Canonical USN OVAL Generator
1
5.11.1
2024-11-21T09:34:54
Copyright (C) 2024 Canonical LTD. All rights reserved. This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, version 3 of the License. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License version 3 for more details. You should have received a copy of the GNU General Public License version 3 along with this program. If not, see http://www.gnu.org/licenses/.
Check that Ubuntu 24.10 (oracular) is installed.
USN-7042-3 -- cups-browsed vulnerability
Ubuntu 24.10
USN-7042-2 released an improved fix for cups-browsed. This update provides the corresponding update for Ubuntu 24.10. Original advisory details: Simone Margaritelli discovered that cups-browsed could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol. Update Instructions: Run `sudo pro fix USN-7042-3` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: cups-browsed - 2.0.1-0ubuntu2.1 cups-browsed-tests - 2.0.1-0ubuntu2.1 No subscription required
Medium
CVE-2024-47176
USN-7059-2 -- OATH Toolkit vulnerability
Ubuntu 24.10
USN-7059-1 fixed a vulnerability in OATH Toolkit library. This update provides the corresponding update for Ubuntu 24.10. Original advisory details: Fabian Vogt discovered that OATH Toolkit incorrectly handled file permissions. A remote attacker could possibly use this issue to overwrite root owned files, leading to a privilege escalation attack. (CVE-2024-47191) Update Instructions: Run `sudo pro fix USN-7059-2` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: liboath-dev - 2.6.11-3ubuntu1 liboath0t64 - 2.6.11-3ubuntu1 libpam-oath - 2.6.11-3ubuntu1 libpskc-dev - 2.6.11-3ubuntu1 libpskc0t64 - 2.6.11-3ubuntu1 oathtool - 2.6.11-3ubuntu1 pskctool - 2.6.11-3ubuntu1 No subscription required
Medium
CVE-2024-47191
USN-7062-2 -- libgsf vulnerabilities
Ubuntu 24.10
USN-7062-1 fixed vulnerabilities in libgsf. This update provides the corresponding updates for Ubuntu 24.10. Original advisory details: It was discovered that libgsf incorrectly handled certain Compound Document Binary files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary code. Update Instructions: Run `sudo pro fix USN-7062-2` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: gir1.2-gsf-1 - 1.14.52-1ubuntu0.1 libgsf-1-114 - 1.14.52-1ubuntu0.1 libgsf-1-common - 1.14.52-1ubuntu0.1 libgsf-1-dev - 1.14.52-1ubuntu0.1 libgsf-bin - 1.14.52-1ubuntu0.1 No subscription required
Medium
CVE-2024-36474
CVE-2024-42415
USN-7077-1 -- AMD Microcode vulnerability
Ubuntu 24.10
Enrique Nissim and Krzysztof Okupski discovered that some AMD processors did not properly restrict access to the System Management Mode (SMM) configuration when the SMM Lock was enabled. A privileged local attacker could possibly use this issue to further escalate their privileges and execute arbitrary code within the processor's firmware layer. Update Instructions: Run `sudo pro fix USN-7077-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: amd64-microcode - 3.20240116.2+nmu1ubuntu1.1 No subscription required
Medium
CVE-2023-31315
USN-7080-1 -- Unbound vulnerability
Ubuntu 24.10
Toshifumi Sakaguchi discovered that Unbound incorrectly handled name compression for large RRsets, which could lead to excessive CPU usage. An attacker could potentially use this issue to cause a denial of service by sending specially crafted DNS responses. Update Instructions: Run `sudo pro fix USN-7080-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libunbound-dev - 1.20.0-1ubuntu2.1 libunbound8 - 1.20.0-1ubuntu2.1 python3-unbound - 1.20.0-1ubuntu2.1 unbound - 1.20.0-1ubuntu2.1 unbound-anchor - 1.20.0-1ubuntu2.1 unbound-host - 1.20.0-1ubuntu2.1 No subscription required
Medium
CVE-2024-8508
USN-7083-1 -- OpenJPEG vulnerabilities
Ubuntu 24.10
It was discovered that OpenJPEG incorrectly handled certain memory operations when using the command line "-ImgDir" in a directory with a large number of files, leading to an integer overflow vulnerability. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2021-29338) It was discovered that OpenJPEG incorrectly handled decompressing certain .j2k files in sycc420_to_rgb, leading to a heap-based buffer overflow vulnerability. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to execute arbitrary code. (CVE-2021-3575) It was discovered that OpenJPEG incorrectly handled certain memory operations in the opj2_decompress program. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-1122) Update Instructions: Run `sudo pro fix USN-7083-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libopenjp2-7 - 2.5.0-2ubuntu1.1 libopenjp2-7-dev - 2.5.0-2ubuntu1.1 libopenjp2-tools - 2.5.0-2ubuntu1.1 libopenjpip-dec-server - 2.5.0-2ubuntu1.1 libopenjpip-server - 2.5.0-2ubuntu1.1 libopenjpip-viewer - 2.5.0-2ubuntu1.1 libopenjpip7 - 2.5.0-2ubuntu1.1 openjpeg-doc - 2.5.0-2ubuntu1.1 No subscription required
