44986], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44989], [CVE-2024-44990], [CVE-2024-44991], [CVE-2024-44993], [CVE-2024-44995], [CVE-2024-44996], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45000], [CVE-2024-45001], [CVE-2024-45002], [CVE-2024-45003], [CVE-2024-45005], [CVE-2024-45006], [CVE-2024-45007], [CVE-2024-45008], [CVE-2024-45009], [CVE-2024-45010], [CVE-2024-45011], [CVE-2024-45012], [CVE-2024-45013], [CVE-2024-45015], [CVE-2024-45016], [CVE-2024-45017], [CVE-2024-45018], [CVE-2024-45019], [CVE-2024-45020], [CVE-2024-45021], [CVE-2024-45022], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45027], [CVE-2024-45028], [CVE-2024-45029], [CVE-2024-45030], [CVE-2024-46672], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46678], [CVE-2024-46679], [CVE-2024-46680], [CVE-2024-46681], [CVE-2024-46683], [CVE-2024-46685], [CVE-2024-46686], [CVE-2024-46687], [CVE-2024-46689], [CVE-2024-46691], [CVE-2024-46692], [CVE-2024-46693], [CVE-2024-46694], [CVE-2024-46695], [CVE-2024-46697], [CVE-2024-46698], [CVE-2024-46701], [CVE-2024-46702], [CVE-2024-46703], [CVE-2024-46705], [CVE-2024-46706], [CVE-2024-46707], [CVE-2024-46708], [CVE-2024-46709], [CVE-2024-46710], [CVE-2024-46711], [CVE-2024-46713], [CVE-2024-46714], [CVE-2024-46715], [CVE-2024-46716], [CVE-2024-46717], [CVE-2024-46718], [CVE-2024-46719], [CVE-2024-46720], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46724], [CVE-2024-46725], [CVE-2024-46726], [CVE-2024-46727], [CVE-2024-46728], [CVE-2024-46729], [CVE-2024-46730], [CVE-2024-46731], [CVE-2024-46732], [CVE-2024-46733], [CVE-2024-46735], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46741], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46746], [CVE-2024-46747], [CVE-2024-46749], [CVE-2024-46750], [CVE-2024-46751], [CVE-2024-46752], [CVE-2024-46753], [CVE-2024-46754], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46760], [CVE-2024-46761], [CVE-2024-46762], [CVE-2024-46763], [CVE-2024-46765], [CVE-2024-46766], [CVE-2024-46767], [CVE-2024-46768], [CVE-2024-46770], [CVE-2024-46771], [CVE-2024-46772], [CVE-2024-46773], [CVE-2024-46774], [CVE-2024-46775], [CVE-2024-46776], [CVE-2024-46777], [CVE-2024-46778], [CVE-2024-46779], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46784], [CVE-2024-46785], [CVE-2024-46786], [CVE-2024-46787], [CVE-2024-46788], [CVE-2024-46791], [CVE-2024-46792], [CVE-2024-46793], [CVE-2024-46794], [CVE-2024-46795], [CVE-2024-46797], [CVE-2024-46798], [CVE-2024-46800], [CVE-2024-46802], [CVE-2024-46803], [CVE-2024-46804], [CVE-2024-46805], [CVE-2024-46806], [CVE-2024-46807], [CVE-2024-46808], [CVE-2024-46809], [CVE-2024-46810], [CVE-2024-46811], [CVE-2024-46812], [CVE-2024-46813], [CVE-2024-46814], [CVE-2024-46815], [CVE-2024-46816], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46819], [CVE-2024-46821], [CVE-2024-46822], [CVE-2024-46823], [CVE-2024-46824], [CVE-2024-46825], [CVE-2024-46826], [CVE-2024-46827], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46830], [CVE-2024-46831], [CVE-2024-46832], [CVE-2024-46834], [CVE-2024-46835], [CVE-2024-46836], [CVE-2024-46838], [CVE-2024-46840], [CVE-2024-46841], [CVE-2024-46842], [CVE-2024-46843], [CVE-2024-46844], [CVE-2024-46845], [CVE-2024-46846], [CVE-2024-46848], [CVE-2024-46849], [CVE-2024-46850], [CVE-2024-46851], [CVE-2024-46852], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-46855], [CVE-2024-46857], [CVE-2024-46858], [CVE-2024-46859], [CVE-2024-46860], [CVE-2024-46861], [CVE-2024-46864], [CVE-2024-46866], [CVE-2024-46867], [CVE-2024-46868], [CVE-2024-46870], [CVE-2024-46871], [CVE-2024-47658], [CVE-2024-47659], [CVE-2024-47660], [CVE-2024-47661], [CVE-2024-47662], [CVE-2024-47663], [CVE-2024-47664], [CVE-2024-47665], [CVE-2024-47666], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669], [CVE-2024-47674], [CVE-2024-47683], [CVE-2024-49984] USN-7156-1 -- Linux kernel (GKE) vulnerabilities
oval:com.ubuntu.noble:def:71551000000 false patch [USN-7155-1], [CVE-2023-52889], [CVE-2023-52918], [CVE-2024-39472], [CVE-2024-42258], [CVE-2024-42259], [CVE-2024-42260], [CVE-2024-42261], [CVE-2024-42262], [CVE-2024-42263], [CVE-2024-42264], [CVE-2024-42265], [CVE-2024-42267], [CVE-2024-42268], [CVE-2024-42269], [CVE-2024-42270], [CVE-2024-42272], [CVE-2024-42273], [CVE-2024-42274], [CVE-2024-42276], [CVE-2024-42277], [CVE-2024-42278], [CVE-2024-42279], [CVE-2024-42281], [CVE-2024-42283], [CVE-2024-42284], [CVE-2024-42285], [CVE-2024-42286], [CVE-2024-42287], [CVE-2024-42288], [CVE-2024-42289], [CVE-2024-42290], [CVE-2024-42291], [CVE-2024-42292], [CVE-2024-42294], [CVE-2024-42295], [CVE-2024-42296], [CVE-2024-42297], [CVE-2024-42298], [CVE-2024-42299], [CVE-2024-42301], [CVE-2024-42302], [CVE-2024-42303], [CVE-2024-42304], [CVE-2024-42305], [CVE-2024-42306], [CVE-2024-42307], [CVE-2024-42309], [CVE-2024-42310], [CVE-2024-42311], [CVE-2024-42312], [CVE-2024-42313], [CVE-2024-42314], [CVE-2024-42315], [CVE-2024-42316], [CVE-2024-42317], [CVE-2024-42318], [CVE-2024-42319], [CVE-2024-42320], [CVE-2024-42321], [CVE-2024-42322], [CVE-2024-43817], [CVE-2024-43818], [CVE-2024-43819], [CVE-2024-43820], [CVE-2024-43821], [CVE-2024-43823], [CVE-2024-43824], [CVE-2024-43825], [CVE-2024-43826], [CVE-2024-43827], [CVE-2024-43828], [CVE-2024-43829], [CVE-2024-43830], [CVE-2024-43831], [CVE-2024-43832], [CVE-2024-43833], [CVE-2024-43834], [CVE-2024-43835], [CVE-2024-43837], [CVE-2024-43839], [CVE-2024-43840], [CVE-2024-43841], [CVE-2024-43842], [CVE-2024-43843], [CVE-2024-43845], [CVE-2024-43846], [CVE-2024-43847], [CVE-2024-43849], [CVE-2024-43850], [CVE-2024-43852], [CVE-2024-43853], [CVE-2024-43854], [CVE-2024-43856], [CVE-2024-43857], [CVE-2024-43859], [CVE-2024-43860], [CVE-2024-43861], [CVE-2024-43863], [CVE-2024-43864], [CVE-2024-43866], [CVE-2024-43867], [CVE-2024-43868], [CVE-2024-43869], [CVE-2024-43870], [CVE-2024-43871], [CVE-2024-43873], [CVE-2024-43875], [CVE-2024-43876], [CVE-2024-43877], [CVE-2024-43879], [CVE-2024-43880], [CVE-2024-43881], [CVE-2024-43883], [CVE-2024-43884], [CVE-2024-43886], [CVE-2024-43887], [CVE-2024-43888], [CVE-2024-43889], [CVE-2024-43890], [CVE-2024-43891], [CVE-2024-43892], [CVE-2024-43893], [CVE-2024-43894], [CVE-2024-43895], [CVE-2024-43899], [CVE-2024-43900], [CVE-2024-43902], [CVE-2024-43904], [CVE-2024-43905], [CVE-2024-43906], [CVE-2024-43907], [CVE-2024-43908], [CVE-2024-43909], [CVE-2024-43910], [CVE-2024-43911], [CVE-2024-43912], [CVE-2024-43913], [CVE-2024-43914], [CVE-2024-44931], [CVE-2024-44934], [CVE-2024-44935], [CVE-2024-44937], [CVE-2024-44938], [CVE-2024-44939], [CVE-2024-44940], [CVE-2024-44941], [CVE-2024-44942], [CVE-2024-44943], [CVE-2024-44944], [CVE-2024-44946], [CVE-2024-44947], [CVE-2024-44948], [CVE-2024-44950], [CVE-2024-44953], [CVE-2024-44954], [CVE-2024-44956], [CVE-2024-44957], [CVE-2024-44958], [CVE-2024-44959], [CVE-2024-44960], [CVE-2024-44961], [CVE-2024-44962], [CVE-2024-44963], [CVE-2024-44965], [CVE-2024-44966], [CVE-2024-44967], [CVE-2024-44969], [CVE-2024-44970], [CVE-2024-44971], [CVE-2024-44972], [CVE-2024-44973], [CVE-2024-44974], [CVE-2024-44975], [CVE-2024-44977], [CVE-2024-44978], [CVE-2024-44979], [CVE-2024-44980], [CVE-2024-44982], [CVE-2024-44983], [CVE-2024-44984], [CVE-2024-44985], [CVE-2024-44986], [CVE-2024-44987], [CVE-2024-44988], [CVE-2024-44989], [CVE-2024-44990], [CVE-2024-44991], [CVE-2024-44993], [CVE-2024-44995], [CVE-2024-44996], [CVE-2024-44998], [CVE-2024-44999], [CVE-2024-45000], [CVE-2024-45002], [CVE-2024-45003], [CVE-2024-45005], [CVE-2024-45006], [CVE-2024-45007], [CVE-2024-45008], [CVE-2024-45009], [CVE-2024-45010], [CVE-2024-45011], [CVE-2024-45012], [CVE-2024-45013], [CVE-2024-45015], [CVE-2024-45017], [CVE-2024-45018], [CVE-2024-45019], [CVE-2024-45020], [CVE-2024-45021], [CVE-2024-45022], [CVE-2024-45025], [CVE-2024-45026], [CVE-2024-45027], [CVE-2024-45028], [CVE-2024-45029], [CVE-2024-45030], [CVE-2024-46672], [CVE-2024-46673], [CVE-2024-46675], [CVE-2024-46676], [CVE-2024-46677], [CVE-2024-46678], [CVE-2024-46679], [CVE-2024-46680], [CVE-2024-46681], [CVE-2024-46683], [CVE-2024-46685], [CVE-2024-46686], [CVE-2024-46687], [CVE-2024-46689], [CVE-2024-46691], [CVE-2024-46692], [CVE-2024-46693], [CVE-2024-46694], [CVE-2024-46695], [CVE-2024-46697], [CVE-2024-46698], [CVE-2024-46701], [CVE-2024-46702], [CVE-2024-46703], [CVE-2024-46705], [CVE-2024-46706], [CVE-2024-46707], [CVE-2024-46708], [CVE-2024-46709], [CVE-2024-46710], [CVE-2024-46711], [CVE-2024-46713], [CVE-2024-46714], [CVE-2024-46715], [CVE-2024-46716], [CVE-2024-46717], [CVE-2024-46718], [CVE-2024-46719], [CVE-2024-46720], [CVE-2024-46721], [CVE-2024-46722], [CVE-2024-46723], [CVE-2024-46724], [CVE-2024-46725], [CVE-2024-46726], [CVE-2024-46727], [CVE-2024-46728], [CVE-2024-46729], [CVE-2024-46730], [CVE-2024-46731], [CVE-2024-46732], [CVE-2024-46733], [CVE-2024-46735], [CVE-2024-46737], [CVE-2024-46738], [CVE-2024-46739], [CVE-2024-46740], [CVE-2024-46741], [CVE-2024-46743], [CVE-2024-46744], [CVE-2024-46745], [CVE-2024-46746], [CVE-2024-46747], [CVE-2024-46749], [CVE-2024-46750], [CVE-2024-46751], [CVE-2024-46752], [CVE-2024-46753], [CVE-2024-46754], [CVE-2024-46755], [CVE-2024-46756], [CVE-2024-46757], [CVE-2024-46758], [CVE-2024-46759], [CVE-2024-46760], [CVE-2024-46761], [CVE-2024-46762], [CVE-2024-46763], [CVE-2024-46765], [CVE-2024-46766], [CVE-2024-46767], [CVE-2024-46768], [CVE-2024-46770], [CVE-2024-46771], [CVE-2024-46772], [CVE-2024-46773], [CVE-2024-46774], [CVE-2024-46775], [CVE-2024-46776], [CVE-2024-46777], [CVE-2024-46778], [CVE-2024-46779], [CVE-2024-46780], [CVE-2024-46781], [CVE-2024-46782], [CVE-2024-46783], [CVE-2024-46784], [CVE-2024-46785], [CVE-2024-46786], [CVE-2024-46787], [CVE-2024-46788], [CVE-2024-46791], [CVE-2024-46792], [CVE-2024-46793], [CVE-2024-46794], [CVE-2024-46795], [CVE-2024-46797], [CVE-2024-46798], [CVE-2024-46802], [CVE-2024-46803], [CVE-2024-46804], [CVE-2024-46805], [CVE-2024-46806], [CVE-2024-46807], [CVE-2024-46808], [CVE-2024-46809], [CVE-2024-46810], [CVE-2024-46811], [CVE-2024-46812], [CVE-2024-46813], [CVE-2024-46814], [CVE-2024-46815], [CVE-2024-46816], [CVE-2024-46817], [CVE-2024-46818], [CVE-2024-46819], [CVE-2024-46821], [CVE-2024-46822], [CVE-2024-46823], [CVE-2024-46824], [CVE-2024-46825], [CVE-2024-46826], [CVE-2024-46827], [CVE-2024-46828], [CVE-2024-46829], [CVE-2024-46830], [CVE-2024-46831], [CVE-2024-46832], [CVE-2024-46834], [CVE-2024-46835], [CVE-2024-46836], [CVE-2024-46838], [CVE-2024-46840], [CVE-2024-46841], [CVE-2024-46842], [CVE-2024-46843], [CVE-2024-46844], [CVE-2024-46845], [CVE-2024-46846], [CVE-2024-46847], [CVE-2024-46848], [CVE-2024-46849], [CVE-2024-46850], [CVE-2024-46851], [CVE-2024-46852], [CVE-2024-46853], [CVE-2024-46854], [CVE-2024-46855], [CVE-2024-46857], [CVE-2024-46858], [CVE-2024-46859], [CVE-2024-46860], [CVE-2024-46861], [CVE-2024-46864], [CVE-2024-46866], [CVE-2024-46867], [CVE-2024-46868], [CVE-2024-46870], [CVE-2024-46871], [CVE-2024-47658], [CVE-2024-47659], [CVE-2024-47660], [CVE-2024-47661], [CVE-2024-47662], [CVE-2024-47663], [CVE-2024-47664], [CVE-2024-47665], [CVE-2024-47666], [CVE-2024-47667], [CVE-2024-47668], [CVE-2024-47669], [CVE-2024-47674], [CVE-2024-47683], [CVE-2024-49984] USN-7155-1 -- Linux kernel (NVIDIA) vulnerabilities
oval:com.ubuntu.noble:def:71511000000 false patch [USN-7151-1], [CVE-2023-4232], [CVE-2023-4235] USN-7151-1 -- oFono vulnerabilities
oval:com.ubuntu.noble:def:71501000000 false patch [USN-7150-1], [CVE-2023-28370], [CVE-2024-52804] USN-7150-1 -- Tornado vulnerabilities
oval:com.ubuntu.noble:def:71491000000 false patch [USN-7149-1], [CVE-2024-21820], [CVE-2024-21853], [CVE-2024-23918], [CVE-2024-23984], [CVE-2024-24968] USN-7149-1 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:71471000000 false patch [USN-7147-1], [CVE-2016-6802], [CVE-2023-34478], [CVE-2023-46749], [CVE-2023-46750] USN-7147-1 -- Apache Shiro vulnerabilities
oval:com.ubuntu.noble:def:71451000000 false patch [USN-7145-1], [CVE-2024-50602] USN-7145-1 -- Expat vulnerability
oval:com.ubuntu.noble:def:71421000000 false patch [USN-7142-1], [CVE-2024-44308], [CVE-2024-44309] USN-7142-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:71411000000 false patch [USN-7141-1], [CVE-2023-2794], [CVE-2023-4233], [CVE-2023-4234] USN-7141-1 -- oFono vulnerabilities
oval:com.ubuntu.noble:def:71361000000 false patch [USN-7136-1], [CVE-2024-53907], [CVE-2024-53908] USN-7136-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:71331000000 false patch [USN-7133-1], [CVE-2024-53008] USN-7133-1 -- HAProxy vulnerability
oval:com.ubuntu.noble:def:71321000000 false patch [USN-7132-1], [CVE-2024-10976], [CVE-2024-10977], [CVE-2024-10978], [CVE-2024-10979] USN-7132-1 -- PostgreSQL vulnerabilities
oval:com.ubuntu.noble:def:71311000000 false patch [USN-7131-1], [CVE-2024-47814] USN-7131-1 -- Vim vulnerability
oval:com.ubuntu.noble:def:71301000000 false patch [USN-7130-1], [CVE-2024-52308] USN-7130-1 -- GitHub CLI vulnerability
oval:com.ubuntu.noble:def:71271000000 false patch [USN-7127-1], [CVE-2024-52530], [CVE-2024-52531], [CVE-2024-52532] USN-7127-1 -- libsoup3 vulnerabilities
oval:com.ubuntu.noble:def:71261000000 false patch [USN-7126-1], [CVE-2024-52530], [CVE-2024-52531], [CVE-2024-52532] USN-7126-1 -- libsoup vulnerabilities
oval:com.ubuntu.noble:def:71251000000 false patch [USN-7125-1], [CVE-2024-38517] USN-7125-1 -- RapidJSON vulnerability
oval:com.ubuntu.noble:def:71203000000 false patch [USN-7120-3], [CVE-2024-43882], [CVE-2024-46800] USN-7120-3 -- Linux kernel (Low Latency) vulnerabilities
oval:com.ubuntu.noble:def:71202000000 false patch [USN-7120-2], [CVE-2024-43882], [CVE-2024-46800] USN-7120-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:71173000000 false patch [USN-7117-3] USN-7117-3 -- needrestart regression
oval:com.ubuntu.noble:def:71172000000 false patch [USN-7117-2] USN-7117-2 -- needrestart regression
oval:com.ubuntu.noble:def:71171000000 false patch [USN-7117-1], [CVE-2024-10224], [CVE-2024-11003], [CVE-2024-48990], [CVE-2024-48991], [CVE-2024-48992] USN-7117-1 -- needrestart and Module::ScanDeps vulnerabilities
oval:com.ubuntu.noble:def:71161000000 false patch [USN-7116-1], [CVE-2024-9287] USN-7116-1 -- Python vulnerability
oval:com.ubuntu.noble:def:71151000000 false patch [USN-7115-1], [CVE-2024-49768], [CVE-2024-49769] USN-7115-1 -- Waitress vulnerabilities
oval:com.ubuntu.noble:def:71141000000 false patch [USN-7114-1], [CVE-2024-52533] USN-7114-1 -- GLib vulnerability
oval:com.ubuntu.noble:def:71131000000 false patch [USN-7113-1], [CVE-2024-44244], [CVE-2024-44296] USN-7113-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:71081000000 false patch [USN-7108-1], [CVE-2023-46445], [CVE-2023-46446] USN-7108-1 -- AsyncSSH vulnerabilities
oval:com.ubuntu.noble:def:71041000000 false patch [USN-7104-1], [CVE-2024-9681] USN-7104-1 -- curl vulnerability
oval:com.ubuntu.noble:def:71031000000 false patch [USN-7103-1], [CVE-2024-46951], [CVE-2024-46952], [CVE-2024-46953], [CVE-2024-46954], [CVE-2024-46955], [CVE-2024-46956] USN-7103-1 -- Ghostscript vulnerabilities