Low
CVE-2021-29338
CVE-2021-3575
CVE-2022-1122
USN-7084-1 -- urllib3 vulnerability
Ubuntu 24.10
It was discovered that urllib3 didn't strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information. Update Instructions: Run `sudo pro fix USN-7084-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python3-urllib3 - 2.0.7-2ubuntu0.1 No subscription required
Low
CVE-2024-37891
USN-7084-2 -- pip vulnerability
Ubuntu 24.10
USN-7084-1 fixed vulnerability in urllib3. This update provides the corresponding update for the urllib3 module bundled into pip. Original advisory details: It was discovered that urllib3 didn't strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information. Update Instructions: Run `sudo pro fix USN-7084-2` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python3-pip - 24.2+dfsg-1ubuntu0.1 python3-pip-whl - 24.2+dfsg-1ubuntu0.1 No subscription required
Low
CVE-2024-37891
USN-7085-1 -- X.Org X Server vulnerability
Ubuntu 24.10
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code. Update Instructions: Run `sudo pro fix USN-7085-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: xnest - 2:21.1.13-2ubuntu1.1 xorg-server-source - 2:21.1.13-2ubuntu1.1 xserver-common - 2:21.1.13-2ubuntu1.1 xserver-xephyr - 2:21.1.13-2ubuntu1.1 xserver-xorg-core - 2:21.1.13-2ubuntu1.1 xserver-xorg-dev - 2:21.1.13-2ubuntu1.1 xserver-xorg-legacy - 2:21.1.13-2ubuntu1.1 xvfb - 2:21.1.13-2ubuntu1.1 No subscription required xwayland - 2:24.1.2-1ubuntu0.1 No subscription required
Medium
CVE-2024-9632
USN-7087-1 -- libarchive vulnerability
Ubuntu 24.10
It was discovered that libarchive incorrectly handled certain RAR archive files. If a user or automated system were tricked into processing a specially crafted RAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. Update Instructions: Run `sudo pro fix USN-7087-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libarchive-dev - 3.7.4-1ubuntu0.1 libarchive-tools - 3.7.4-1ubuntu0.1 libarchive13t64 - 3.7.4-1ubuntu0.1 No subscription required
Medium
CVE-2024-20696
USN-7091-1 -- Ruby vulnerabilities
Ubuntu 24.10
It was discovered that Ruby incorrectly handled parsing of an XML document that has specific XML characters in an attribute value using REXML gem. An attacker could use this issue to cause Ruby to crash, resulting in a denial of service. This issue only affected in Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-35176, CVE-2024-39908, CVE-2024-41123) It was discovered that Ruby incorrectly handled parsing of an XML document that has many entity expansions with SAX2 or pull parser API. An attacker could use this issue to cause Ruby to crash, resulting in a denial of service. (CVE-2024-41946) It was discovered that Ruby incorrectly handled parsing of an XML document that has many digits in a hex numeric character reference. An attacker could use this issue to cause Ruby to crash, resulting in a denial of service. (CVE-2024-49761) Update Instructions: Run `sudo pro fix USN-7091-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libruby3.3 - 3.3.4-2ubuntu5.1 ruby3.3 - 3.3.4-2ubuntu5.1 ruby3.3-dev - 3.3.4-2ubuntu5.1 ruby3.3-doc - 3.3.4-2ubuntu5.1 No subscription required
Medium
CVE-2024-35176
CVE-2024-39908
CVE-2024-41123
CVE-2024-41946
CVE-2024-49761
USN-7092-1 -- mpg123 vulnerability
Ubuntu 24.10
It was discovered that mpg123 incorrectly handled certain mp3 files. If a user or automated system were tricked into opening a specially crafted mp3 file, a remote attacker could use this issue to cause mpg123 to crash, resulting in a denial of service, or possibly execute arbitrary code. Update Instructions: Run `sudo pro fix USN-7092-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libmpg123-0t64 - 1.32.7-1ubuntu0.1 libmpg123-dev - 1.32.7-1ubuntu0.1 libout123-0t64 - 1.32.7-1ubuntu0.1 libsyn123-0t64 - 1.32.7-1ubuntu0.1 mpg123 - 1.32.7-1ubuntu0.1 No subscription required
Medium
CVE-2024-10573
USN-7093-1 -- Werkzeug vulnerability
Ubuntu 24.10
It was discovered that Werkzeug incorrectly handled multiple form submission requests. A remote attacker could possibly use this issue to cause Werkzeug to consume resources, leading to a denial of service. Update Instructions: Run `sudo pro fix USN-7093-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python-werkzeug-doc - 3.0.3-1ubuntu0.1 python3-werkzeug - 3.0.3-1ubuntu0.1 No subscription required
Medium
CVE-2024-49767
USN-7094-1 -- QEMU vulnerabilities
Ubuntu 24.10
It was discovered that QEMU incorrectly handled memory during certain VNC operations. A remote attacker could possibly use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-20382) It was discovered that QEMU incorrectly handled certain memory copy operations when loading ROM contents. If a user were tricked into running an untrusted kernel image, a remote attacker could possibly use this issue to run arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-13765) Aviv Sasson discovered that QEMU incorrectly handled Slirp networking. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-1983) It was discovered that the SLiRP networking implementation of the QEMU emulator did not properly manage memory under certain circumstances. An attacker could use this to cause a heap-based buffer overflow or other out- of-bounds access, which can lead to a denial of service (application crash) or potential execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-7039) It was discovered that the SLiRP networking implementation of the QEMU emulator misuses snprintf return values. An attacker could use this to cause a denial of service (application crash) or potentially execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-8608) It was discovered that QEMU SLiRP networking incorrectly handled certain udp packets. An attacker inside a guest could possibly use this issue to leak sensitive information from the host. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2021-3592, CVE-2021-3594) It was discovered that QEMU had a DMA reentrancy issue, leading to a use-after-free vulnerability. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3019) It was discovered that QEMU had a flaw in Virtio PCI Bindings, leading to a triggerable crash via vhost_net_stop. An attacker inside a guest could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-4693) It was discovered that QEMU incorrectly handled memory in virtio-sound, leading to a heap-based buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-7730) Update Instructions: Run `sudo pro fix USN-7094-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: qemu-block-extra - 1:9.0.2+ds-4ubuntu5.1 qemu-block-supplemental - 1:9.0.2+ds-4ubuntu5.1 qemu-guest-agent - 1:9.0.2+ds-4ubuntu5.1 qemu-system - 1:9.0.2+ds-4ubuntu5.1 qemu-system-arm - 1:9.0.2+ds-4ubuntu5.1 qemu-system-common - 1:9.0.2+ds-4ubuntu5.1 qemu-system-data - 1:9.0.2+ds-4ubuntu5.1 qemu-system-gui - 1:9.0.2+ds-4ubuntu5.1 qemu-system-mips - 1:9.0.2+ds-4ubuntu5.1 qemu-system-misc - 1:9.0.2+ds-4ubuntu5.1 qemu-system-modules-opengl - 1:9.0.2+ds-4ubuntu5.1 qemu-system-modules-spice - 1:9.0.2+ds-4ubuntu5.1 qemu-system-ppc - 1:9.0.2+ds-4ubuntu5.1 qemu-system-s390x - 1:9.0.2+ds-4ubuntu5.1 qemu-system-sparc - 1:9.0.2+ds-4ubuntu5.1 qemu-system-x86 - 1:9.0.2+ds-4ubuntu5.1 qemu-system-x86-xen - 1:9.0.2+ds-4ubuntu5.1 qemu-system-xen - 1:9.0.2+ds-4ubuntu5.1 qemu-user - 1:9.0.2+ds-4ubuntu5.1 qemu-user-binfmt - 1:9.0.2+ds-4ubuntu5.1 qemu-user-static - 1:9.0.2+ds-4ubuntu5.1 qemu-utils - 1:9.0.2+ds-4ubuntu5.1 No subscription required
Medium
CVE-2019-20382
CVE-2020-13765
CVE-2020-1983
CVE-2020-7039
CVE-2020-8608
CVE-2021-3592
CVE-2021-3594
CVE-2023-3019
CVE-2024-4693
CVE-2024-7730
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/2084210
USN-7096-1 -- OpenJDK 8 vulnerabilities
Ubuntu 24.10