oval:com.ubuntu.noble:def:71021000000 false patch [USN-7102-1], [CVE-2024-21193], [CVE-2024-21194], [CVE-2024-21196], [CVE-2024-21197], [CVE-2024-21198], [CVE-2024-21199], [CVE-2024-21201], [CVE-2024-21212], [CVE-2024-21213], [CVE-2024-21219], [CVE-2024-21230], [CVE-2024-21231], [CVE-2024-21236], [CVE-2024-21237], [CVE-2024-21239], [CVE-2024-21241] USN-7102-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:70991000000 false patch [USN-7099-1], [CVE-2024-21208], [CVE-2024-21210], [CVE-2024-21217], [CVE-2024-21235] USN-7099-1 -- OpenJDK 21 vulnerabilities
oval:com.ubuntu.noble:def:70981000000 false patch [USN-7098-1], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21145], [CVE-2024-21147], [CVE-2024-21208], [CVE-2024-21210], [CVE-2024-21217], [CVE-2024-21235] USN-7098-1 -- OpenJDK 17 vulnerabilities
oval:com.ubuntu.noble:def:70971000000 false patch [USN-7097-1], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21144], [CVE-2024-21145], [CVE-2024-21147], [CVE-2024-21208], [CVE-2024-21210], [CVE-2024-21217], [CVE-2024-21235] USN-7097-1 -- OpenJDK 11 vulnerabilities
oval:com.ubuntu.noble:def:70962000000 false patch [USN-7096-2] USN-7096-2 -- OpenJDK 8 regressions
oval:com.ubuntu.noble:def:70961000000 false patch [USN-7096-1], [CVE-2024-20918], [CVE-2024-20919], [CVE-2024-20921], [CVE-2024-20926], [CVE-2024-20945], [CVE-2024-20952], [CVE-2024-21011], [CVE-2024-21068], [CVE-2024-21085], [CVE-2024-21094], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21144], [CVE-2024-21145], [CVE-2024-21147], [CVE-2024-21208], [CVE-2024-21210], [CVE-2024-21217], [CVE-2024-21235] USN-7096-1 -- OpenJDK 8 vulnerabilities
oval:com.ubuntu.noble:def:70951000000 false patch [USN-7095-1], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858], [CVE-2024-45001] USN-7095-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70941000000 false patch [USN-7094-1], [CVE-2019-20382], [CVE-2020-13765], [CVE-2020-1983], [CVE-2020-7039], [CVE-2020-8608], [CVE-2021-3592], [CVE-2021-3594], [CVE-2023-3019], [CVE-2024-4693], [CVE-2024-7730] USN-7094-1 -- QEMU vulnerabilities
oval:com.ubuntu.noble:def:70931000000 false patch [USN-7093-1], [CVE-2024-49767] USN-7093-1 -- Werkzeug vulnerability
oval:com.ubuntu.noble:def:70921000000 false patch [USN-7092-1], [CVE-2024-10573] USN-7092-1 -- mpg123 vulnerability
oval:com.ubuntu.noble:def:70911000000 false patch [USN-7091-1], [CVE-2024-35176], [CVE-2024-39908], [CVE-2024-41123], [CVE-2024-41946], [CVE-2024-49761] USN-7091-1 -- Ruby vulnerabilities
oval:com.ubuntu.noble:def:70897000000 false patch [USN-7089-7], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-7 -- Linux kernel (Low Latency) vulnerabilities
oval:com.ubuntu.noble:def:70896000000 false patch [USN-7089-6], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-6 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70895000000 false patch [USN-7089-5], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-5 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70894000000 false patch [USN-7089-4], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-4 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70893000000 false patch [USN-7089-3], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70892000000 false patch [USN-7089-2], [CVE-2023-52887], [CVE-2023-52888], [CVE-2024-25741], [CVE-2024-39486], [CVE-2024-39487], [CVE-2024-41007], [CVE-2024-41010], [CVE-2024-41012], [CVE-2024-41015], [CVE-2024-41017], [CVE-2024-41018], [CVE-2024-41019], [CVE-2024-41020], [CVE-2024-41021], [CVE-2024-41022], [CVE-2024-41023], [CVE-2024-41025], [CVE-2024-41027], [CVE-2024-41028], [CVE-2024-41029], [CVE-2024-41030], [CVE-2024-41031], [CVE-2024-41032], [CVE-2024-41033], [CVE-2024-41034], [CVE-2024-41035], [CVE-2024-41036], [CVE-2024-41037], [CVE-2024-41038], [CVE-2024-41039], [CVE-2024-41041], [CVE-2024-41042], [CVE-2024-41044], [CVE-2024-41045], [CVE-2024-41046], [CVE-2024-41047], [CVE-2024-41048], [CVE-2024-41049], [CVE-2024-41050], [CVE-2024-41051], [CVE-2024-41052], [CVE-2024-41053], [CVE-2024-41054], [CVE-2024-41055], [CVE-2024-41056], [CVE-2024-41057], [CVE-2024-41058], [CVE-2024-41059], [CVE-2024-41060], [CVE-2024-41061], [CVE-2024-41062], [CVE-2024-41063], [CVE-2024-41064], [CVE-2024-41065], [CVE-2024-41066], [CVE-2024-41067], [CVE-2024-41068], [CVE-2024-41069], [CVE-2024-41070], [CVE-2024-41071], [CVE-2024-41072], [CVE-2024-41073], [CVE-2024-41074], [CVE-2024-41075], [CVE-2024-41076], [CVE-2024-41077], [CVE-2024-41078], [CVE-2024-41079], [CVE-2024-41080], [CVE-2024-41081], [CVE-2024-41082], [CVE-2024-41083], [CVE-2024-41084], [CVE-2024-41085], [CVE-2024-41086], [CVE-2024-41087], [CVE-2024-41088], [CVE-2024-41089], [CVE-2024-41090], [CVE-2024-41091], [CVE-2024-41092], [CVE-2024-41093], [CVE-2024-41094], [CVE-2024-41095], [CVE-2024-41096], [CVE-2024-41097], [CVE-2024-41098], [CVE-2024-42063], [CVE-2024-42064], [CVE-2024-42065], [CVE-2024-42066], [CVE-2024-42067], [CVE-2024-42068], [CVE-2024-42069], [CVE-2024-42070], [CVE-2024-42073], [CVE-2024-42074], [CVE-2024-42076], [CVE-2024-42077], [CVE-2024-42079], [CVE-2024-42080], [CVE-2024-42082], [CVE-2024-42084], [CVE-2024-42085], [CVE-2024-42086], [CVE-2024-42087], [CVE-2024-42088], [CVE-2024-42089], [CVE-2024-42090], [CVE-2024-42091], [CVE-2024-42092], [CVE-2024-42093], [CVE-2024-42094], [CVE-2024-42095], [CVE-2024-42096], [CVE-2024-42097], [CVE-2024-42098], [CVE-2024-42100], [CVE-2024-42101], [CVE-2024-42102], [CVE-2024-42103], [CVE-2024-42104], [CVE-2024-42105], [CVE-2024-42106], [CVE-2024-42108], [CVE-2024-42109], [CVE-2024-42110], [CVE-2024-42111], [CVE-2024-42112], [CVE-2024-42113], [CVE-2024-42114], [CVE-2024-42115], [CVE-2024-42117], [CVE-2024-42118], [CVE-2024-42119], [CVE-2024-42120], [CVE-2024-42121], [CVE-2024-42124], [CVE-2024-42126], [CVE-2024-42127], [CVE-2024-42128], [CVE-2024-42129], [CVE-2024-42130], [CVE-2024-42131], [CVE-2024-42132], [CVE-2024-42133], [CVE-2024-42135], [CVE-2024-42136], [CVE-2024-42137], [CVE-2024-42138], [CVE-2024-42140], [CVE-2024-42141], [CVE-2024-42142], [CVE-2024-42144], [CVE-2024-42145], [CVE-2024-42146], [CVE-2024-42147], [CVE-2024-42149], [CVE-2024-42150], [CVE-2024-42151], [CVE-2024-42152], [CVE-2024-42153], [CVE-2024-42155], [CVE-2024-42156], [CVE-2024-42157], [CVE-2024-42158], [CVE-2024-42161], [CVE-2024-42223], [CVE-2024-42225], [CVE-2024-42227], [CVE-2024-42229], [CVE-2024-42230], [CVE-2024-42231], [CVE-2024-42232], [CVE-2024-42234], [CVE-2024-42235], [CVE-2024-42236], [CVE-2024-42237], [CVE-2024-42238], [CVE-2024-42239], [CVE-2024-42240], [CVE-2024-42241], [CVE-2024-42243], [CVE-2024-42244], [CVE-2024-42245], [CVE-2024-42246], [CVE-2024-42247], [CVE-2024-42248], [CVE-2024-42250], [CVE-2024-42251], [CVE-2024-42252], [CVE-2024-42253], [CVE-2024-42271], [CVE-2024-42280], [CVE-2024-43855], [CVE-2024-43858] USN-7089-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70871000000 false patch [USN-7087-1], [CVE-2024-20696] USN-7087-1 -- libarchive vulnerability
oval:com.ubuntu.noble:def:70851000000 false patch [USN-7085-1], [CVE-2024-9632] USN-7085-1 -- X.Org X Server vulnerability
oval:com.ubuntu.noble:def:70842000000 false patch [USN-7084-2], [CVE-2024-37891] USN-7084-2 -- pip vulnerability
oval:com.ubuntu.noble:def:70841000000 false patch [USN-7084-1], [CVE-2024-37891] USN-7084-1 -- urllib3 vulnerability
oval:com.ubuntu.noble:def:70831000000 false patch [USN-7083-1], [CVE-2021-29338], [CVE-2021-3575], [CVE-2022-1122] USN-7083-1 -- OpenJPEG vulnerabilities
oval:com.ubuntu.noble:def:70821000000 false patch [USN-7082-1], [CVE-2024-41311] USN-7082-1 -- libheif vulnerability
oval:com.ubuntu.noble:def:70811000000 false patch [USN-7081-1], [CVE-2024-24791], [CVE-2024-34155], [CVE-2024-34156], [CVE-2024-34158] USN-7081-1 -- Go vulnerabilities
oval:com.ubuntu.noble:def:70801000000 false patch [USN-7080-1], [CVE-2024-8508] USN-7080-1 -- Unbound vulnerability
oval:com.ubuntu.noble:def:70791000000 false patch [USN-7079-1], [CVE-2024-40866], [CVE-2024-44187] USN-7079-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:70771000000 false patch [USN-7077-1], [CVE-2023-31315] USN-7077-1 -- AMD Microcode vulnerability
oval:com.ubuntu.noble:def:70741000000 false patch [USN-7074-1], [CVE-2024-45001], [CVE-2024-45016] USN-7074-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:70712000000 false patch [USN-7071-2], [CVE-2024-45016] USN-7071-2 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:70701000000 false patch [USN-7070-1], [CVE-2022-36227], [CVE-2024-48957], [CVE-2024-48958] USN-7070-1 -- libarchive vulnerabilities
oval:com.ubuntu.noble:def:70641000000 false patch [USN-7064-1], [CVE-2024-5742] USN-7064-1 -- nano vulnerability
oval:com.ubuntu.noble:def:70631000000 false patch [USN-7063-1], [CVE-2024-6388] USN-7063-1 -- Ubuntu Advantage Desktop Daemon vulnerability
oval:com.ubuntu.noble:def:70621000000 false patch [USN-7062-1], [CVE-2024-36474], [CVE-2024-42415] USN-7062-1 -- libgsf vulnerabilities
oval:com.ubuntu.noble:def:70591000000 false patch [USN-7059-1], [CVE-2024-47191] USN-7059-1 -- OATH Toolkit vulnerability
oval:com.ubuntu.noble:def:70581000000 false patch [USN-7058-1], [CVE-2024-38229], [CVE-2024-43483], [CVE-2024-43484], [CVE-2024-43485] USN-7058-1 -- .NET vulnerabilities
oval:com.ubuntu.noble:def:70571000000 false patch [USN-7057-1], [CVE-2024-47220] USN-7057-1 -- WEBrick vulnerability
oval:com.ubuntu.noble:def:70551000000 false patch [USN-7055-1], [CVE-2024-3596] USN-7055-1 -- FreeRADIUS vulnerability
oval:com.ubuntu.noble:def:70541000000 false patch [USN-7054-1], [CVE-2021-4217] USN-7054-1 -- unzip vulnerability
oval:com.ubuntu.noble:def:70511000000 false patch [USN-7051-1], [CVE-2023-48795] USN-7051-1 -- AsyncSSH vulnerability
oval:com.ubuntu.noble:def:70491000000 false patch [USN-7049-1], [CVE-2024-8925], [CVE-2024-8927], [CVE-2024-9026] USN-7049-1 -- PHP vulnerabilities
oval:com.ubuntu.noble:def:70481000000 false patch [USN-7048-1], [CVE-2024-43802] USN-7048-1 -- Vim vulnerability
oval:com.ubuntu.noble:def:70461000000 false patch [USN-7046-1], [CVE-2024-42472] USN-7046-1 -- Flatpak and Bubblewrap vulnerability
oval:com.ubuntu.noble:def:70451000000 false patch [USN-7045-1], [CVE-2024-47175] USN-7045-1 -- libppd vulnerability
oval:com.ubuntu.noble:def:70441000000 false patch [USN-7044-1], [CVE-2024-47076] USN-7044-1 -- libcupsfilters vulnerability
oval:com.ubuntu.noble:def:70422000000 false patch [USN-7042-2], [CVE-2024-47176] USN-7042-2 -- cups-browsed vulnerability
oval:com.ubuntu.noble:def:70421000000 false patch [USN-7042-1], [CVE-2024-47176] USN-7042-1 -- cups-browsed vulnerability
oval:com.ubuntu.noble:def:70411000000 false patch [USN-7041-1], [CVE-2024-47175] USN-7041-1 -- CUPS vulnerability
oval:com.ubuntu.noble:def:70381000000 false patch [USN-7038-1], [CVE-2023-49582] USN-7038-1 -- APR vulnerability
oval:com.ubuntu.noble:def:70371000000 false patch [USN-7037-1], [CVE-2023-39327] USN-7037-1 -- OpenJPEG vulnerability
oval:com.ubuntu.noble:def:70331000000 false patch [USN-7033-1], [CVE-2024-23984], [CVE-2024-24968] USN-7033-1 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:70321000000 false patch [USN-7032-1], [CVE-2023-46589] USN-7032-1 -- Tomcat vulnerability
oval:com.ubuntu.noble:def:70311000000 false patch [USN-7031-1], [CVE-2024-45614] USN-7031-1 -- Puma vulnerability
oval:com.ubuntu.noble:def:70271000000 false patch [USN-7027-1], [CVE-2022-45939], [CVE-2022-48337], [CVE-2022-48338], [CVE-2022-48339], [CVE-2023-28617], [CVE-2024-30203], [CVE-2024-30204], [CVE-2024-30205], [CVE-2024-39331] USN-7027-1 -- Emacs vulnerabilities
oval:com.ubuntu.noble:def:70203000000 false patch [USN-7020-3], [CVE-2024-41009], [CVE-2024-42154], [CVE-2024-42159], [CVE-2024-42160], [CVE-2024-42224], [CVE-2024-42228] USN-7020-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70202000000 false patch [USN-7020-2], [CVE-2024-41009], [CVE-2024-42154], [CVE-2024-42159], [CVE-2024-42160], [CVE-2024-42224], [CVE-2024-42228] USN-7020-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70161000000 false patch [USN-7016-1], [CVE-2024-44070] USN-7016-1 -- FRR vulnerability
oval:com.ubuntu.noble:def:70151000000 false patch [USN-7015-1], [CVE-2023-27043], [CVE-2024-6232], [CVE-2024-6923], [CVE-2024-7592], [CVE-2024-8088] USN-7015-1 -- Python vulnerabilities
oval:com.ubuntu.noble:def:70141000000 false patch [USN-7014-1], [CVE-2024-7347] USN-7014-1 -- nginx vulnerability
oval:com.ubuntu.noble:def:70121000000 false patch [USN-7012-1], [CVE-2024-8096] USN-7012-1 -- curl vulnerability
oval:com.ubuntu.noble:def:70111000000 false patch [USN-7011-1], [CVE-2024-20505], [CVE-2024-20506] USN-7011-1 -- ClamAV vulnerabilities
oval:com.ubuntu.noble:def:70101000000 false patch [USN-7010-1], [CVE-2021-41687], [CVE-2021-41688], [CVE-2021-41689], [CVE-2021-41690], [CVE-2022-2121], [CVE-2022-43272], [CVE-2024-28130], [CVE-2024-34508], [CVE-2024-34509] USN-7010-1 -- DCMTK vulnerabilities
oval:com.ubuntu.noble:def:70051000000 false patch [USN-7005-1], [CVE-2022-48772], [CVE-2023-52884], [CVE-2024-23848], [CVE-2024-31076], [CVE-2024-32936], [CVE-2024-33619], [CVE-2024-33621], [CVE-2024-33847], [CVE-2024-34027], [CVE-2024-34030], [CVE-2024-34777], [CVE-2024-35247], [CVE-2024-36015], [CVE-2024-36244], [CVE-2024-36270], [CVE-2024-36281], [CVE-2024-36286], [CVE-2024-36288], [CVE-2024-36478], [CVE-2024-36479], [CVE-2024-36481], [CVE-2024-36484], [CVE-2024-36489], [CVE-2024-36971], [CVE-2024-36972], [CVE-2024-36973], [CVE-2024-36974], [CVE-2024-36978], [CVE-2024-37021], [CVE-2024-37026], [CVE-2024-37078], [CVE-2024-37354], [CVE-2024-37356], [CVE-2024-38306], [CVE-2024-38381], [CVE-2024-38384], [CVE-2024-38385], [CVE-2024-38388], [CVE-2024-38390], [CVE-2024-38618], [CVE-2024-38619], [CVE-2024-38621], [CVE-2024-38622], [CVE-2024-38623], [CVE-2024-38624], [CVE-2024-38625], [CVE-2024-38627], [CVE-2024-38628], [CVE-2024-38629], [CVE-2024-38630], [CVE-2024-38632], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38636], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38662], [CVE-2024-38663], [CVE-2024-38664], [CVE-2024-38667], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39277], [CVE-2024-39291], [CVE-2024-39296], [CVE-2024-39298], [CVE-2024-39301], [CVE-2024-39371], [CVE-2024-39461], [CVE-2024-39462], [CVE-2024-39463], [CVE-2024-39464], [CVE-2024-39465], [CVE-2024-39466], [CVE-2024-39467], [CVE-2024-39468], [CVE-2024-39469], [CVE-2024-39470], [CVE-2024-39471], [CVE-2024-39473], [CVE-2024-39474], [CVE-2024-39475], [CVE-2024-39478], [CVE-2024-39479], [CVE-2024-39480], [CVE-2024-39481], [CVE-2024-39483], [CVE-2024-39485], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39490], [CVE-2024-39491], [CVE-2024-39492], [CVE-2024-39493], [CVE-2024-39494], [CVE-2024-39495], [CVE-2024-39496], [CVE-2024-39497], [CVE-2024-39498], [CVE-2024-39499], [CVE-2024-39500], [CVE-2024-39501], [CVE-2024-39502], [CVE-2024-39503], [CVE-2024-39504], [CVE-2024-39505], [CVE-2024-39506], [CVE-2024-39507], [CVE-2024-39508], [CVE-2024-39509], [CVE-2024-39510], [CVE-2024-40899], [CVE-2024-40900], [CVE-2024-40901], [CVE-2024-40902], [CVE-2024-40903], [CVE-2024-40904], [CVE-2024-40905], [CVE-2024-40906], [CVE-2024-40908], [CVE-2024-40909], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40912], [CVE-2024-40913], [CVE-2024-40914], [CVE-2024-40915], [CVE-2024-40916], [CVE-2024-40917], [CVE-2024-40918], [CVE-2024-40919], [CVE-2024-40920], [CVE-2024-40921], [CVE-2024-40922], [CVE-2024-40923], [CVE-2024-40924], [CVE-2024-40925], [CVE-2024-40926], [CVE-2024-40927], [CVE-2024-40928], [CVE-2024-40929], [CVE-2024-40930], [CVE-2024-40931], [CVE-2024-40932], [CVE-2024-40933], [CVE-2024-40934], [CVE-2024-40935], [CVE-2024-40936], [CVE-2024-40937], [CVE-2024-40938], [CVE-2024-40939], [CVE-2024-40940], [CVE-2024-40941], [CVE-2024-40942], [CVE-2024-40943], [CVE-2024-40944], [CVE-2024-40945], [CVE-2024-40947], [CVE-2024-40948], [CVE-2024-40949], [CVE-2024-40951], [CVE-2024-40952], [CVE-2024-40953], [CVE-2024-40954], [CVE-2024-40955], [CVE-2024-40956], [CVE-2024-40957], [CVE-2024-40958], [CVE-2024-40959], [CVE-2024-40960], [CVE-2024-40961], [CVE-2024-40962], [CVE-2024-40963], [CVE-2024-40964], [CVE-2024-40965], [CVE-2024-40966], [CVE-2024-40967], [CVE-2024-40968], [CVE-2024-40969], [CVE-2024-40970], [CVE-2024-40971], [CVE-2024-40972], [CVE-2024-40973], [CVE-2024-40974], [CVE-2024-40975], [CVE-2024-40976], [CVE-2024-40977], [CVE-2024-40978], [CVE-2024-40979], [CVE-2024-40980], [CVE-2024-40981], [CVE-2024-40982], [CVE-2024-40983], [CVE-2024-40984], [CVE-2024-40985], [CVE-2024-40986], [CVE-2024-40987], [CVE-2024-40988], [CVE-2024-40989], [CVE-2024-40990], [CVE-2024-40992], [CVE-2024-40994], [CVE-2024-40995], [CVE-2024-40996], [CVE-2024-40997], [CVE-2024-40998], [CVE-2024-40999], [CVE-2024-41000], [CVE-2024-41001], [CVE-2024-41002], [CVE-2024-41003], [CVE-2024-41004], [CVE-2024-41005], [CVE-2024-41006], [CVE-2024-41040], [CVE-2024-42078], [CVE-2024-42148] USN-7005-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70041000000 false patch [USN-7004-1], [CVE-2022-48772], [CVE-2023-52884], [CVE-2024-23848], [CVE-2024-31076], [CVE-2024-32936], [CVE-2024-33619], [CVE-2024-33621], [CVE-2024-33847], [CVE-2024-34027], [CVE-2024-34030], [CVE-2024-34777], [CVE-2024-35247], [CVE-2024-36015], [CVE-2024-36244], [CVE-2024-36270], [CVE-2024-36281], [CVE-2024-36286], [CVE-2024-36288], [CVE-2024-36477], [CVE-2024-36478], [CVE-2024-36479], [CVE-2024-36481], [CVE-2024-36484], [CVE-2024-36489], [CVE-2024-36971], [CVE-2024-36972], [CVE-2024-36973], [CVE-2024-36974], [CVE-2024-36978], [CVE-2024-37021], [CVE-2024-37026], [CVE-2024-37078], [CVE-2024-37354], [CVE-2024-37356], [CVE-2024-38306], [CVE-2024-38381], [CVE-2024-38384], [CVE-2024-38385], [CVE-2024-38388], [CVE-2024-38390], [CVE-2024-38618], [CVE-2024-38619], [CVE-2024-38621], [CVE-2024-38622], [CVE-2024-38623], [CVE-2024-38624], [CVE-2024-38625], [CVE-2024-38627], [CVE-2024-38628], [CVE-2024-38629], [CVE-2024-38630], [CVE-2024-38632], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38636], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38662], [CVE-2024-38663], [CVE-2024-38664], [CVE-2024-38667], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39277], [CVE-2024-39291], [CVE-2024-39296], [CVE-2024-39298], [CVE-2024-39301], [CVE-2024-39371], [CVE-2024-39461], [CVE-2024-39462], [CVE-2024-39463], [CVE-2024-39464], [CVE-2024-39465], [CVE-2024-39466], [CVE-2024-39467], [CVE-2024-39468], [CVE-2024-39469], [CVE-2024-39470], [CVE-2024-39471], [CVE-2024-39473], [CVE-2024-39474], [CVE-2024-39475], [CVE-2024-39478], [CVE-2024-39479], [CVE-2024-39480], [CVE-2024-39481], [CVE-2024-39483], [CVE-2024-39485], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39490], [CVE-2024-39491], [CVE-2024-39492], [CVE-2024-39493], [CVE-2024-39494], [CVE-2024-39495], [CVE-2024-39496], [CVE-2024-39497], [CVE-2024-39498], [CVE-2024-39499], [CVE-2024-39500], [CVE-2024-39501], [CVE-2024-39502], [CVE-2024-39503], [CVE-2024-39504], [CVE-2024-39505], [CVE-2024-39506], [CVE-2024-39507], [CVE-2024-39508], [CVE-2024-39509], [CVE-2024-39510], [CVE-2024-40899], [CVE-2024-40900], [CVE-2024-40901], [CVE-2024-40902], [CVE-2024-40903], [CVE-2024-40904], [CVE-2024-40905], [CVE-2024-40906], [CVE-2024-40908], [CVE-2024-40909], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40912], [CVE-2024-40913], [CVE-2024-40914], [CVE-2024-40915], [CVE-2024-40916], [CVE-2024-40917], [CVE-2024-40918], [CVE-2024-40919], [CVE-2024-40920], [CVE-2024-40921], [CVE-2024-40922], [CVE-2024-40923], [CVE-2024-40924], [CVE-2024-40925], [CVE-2024-40926], [CVE-2024-40927], [CVE-2024-40928], [CVE-2024-40929], [CVE-2024-40930], [CVE-2024-40931], [CVE-2024-40932], [CVE-2024-40933], [CVE-2024-40934], [CVE-2024-40935], [CVE-2024-40936], [CVE-2024-40937], [CVE-2024-40938], [CVE-2024-40939], [CVE-2024-40940], [CVE-2024-40941], [CVE-2024-40942], [CVE-2024-40943], [CVE-2024-40944], [CVE-2024-40945], [CVE-2024-40947], [CVE-2024-40948], [CVE-2024-40949], [CVE-2024-40951], [CVE-2024-40952], [CVE-2024-40953], [CVE-2024-40954], [CVE-2024-40955], [CVE-2024-40956], [CVE-2024-40957], [CVE-2024-40958], [CVE-2024-40959], [CVE-2024-40960], [CVE-2024-40961], [CVE-2024-40962], [CVE-2024-40963], [CVE-2024-40964], [CVE-2024-40965], [CVE-2024-40966], [CVE-2024-40967], [CVE-2024-40968], [CVE-2024-40969], [CVE-2024-40970], [CVE-2024-40971], [CVE-2024-40972], [CVE-2024-40973], [CVE-2024-40974], [CVE-2024-40975], [CVE-2024-40976], [CVE-2024-40977], [CVE-2024-40978], [CVE-2024-40979], [CVE-2024-40980], [CVE-2024-40981], [CVE-2024-40982], [CVE-2024-40983], [CVE-2024-40984], [CVE-2024-40985], [CVE-2024-40986], [CVE-2024-40987], [CVE-2024-40988], [CVE-2024-40989], [CVE-2024-40990], [CVE-2024-40992], [CVE-2024-40994], [CVE-2024-40995], [CVE-2024-40996], [CVE-2024-40997], [CVE-2024-40998], [CVE-2024-40999], [CVE-2024-41000], [CVE-2024-41001], [CVE-2024-41002], [CVE-2024-41003], [CVE-2024-41004], [CVE-2024-41005], [CVE-2024-41006], [CVE-2024-41040], [CVE-2024-42078], [CVE-2024-42148], [CVE-2024-42270] USN-7004-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:70021000000 false patch [USN-7002-1], [CVE-2024-6345] USN-7002-1 -- Setuptools vulnerability
oval:com.ubuntu.noble:def:70012000000 false patch [USN-7001-2], [CVE-2024-45490], [CVE-2024-45491] USN-7001-2 -- xmltok library vulnerabilities
oval:com.ubuntu.noble:def:70001000000 false patch [USN-7000-1], [CVE-2024-45490], [CVE-2024-45491], [CVE-2024-45492] USN-7000-1 -- Expat vulnerabilities
oval:com.ubuntu.noble:def:69992000000 false patch [USN-6999-2], [CVE-2022-48772], [CVE-2023-52884], [CVE-2024-23848], [CVE-2024-31076], [CVE-2024-32936], [CVE-2024-33619], [CVE-2024-33621], [CVE-2024-33847], [CVE-2024-34027], [CVE-2024-34030], [CVE-2024-34777], [CVE-2024-35247], [CVE-2024-36015], [CVE-2024-36244], [CVE-2024-36270], [CVE-2024-36281], [CVE-2024-36286], [CVE-2024-36288], [CVE-2024-36477], [CVE-2024-36478], [CVE-2024-36479], [CVE-2024-36481], [CVE-2024-36484], [CVE-2024-36489], [CVE-2024-36971], [CVE-2024-36972], [CVE-2024-36973], [CVE-2024-36974], [CVE-2024-36978], [CVE-2024-37021], [CVE-2024-37026], [CVE-2024-37078], [CVE-2024-37354], [CVE-2024-37356], [CVE-2024-38306], [CVE-2024-38381], [CVE-2024-38384], [CVE-2024-38385], [CVE-2024-38388], [CVE-2024-38390], [CVE-2024-38618], [CVE-2024-38619], [CVE-2024-38621], [CVE-2024-38622], [CVE-2024-38623], [CVE-2024-38624], [CVE-2024-38625], [CVE-2024-38627], [CVE-2024-38628], [CVE-2024-38629], [CVE-2024-38630], [CVE-2024-38632], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38636], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38662], [CVE-2024-38663], [CVE-2024-38664], [CVE-2024-38667], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39277], [CVE-2024-39291], [CVE-2024-39296], [CVE-2024-39298], [CVE-2024-39301], [CVE-2024-39371], [CVE-2024-39461], [CVE-2024-39462], [CVE-2024-39463], [CVE-2024-39464], [CVE-2024-39465], [CVE-2024-39466], [CVE-2024-39467], [CVE-2024-39468], [CVE-2024-39469], [CVE-2024-39470], [CVE-2024-39471], [CVE-2024-39473], [CVE-2024-39474], [CVE-2024-39475], [CVE-2024-39478], [CVE-2024-39479], [CVE-2024-39480], [CVE-2024-39481], [CVE-2024-39483], [CVE-2024-39485], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39490], [CVE-2024-39491], [CVE-2024-39492], [CVE-2024-39493], [CVE-2024-39494], [CVE-2024-39495], [CVE-2024-39496], [CVE-2024-39497], [CVE-2024-39498], [CVE-2024-39499], [CVE-2024-39500], [CVE-2024-39501], [CVE-2024-39502], [CVE-2024-39503], [CVE-2024-39504], [CVE-2024-39505], [CVE-2024-39506], [CVE-2024-39507], [CVE-2024-39508], [CVE-2024-39509], [CVE-2024-39510], [CVE-2024-40899], [CVE-2024-40900], [CVE-2024-40901], [CVE-2024-40902], [CVE-2024-40903], [CVE-2024-40904], [CVE-2024-40905], [CVE-2024-40906], [CVE-2024-40908], [CVE-2024-40909], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40912], [CVE-2024-40913], [CVE-2024-40914], [CVE-2024-40915], [CVE-2024-40916], [CVE-2024-40917], [CVE-2024-40918], [CVE-2024-40919], [CVE-2024-40920], [CVE-2024-40921], [CVE-2024-40922], [CVE-2024-40923], [CVE-2024-40924], [CVE-2024-40925], [CVE-2024-40926], [CVE-2024-40927], [CVE-2024-40928], [CVE-2024-40929], [CVE-2024-40930], [CVE-2024-40931], [CVE-2024-40932], [CVE-2024-40933], [CVE-2024-40934], [CVE-2024-40935], [CVE-2024-40936], [CVE-2024-40937], [CVE-2024-40938], [CVE-2024-40939], [CVE-2024-40940], [CVE-2024-40941], [CVE-2024-40942], [CVE-2024-40943], [CVE-2024-40944], [CVE-2024-40945], [CVE-2024-40947], [CVE-2024-40948], [CVE-2024-40949], [CVE-2024-40951], [CVE-2024-40952], [CVE-2024-40953], [CVE-2024-40954], [CVE-2024-40955], [CVE-2024-40956], [CVE-2024-40957], [CVE-2024-40958], [CVE-2024-40959], [CVE-2024-40960], [CVE-2024-40961], [CVE-2024-40962], [CVE-2024-40963], [CVE-2024-40964], [CVE-2024-40965], [CVE-2024-40966], [CVE-2024-40967], [CVE-2024-40968], [CVE-2024-40969], [CVE-2024-40970], [CVE-2024-40971], [CVE-2024-40972], [CVE-2024-40973], [CVE-2024-40974], [CVE-2024-40975], [CVE-2024-40976], [CVE-2024-40977], [CVE-2024-40978], [CVE-2024-40979], [CVE-2024-40980], [CVE-2024-40981], [CVE-2024-40982], [CVE-2024-40983], [CVE-2024-40984], [CVE-2024-40985], [CVE-2024-40986], [CVE-2024-40987], [CVE-2024-40988], [CVE-2024-40989], [CVE-2024-40990], [CVE-2024-40992], [CVE-2024-40994], [CVE-2024-40995], [CVE-2024-40996], [CVE-2024-40997], [CVE-2024-40998], [CVE-2024-40999], [CVE-2024-41000], [CVE-2024-41001], [CVE-2024-41002], [CVE-2024-41003], [CVE-2024-41004], [CVE-2024-41005], [CVE-2024-41006], [CVE-2024-41040], [CVE-2024-42078], [CVE-2024-42148] USN-6999-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69991000000 false patch [USN-6999-1], [CVE-2022-48772], [CVE-2023-52884], [CVE-2024-23848], [CVE-2024-31076], [CVE-2024-32936], [CVE-2024-33619], [CVE-2024-33621], [CVE-2024-33847], [CVE-2024-34027], [CVE-2024-34030], [CVE-2024-34777], [CVE-2024-35247], [CVE-2024-36015], [CVE-2024-36244], [CVE-2024-36270], [CVE-2024-36281], [CVE-2024-36286], [CVE-2024-36288], [CVE-2024-36477], [CVE-2024-36478], [CVE-2024-36479], [CVE-2024-36481], [CVE-2024-36484], [CVE-2024-36489], [CVE-2024-36971], [CVE-2024-36972], [CVE-2024-36973], [CVE-2024-36974], [CVE-2024-36978], [CVE-2024-37021], [CVE-2024-37026], [CVE-2024-37078], [CVE-2024-37354], [CVE-2024-37356], [CVE-2024-38306], [CVE-2024-38381], [CVE-2024-38384], [CVE-2024-38385], [CVE-2024-38388], [CVE-2024-38390], [CVE-2024-38618], [CVE-2024-38619], [CVE-2024-38621], [CVE-2024-38622], [CVE-2024-38623], [CVE-2024-38624], [CVE-2024-38625], [CVE-2024-38627], [CVE-2024-38628], [CVE-2024-38629], [CVE-2024-38630], [CVE-2024-38632], [CVE-2024-38633], [CVE-2024-38634], [CVE-2024-38635], [CVE-2024-38636], [CVE-2024-38637], [CVE-2024-38659], [CVE-2024-38661], [CVE-2024-38662], [CVE-2024-38663], [CVE-2024-38664], [CVE-2024-38667], [CVE-2024-38780], [CVE-2024-39276], [CVE-2024-39277], [CVE-2024-39291], [CVE-2024-39296], [CVE-2024-39298], [CVE-2024-39301], [CVE-2024-39371], [CVE-2024-39461], [CVE-2024-39462], [CVE-2024-39463], [CVE-2024-39464], [CVE-2024-39465], [CVE-2024-39466], [CVE-2024-39467], [CVE-2024-39468], [CVE-2024-39469], [CVE-2024-39470], [CVE-2024-39471], [CVE-2024-39473], [CVE-2024-39474], [CVE-2024-39475], [CVE-2024-39478], [CVE-2024-39479], [CVE-2024-39480], [CVE-2024-39481], [CVE-2024-39483], [CVE-2024-39485], [CVE-2024-39488], [CVE-2024-39489], [CVE-2024-39490], [CVE-2024-39491], [CVE-2024-39492], [CVE-2024-39493], [CVE-2024-39494], [CVE-2024-39495], [CVE-2024-39496], [CVE-2024-39497], [CVE-2024-39498], [CVE-2024-39499], [CVE-2024-39500], [CVE-2024-39501], [CVE-2024-39502], [CVE-2024-39503], [CVE-2024-39504], [CVE-2024-39505], [CVE-2024-39506], [CVE-2024-39507], [CVE-2024-39508], [CVE-2024-39509], [CVE-2024-39510], [CVE-2024-40899], [CVE-2024-40900], [CVE-2024-40901], [CVE-2024-40902], [CVE-2024-40903], [CVE-2024-40904], [CVE-2024-40905], [CVE-2024-40906], [CVE-2024-40908], [CVE-2024-40909], [CVE-2024-40910], [CVE-2024-40911], [CVE-2024-40912], [CVE-2024-40913], [CVE-2024-40914], [CVE-2024-40915], [CVE-2024-40916], [CVE-2024-40917], [CVE-2024-40918], [CVE-2024-40919], [CVE-2024-40920], [CVE-2024-40921], [CVE-2024-40922], [CVE-2024-40923], [CVE-2024-40924], [CVE-2024-40925], [CVE-2024-40926], [CVE-2024-40927], [CVE-2024-40928], [CVE-2024-40929], [CVE-2024-40930], [CVE-2024-40931], [CVE-2024-40932], [CVE-2024-40933], [CVE-2024-40934], [CVE-2024-40935], [CVE-2024-40936], [CVE-2024-40937], [CVE-2024-40938], [CVE-2024-40939], [CVE-2024-40940], [CVE-2024-40941], [CVE-2024-40942], [CVE-2024-40943], [CVE-2024-40944], [CVE-2024-40945], [CVE-2024-40947], [CVE-2024-40948], [CVE-2024-40949], [CVE-2024-40951], [CVE-2024-40952], [CVE-2024-40953], [CVE-2024-40954], [CVE-2024-40955], [CVE-2024-40956], [CVE-2024-40957], [CVE-2024-40958], [CVE-2024-40959], [CVE-2024-40960], [CVE-2024-40961], [CVE-2024-40962], [CVE-2024-40963], [CVE-2024-40964], [CVE-2024-40965], [CVE-2024-40966], [CVE-2024-40967], [CVE-2024-40968], [CVE-2024-40969], [CVE-2024-40970], [CVE-2024-40971], [CVE-2024-40972], [CVE-2024-40973], [CVE-2024-40974], [CVE-2024-40975], [CVE-2024-40976], [CVE-2024-40977], [CVE-2024-40978], [CVE-2024-40979], [CVE-2024-40980], [CVE-2024-40981], [CVE-2024-40982], [CVE-2024-40983], [CVE-2024-40984], [CVE-2024-40985], [CVE-2024-40986], [CVE-2024-40987], [CVE-2024-40988], [CVE-2024-40989], [CVE-2024-40990], [CVE-2024-40992], [CVE-2024-40994], [CVE-2024-40995], [CVE-2024-40996], [CVE-2024-40997], [CVE-2024-40998], [CVE-2024-40999], [CVE-2024-41000], [CVE-2024-41001], [CVE-2024-41002], [CVE-2024-41003], [CVE-2024-41004], [CVE-2024-41005], [CVE-2024-41006], [CVE-2024-41040], [CVE-2024-42078], [CVE-2024-42148] USN-6999-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69981000000 false patch [USN-6998-1], [CVE-2024-43167], [CVE-2024-43168] USN-6998-1 -- Unbound vulnerabilities
oval:com.ubuntu.noble:def:69971000000 false patch [USN-6997-1], [CVE-2024-7006] USN-6997-1 -- LibTIFF vulnerability
oval:com.ubuntu.noble:def:69961000000 false patch [USN-6996-1], [CVE-2024-40776], [CVE-2024-40779], [CVE-2024-40780], [CVE-2024-40782], [CVE-2024-40789], [CVE-2024-4558] USN-6996-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:69931000000 false patch [USN-6993-1], [CVE-2024-41957], [CVE-2024-43374] USN-6993-1 -- Vim vulnerabilities