Andy Boothe discovered that the Networking component of OpenJDK 8 did not properly handle access under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21208) It was discovered that the Hotspot component of OpenJDK 8 did not properly handle vectorization under certain circumstances. An unauthenticated attacker could possibly use this issue to access unauthorized resources and expose sensitive information. (CVE-2024-21210, CVE-2024-21235) It was discovered that the Serialization component of OpenJDK 8 did not properly handle deserialization under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21217) It was discovered that the Hotspot component of OpenJDK 8 was not properly bounding certain UTF-8 strings, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21131) It was discovered that the Hotspot component of OpenJDK 8 could be made to run into an infinite loop. If an automated system were tricked into processing excessively large symbols, an attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21138) It was discovered that the Hotspot component of OpenJDK 8 did not properly perform range check elimination. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21140) Yakov Shafranovich discovered that the Concurrency component of OpenJDK 8 incorrectly performed header validation in the Pack200 archive format. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21144) Sergey Bylokhov discovered that OpenJDK 8 did not properly manage memory when handling 2D images. An attacker could possibly use this issue to obtain sensitive information. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21145) It was discovered that the Hotspot component of OpenJDK 8 incorrectly handled memory when performing range check elimination under certain circumstances. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21147) It was discovered that the Hotspot component of OpenJDK 8 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21011) Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8 incorrectly handled address offset calculations in the C1 compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21068) Yakov Shafranovich discovered that OpenJDK 8 did not properly manage memory in the Pack200 archive format. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21085) It was discovered that the Hotspot component of OpenJDK 8 incorrectly handled array accesses in the C2 compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21094) Yi Yang discovered that the Hotspot component of OpenJDK 8 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20918) It was discovered that the Hotspot component of OpenJDK 8 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20919) It was discovered that the Hotspot component of OpenJDK 8 had an optimization flaw when generating range check loop predicates. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20921) Valentin Eudeline discovered that OpenJDK 8 incorrectly handled certain options in the Nashorn JavaScript subcomponent. An attacker could possibly use this issue to execute arbitrary code. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20926) It was discovered that OpenJDK 8 could produce debug logs that contained private keys used for digital signatures. An attacker could possibly use this issue to obtain sensitive information. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20945) Hubert Kario discovered that the TLS implementation in OpenJDK 8 had a timing side-channel and incorrectly handled RSA padding. A remote attacker could possibly use this issue to recover sensitive information. This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20952) Update Instructions: Run `sudo pro fix USN-7096-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: openjdk-8-demo - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-doc - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-jdk - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-jdk-headless - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-jre - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-jre-headless - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-jre-zero - 8u432-ga~us1-0ubuntu2~24.10 openjdk-8-source - 8u432-ga~us1-0ubuntu2~24.10 No subscription required
Medium
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
USN-7097-1 -- OpenJDK 11 vulnerabilities
Ubuntu 24.10