oval:com.ubuntu.noble:def:69911000000 false patch [USN-6991-1], [CVE-2024-23334] USN-6991-1 -- AIOHTTP vulnerability
oval:com.ubuntu.noble:def:69901000000 false patch [USN-6990-1], [CVE-2024-39844] USN-6990-1 -- znc vulnerability
oval:com.ubuntu.noble:def:69891000000 false patch [USN-6989-1], [CVE-2024-44082] USN-6989-1 -- OpenStack vulnerability
oval:com.ubuntu.noble:def:69881000000 false patch [USN-6988-1], [CVE-2024-41671], [CVE-2024-41810] USN-6988-1 -- Twisted vulnerabilities
oval:com.ubuntu.noble:def:69871000000 false patch [USN-6987-1], [CVE-2024-45230], [CVE-2024-45231] USN-6987-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:69861000000 false patch [USN-6986-1], [CVE-2024-6119] USN-6986-1 -- OpenSSL vulnerability
oval:com.ubuntu.noble:def:69841000000 false patch [USN-6984-1], [CVE-2024-42353] USN-6984-1 -- WebOb vulnerability
oval:com.ubuntu.noble:def:69831000000 false patch [USN-6983-1], [CVE-2024-32230] USN-6983-1 -- FFmpeg vulnerability
oval:com.ubuntu.noble:def:69821000000 false patch [USN-6982-1], [CVE-2024-23184], [CVE-2024-23185] USN-6982-1 -- Dovecot vulnerabilities
oval:com.ubuntu.noble:def:69771000000 false patch [USN-6977-1], [CVE-2024-26327], [CVE-2024-26328] USN-6977-1 -- QEMU vulnerabilities
oval:com.ubuntu.noble:def:69751000000 false patch [USN-6975-1], [CVE-2024-39292], [CVE-2024-39484] USN-6975-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69691000000 false patch [USN-6969-1], [CVE-2024-25641], [CVE-2024-29894], [CVE-2024-31443], [CVE-2024-31444], [CVE-2024-31445], [CVE-2024-31458], [CVE-2024-31459], [CVE-2024-31460], [CVE-2024-34340] USN-6969-1 -- Cacti vulnerabilities
oval:com.ubuntu.noble:def:69681000000 false patch [USN-6968-1], [CVE-2024-7348] USN-6968-1 -- PostgreSQL vulnerability
oval:com.ubuntu.noble:def:69671000000 false patch [USN-6967-1], [CVE-2023-42667], [CVE-2023-49141], [CVE-2024-24853], [CVE-2024-24980], [CVE-2024-25939] USN-6967-1 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:69641000000 false patch [USN-6964-1], [CVE-2024-40897] USN-6964-1 -- ORC vulnerability
oval:com.ubuntu.noble:def:69631000000 false patch [USN-6963-1], [CVE-2024-36472] USN-6963-1 -- GNOME Shell vulnerability
oval:com.ubuntu.noble:def:69621000000 false patch [USN-6962-1], [CVE-2024-6472] USN-6962-1 -- LibreOffice vulnerability
oval:com.ubuntu.noble:def:69611000000 false patch [USN-6961-1], [CVE-2022-48174], [CVE-2023-42363], [CVE-2023-42364], [CVE-2023-42365] USN-6961-1 -- BusyBox vulnerabilities
oval:com.ubuntu.noble:def:69591000000 false patch [USN-6959-1], [CVE-2024-38167] USN-6959-1 -- .NET vulnerability
oval:com.ubuntu.noble:def:69551000000 false patch [USN-6955-1], [CVE-2023-52882], [CVE-2024-27394], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27400], [CVE-2024-27401], [CVE-2024-35846], [CVE-2024-35847], [CVE-2024-35848], [CVE-2024-35849], [CVE-2024-35850], [CVE-2024-35851], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35856], [CVE-2024-35857], [CVE-2024-35858], [CVE-2024-35859], [CVE-2024-35947], [CVE-2024-35949], [CVE-2024-35983], [CVE-2024-35986], [CVE-2024-35987], [CVE-2024-35988], [CVE-2024-35989], [CVE-2024-35991], [CVE-2024-35993], [CVE-2024-35994], [CVE-2024-35996], [CVE-2024-35998], [CVE-2024-35999], [CVE-2024-36000], [CVE-2024-36001], [CVE-2024-36002], [CVE-2024-36003], [CVE-2024-36004], [CVE-2024-36005], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36009], [CVE-2024-36011], [CVE-2024-36012], [CVE-2024-36013], [CVE-2024-36014], [CVE-2024-36017], [CVE-2024-36028], [CVE-2024-36029], [CVE-2024-36030], [CVE-2024-36031], [CVE-2024-36032], [CVE-2024-36033], [CVE-2024-36880], [CVE-2024-36881], [CVE-2024-36882], [CVE-2024-36883], [CVE-2024-36884], [CVE-2024-36886], [CVE-2024-36887], [CVE-2024-36888], [CVE-2024-36889], [CVE-2024-36890], [CVE-2024-36891], [CVE-2024-36892], [CVE-2024-36893], [CVE-2024-36894], [CVE-2024-36895], [CVE-2024-36896], [CVE-2024-36898], [CVE-2024-36899], [CVE-2024-36900], [CVE-2024-36901], [CVE-2024-36902], [CVE-2024-36903], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36906], [CVE-2024-36908], [CVE-2024-36909], [CVE-2024-36910], [CVE-2024-36911], [CVE-2024-36912], [CVE-2024-36913], [CVE-2024-36914], [CVE-2024-36915], [CVE-2024-36916], [CVE-2024-36917], [CVE-2024-36918], [CVE-2024-36919], [CVE-2024-36920], [CVE-2024-36921], [CVE-2024-36922], [CVE-2024-36923], [CVE-2024-36924], [CVE-2024-36925], [CVE-2024-36926], [CVE-2024-36927], [CVE-2024-36928], [CVE-2024-36929], [CVE-2024-36930], [CVE-2024-36931], [CVE-2024-36932], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36935], [CVE-2024-36936], [CVE-2024-36937], [CVE-2024-36938], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36943], [CVE-2024-36944], [CVE-2024-36945], [CVE-2024-36946], [CVE-2024-36947], [CVE-2024-36948], [CVE-2024-36949], [CVE-2024-36950], [CVE-2024-36951], [CVE-2024-36952], [CVE-2024-36953], [CVE-2024-36954], [CVE-2024-36955], [CVE-2024-36956], [CVE-2024-36957], [CVE-2024-36958], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36961], [CVE-2024-36962], [CVE-2024-36963], [CVE-2024-36964], [CVE-2024-36965], [CVE-2024-36966], [CVE-2024-36967], [CVE-2024-36968], [CVE-2024-36969], [CVE-2024-36975], [CVE-2024-36977], [CVE-2024-36979], [CVE-2024-38538], [CVE-2024-38539], [CVE-2024-38540], [CVE-2024-38541], [CVE-2024-38542], [CVE-2024-38543], [CVE-2024-38544], [CVE-2024-38545], [CVE-2024-38546], [CVE-2024-38547], [CVE-2024-38548], [CVE-2024-38549], [CVE-2024-38550], [CVE-2024-38551], [CVE-2024-38552], [CVE-2024-38553], [CVE-2024-38554], [CVE-2024-38555], [CVE-2024-38556], [CVE-2024-38557], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38561], [CVE-2024-38562], [CVE-2024-38563], [CVE-2024-38564], [CVE-2024-38565], [CVE-2024-38566], [CVE-2024-38567], [CVE-2024-38568], [CVE-2024-38569], [CVE-2024-38570], [CVE-2024-38571], [CVE-2024-38572], [CVE-2024-38573], [CVE-2024-38574], [CVE-2024-38575], [CVE-2024-38576], [CVE-2024-38577], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38580], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38584], [CVE-2024-38585], [CVE-2024-38586], [CVE-2024-38587], [CVE-2024-38588], [CVE-2024-38589], [CVE-2024-38590], [CVE-2024-38591], [CVE-2024-38592], [CVE-2024-38593], [CVE-2024-38594], [CVE-2024-38595], [CVE-2024-38596], [CVE-2024-38597], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38602], [CVE-2024-38603], [CVE-2024-38604], [CVE-2024-38605], [CVE-2024-38606], [CVE-2024-38607], [CVE-2024-38610], [CVE-2024-38611], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38614], [CVE-2024-38615], [CVE-2024-38616], [CVE-2024-38617], [CVE-2024-38620], [CVE-2024-39482], [CVE-2024-41011], [CVE-2024-42134] USN-6955-1 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:69522000000 false patch [USN-6952-2], [CVE-2023-52882], [CVE-2024-25742], [CVE-2024-27394], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27400], [CVE-2024-27401], [CVE-2024-35846], [CVE-2024-35847], [CVE-2024-35848], [CVE-2024-35849], [CVE-2024-35850], [CVE-2024-35851], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35856], [CVE-2024-35857], [CVE-2024-35858], [CVE-2024-35859], [CVE-2024-35947], [CVE-2024-35949], [CVE-2024-35983], [CVE-2024-35984], [CVE-2024-35986], [CVE-2024-35987], [CVE-2024-35988], [CVE-2024-35989], [CVE-2024-35990], [CVE-2024-35991], [CVE-2024-35992], [CVE-2024-35993], [CVE-2024-35994], [CVE-2024-35996], [CVE-2024-35997], [CVE-2024-35998], [CVE-2024-35999], [CVE-2024-36000], [CVE-2024-36001], [CVE-2024-36002], [CVE-2024-36003], [CVE-2024-36004], [CVE-2024-36005], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36008], [CVE-2024-36009], [CVE-2024-36011], [CVE-2024-36012], [CVE-2024-36013], [CVE-2024-36014], [CVE-2024-36016], [CVE-2024-36017], [CVE-2024-36028], [CVE-2024-36029], [CVE-2024-36030], [CVE-2024-36031], [CVE-2024-36032], [CVE-2024-36033], [CVE-2024-36880], [CVE-2024-36881], [CVE-2024-36882], [CVE-2024-36883], [CVE-2024-36884], [CVE-2024-36886], [CVE-2024-36887], [CVE-2024-36888], [CVE-2024-36889], [CVE-2024-36890], [CVE-2024-36891], [CVE-2024-36892], [CVE-2024-36893], [CVE-2024-36894], [CVE-2024-36895], [CVE-2024-36896], [CVE-2024-36897], [CVE-2024-36898], [CVE-2024-36899], [CVE-2024-36900], [CVE-2024-36901], [CVE-2024-36902], [CVE-2024-36903], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36906], [CVE-2024-36908], [CVE-2024-36909], [CVE-2024-36910], [CVE-2024-36911], [CVE-2024-36912], [CVE-2024-36913], [CVE-2024-36914], [CVE-2024-36915], [CVE-2024-36916], [CVE-2024-36917], [CVE-2024-36918], [CVE-2024-36919], [CVE-2024-36920], [CVE-2024-36921], [CVE-2024-36922], [CVE-2024-36923], [CVE-2024-36924], [CVE-2024-36925], [CVE-2024-36926], [CVE-2024-36927], [CVE-2024-36928], [CVE-2024-36929], [CVE-2024-36930], [CVE-2024-36931], [CVE-2024-36932], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36935], [CVE-2024-36936], [CVE-2024-36937], [CVE-2024-36938], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36943], [CVE-2024-36944], [CVE-2024-36945], [CVE-2024-36946], [CVE-2024-36947], [CVE-2024-36948], [CVE-2024-36949], [CVE-2024-36950], [CVE-2024-36951], [CVE-2024-36952], [CVE-2024-36953], [CVE-2024-36954], [CVE-2024-36955], [CVE-2024-36956], [CVE-2024-36957], [CVE-2024-36958], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36961], [CVE-2024-36962], [CVE-2024-36963], [CVE-2024-36964], [CVE-2024-36965], [CVE-2024-36966], [CVE-2024-36967], [CVE-2024-36968], [CVE-2024-36969], [CVE-2024-36975], [CVE-2024-36977], [CVE-2024-36979], [CVE-2024-38538], [CVE-2024-38539], [CVE-2024-38540], [CVE-2024-38541], [CVE-2024-38542], [CVE-2024-38543], [CVE-2024-38544], [CVE-2024-38545], [CVE-2024-38546], [CVE-2024-38547], [CVE-2024-38548], [CVE-2024-38549], [CVE-2024-38550], [CVE-2024-38551], [CVE-2024-38552], [CVE-2024-38553], [CVE-2024-38554], [CVE-2024-38555], [CVE-2024-38556], [CVE-2024-38557], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38561], [CVE-2024-38562], [CVE-2024-38563], [CVE-2024-38564], [CVE-2024-38565], [CVE-2024-38566], [CVE-2024-38567], [CVE-2024-38568], [CVE-2024-38569], [CVE-2024-38570], [CVE-2024-38571], [CVE-2024-38572], [CVE-2024-38573], [CVE-2024-38574], [CVE-2024-38575], [CVE-2024-38576], [CVE-2024-38577], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38580], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38584], [CVE-2024-38585], [CVE-2024-38586], [CVE-2024-38587], [CVE-2024-38588], [CVE-2024-38589], [CVE-2024-38590], [CVE-2024-38591], [CVE-2024-38592], [CVE-2024-38593], [CVE-2024-38594], [CVE-2024-38595], [CVE-2024-38596], [CVE-2024-38597], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38602], [CVE-2024-38603], [CVE-2024-38604], [CVE-2024-38605], [CVE-2024-38606], [CVE-2024-38607], [CVE-2024-38610], [CVE-2024-38611], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38614], [CVE-2024-38615], [CVE-2024-38616], [CVE-2024-38617], [CVE-2024-38620], [CVE-2024-39482], [CVE-2024-41011], [CVE-2024-42134] USN-6952-2 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:69521000000 false patch [USN-6952-1], [CVE-2023-52882], [CVE-2024-25742], [CVE-2024-27394], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27400], [CVE-2024-27401], [CVE-2024-35846], [CVE-2024-35847], [CVE-2024-35848], [CVE-2024-35849], [CVE-2024-35850], [CVE-2024-35851], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35856], [CVE-2024-35857], [CVE-2024-35858], [CVE-2024-35859], [CVE-2024-35947], [CVE-2024-35949], [CVE-2024-35983], [CVE-2024-35984], [CVE-2024-35986], [CVE-2024-35987], [CVE-2024-35988], [CVE-2024-35989], [CVE-2024-35990], [CVE-2024-35991], [CVE-2024-35992], [CVE-2024-35993], [CVE-2024-35994], [CVE-2024-35996], [CVE-2024-35997], [CVE-2024-35998], [CVE-2024-35999], [CVE-2024-36000], [CVE-2024-36001], [CVE-2024-36002], [CVE-2024-36003], [CVE-2024-36004], [CVE-2024-36005], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36008], [CVE-2024-36009], [CVE-2024-36011], [CVE-2024-36012], [CVE-2024-36013], [CVE-2024-36014], [CVE-2024-36016], [CVE-2024-36017], [CVE-2024-36028], [CVE-2024-36029], [CVE-2024-36030], [CVE-2024-36031], [CVE-2024-36032], [CVE-2024-36033], [CVE-2024-36880], [CVE-2024-36881], [CVE-2024-36882], [CVE-2024-36883], [CVE-2024-36884], [CVE-2024-36886], [CVE-2024-36887], [CVE-2024-36888], [CVE-2024-36889], [CVE-2024-36890], [CVE-2024-36891], [CVE-2024-36892], [CVE-2024-36893], [CVE-2024-36894], [CVE-2024-36895], [CVE-2024-36896], [CVE-2024-36897], [CVE-2024-36898], [CVE-2024-36899], [CVE-2024-36900], [CVE-2024-36901], [CVE-2024-36902], [CVE-2024-36903], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36906], [CVE-2024-36908], [CVE-2024-36909], [CVE-2024-36910], [CVE-2024-36911], [CVE-2024-36912], [CVE-2024-36913], [CVE-2024-36914], [CVE-2024-36915], [CVE-2024-36916], [CVE-2024-36917], [CVE-2024-36918], [CVE-2024-36919], [CVE-2024-36920], [CVE-2024-36921], [CVE-2024-36922], [CVE-2024-36923], [CVE-2024-36924], [CVE-2024-36925], [CVE-2024-36926], [CVE-2024-36927], [CVE-2024-36928], [CVE-2024-36929], [CVE-2024-36930], [CVE-2024-36931], [CVE-2024-36932], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36935], [CVE-2024-36936], [CVE-2024-36937], [CVE-2024-36938], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36943], [CVE-2024-36944], [CVE-2024-36945], [CVE-2024-36946], [CVE-2024-36947], [CVE-2024-36948], [CVE-2024-36949], [CVE-2024-36950], [CVE-2024-36951], [CVE-2024-36952], [CVE-2024-36953], [CVE-2024-36954], [CVE-2024-36955], [CVE-2024-36956], [CVE-2024-36957], [CVE-2024-36958], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36961], [CVE-2024-36962], [CVE-2024-36963], [CVE-2024-36964], [CVE-2024-36965], [CVE-2024-36966], [CVE-2024-36967], [CVE-2024-36968], [CVE-2024-36969], [CVE-2024-36975], [CVE-2024-36977], [CVE-2024-36979], [CVE-2024-38538], [CVE-2024-38539], [CVE-2024-38540], [CVE-2024-38541], [CVE-2024-38542], [CVE-2024-38543], [CVE-2024-38544], [CVE-2024-38545], [CVE-2024-38546], [CVE-2024-38547], [CVE-2024-38548], [CVE-2024-38549], [CVE-2024-38550], [CVE-2024-38551], [CVE-2024-38552], [CVE-2024-38553], [CVE-2024-38554], [CVE-2024-38555], [CVE-2024-38556], [CVE-2024-38557], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38561], [CVE-2024-38562], [CVE-2024-38563], [CVE-2024-38564], [CVE-2024-38565], [CVE-2024-38566], [CVE-2024-38567], [CVE-2024-38568], [CVE-2024-38569], [CVE-2024-38570], [CVE-2024-38571], [CVE-2024-38572], [CVE-2024-38573], [CVE-2024-38574], [CVE-2024-38575], [CVE-2024-38576], [CVE-2024-38577], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38580], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38584], [CVE-2024-38585], [CVE-2024-38586], [CVE-2024-38587], [CVE-2024-38588], [CVE-2024-38589], [CVE-2024-38590], [CVE-2024-38591], [CVE-2024-38592], [CVE-2024-38593], [CVE-2024-38594], [CVE-2024-38595], [CVE-2024-38596], [CVE-2024-38597], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38602], [CVE-2024-38603], [CVE-2024-38604], [CVE-2024-38605], [CVE-2024-38606], [CVE-2024-38607], [CVE-2024-38610], [CVE-2024-38611], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38614], [CVE-2024-38615], [CVE-2024-38616], [CVE-2024-38617], [CVE-2024-38620], [CVE-2024-39482], [CVE-2024-41011], [CVE-2024-42134] USN-6952-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69492000000 false patch [USN-6949-2], [CVE-2023-52882], [CVE-2024-27394], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27400], [CVE-2024-27401], [CVE-2024-35846], [CVE-2024-35847], [CVE-2024-35848], [CVE-2024-35849], [CVE-2024-35850], [CVE-2024-35851], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35856], [CVE-2024-35857], [CVE-2024-35858], [CVE-2024-35859], [CVE-2024-35947], [CVE-2024-35949], [CVE-2024-35983], [CVE-2024-35986], [CVE-2024-35987], [CVE-2024-35988], [CVE-2024-35989], [CVE-2024-35991], [CVE-2024-35993], [CVE-2024-35994], [CVE-2024-35996], [CVE-2024-35998], [CVE-2024-35999], [CVE-2024-36000], [CVE-2024-36001], [CVE-2024-36002], [CVE-2024-36003], [CVE-2024-36004], [CVE-2024-36005], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36009], [CVE-2024-36011], [CVE-2024-36012], [CVE-2024-36013], [CVE-2024-36014], [CVE-2024-36017], [CVE-2024-36028], [CVE-2024-36029], [CVE-2024-36030], [CVE-2024-36031], [CVE-2024-36032], [CVE-2024-36033], [CVE-2024-36880], [CVE-2024-36881], [CVE-2024-36882], [CVE-2024-36883], [CVE-2024-36884], [CVE-2024-36886], [CVE-2024-36887], [CVE-2024-36888], [CVE-2024-36889], [CVE-2024-36890], [CVE-2024-36891], [CVE-2024-36892], [CVE-2024-36893], [CVE-2024-36894], [CVE-2024-36895], [CVE-2024-36896], [CVE-2024-36897], [CVE-2024-36898], [CVE-2024-36899], [CVE-2024-36900], [CVE-2024-36901], [CVE-2024-36902], [CVE-2024-36903], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36906], [CVE-2024-36908], [CVE-2024-36909], [CVE-2024-36910], [CVE-2024-36911], [CVE-2024-36912], [CVE-2024-36913], [CVE-2024-36914], [CVE-2024-36915], [CVE-2024-36916], [CVE-2024-36917], [CVE-2024-36918], [CVE-2024-36919], [CVE-2024-36920], [CVE-2024-36921], [CVE-2024-36922], [CVE-2024-36923], [CVE-2024-36924], [CVE-2024-36925], [CVE-2024-36926], [CVE-2024-36927], [CVE-2024-36928], [CVE-2024-36929], [CVE-2024-36930], [CVE-2024-36931], [CVE-2024-36932], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36935], [CVE-2024-36936], [CVE-2024-36937], [CVE-2024-36938], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36943], [CVE-2024-36944], [CVE-2024-36945], [CVE-2024-36946], [CVE-2024-36947], [CVE-2024-36948], [CVE-2024-36949], [CVE-2024-36950], [CVE-2024-36951], [CVE-2024-36952], [CVE-2024-36953], [CVE-2024-36954], [CVE-2024-36955], [CVE-2024-36956], [CVE-2024-36957], [CVE-2024-36958], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36961], [CVE-2024-36962], [CVE-2024-36963], [CVE-2024-36964], [CVE-2024-36965], [CVE-2024-36966], [CVE-2024-36967], [CVE-2024-36968], [CVE-2024-36969], [CVE-2024-36975], [CVE-2024-36977], [CVE-2024-36979], [CVE-2024-38538], [CVE-2024-38539], [CVE-2024-38540], [CVE-2024-38541], [CVE-2024-38542], [CVE-2024-38543], [CVE-2024-38544], [CVE-2024-38545], [CVE-2024-38546], [CVE-2024-38547], [CVE-2024-38548], [CVE-2024-38549], [CVE-2024-38550], [CVE-2024-38551], [CVE-2024-38552], [CVE-2024-38553], [CVE-2024-38554], [CVE-2024-38555], [CVE-2024-38556], [CVE-2024-38557], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38561], [CVE-2024-38562], [CVE-2024-38563], [CVE-2024-38564], [CVE-2024-38565], [CVE-2024-38566], [CVE-2024-38567], [CVE-2024-38568], [CVE-2024-38569], [CVE-2024-38570], [CVE-2024-38571], [CVE-2024-38572], [CVE-2024-38573], [CVE-2024-38574], [CVE-2024-38575], [CVE-2024-38576], [CVE-2024-38577], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38580], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38584], [CVE-2024-38585], [CVE-2024-38586], [CVE-2024-38587], [CVE-2024-38588], [CVE-2024-38589], [CVE-2024-38590], [CVE-2024-38591], [CVE-2024-38592], [CVE-2024-38593], [CVE-2024-38594], [CVE-2024-38595], [CVE-2024-38596], [CVE-2024-38597], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38602], [CVE-2024-38603], [CVE-2024-38604], [CVE-2024-38605], [CVE-2024-38606], [CVE-2024-38607], [CVE-2024-38610], [CVE-2024-38611], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38614], [CVE-2024-38615], [CVE-2024-38616], [CVE-2024-38617], [CVE-2024-38620], [CVE-2024-39482], [CVE-2024-41011], [CVE-2024-42134] USN-6949-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69491000000 false patch [USN-6949-1], [CVE-2023-52882], [CVE-2024-27394], [CVE-2024-27395], [CVE-2024-27396], [CVE-2024-27398], [CVE-2024-27399], [CVE-2024-27400], [CVE-2024-27401], [CVE-2024-35846], [CVE-2024-35847], [CVE-2024-35848], [CVE-2024-35849], [CVE-2024-35850], [CVE-2024-35851], [CVE-2024-35852], [CVE-2024-35853], [CVE-2024-35854], [CVE-2024-35855], [CVE-2024-35856], [CVE-2024-35857], [CVE-2024-35858], [CVE-2024-35859], [CVE-2024-35947], [CVE-2024-35949], [CVE-2024-35983], [CVE-2024-35986], [CVE-2024-35987], [CVE-2024-35988], [CVE-2024-35989], [CVE-2024-35991], [CVE-2024-35993], [CVE-2024-35994], [CVE-2024-35996], [CVE-2024-35998], [CVE-2024-35999], [CVE-2024-36000], [CVE-2024-36001], [CVE-2024-36002], [CVE-2024-36003], [CVE-2024-36004], [CVE-2024-36005], [CVE-2024-36006], [CVE-2024-36007], [CVE-2024-36009], [CVE-2024-36011], [CVE-2024-36012], [CVE-2024-36013], [CVE-2024-36014], [CVE-2024-36017], [CVE-2024-36028], [CVE-2024-36029], [CVE-2024-36030], [CVE-2024-36031], [CVE-2024-36032], [CVE-2024-36033], [CVE-2024-36880], [CVE-2024-36881], [CVE-2024-36882], [CVE-2024-36883], [CVE-2024-36884], [CVE-2024-36886], [CVE-2024-36887], [CVE-2024-36888], [CVE-2024-36889], [CVE-2024-36890], [CVE-2024-36891], [CVE-2024-36892], [CVE-2024-36893], [CVE-2024-36894], [CVE-2024-36895], [CVE-2024-36896], [CVE-2024-36897], [CVE-2024-36898], [CVE-2024-36899], [CVE-2024-36900], [CVE-2024-36901], [CVE-2024-36902], [CVE-2024-36903], [CVE-2024-36904], [CVE-2024-36905], [CVE-2024-36906], [CVE-2024-36908], [CVE-2024-36909], [CVE-2024-36910], [CVE-2024-36911], [CVE-2024-36912], [CVE-2024-36913], [CVE-2024-36914], [CVE-2024-36915], [CVE-2024-36916], [CVE-2024-36917], [CVE-2024-36918], [CVE-2024-36919], [CVE-2024-36920], [CVE-2024-36921], [CVE-2024-36922], [CVE-2024-36923], [CVE-2024-36924], [CVE-2024-36925], [CVE-2024-36926], [CVE-2024-36927], [CVE-2024-36928], [CVE-2024-36929], [CVE-2024-36930], [CVE-2024-36931], [CVE-2024-36932], [CVE-2024-36933], [CVE-2024-36934], [CVE-2024-36935], [CVE-2024-36936], [CVE-2024-36937], [CVE-2024-36938], [CVE-2024-36939], [CVE-2024-36940], [CVE-2024-36941], [CVE-2024-36943], [CVE-2024-36944], [CVE-2024-36945], [CVE-2024-36946], [CVE-2024-36947], [CVE-2024-36948], [CVE-2024-36949], [CVE-2024-36950], [CVE-2024-36951], [CVE-2024-36952], [CVE-2024-36953], [CVE-2024-36954], [CVE-2024-36955], [CVE-2024-36956], [CVE-2024-36957], [CVE-2024-36958], [CVE-2024-36959], [CVE-2024-36960], [CVE-2024-36961], [CVE-2024-36962], [CVE-2024-36963], [CVE-2024-36964], [CVE-2024-36965], [CVE-2024-36966], [CVE-2024-36967], [CVE-2024-36968], [CVE-2024-36969], [CVE-2024-36975], [CVE-2024-36977], [CVE-2024-36979], [CVE-2024-38538], [CVE-2024-38539], [CVE-2024-38540], [CVE-2024-38541], [CVE-2024-38542], [CVE-2024-38543], [CVE-2024-38544], [CVE-2024-38545], [CVE-2024-38546], [CVE-2024-38547], [CVE-2024-38548], [CVE-2024-38549], [CVE-2024-38550], [CVE-2024-38551], [CVE-2024-38552], [CVE-2024-38553], [CVE-2024-38554], [CVE-2024-38555], [CVE-2024-38556], [CVE-2024-38557], [CVE-2024-38558], [CVE-2024-38559], [CVE-2024-38560], [CVE-2024-38561], [CVE-2024-38562], [CVE-2024-38563], [CVE-2024-38564], [CVE-2024-38565], [CVE-2024-38566], [CVE-2024-38567], [CVE-2024-38568], [CVE-2024-38569], [CVE-2024-38570], [CVE-2024-38571], [CVE-2024-38572], [CVE-2024-38573], [CVE-2024-38574], [CVE-2024-38575], [CVE-2024-38576], [CVE-2024-38577], [CVE-2024-38578], [CVE-2024-38579], [CVE-2024-38580], [CVE-2024-38582], [CVE-2024-38583], [CVE-2024-38584], [CVE-2024-38585], [CVE-2024-38586], [CVE-2024-38587], [CVE-2024-38588], [CVE-2024-38589], [CVE-2024-38590], [CVE-2024-38591], [CVE-2024-38592], [CVE-2024-38593], [CVE-2024-38594], [CVE-2024-38595], [CVE-2024-38596], [CVE-2024-38597], [CVE-2024-38598], [CVE-2024-38599], [CVE-2024-38600], [CVE-2024-38601], [CVE-2024-38602], [CVE-2024-38603], [CVE-2024-38604], [CVE-2024-38605], [CVE-2024-38606], [CVE-2024-38607], [CVE-2024-38610], [CVE-2024-38611], [CVE-2024-38612], [CVE-2024-38613], [CVE-2024-38614], [CVE-2024-38615], [CVE-2024-38616], [CVE-2024-38617], [CVE-2024-38620], [CVE-2024-39482], [CVE-2024-41011], [CVE-2024-42134] USN-6949-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69471000000 false patch [USN-6947-1], [CVE-2024-37370], [CVE-2024-37371] USN-6947-1 -- Kerberos vulnerabilities
oval:com.ubuntu.noble:def:69461000000 false patch [USN-6946-1], [CVE-2024-41989], [CVE-2024-41990], [CVE-2024-41991], [CVE-2024-42005] USN-6946-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:69451000000 false patch [USN-6945-1], [CVE-2024-5290] USN-6945-1 -- wpa_supplicant and hostapd vulnerability
oval:com.ubuntu.noble:def:69441000000 false patch [USN-6944-1], [CVE-2024-7264] USN-6944-1 -- curl vulnerability
oval:com.ubuntu.noble:def:69421000000 false patch [USN-6942-1], [CVE-2023-52159] USN-6942-1 -- Gross vulnerability
oval:com.ubuntu.noble:def:69411000000 false patch [USN-6941-1], [CVE-2024-4032] USN-6941-1 -- Python vulnerability
oval:com.ubuntu.noble:def:69401000000 false patch [USN-6940-1], [CVE-2024-1724], [CVE-2024-29068], [CVE-2024-29069] USN-6940-1 -- snapd vulnerabilities
oval:com.ubuntu.noble:def:69391000000 false patch [USN-6939-1], [CVE-2024-39929] USN-6939-1 -- Exim vulnerability
oval:com.ubuntu.noble:def:69371000000 false patch [USN-6937-1], [CVE-2024-2511], [CVE-2024-4603], [CVE-2024-4741], [CVE-2024-5535] USN-6937-1 -- OpenSSL vulnerabilities
oval:com.ubuntu.noble:def:69341000000 false patch [USN-6934-1], [CVE-2024-20996], [CVE-2024-21125], [CVE-2024-21127], [CVE-2024-21129], [CVE-2024-21130], [CVE-2024-21134], [CVE-2024-21142], [CVE-2024-21162], [CVE-2024-21163], [CVE-2024-21165], [CVE-2024-21171], [CVE-2024-21173], [CVE-2024-21177], [CVE-2024-21179], [CVE-2024-21185] USN-6934-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:69321000000 false patch [USN-6932-1], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21145], [CVE-2024-21147] USN-6932-1 -- OpenJDK 21 vulnerabilities
oval:com.ubuntu.noble:def:69311000000 false patch [USN-6931-1], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21145], [CVE-2024-21147] USN-6931-1 -- OpenJDK 17 vulnerabilities
oval:com.ubuntu.noble:def:69301000000 false patch [USN-6930-1], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21144], [CVE-2024-21145], [CVE-2024-21147] USN-6930-1 -- OpenJDK 11 vulnerabilities
oval:com.ubuntu.noble:def:69291000000 false patch [USN-6929-1], [CVE-2024-21131], [CVE-2024-21138], [CVE-2024-21140], [CVE-2024-21144], [CVE-2024-21145], [CVE-2024-21147] USN-6929-1 -- OpenJDK 8 vulnerabilities
oval:com.ubuntu.noble:def:69212000000 false patch [USN-6921-2], [CVE-2024-25742], [CVE-2024-35984], [CVE-2024-35990], [CVE-2024-35992], [CVE-2024-35997], [CVE-2024-36008], [CVE-2024-36016] USN-6921-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69211000000 false patch [USN-6921-1], [CVE-2024-25742], [CVE-2024-35984], [CVE-2024-35990], [CVE-2024-35992], [CVE-2024-35997], [CVE-2024-36008], [CVE-2024-36016] USN-6921-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69181000000 false patch [USN-6918-1], [CVE-2023-52699], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-26811], [CVE-2024-26817], [CVE-2024-26921], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26924], [CVE-2024-26925], [CVE-2024-26926], [CVE-2024-26928], [CVE-2024-26936], [CVE-2024-26980], [CVE-2024-26981], [CVE-2024-26982], [CVE-2024-26983], [CVE-2024-26984], [CVE-2024-26985], [CVE-2024-26986], [CVE-2024-26987], [CVE-2024-26988], [CVE-2024-26989], [CVE-2024-26990], [CVE-2024-26991], [CVE-2024-26992], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26995], [CVE-2024-26996], [CVE-2024-26997], [CVE-2024-26998], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27002], [CVE-2024-27003], [CVE-2024-27004], [CVE-2024-27005], [CVE-2024-27006], [CVE-2024-27007], [CVE-2024-27008], [CVE-2024-27009], [CVE-2024-27010], [CVE-2024-27011], [CVE-2024-27012], [CVE-2024-27013], [CVE-2024-27014], [CVE-2024-27015], [CVE-2024-27016], [CVE-2024-27017], [CVE-2024-27018], [CVE-2024-27019], [CVE-2024-27020], [CVE-2024-27021], [CVE-2024-27022], [CVE-2024-35860], [CVE-2024-35861], [CVE-2024-35862], [CVE-2024-35863], [CVE-2024-35864], [CVE-2024-35865], [CVE-2024-35866], [CVE-2024-35867], [CVE-2024-35868], [CVE-2024-35869], [CVE-2024-35870], [CVE-2024-35871], [CVE-2024-35872], [CVE-2024-35873], [CVE-2024-35875], [CVE-2024-35877], [CVE-2024-35878], [CVE-2024-35879], [CVE-2024-35880], [CVE-2024-35882], [CVE-2024-35883], [CVE-2024-35884], [CVE-2024-35885], [CVE-2024-35886], [CVE-2024-35887], [CVE-2024-35888], [CVE-2024-35889], [CVE-2024-35890], [CVE-2024-35891], [CVE-2024-35892], [CVE-2024-35893], [CVE-2024-35894], [CVE-2024-35895], [CVE-2024-35896], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35901], [CVE-2024-35902], [CVE-2024-35903], [CVE-2024-35904], [CVE-2024-35905], [CVE-2024-35907], [CVE-2024-35908], [CVE-2024-35909], [CVE-2024-35910], [CVE-2024-35911], [CVE-2024-35912], [CVE-2024-35913], [CVE-2024-35914], [CVE-2024-35915], [CVE-2024-35916], [CVE-2024-35917], [CVE-2024-35918], [CVE-2024-35919], [CVE-2024-35920], [CVE-2024-35921], [CVE-2024-35922], [CVE-2024-35924], [CVE-2024-35925], [CVE-2024-35926], [CVE-2024-35927], [CVE-2024-35929], [CVE-2024-35930], [CVE-2024-35931], [CVE-2024-35932], [CVE-2024-35933], [CVE-2024-35934], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35937], [CVE-2024-35938], [CVE-2024-35939], [CVE-2024-35940], [CVE-2024-35942], [CVE-2024-35943], [CVE-2024-35944], [CVE-2024-35945], [CVE-2024-35946], [CVE-2024-35950], [CVE-2024-35951], [CVE-2024-35952], [CVE-2024-35953], [CVE-2024-35954], [CVE-2024-35955], [CVE-2024-35956], [CVE-2024-35957], [CVE-2024-35958], [CVE-2024-35959], [CVE-2024-35960], [CVE-2024-35961], [CVE-2024-35963], [CVE-2024-35964], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-35968], [CVE-2024-35969], [CVE-2024-35970], [CVE-2024-35971], [CVE-2024-35972], [CVE-2024-35973], [CVE-2024-35974], [CVE-2024-35975], [CVE-2024-35976], [CVE-2024-35977], [CVE-2024-35978], [CVE-2024-35979], [CVE-2024-35980], [CVE-2024-35981], [CVE-2024-35982], [CVE-2024-35985], [CVE-2024-36018], [CVE-2024-36019], [CVE-2024-36020], [CVE-2024-36021], [CVE-2024-36022], [CVE-2024-36023], [CVE-2024-36024], [CVE-2024-36025], [CVE-2024-36026], [CVE-2024-36027] USN-6918-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:69151000000 false patch [USN-6915-1], [CVE-2024-6239] USN-6915-1 -- poppler vulnerability
oval:com.ubuntu.noble:def:69121000000 false patch [USN-6912-1], [CVE-2024-6714] USN-6912-1 -- provd vulnerability
oval:com.ubuntu.noble:def:69111000000 false patch [USN-6911-1], [CVE-2024-40767] USN-6911-1 -- Nova vulnerability
oval:com.ubuntu.noble:def:69091000000 false patch [USN-6909-1], [CVE-2024-0760], [CVE-2024-1737], [CVE-2024-1975], [CVE-2024-4076] USN-6909-1 -- Bind vulnerabilities