Andy Boothe discovered that the Networking component of OpenJDK 11 did not properly handle access under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21208) It was discovered that the Hotspot component of OpenJDK 11 did not properly handle vectorization under certain circumstances. An unauthenticated attacker could possibly use this issue to access unauthorized resources and expose sensitive information. (CVE-2024-21210, CVE-2024-21235) It was discovered that the Serialization component of OpenJDK 11 did not properly handle deserialization under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21217) It was discovered that the Hotspot component of OpenJDK 11 was not properly bounding certain UTF-8 strings, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21131) It was discovered that the Hotspot component of OpenJDK 11 could be made to run into an infinite loop. If an automated system were tricked into processing excessively large symbols, an attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21138) It was discovered that the Hotspot component of OpenJDK 11 did not properly perform range check elimination. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21140) Yakov Shafranovich discovered that the Concurrency component of OpenJDK 11 incorrectly performed header validation in the Pack200 archive format. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21144) Sergey Bylokhov discovered that OpenJDK 11 did not properly manage memory when handling 2D images. An attacker could possibly use this issue to obtain sensitive information. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21145) It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled memory when performing range check elimination under certain circumstances. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21147) Update Instructions: Run `sudo pro fix USN-7097-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: openjdk-11-demo - 11.0.25+9-1ubuntu1~24.10 openjdk-11-doc - 11.0.25+9-1ubuntu1~24.10 openjdk-11-jdk - 11.0.25+9-1ubuntu1~24.10 openjdk-11-jdk-headless - 11.0.25+9-1ubuntu1~24.10 openjdk-11-jre - 11.0.25+9-1ubuntu1~24.10 openjdk-11-jre-headless - 11.0.25+9-1ubuntu1~24.10 openjdk-11-jre-zero - 11.0.25+9-1ubuntu1~24.10 openjdk-11-source - 11.0.25+9-1ubuntu1~24.10 No subscription required
Medium
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
USN-7098-1 -- OpenJDK 17 vulnerabilities
Ubuntu 24.10
Andy Boothe discovered that the Networking component of OpenJDK 17 did not properly handle access under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21208) It was discovered that the Hotspot component of OpenJDK 17 did not properly handle vectorization under certain circumstances. An unauthenticated attacker could possibly use this issue to access unauthorized resources and expose sensitive information. (CVE-2024-21210, CVE-2024-21235) It was discovered that the Serialization component of OpenJDK 17 did not properly handle deserialization under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21217) It was discovered that the Hotspot component of OpenJDK 17 was not properly bounding certain UTF-8 strings, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21131) It was discovered that the Hotspot component of OpenJDK 17 could be made to run into an infinite loop. If an automated system were tricked into processing excessively large symbols, an attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21138) It was discovered that the Hotspot component of OpenJDK 17 did not properly perform range check elimination. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21140) Sergey Bylokhov discovered that OpenJDK 17 did not properly manage memory when handling 2D images. An attacker could possibly use this issue to obtain sensitive information. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21145) It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled memory when performing range check elimination under certain circumstances. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. This issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21147) Update Instructions: Run `sudo pro fix USN-7098-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: openjdk-17-demo - 17.0.13+11-2ubuntu1~24.10 openjdk-17-doc - 17.0.13+11-2ubuntu1~24.10 openjdk-17-jdk - 17.0.13+11-2ubuntu1~24.10 openjdk-17-jdk-headless - 17.0.13+11-2ubuntu1~24.10 openjdk-17-jre - 17.0.13+11-2ubuntu1~24.10 openjdk-17-jre-headless - 17.0.13+11-2ubuntu1~24.10 openjdk-17-jre-zero - 17.0.13+11-2ubuntu1~24.10 openjdk-17-source - 17.0.13+11-2ubuntu1~24.10 No subscription required
Medium
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21145
CVE-2024-21147