oval:com.ubuntu.noble:def:69071000000 false patch [USN-6907-1], [CVE-2024-37894] USN-6907-1 -- Squid vulnerability
oval:com.ubuntu.noble:def:69061000000 false patch [USN-6906-1], [CVE-2024-5569] USN-6906-1 -- python-zipp vulnerability
oval:com.ubuntu.noble:def:69041000000 false patch [USN-6904-1], [CVE-2024-5629] USN-6904-1 -- PyMongo vulnerability
oval:com.ubuntu.noble:def:69021000000 false patch [USN-6902-1], [CVE-2024-40725] USN-6902-1 -- Apache HTTP Server vulnerability
oval:com.ubuntu.noble:def:68991000000 false patch [USN-6899-1], [CVE-2024-6655] USN-6899-1 -- GTK vulnerability
oval:com.ubuntu.noble:def:68971000000 false patch [USN-6897-1], [CVE-2024-29506], [CVE-2024-29507], [CVE-2024-29508], [CVE-2024-29509], [CVE-2024-29511] USN-6897-1 -- Ghostscript vulnerabilities
oval:com.ubuntu.noble:def:68933000000 false patch [USN-6893-3], [CVE-2023-52699], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-26811], [CVE-2024-26817], [CVE-2024-26921], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26925], [CVE-2024-26926], [CVE-2024-26928], [CVE-2024-26936], [CVE-2024-26980], [CVE-2024-26981], [CVE-2024-26982], [CVE-2024-26983], [CVE-2024-26984], [CVE-2024-26985], [CVE-2024-26986], [CVE-2024-26987], [CVE-2024-26988], [CVE-2024-26989], [CVE-2024-26990], [CVE-2024-26991], [CVE-2024-26992], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26995], [CVE-2024-26996], [CVE-2024-26997], [CVE-2024-26998], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27002], [CVE-2024-27003], [CVE-2024-27004], [CVE-2024-27005], [CVE-2024-27006], [CVE-2024-27007], [CVE-2024-27008], [CVE-2024-27009], [CVE-2024-27010], [CVE-2024-27011], [CVE-2024-27012], [CVE-2024-27013], [CVE-2024-27014], [CVE-2024-27015], [CVE-2024-27016], [CVE-2024-27017], [CVE-2024-27018], [CVE-2024-27019], [CVE-2024-27020], [CVE-2024-27021], [CVE-2024-27022], [CVE-2024-35860], [CVE-2024-35861], [CVE-2024-35862], [CVE-2024-35863], [CVE-2024-35864], [CVE-2024-35865], [CVE-2024-35866], [CVE-2024-35867], [CVE-2024-35868], [CVE-2024-35869], [CVE-2024-35870], [CVE-2024-35871], [CVE-2024-35872], [CVE-2024-35873], [CVE-2024-35875], [CVE-2024-35877], [CVE-2024-35878], [CVE-2024-35879], [CVE-2024-35880], [CVE-2024-35882], [CVE-2024-35883], [CVE-2024-35884], [CVE-2024-35885], [CVE-2024-35886], [CVE-2024-35887], [CVE-2024-35888], [CVE-2024-35889], [CVE-2024-35890], [CVE-2024-35891], [CVE-2024-35892], [CVE-2024-35893], [CVE-2024-35894], [CVE-2024-35895], [CVE-2024-35896], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35901], [CVE-2024-35902], [CVE-2024-35903], [CVE-2024-35904], [CVE-2024-35905], [CVE-2024-35907], [CVE-2024-35908], [CVE-2024-35909], [CVE-2024-35910], [CVE-2024-35911], [CVE-2024-35912], [CVE-2024-35913], [CVE-2024-35914], [CVE-2024-35915], [CVE-2024-35916], [CVE-2024-35917], [CVE-2024-35918], [CVE-2024-35919], [CVE-2024-35920], [CVE-2024-35921], [CVE-2024-35922], [CVE-2024-35924], [CVE-2024-35925], [CVE-2024-35926], [CVE-2024-35927], [CVE-2024-35929], [CVE-2024-35930], [CVE-2024-35931], [CVE-2024-35932], [CVE-2024-35933], [CVE-2024-35934], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35937], [CVE-2024-35938], [CVE-2024-35939], [CVE-2024-35940], [CVE-2024-35942], [CVE-2024-35943], [CVE-2024-35944], [CVE-2024-35945], [CVE-2024-35946], [CVE-2024-35950], [CVE-2024-35951], [CVE-2024-35952], [CVE-2024-35953], [CVE-2024-35954], [CVE-2024-35955], [CVE-2024-35956], [CVE-2024-35957], [CVE-2024-35958], [CVE-2024-35959], [CVE-2024-35960], [CVE-2024-35961], [CVE-2024-35963], [CVE-2024-35964], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-35968], [CVE-2024-35969], [CVE-2024-35970], [CVE-2024-35971], [CVE-2024-35972], [CVE-2024-35973], [CVE-2024-35974], [CVE-2024-35975], [CVE-2024-35976], [CVE-2024-35977], [CVE-2024-35978], [CVE-2024-35979], [CVE-2024-35980], [CVE-2024-35981], [CVE-2024-35982], [CVE-2024-35985], [CVE-2024-36018], [CVE-2024-36019], [CVE-2024-36020], [CVE-2024-36021], [CVE-2024-36022], [CVE-2024-36023], [CVE-2024-36024], [CVE-2024-36025], [CVE-2024-36026], [CVE-2024-36027] USN-6893-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68932000000 false patch [USN-6893-2], [CVE-2023-52699], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-26811], [CVE-2024-26817], [CVE-2024-26921], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26925], [CVE-2024-26926], [CVE-2024-26928], [CVE-2024-26936], [CVE-2024-26980], [CVE-2024-26981], [CVE-2024-26982], [CVE-2024-26983], [CVE-2024-26984], [CVE-2024-26985], [CVE-2024-26986], [CVE-2024-26987], [CVE-2024-26988], [CVE-2024-26989], [CVE-2024-26990], [CVE-2024-26991], [CVE-2024-26992], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26995], [CVE-2024-26996], [CVE-2024-26997], [CVE-2024-26998], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27002], [CVE-2024-27003], [CVE-2024-27004], [CVE-2024-27005], [CVE-2024-27006], [CVE-2024-27007], [CVE-2024-27008], [CVE-2024-27009], [CVE-2024-27010], [CVE-2024-27011], [CVE-2024-27012], [CVE-2024-27013], [CVE-2024-27014], [CVE-2024-27015], [CVE-2024-27016], [CVE-2024-27017], [CVE-2024-27018], [CVE-2024-27019], [CVE-2024-27020], [CVE-2024-27021], [CVE-2024-27022], [CVE-2024-35860], [CVE-2024-35861], [CVE-2024-35862], [CVE-2024-35863], [CVE-2024-35864], [CVE-2024-35865], [CVE-2024-35866], [CVE-2024-35867], [CVE-2024-35868], [CVE-2024-35869], [CVE-2024-35870], [CVE-2024-35871], [CVE-2024-35872], [CVE-2024-35873], [CVE-2024-35875], [CVE-2024-35877], [CVE-2024-35878], [CVE-2024-35879], [CVE-2024-35880], [CVE-2024-35882], [CVE-2024-35883], [CVE-2024-35884], [CVE-2024-35885], [CVE-2024-35886], [CVE-2024-35887], [CVE-2024-35888], [CVE-2024-35889], [CVE-2024-35890], [CVE-2024-35891], [CVE-2024-35892], [CVE-2024-35893], [CVE-2024-35894], [CVE-2024-35895], [CVE-2024-35896], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35901], [CVE-2024-35902], [CVE-2024-35903], [CVE-2024-35904], [CVE-2024-35905], [CVE-2024-35907], [CVE-2024-35908], [CVE-2024-35909], [CVE-2024-35910], [CVE-2024-35911], [CVE-2024-35912], [CVE-2024-35913], [CVE-2024-35914], [CVE-2024-35915], [CVE-2024-35916], [CVE-2024-35917], [CVE-2024-35918], [CVE-2024-35919], [CVE-2024-35920], [CVE-2024-35921], [CVE-2024-35922], [CVE-2024-35924], [CVE-2024-35925], [CVE-2024-35926], [CVE-2024-35927], [CVE-2024-35929], [CVE-2024-35930], [CVE-2024-35931], [CVE-2024-35932], [CVE-2024-35933], [CVE-2024-35934], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35937], [CVE-2024-35938], [CVE-2024-35939], [CVE-2024-35940], [CVE-2024-35942], [CVE-2024-35943], [CVE-2024-35944], [CVE-2024-35945], [CVE-2024-35946], [CVE-2024-35950], [CVE-2024-35951], [CVE-2024-35952], [CVE-2024-35953], [CVE-2024-35954], [CVE-2024-35955], [CVE-2024-35956], [CVE-2024-35957], [CVE-2024-35958], [CVE-2024-35959], [CVE-2024-35960], [CVE-2024-35961], [CVE-2024-35963], [CVE-2024-35964], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-35968], [CVE-2024-35969], [CVE-2024-35970], [CVE-2024-35971], [CVE-2024-35972], [CVE-2024-35973], [CVE-2024-35974], [CVE-2024-35975], [CVE-2024-35976], [CVE-2024-35977], [CVE-2024-35978], [CVE-2024-35979], [CVE-2024-35980], [CVE-2024-35981], [CVE-2024-35982], [CVE-2024-35985], [CVE-2024-36018], [CVE-2024-36019], [CVE-2024-36020], [CVE-2024-36021], [CVE-2024-36022], [CVE-2024-36023], [CVE-2024-36024], [CVE-2024-36025], [CVE-2024-36026], [CVE-2024-36027] USN-6893-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68931000000 false patch [USN-6893-1], [CVE-2023-52699], [CVE-2024-24857], [CVE-2024-24858], [CVE-2024-24859], [CVE-2024-26811], [CVE-2024-26817], [CVE-2024-26921], [CVE-2024-26922], [CVE-2024-26923], [CVE-2024-26925], [CVE-2024-26926], [CVE-2024-26928], [CVE-2024-26936], [CVE-2024-26980], [CVE-2024-26981], [CVE-2024-26982], [CVE-2024-26983], [CVE-2024-26984], [CVE-2024-26985], [CVE-2024-26986], [CVE-2024-26987], [CVE-2024-26988], [CVE-2024-26989], [CVE-2024-26990], [CVE-2024-26991], [CVE-2024-26992], [CVE-2024-26993], [CVE-2024-26994], [CVE-2024-26995], [CVE-2024-26996], [CVE-2024-26997], [CVE-2024-26998], [CVE-2024-26999], [CVE-2024-27000], [CVE-2024-27001], [CVE-2024-27002], [CVE-2024-27003], [CVE-2024-27004], [CVE-2024-27005], [CVE-2024-27006], [CVE-2024-27007], [CVE-2024-27008], [CVE-2024-27009], [CVE-2024-27010], [CVE-2024-27011], [CVE-2024-27012], [CVE-2024-27013], [CVE-2024-27014], [CVE-2024-27015], [CVE-2024-27016], [CVE-2024-27017], [CVE-2024-27018], [CVE-2024-27019], [CVE-2024-27020], [CVE-2024-27021], [CVE-2024-27022], [CVE-2024-35860], [CVE-2024-35861], [CVE-2024-35862], [CVE-2024-35863], [CVE-2024-35864], [CVE-2024-35865], [CVE-2024-35866], [CVE-2024-35867], [CVE-2024-35868], [CVE-2024-35869], [CVE-2024-35870], [CVE-2024-35871], [CVE-2024-35872], [CVE-2024-35873], [CVE-2024-35875], [CVE-2024-35877], [CVE-2024-35878], [CVE-2024-35879], [CVE-2024-35880], [CVE-2024-35882], [CVE-2024-35883], [CVE-2024-35884], [CVE-2024-35885], [CVE-2024-35886], [CVE-2024-35887], [CVE-2024-35888], [CVE-2024-35889], [CVE-2024-35890], [CVE-2024-35891], [CVE-2024-35892], [CVE-2024-35893], [CVE-2024-35894], [CVE-2024-35895], [CVE-2024-35896], [CVE-2024-35897], [CVE-2024-35898], [CVE-2024-35899], [CVE-2024-35900], [CVE-2024-35901], [CVE-2024-35902], [CVE-2024-35903], [CVE-2024-35904], [CVE-2024-35905], [CVE-2024-35907], [CVE-2024-35908], [CVE-2024-35909], [CVE-2024-35910], [CVE-2024-35911], [CVE-2024-35912], [CVE-2024-35913], [CVE-2024-35914], [CVE-2024-35915], [CVE-2024-35916], [CVE-2024-35917], [CVE-2024-35918], [CVE-2024-35919], [CVE-2024-35920], [CVE-2024-35921], [CVE-2024-35922], [CVE-2024-35924], [CVE-2024-35925], [CVE-2024-35926], [CVE-2024-35927], [CVE-2024-35929], [CVE-2024-35930], [CVE-2024-35931], [CVE-2024-35932], [CVE-2024-35933], [CVE-2024-35934], [CVE-2024-35935], [CVE-2024-35936], [CVE-2024-35937], [CVE-2024-35938], [CVE-2024-35939], [CVE-2024-35940], [CVE-2024-35942], [CVE-2024-35943], [CVE-2024-35944], [CVE-2024-35945], [CVE-2024-35946], [CVE-2024-35950], [CVE-2024-35951], [CVE-2024-35952], [CVE-2024-35953], [CVE-2024-35954], [CVE-2024-35955], [CVE-2024-35956], [CVE-2024-35957], [CVE-2024-35958], [CVE-2024-35959], [CVE-2024-35960], [CVE-2024-35961], [CVE-2024-35963], [CVE-2024-35964], [CVE-2024-35965], [CVE-2024-35966], [CVE-2024-35967], [CVE-2024-35968], [CVE-2024-35969], [CVE-2024-35970], [CVE-2024-35971], [CVE-2024-35972], [CVE-2024-35973], [CVE-2024-35974], [CVE-2024-35975], [CVE-2024-35976], [CVE-2024-35977], [CVE-2024-35978], [CVE-2024-35979], [CVE-2024-35980], [CVE-2024-35981], [CVE-2024-35982], [CVE-2024-35985], [CVE-2024-36018], [CVE-2024-36019], [CVE-2024-36020], [CVE-2024-36021], [CVE-2024-36022], [CVE-2024-36023], [CVE-2024-36024], [CVE-2024-36025], [CVE-2024-36026], [CVE-2024-36027] USN-6893-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68891000000 false patch [USN-6889-1], [CVE-2024-30105], [CVE-2024-35264], [CVE-2024-38095] USN-6889-1 -- .NET vulnerabilities
oval:com.ubuntu.noble:def:68881000000 false patch [USN-6888-1], [CVE-2024-38875], [CVE-2024-39329], [CVE-2024-39330], [CVE-2024-39614] USN-6888-1 -- Django vulnerabilities
oval:com.ubuntu.noble:def:68871000000 false patch [USN-6887-1], [CVE-2024-39894] USN-6887-1 -- OpenSSH vulnerability
oval:com.ubuntu.noble:def:68861000000 false patch [USN-6886-1], [CVE-2023-45288], [CVE-2023-45289], [CVE-2023-45290], [CVE-2024-24783], [CVE-2024-24784], [CVE-2024-24785], [CVE-2024-24788], [CVE-2024-24789], [CVE-2024-24790] USN-6886-1 -- Go vulnerabilities
oval:com.ubuntu.noble:def:68856000000 false patch [USN-6885-6] USN-6885-6 -- Apache HTTP Server regression
oval:com.ubuntu.noble:def:68854000000 false patch [USN-6885-4] USN-6885-4 -- Apache HTTP Server regression
oval:com.ubuntu.noble:def:68852000000 false patch [USN-6885-2] USN-6885-2 -- Apache HTTP Server regression
oval:com.ubuntu.noble:def:68851000000 false patch [USN-6885-1], [CVE-2024-36387], [CVE-2024-38473], [CVE-2024-38474], [CVE-2024-38475], [CVE-2024-38476], [CVE-2024-38477], [CVE-2024-39573], [CVE-2024-39884] USN-6885-1 -- Apache HTTP Server vulnerabilities
oval:com.ubuntu.noble:def:68841000000 false patch [USN-6884-1], [CVE-2024-32498] USN-6884-1 -- Nova vulnerability
oval:com.ubuntu.noble:def:68831000000 false patch [USN-6883-1], [CVE-2024-32498] USN-6883-1 -- OpenStack Glance vulnerability
oval:com.ubuntu.noble:def:68822000000 false patch [USN-6882-2], [CVE-2022-47951], [CVE-2024-32498] USN-6882-2 -- Cinder regression
oval:com.ubuntu.noble:def:68821000000 false patch [USN-6882-1], [CVE-2024-32498] USN-6882-1 -- Cinder vulnerability
oval:com.ubuntu.noble:def:68791000000 false patch [USN-6879-1], [CVE-2023-31620], [CVE-2023-31622], [CVE-2023-31624], [CVE-2023-31626], [CVE-2023-31627], [CVE-2023-31629], [CVE-2023-31630], [CVE-2023-31631], [CVE-2023-48945], [CVE-2023-48946], [CVE-2023-48947], [CVE-2023-48950], [CVE-2023-48951] USN-6879-1 -- Virtuoso Open-Source Edition vulnerabilities
oval:com.ubuntu.noble:def:68781000000 false patch [USN-6878-1], [CVE-2022-38096], [CVE-2022-48669], [CVE-2023-47233], [CVE-2023-52644], [CVE-2023-52647], [CVE-2023-52648], [CVE-2023-52649], [CVE-2023-52650], [CVE-2023-52652], [CVE-2023-52653], [CVE-2023-52659], [CVE-2023-52661], [CVE-2023-52662], [CVE-2023-52663], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-21823], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26651], [CVE-2024-26653], [CVE-2024-26654], [CVE-2024-26655], [CVE-2024-26656], [CVE-2024-26657], [CVE-2024-26809], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26814], [CVE-2024-26815], [CVE-2024-26816], [CVE-2024-26859], [CVE-2024-26860], [CVE-2024-26861], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26864], [CVE-2024-26865], [CVE-2024-26866], [CVE-2024-26868], [CVE-2024-26869], [CVE-2024-26870], [CVE-2024-26871], [CVE-2024-26872], [CVE-2024-26873], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26876], [CVE-2024-26877], [CVE-2024-26878], [CVE-2024-26879], [CVE-2024-26880], [CVE-2024-26881], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26885], [CVE-2024-26886], [CVE-2024-26887], [CVE-2024-26888], [CVE-2024-26889], [CVE-2024-26890], [CVE-2024-26891], [CVE-2024-26892], [CVE-2024-26893], [CVE-2024-26894], [CVE-2024-26895], [CVE-2024-26896], [CVE-2024-26897], [CVE-2024-26898], [CVE-2024-26899], [CVE-2024-26900], [CVE-2024-26901], [CVE-2024-26927], [CVE-2024-26929], [CVE-2024-26930], [CVE-2024-26931], [CVE-2024-26932], [CVE-2024-26933], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26938], [CVE-2024-26939], [CVE-2024-26940], [CVE-2024-26941], [CVE-2024-26942], [CVE-2024-26943], [CVE-2024-26944], [CVE-2024-26945], [CVE-2024-26946], [CVE-2024-26947], [CVE-2024-26948], [CVE-2024-26949], [CVE-2024-26950], [CVE-2024-26951], [CVE-2024-26952], [CVE-2024-26953], [CVE-2024-26954], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26958], [CVE-2024-26959], [CVE-2024-26960], [CVE-2024-26961], [CVE-2024-26962], [CVE-2024-26963], [CVE-2024-26964], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26967], [CVE-2024-26968], [CVE-2024-26969], [CVE-2024-26970], [CVE-2024-26971], [CVE-2024-26972], [CVE-2024-26973], [CVE-2024-26975], [CVE-2024-26976], [CVE-2024-26977], [CVE-2024-26978], [CVE-2024-27026], [CVE-2024-27027], [CVE-2024-27028], [CVE-2024-27029], [CVE-2024-27030], [CVE-2024-27031], [CVE-2024-27032], [CVE-2024-27033], [CVE-2024-27034], [CVE-2024-27035], [CVE-2024-27036], [CVE-2024-27037], [CVE-2024-27038], [CVE-2024-27039], [CVE-2024-27040], [CVE-2024-27041], [CVE-2024-27042], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27045], [CVE-2024-27046], [CVE-2024-27047], [CVE-2024-27048], [CVE-2024-27049], [CVE-2024-27050], [CVE-2024-27051], [CVE-2024-27052], [CVE-2024-27053], [CVE-2024-27054], [CVE-2024-27058], [CVE-2024-27063], [CVE-2024-27064], [CVE-2024-27065], [CVE-2024-27066], [CVE-2024-27067], [CVE-2024-27068], [CVE-2024-27069], [CVE-2024-27070], [CVE-2024-27071], [CVE-2024-27072], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27079], [CVE-2024-27080], [CVE-2024-27388], [CVE-2024-27389], [CVE-2024-27390], [CVE-2024-27391], [CVE-2024-27392], [CVE-2024-27432], [CVE-2024-27433], [CVE-2024-27434], [CVE-2024-27435], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35787], [CVE-2024-35789], [CVE-2024-35793], [CVE-2024-35794], [CVE-2024-35795], [CVE-2024-35796], [CVE-2024-35797], [CVE-2024-35798], [CVE-2024-35799], [CVE-2024-35800], [CVE-2024-35801], [CVE-2024-35803], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35808], [CVE-2024-35809], [CVE-2024-35810], [CVE-2024-35811], [CVE-2024-35813], [CVE-2024-35814], [CVE-2024-35817], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35826], [CVE-2024-35827], [CVE-2024-35828], [CVE-2024-35829], [CVE-2024-35830], [CVE-2024-35831], [CVE-2024-35843], [CVE-2024-35844], [CVE-2024-35845], [CVE-2024-35874] USN-6878-1 -- Linux kernel (Oracle) vulnerabilities
oval:com.ubuntu.noble:def:68771000000 false patch [USN-6877-1], [CVE-2024-5261] USN-6877-1 -- LibreOffice vulnerability
oval:com.ubuntu.noble:def:68751000000 false patch [USN-6875-1], [CVE-2024-21823], [CVE-2024-26924], [CVE-2024-35901] USN-6875-1 -- Linux kernel (Azure) vulnerabilities
oval:com.ubuntu.noble:def:68643000000 false patch [USN-6864-3], [CVE-2024-21823], [CVE-2024-26924] USN-6864-3 -- Linux kernel (GKE) vulnerabilities
oval:com.ubuntu.noble:def:68642000000 false patch [USN-6864-2], [CVE-2024-21823], [CVE-2024-26924] USN-6864-2 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68641000000 false patch [USN-6864-1], [CVE-2024-21823], [CVE-2024-26924] USN-6864-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68631000000 false patch [USN-6863-1], [CVE-2024-26924] USN-6863-1 -- Linux kernel vulnerability
oval:com.ubuntu.noble:def:68601000000 false patch [USN-6860-1], [CVE-2024-28882], [CVE-2024-5594] USN-6860-1 -- OpenVPN vulnerabilities
oval:com.ubuntu.noble:def:68591000000 false patch [USN-6859-1], [CVE-2024-6387] USN-6859-1 -- OpenSSH vulnerability
oval:com.ubuntu.noble:def:68551000000 false patch [USN-6855-1], [CVE-2024-36600] USN-6855-1 -- libcdio vulnerability
oval:com.ubuntu.noble:def:68521000000 false patch [USN-6852-1], [CVE-2024-38428] USN-6852-1 -- Wget vulnerability
oval:com.ubuntu.noble:def:68512000000 false patch [USN-6851-2] USN-6851-2 -- Netplan regression
oval:com.ubuntu.noble:def:68511000000 false patch [USN-6851-1], [CVE-2022-4968] USN-6851-1 -- Netplan vulnerabilities
oval:com.ubuntu.noble:def:68442000000 false patch [USN-6844-2] USN-6844-2 -- CUPS regression
oval:com.ubuntu.noble:def:68441000000 false patch [USN-6844-1], [CVE-2024-35235] USN-6844-1 -- CUPS vulnerability
oval:com.ubuntu.noble:def:68431000000 false patch [USN-6843-1], [CVE-2024-36041] USN-6843-1 -- Plasma Workspace vulnerability
oval:com.ubuntu.noble:def:68411000000 false patch [USN-6841-1], [CVE-2024-5458] USN-6841-1 -- PHP vulnerability
oval:com.ubuntu.noble:def:68391000000 false patch [USN-6839-1], [CVE-2024-21096] USN-6839-1 -- MariaDB vulnerability
oval:com.ubuntu.noble:def:68381000000 false patch [USN-6838-1], [CVE-2024-27281], [CVE-2024-27282] USN-6838-1 -- Ruby vulnerabilities
oval:com.ubuntu.noble:def:68371000000 false patch [USN-6837-1], [CVE-2023-27530], [CVE-2024-25126], [CVE-2024-26141], [CVE-2024-26146] USN-6837-1 -- Rack vulnerabilities
oval:com.ubuntu.noble:def:68361000000 false patch [USN-6836-1], [CVE-2023-3758] USN-6836-1 -- SSSD vulnerability
oval:com.ubuntu.noble:def:68351000000 false patch [USN-6835-1], [CVE-2023-52722], [CVE-2024-29510], [CVE-2024-33869], [CVE-2024-33870], [CVE-2024-33871] USN-6835-1 -- Ghostscript vulnerabilities
oval:com.ubuntu.noble:def:68331000000 false patch [USN-6833-1], [CVE-2024-37535] USN-6833-1 -- VTE vulnerability
oval:com.ubuntu.noble:def:68321000000 false patch [USN-6832-1], [CVE-2023-31607], [CVE-2023-31608], [CVE-2023-31609], [CVE-2023-31610], [CVE-2023-31611], [CVE-2023-31612], [CVE-2023-31613], [CVE-2023-31614], [CVE-2023-31615], [CVE-2023-31616], [CVE-2023-31617], [CVE-2023-31618], [CVE-2023-31619], [CVE-2023-31623], [CVE-2023-31625], [CVE-2023-31628] USN-6832-1 -- Virtuoso Open-Source Edition vulnerabilities
oval:com.ubuntu.noble:def:68301000000 false patch [USN-6830-1], [CVE-2024-5564] USN-6830-1 -- libndp vulnerability
oval:com.ubuntu.noble:def:68271000000 false patch [USN-6827-1], [CVE-2023-3164] USN-6827-1 -- LibTIFF vulnerability
oval:com.ubuntu.noble:def:68231000000 false patch [USN-6823-1], [CVE-2024-20994], [CVE-2024-20998], [CVE-2024-21000], [CVE-2024-21008], [CVE-2024-21009], [CVE-2024-21013], [CVE-2024-21047], [CVE-2024-21054], [CVE-2024-21060], [CVE-2024-21062], [CVE-2024-21069], [CVE-2024-21087], [CVE-2024-21096], [CVE-2024-21102] USN-6823-1 -- MySQL vulnerabilities
oval:com.ubuntu.noble:def:68173000000 false patch [USN-6817-3], [CVE-2022-38096], [CVE-2022-48669], [CVE-2023-47233], [CVE-2023-52644], [CVE-2023-52647], [CVE-2023-52648], [CVE-2023-52649], [CVE-2023-52650], [CVE-2023-52652], [CVE-2023-52653], [CVE-2023-52659], [CVE-2023-52661], [CVE-2023-52662], [CVE-2023-52663], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26651], [CVE-2024-26653], [CVE-2024-26654], [CVE-2024-26655], [CVE-2024-26656], [CVE-2024-26657], [CVE-2024-26809], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26814], [CVE-2024-26815], [CVE-2024-26816], [CVE-2024-26848], [CVE-2024-26859], [CVE-2024-26860], [CVE-2024-26861], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26864], [CVE-2024-26865], [CVE-2024-26866], [CVE-2024-26868], [CVE-2024-26869], [CVE-2024-26870], [CVE-2024-26871], [CVE-2024-26872], [CVE-2024-26873], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26876], [CVE-2024-26877], [CVE-2024-26878], [CVE-2024-26879], [CVE-2024-26880], [CVE-2024-26881], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26885], [CVE-2024-26886], [CVE-2024-26887], [CVE-2024-26888], [CVE-2024-26889], [CVE-2024-26890], [CVE-2024-26891], [CVE-2024-26892], [CVE-2024-26893], [CVE-2024-26894], [CVE-2024-26895], [CVE-2024-26896], [CVE-2024-26897], [CVE-2024-26898], [CVE-2024-26899], [CVE-2024-26900], [CVE-2024-26901], [CVE-2024-26927], [CVE-2024-26929], [CVE-2024-26930], [CVE-2024-26931], [CVE-2024-26932], [CVE-2024-26933], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26938], [CVE-2024-26939], [CVE-2024-26940], [CVE-2024-26941], [CVE-2024-26942], [CVE-2024-26943], [CVE-2024-26944], [CVE-2024-26945], [CVE-2024-26946], [CVE-2024-26947], [CVE-2024-26948], [CVE-2024-26949], [CVE-2024-26950], [CVE-2024-26951], [CVE-2024-26952], [CVE-2024-26953], [CVE-2024-26954], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26958], [CVE-2024-26959], [CVE-2024-26960], [CVE-2024-26961], [CVE-2024-26962], [CVE-2024-26963], [CVE-2024-26964], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26967], [CVE-2024-26968], [CVE-2024-26969], [CVE-2024-26970], [CVE-2024-26971], [CVE-2024-26972], [CVE-2024-26973], [CVE-2024-26975], [CVE-2024-26976], [CVE-2024-26977], [CVE-2024-26978], [CVE-2024-26979], [CVE-2024-27026], [CVE-2024-27027], [CVE-2024-27028], [CVE-2024-27029], [CVE-2024-27030], [CVE-2024-27031], [CVE-2024-27032], [CVE-2024-27033], [CVE-2024-27034], [CVE-2024-27035], [CVE-2024-27036], [CVE-2024-27037], [CVE-2024-27038], [CVE-2024-27039], [CVE-2024-27040], [CVE-2024-27041], [CVE-2024-27042], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27045], [CVE-2024-27046], [CVE-2024-27047], [CVE-2024-27048], [CVE-2024-27049], [CVE-2024-27050], [CVE-2024-27051], [CVE-2024-27052], [CVE-2024-27053], [CVE-2024-27054], [CVE-2024-27058], [CVE-2024-27063], [CVE-2024-27064], [CVE-2024-27065], [CVE-2024-27066], [CVE-2024-27067], [CVE-2024-27068], [CVE-2024-27069], [CVE-2024-27070], [CVE-2024-27071], [CVE-2024-27072], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27079], [CVE-2024-27080], [CVE-2024-27388], [CVE-2024-27389], [CVE-2024-27390], [CVE-2024-27391], [CVE-2024-27392], [CVE-2024-27432], [CVE-2024-27433], [CVE-2024-27434], [CVE-2024-27435], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35787], [CVE-2024-35788], [CVE-2024-35789], [CVE-2024-35793], [CVE-2024-35794], [CVE-2024-35795], [CVE-2024-35796], [CVE-2024-35797], [CVE-2024-35798], [CVE-2024-35799], [CVE-2024-35800], [CVE-2024-35801], [CVE-2024-35803], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35808], [CVE-2024-35809], [CVE-2024-35810], [CVE-2024-35811], [CVE-2024-35813], [CVE-2024-35814], [CVE-2024-35817], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35826], [CVE-2024-35827], [CVE-2024-35828], [CVE-2024-35829], [CVE-2024-35830], [CVE-2024-35831], [CVE-2024-35843], [CVE-2024-35844], [CVE-2024-35845], [CVE-2024-35874] USN-6817-3 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68172000000 false patch [USN-6817-2], [CVE-2022-38096], [CVE-2022-48669], [CVE-2023-47233], [CVE-2023-52644], [CVE-2023-52647], [CVE-2023-52648], [CVE-2023-52649], [CVE-2023-52650], [CVE-2023-52652], [CVE-2023-52653], [CVE-2023-52659], [CVE-2023-52661], [CVE-2023-52662], [CVE-2023-52663], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26651], [CVE-2024-26653], [CVE-2024-26654], [CVE-2024-26655], [CVE-2024-26656], [CVE-2024-26657], [CVE-2024-26809], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26814], [CVE-2024-26815], [CVE-2024-26816], [CVE-2024-26848], [CVE-2024-26859], [CVE-2024-26860], [CVE-2024-26861], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26864], [CVE-2024-26865], [CVE-2024-26866], [CVE-2024-26868], [CVE-2024-26869], [CVE-2024-26870], [CVE-2024-26871], [CVE-2024-26872], [CVE-2024-26873], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26876], [CVE-2024-26877], [CVE-2024-26878], [CVE-2024-26879], [CVE-2024-26880], [CVE-2024-26881], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26885], [CVE-2024-26886], [CVE-2024-26887], [CVE-2024-26888], [CVE-2024-26889], [CVE-2024-26890], [CVE-2024-26891], [CVE-2024-26892], [CVE-2024-26893], [CVE-2024-26894], [CVE-2024-26895], [CVE-2024-26896], [CVE-2024-26897], [CVE-2024-26898], [CVE-2024-26899], [CVE-2024-26900], [CVE-2024-26901], [CVE-2024-26927], [CVE-2024-26929], [CVE-2024-26930], [CVE-2024-26931], [CVE-2024-26932], [CVE-2024-26933], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26938], [CVE-2024-26939], [CVE-2024-26940], [CVE-2024-26941], [CVE-2024-26942], [CVE-2024-26943], [CVE-2024-26944], [CVE-2024-26945], [CVE-2024-26946], [CVE-2024-26947], [CVE-2024-26948], [CVE-2024-26949], [CVE-2024-26950], [CVE-2024-26951], [CVE-2024-26952], [CVE-2024-26953], [CVE-2024-26954], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26958], [CVE-2024-26959], [CVE-2024-26960], [CVE-2024-26961], [CVE-2024-26962], [CVE-2024-26963], [CVE-2024-26964], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26967], [CVE-2024-26968], [CVE-2024-26969], [CVE-2024-26970], [CVE-2024-26971], [CVE-2024-26972], [CVE-2024-26973], [CVE-2024-26975], [CVE-2024-26976], [CVE-2024-26977], [CVE-2024-26978], [CVE-2024-26979], [CVE-2024-27026], [CVE-2024-27027], [CVE-2024-27028], [CVE-2024-27029], [CVE-2024-27030], [CVE-2024-27031], [CVE-2024-27032], [CVE-2024-27033], [CVE-2024-27034], [CVE-2024-27035], [CVE-2024-27036], [CVE-2024-27037], [CVE-2024-27038], [CVE-2024-27039], [CVE-2024-27040], [CVE-2024-27041], [CVE-2024-27042], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27045], [CVE-2024-27046], [CVE-2024-27047], [CVE-2024-27048], [CVE-2024-27049], [CVE-2024-27050], [CVE-2024-27051], [CVE-2024-27052], [CVE-2024-27053], [CVE-2024-27054], [CVE-2024-27058], [CVE-2024-27063], [CVE-2024-27064], [CVE-2024-27065], [CVE-2024-27066], [CVE-2024-27067], [CVE-2024-27068], [CVE-2024-27069], [CVE-2024-27070], [CVE-2024-27071], [CVE-2024-27072], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27079], [CVE-2024-27080], [CVE-2024-27388], [CVE-2024-27389], [CVE-2024-27390], [CVE-2024-27391], [CVE-2024-27392], [CVE-2024-27432], [CVE-2024-27433], [CVE-2024-27434], [CVE-2024-27435], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35787], [CVE-2024-35788], [CVE-2024-35789], [CVE-2024-35793], [CVE-2024-35794], [CVE-2024-35795], [CVE-2024-35796], [CVE-2024-35797], [CVE-2024-35798], [CVE-2024-35799], [CVE-2024-35800], [CVE-2024-35801], [CVE-2024-35803], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35808], [CVE-2024-35809], [CVE-2024-35810], [CVE-2024-35811], [CVE-2024-35813], [CVE-2024-35814], [CVE-2024-35817], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35826], [CVE-2024-35827], [CVE-2024-35828], [CVE-2024-35829], [CVE-2024-35830], [CVE-2024-35831], [CVE-2024-35843], [CVE-2024-35844], [CVE-2024-35845], [CVE-2024-35874] USN-6817-2 -- Linux kernel (OEM) vulnerabilities
oval:com.ubuntu.noble:def:68171000000 false patch [USN-6817-1], [CVE-2022-38096], [CVE-2022-48669], [CVE-2023-47233], [CVE-2023-52644], [CVE-2023-52647], [CVE-2023-52648], [CVE-2023-52649], [CVE-2023-52650], [CVE-2023-52652], [CVE-2023-52653], [CVE-2023-52659], [CVE-2023-52661], [CVE-2023-52662], [CVE-2023-52663], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26651], [CVE-2024-26653], [CVE-2024-26654], [CVE-2024-26655], [CVE-2024-26656], [CVE-2024-26657], [CVE-2024-26809], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26814], [CVE-2024-26815], [CVE-2024-26816], [CVE-2024-26848], [CVE-2024-26859], [CVE-2024-26860], [CVE-2024-26861], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26864], [CVE-2024-26865], [CVE-2024-26866], [CVE-2024-26868], [CVE-2024-26869], [CVE-2024-26870], [CVE-2024-26871], [CVE-2024-26872], [CVE-2024-26873], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26876], [CVE-2024-26877], [CVE-2024-26878], [CVE-2024-26879], [CVE-2024-26880], [CVE-2024-26881], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26885], [CVE-2024-26886], [CVE-2024-26887], [CVE-2024-26888], [CVE-2024-26889], [CVE-2024-26890], [CVE-2024-26891], [CVE-2024-26892], [CVE-2024-26893], [CVE-2024-26894], [CVE-2024-26895], [CVE-2024-26896], [CVE-2024-26897], [CVE-2024-26898], [CVE-2024-26899], [CVE-2024-26900], [CVE-2024-26901], [CVE-2024-26927], [CVE-2024-26929], [CVE-2024-26930], [CVE-2024-26931], [CVE-2024-26932], [CVE-2024-26933], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26938], [CVE-2024-26939], [CVE-2024-26940], [CVE-2024-26941], [CVE-2024-26942], [CVE-2024-26943], [CVE-2024-26944], [CVE-2024-26945], [CVE-2024-26946], [CVE-2024-26947], [CVE-2024-26948], [CVE-2024-26949], [CVE-2024-26950], [CVE-2024-26951], [CVE-2024-26952], [CVE-2024-26953], [CVE-2024-26954], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26958], [CVE-2024-26959], [CVE-2024-26960], [CVE-2024-26961], [CVE-2024-26962], [CVE-2024-26963], [CVE-2024-26964], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26967], [CVE-2024-26968], [CVE-2024-26969], [CVE-2024-26970], [CVE-2024-26971], [CVE-2024-26972], [CVE-2024-26973], [CVE-2024-26975], [CVE-2024-26976], [CVE-2024-26977], [CVE-2024-26978], [CVE-2024-26979], [CVE-2024-27026], [CVE-2024-27027], [CVE-2024-27028], [CVE-2024-27029], [CVE-2024-27030], [CVE-2024-27031], [CVE-2024-27032], [CVE-2024-27033], [CVE-2024-27034], [CVE-2024-27035], [CVE-2024-27036], [CVE-2024-27037], [CVE-2024-27038], [CVE-2024-27039], [CVE-2024-27040], [CVE-2024-27041], [CVE-2024-27042], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27045], [CVE-2024-27046], [CVE-2024-27047], [CVE-2024-27048], [CVE-2024-27049], [CVE-2024-27050], [CVE-2024-27051], [CVE-2024-27052], [CVE-2024-27053], [CVE-2024-27054], [CVE-2024-27058], [CVE-2024-27063], [CVE-2024-27064], [CVE-2024-27065], [CVE-2024-27066], [CVE-2024-27067], [CVE-2024-27068], [CVE-2024-27069], [CVE-2024-27070], [CVE-2024-27071], [CVE-2024-27072], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27079], [CVE-2024-27080], [CVE-2024-27388], [CVE-2024-27389], [CVE-2024-27390], [CVE-2024-27391], [CVE-2024-27392], [CVE-2024-27432], [CVE-2024-27433], [CVE-2024-27434], [CVE-2024-27435], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35787], [CVE-2024-35788], [CVE-2024-35789], [CVE-2024-35793], [CVE-2024-35794], [CVE-2024-35795], [CVE-2024-35796], [CVE-2024-35797], [CVE-2024-35798], [CVE-2024-35799], [CVE-2024-35800], [CVE-2024-35801], [CVE-2024-35803], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35808], [CVE-2024-35809], [CVE-2024-35810], [CVE-2024-35811], [CVE-2024-35813], [CVE-2024-35814], [CVE-2024-35817], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35826], [CVE-2024-35827], [CVE-2024-35828], [CVE-2024-35829], [CVE-2024-35830], [CVE-2024-35831], [CVE-2024-35843], [CVE-2024-35844], [CVE-2024-35845], [CVE-2024-35874] USN-6817-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68161000000 false patch [USN-6816-1], [CVE-2022-38096], [CVE-2022-48669], [CVE-2023-47233], [CVE-2023-52644], [CVE-2023-52647], [CVE-2023-52648], [CVE-2023-52649], [CVE-2023-52650], [CVE-2023-52652], [CVE-2023-52653], [CVE-2023-52659], [CVE-2023-52661], [CVE-2023-52662], [CVE-2023-52663], [CVE-2023-6270], [CVE-2023-7042], [CVE-2024-21823], [CVE-2024-23307], [CVE-2024-24861], [CVE-2024-25739], [CVE-2024-26651], [CVE-2024-26653], [CVE-2024-26654], [CVE-2024-26655], [CVE-2024-26656], [CVE-2024-26657], [CVE-2024-26809], [CVE-2024-26810], [CVE-2024-26812], [CVE-2024-26813], [CVE-2024-26814], [CVE-2024-26815], [CVE-2024-26816], [CVE-2024-26848], [CVE-2024-26859], [CVE-2024-26860], [CVE-2024-26861], [CVE-2024-26862], [CVE-2024-26863], [CVE-2024-26864], [CVE-2024-26865], [CVE-2024-26866], [CVE-2024-26868], [CVE-2024-26869], [CVE-2024-26870], [CVE-2024-26871], [CVE-2024-26872], [CVE-2024-26873], [CVE-2024-26874], [CVE-2024-26875], [CVE-2024-26876], [CVE-2024-26877], [CVE-2024-26878], [CVE-2024-26879], [CVE-2024-26880], [CVE-2024-26881], [CVE-2024-26882], [CVE-2024-26883], [CVE-2024-26884], [CVE-2024-26885], [CVE-2024-26886], [CVE-2024-26887], [CVE-2024-26888], [CVE-2024-26889], [CVE-2024-26890], [CVE-2024-26891], [CVE-2024-26892], [CVE-2024-26893], [CVE-2024-26894], [CVE-2024-26895], [CVE-2024-26896], [CVE-2024-26897], [CVE-2024-26898], [CVE-2024-26899], [CVE-2024-26900], [CVE-2024-26901], [CVE-2024-26927], [CVE-2024-26929], [CVE-2024-26930], [CVE-2024-26931], [CVE-2024-26932], [CVE-2024-26933], [CVE-2024-26934], [CVE-2024-26935], [CVE-2024-26937], [CVE-2024-26938], [CVE-2024-26939], [CVE-2024-26940], [CVE-2024-26941], [CVE-2024-26942], [CVE-2024-26943], [CVE-2024-26944], [CVE-2024-26945], [CVE-2024-26946], [CVE-2024-26947], [CVE-2024-26948], [CVE-2024-26949], [CVE-2024-26950], [CVE-2024-26951], [CVE-2024-26952], [CVE-2024-26953], [CVE-2024-26954], [CVE-2024-26955], [CVE-2024-26956], [CVE-2024-26957], [CVE-2024-26958], [CVE-2024-26959], [CVE-2024-26960], [CVE-2024-26961], [CVE-2024-26962], [CVE-2024-26963], [CVE-2024-26964], [CVE-2024-26965], [CVE-2024-26966], [CVE-2024-26967], [CVE-2024-26968], [CVE-2024-26969], [CVE-2024-26970], [CVE-2024-26971], [CVE-2024-26972], [CVE-2024-26973], [CVE-2024-26975], [CVE-2024-26976], [CVE-2024-26977], [CVE-2024-26978], [CVE-2024-26979], [CVE-2024-27026], [CVE-2024-27027], [CVE-2024-27028], [CVE-2024-27029], [CVE-2024-27030], [CVE-2024-27031], [CVE-2024-27032], [CVE-2024-27033], [CVE-2024-27034], [CVE-2024-27035], [CVE-2024-27036], [CVE-2024-27037], [CVE-2024-27038], [CVE-2024-27039], [CVE-2024-27040], [CVE-2024-27041], [CVE-2024-27042], [CVE-2024-27043], [CVE-2024-27044], [CVE-2024-27045], [CVE-2024-27046], [CVE-2024-27047], [CVE-2024-27048], [CVE-2024-27049], [CVE-2024-27050], [CVE-2024-27051], [CVE-2024-27052], [CVE-2024-27053], [CVE-2024-27054], [CVE-2024-27058], [CVE-2024-27063], [CVE-2024-27064], [CVE-2024-27065], [CVE-2024-27066], [CVE-2024-27067], [CVE-2024-27068], [CVE-2024-27069], [CVE-2024-27070], [CVE-2024-27071], [CVE-2024-27072], [CVE-2024-27073], [CVE-2024-27074], [CVE-2024-27075], [CVE-2024-27076], [CVE-2024-27077], [CVE-2024-27078], [CVE-2024-27079], [CVE-2024-27080], [CVE-2024-27388], [CVE-2024-27389], [CVE-2024-27390], [CVE-2024-27391], [CVE-2024-27392], [CVE-2024-27432], [CVE-2024-27433], [CVE-2024-27434], [CVE-2024-27435], [CVE-2024-27436], [CVE-2024-27437], [CVE-2024-35787], [CVE-2024-35788], [CVE-2024-35789], [CVE-2024-35793], [CVE-2024-35794], [CVE-2024-35795], [CVE-2024-35796], [CVE-2024-35797], [CVE-2024-35798], [CVE-2024-35799], [CVE-2024-35800], [CVE-2024-35801], [CVE-2024-35803], [CVE-2024-35805], [CVE-2024-35806], [CVE-2024-35807], [CVE-2024-35808], [CVE-2024-35809], [CVE-2024-35810], [CVE-2024-35811], [CVE-2024-35813], [CVE-2024-35814], [CVE-2024-35817], [CVE-2024-35819], [CVE-2024-35821], [CVE-2024-35822], [CVE-2024-35826], [CVE-2024-35827], [CVE-2024-35828], [CVE-2024-35829], [CVE-2024-35830], [CVE-2024-35831], [CVE-2024-35843], [CVE-2024-35844], [CVE-2024-35845], [CVE-2024-35874] USN-6816-1 -- Linux kernel vulnerabilities
oval:com.ubuntu.noble:def:68151000000 false patch [USN-6815-1], [CVE-2024-5171] USN-6815-1 -- AOM vulnerability
oval:com.ubuntu.noble:def:68141000000 false patch [USN-6814-1], [CVE-2024-5197] USN-6814-1 -- libvpx vulnerability
oval:com.ubuntu.noble:def:68101000000 false patch [USN-6810-1], [CVE-2024-21011], [CVE-2024-21068], [CVE-2024-21085], [CVE-2024-21094] USN-6810-1 -- OpenJDK 8 vulnerabilities
oval:com.ubuntu.noble:def:68061000000 false patch [USN-6806-1], [CVE-2022-48622] USN-6806-1 -- GDK-PixBuf vulnerability
oval:com.ubuntu.noble:def:68051000000 false patch [USN-6805-1], [CVE-2024-26256] USN-6805-1 -- libarchive vulnerability
oval:com.ubuntu.noble:def:68041000000 false patch [USN-6804-1], [CVE-2024-33599], [CVE-2024-33600], [CVE-2024-33601], [CVE-2024-33602] USN-6804-1 -- GNU C Library vulnerabilities
oval:com.ubuntu.noble:def:68031000000 false patch [USN-6803-1], [CVE-2023-49501], [CVE-2023-49502], [CVE-2023-49528], [CVE-2023-50007], [CVE-2023-50008], [CVE-2023-50009], [CVE-2023-50010], [CVE-2023-51793], [CVE-2023-51794], [CVE-2023-51795], [CVE-2023-51796], [CVE-2023-51798], [CVE-2024-31578], [CVE-2024-31582], [CVE-2024-31585] USN-6803-1 -- FFmpeg vulnerabilities
oval:com.ubuntu.noble:def:68021000000 false patch [USN-6802-1], [CVE-2024-4317] USN-6802-1 -- PostgreSQL vulnerability
oval:com.ubuntu.noble:def:68011000000 false patch [USN-6801-1], [CVE-2024-36039] USN-6801-1 -- PyMySQL vulnerability
oval:com.ubuntu.noble:def:67991000000 false patch [USN-6799-1], [CVE-2024-34069] USN-6799-1 -- Werkzeug vulnerability
oval:com.ubuntu.noble:def:67981000000 false patch [USN-6798-1], [CVE-2024-4453] USN-6798-1 -- GStreamer Base Plugins vulnerability
oval:com.ubuntu.noble:def:67971000000 false patch [USN-6797-1], [CVE-2023-22655], [CVE-2023-28746], [CVE-2023-38575], [CVE-2023-39368], [CVE-2023-43490], [CVE-2023-45733], [CVE-2023-45745], [CVE-2023-46103], [CVE-2023-47855] USN-6797-1 -- Intel Microcode vulnerabilities
oval:com.ubuntu.noble:def:67961000000 false patch [USN-6796-1], [CVE-2023-22745], [CVE-2024-29040] USN-6796-1 -- TPM2 Software Stack vulnerabilities
oval:com.ubuntu.noble:def:67941000000 false patch [USN-6794-1], [CVE-2024-31948], [CVE-2024-31950], [CVE-2024-31951], [CVE-2024-34088] USN-6794-1 -- FRR vulnerabilities
oval:com.ubuntu.noble:def:67931000000 false patch [USN-6793-1], [CVE-2024-32002], [CVE-2024-32004], [CVE-2024-32020], [CVE-2024-32021], [CVE-2024-32465] USN-6793-1 -- Git vulnerabilities
oval:com.ubuntu.noble:def:67911000000 false patch [USN-6791-1], [CVE-2024-33655] USN-6791-1 -- Unbound vulnerability
oval:com.ubuntu.noble:def:67901000000 false patch [USN-6790-1], [CVE-2024-28054] USN-6790-1 -- amavisd-new vulnerability
oval:com.ubuntu.noble:def:67891000000 false patch [USN-6789-1], [CVE-2024-3044] USN-6789-1 -- LibreOffice vulnerability
oval:com.ubuntu.noble:def:67881000000 false patch [USN-6788-1], [CVE-2024-27834] USN-6788-1 -- WebKitGTK vulnerabilities
oval:com.ubuntu.noble:def:67871000000 false patch [USN-6787-1], [CVE-2024-34064] USN-6787-1 -- Jinja2 vulnerability
oval:com.ubuntu.noble:def:67851000000 false patch [USN-6785-1], [CVE-2024-5148] USN-6785-1 -- GNOME Remote Desktop vulnerability
oval:com.ubuntu.noble:def:67841000000 false patch [USN-6784-1], [CVE-2023-50471], [CVE-2023-50472], [CVE-2024-31755] USN-6784-1 -- cJSON vulnerabilities
oval:com.ubuntu.noble:def:67801000000 false patch [USN-6780-1], [CVE-2024-3651] USN-6780-1 -- idna vulnerability
oval:com.ubuntu.noble:def:67731000000 false patch [USN-6773-1], [CVE-2024-30045], [CVE-2024-30046] USN-6773-1 -- .NET vulnerabilities
oval:com.ubuntu.noble:def:67711000000 false patch [USN-6771-1], [CVE-2024-4340] USN-6771-1 -- SQL parse vulnerability
oval:com.ubuntu.noble:def:67701000000 false patch [USN-6770-1] USN-6770-1 -- Fossil regression
oval:com.ubuntu.noble:def:67681000000 false patch [USN-6768-1], [CVE-2024-34397] USN-6768-1 -- GLib vulnerability
oval:com.ubuntu.noble:def:67631000000 false patch [USN-6763-1], [CVE-2024-4418] USN-6763-1 -- libvirt vulnerability
oval:com.ubuntu.noble:def:67611000000 false patch [USN-6761-1], [CVE-2024-30187] USN-6761-1 -- Anope vulnerability
oval:com.ubuntu.noble:def:67591000000 false patch [USN-6759-1], [CVE-2024-32658], [CVE-2024-32659], [CVE-2024-32660], [CVE-2024-32661], [CVE-2024-32662] USN-6759-1 -- FreeRDP vulnerabilities
oval:com.ubuntu.noble:def:67561000000 false patch [USN-6756-1], [CVE-2024-32487] USN-6756-1 -- less vulnerability
oval:com.ubuntu.noble:def:67542000000 false patch [USN-6754-2], [CVE-2024-28182] USN-6754-2 -- nghttp2 vulnerability
oval:com.ubuntu.noble:def:67462000000 false patch [USN-6746-2], [CVE-2024-24786] USN-6746-2 -- Google Guest Agent and Google OS Config Agent vulnerability
oval:com.ubuntu.noble:def:67443000000 false patch [USN-6744-3], [CVE-2024-28219] USN-6744-3 -- Pillow vulnerability
oval:com.ubuntu.noble:def:67372000000 false patch [USN-6737-2], [CVE-2024-2961] USN-6737-2 -- GNU C Library vulnerability
oval:com.ubuntu.noble:def:67362000000 false patch [USN-6736-2], [CVE-2016-9840], [CVE-2016-9841], [CVE-2018-25032], [CVE-2022-37434] USN-6736-2 -- klibc vulnerabilities
oval:com.ubuntu.noble:def:67342000000 false patch [USN-6734-2], [CVE-2024-1441], [CVE-2024-2494] USN-6734-2 -- libvirt vulnerabilities
oval:com.ubuntu.noble:def:67332000000 false patch [USN-6733-2], [CVE-2024-28834], [CVE-2024-28835] USN-6733-2 -- GnuTLS vulnerabilities
oval:com.ubuntu.noble:def:67293000000 false patch [USN-6729-3], [CVE-2023-38709], [CVE-2024-24795], [CVE-2024-27316] USN-6729-3 -- Apache HTTP Server vulnerabilities
oval:com.ubuntu.noble:def:67183000000 false patch [USN-6718-3], [CVE-2024-2004], [CVE-2024-2398] USN-6718-3 -- curl vulnerabilities
oval:com.ubuntu.noble:def:67152000000 false patch [USN-6715-2], [CVE-2024-1013] USN-6715-2 -- unixODBC vulnerability
oval:com.ubuntu.noble:def:66733000000 false patch [USN-6673-3], [CVE-2024-26130] USN-6673-3 -- python-cryptography vulnerability
oval:com.ubuntu.noble:def:66633000000 false patch [USN-6663-3] USN-6663-3 -- OpenSSL update
oval:com.ubuntu.noble:def:1151000000 false patch [LSN-0115-1], [CVE-2024-47685], [CVE-2024-50047], [CVE-2025-21887], [CVE-2024-27407], [CVE-2025-22088] LSN-0115-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1141000000 false patch [LSN-0114-1], [CVE-2022-49176], [CVE-2023-52885], [CVE-2022-49179], [CVE-2024-53197], [CVE-2025-21887], [CVE-2024-49883], [CVE-2025-22088], [CVE-2022-49909] LSN-0114-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1131000000 false patch [LSN-0113-1], [CVE-2024-57850], [CVE-2024-56596], [CVE-2024-50047], [CVE-2024-56551], [CVE-2024-53171], [CVE-2024-56608] LSN-0113-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1121000000 false patch [LSN-0112-1], [CVE-2022-0995], [CVE-2024-53168], [CVE-2024-56551], [CVE-2024-56598], [CVE-2024-35864], [CVE-2024-56653], [CVE-2024-53063], [CVE-2021-47506], [CVE-2024-53150], [CVE-2024-53197], [CVE-2024-56593], [CVE-2024-50302], [CVE-2024-57798], [CVE-2024-56595], [CVE-2023-52664], [CVE-2024-26689] LSN-0112-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1111000000 false patch [LSN-0111-1], [CVE-2024-50302], [CVE-2024-26928], [CVE-2024-53063], [CVE-2024-35864], [CVE-2024-56595], [CVE-2024-57798], [CVE-2024-56672], [CVE-2022-0995] LSN-0111-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1101000000 false patch [LSN-0110-1], [CVE-2024-53140], [CVE-2023-52880], [CVE-2024-53104], [CVE-2024-56672], [CVE-2025-0927], [CVE-2024-38558] LSN-0110-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1091000000 false patch [LSN-0109-1], [CVE-2024-26921], [CVE-2024-38630], [CVE-2024-43882], [CVE-2024-50264], [CVE-2024-26800], [CVE-2024-53103] LSN-0109-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1081000000 false patch [LSN-0108-1], [CVE-2024-26960], [CVE-2024-26800], [CVE-2024-27398], [CVE-2024-50264], [CVE-2024-26921], [CVE-2024-43882], [CVE-2024-38630] LSN-0108-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1071000000 false patch [LSN-0107-1], [CVE-2024-38630], [CVE-2024-27398], [CVE-2024-26923], [CVE-2024-26960], [CVE-2024-26921] LSN-0107-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1061000000 false patch [LSN-0106-1], [CVE-2024-36016], [CVE-2024-26585], [CVE-2023-52620] LSN-0106-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1051000000 false patch [LSN-0105-1], [CVE-2023-7192], [CVE-2024-26642], [CVE-2023-6270], [CVE-2024-26828], [CVE-2024-26924] LSN-0105-1 -- Kernel Live Patch Security Notice
oval:com.ubuntu.noble:def:1041000000 false patch [LSN-0104-1], [CVE-2023-6270], [CVE-2023-51781], [CVE-2024-26597], [CVE-2024-26581] LSN-0104-1 -- Kernel Live Patch Security Notice