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
USN-7099-1 -- OpenJDK 21 vulnerabilities
Ubuntu 24.10
Andy Boothe discovered that the Networking component of OpenJDK 21 did not properly handle access under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21208) It was discovered that the Hotspot component of OpenJDK 21 did not properly handle vectorization under certain circumstances. An unauthenticated attacker could possibly use this issue to access unauthorized resources and expose sensitive information. (CVE-2024-21210, CVE-2024-21235) It was discovered that the Serialization component of OpenJDK 21 did not properly handle deserialization under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. (CVE-2024-21217) Update Instructions: Run `sudo pro fix USN-7099-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: openjdk-21-demo - 21.0.5+11-1ubuntu1~24.10 openjdk-21-doc - 21.0.5+11-1ubuntu1~24.10 openjdk-21-jdk - 21.0.5+11-1ubuntu1~24.10 openjdk-21-jdk-headless - 21.0.5+11-1ubuntu1~24.10 openjdk-21-jre - 21.0.5+11-1ubuntu1~24.10 openjdk-21-jre-headless - 21.0.5+11-1ubuntu1~24.10 openjdk-21-jre-zero - 21.0.5+11-1ubuntu1~24.10 openjdk-21-source - 21.0.5+11-1ubuntu1~24.10 openjdk-21-testsupport - 21.0.5+11-1ubuntu1~24.10 No subscription required
Medium
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
USN-7102-1 -- MySQL vulnerabilities
Ubuntu 24.10
Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.40 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, and Ubuntu 24.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-40.html https://www.oracle.com/security-alerts/cpuoct2024.html Update Instructions: Run `sudo pro fix USN-7102-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libmysqlclient-dev - 8.0.40-0ubuntu0.24.10.1 libmysqlclient21 - 8.0.40-0ubuntu0.24.10.1 mysql-client - 8.0.40-0ubuntu0.24.10.1 mysql-client-8.0 - 8.0.40-0ubuntu0.24.10.1 mysql-client-core-8.0 - 8.0.40-0ubuntu0.24.10.1 mysql-router - 8.0.40-0ubuntu0.24.10.1 mysql-server - 8.0.40-0ubuntu0.24.10.1 mysql-server-8.0 - 8.0.40-0ubuntu0.24.10.1 mysql-server-core-8.0 - 8.0.40-0ubuntu0.24.10.1 mysql-source-8.0 - 8.0.40-0ubuntu0.24.10.1 mysql-testsuite - 8.0.40-0ubuntu0.24.10.1 mysql-testsuite-8.0 - 8.0.40-0ubuntu0.24.10.1 No subscription required
Medium
CVE-2024-21193
CVE-2024-21194
CVE-2024-21196
CVE-2024-21197
CVE-2024-21198
CVE-2024-21199
CVE-2024-21201
CVE-2024-21212
CVE-2024-21213
CVE-2024-21219
CVE-2024-21230
CVE-2024-21231
CVE-2024-21236
CVE-2024-21237
CVE-2024-21239
CVE-2024-21241
USN-7103-1 -- Ghostscript vulnerabilities
Ubuntu 24.10
It was discovered that Ghostscript incorrectly handled parsing certain PS files. An attacker could use this issue to cause Ghostscript to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-46951, CVE-2024-46953, CVE-2024-46955, CVE-2024-46956) It was discovered that Ghostscript incorrectly handled parsing certain PDF files. An attacker could use this issue to cause Ghostscript to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, and Ubuntu 24.10. (CVE-2024-46952) It was discovered that Ghostscript incorrectly handled parsing certain PS files. An attacker could use this issue to cause Ghostscript to crash, resulting in a denial of service, or possibly bypass file path validation. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-46954) Update Instructions: Run `sudo pro fix USN-7103-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: ghostscript - 10.03.1~dfsg1-0ubuntu2.1 ghostscript-doc - 10.03.1~dfsg1-0ubuntu2.1 libgs-common - 10.03.1~dfsg1-0ubuntu2.1 libgs-dev - 10.03.1~dfsg1-0ubuntu2.1 libgs10 - 10.03.1~dfsg1-0ubuntu2.1 libgs10-common - 10.03.1~dfsg1-0ubuntu2.1 No subscription required
Medium
CVE-2024-46951
CVE-2024-46952
CVE-2024-46953
CVE-2024-46954
CVE-2024-46955
CVE-2024-46956
USN-7104-1 -- curl vulnerability
Ubuntu 24.10
It was discovered that curl could overwrite the HSTS expiry of the parent domain with the subdomain's HSTS entry. This could lead to curl switching back to insecure HTTP earlier than otherwise intended, resulting in information exposure. Update Instructions: Run `sudo pro fix USN-7104-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: curl - 8.9.1-2ubuntu2.1 libcurl3t64-gnutls - 8.9.1-2ubuntu2.1 libcurl4-doc - 8.9.1-2ubuntu2.1 libcurl4-gnutls-dev - 8.9.1-2ubuntu2.1 libcurl4-openssl-dev - 8.9.1-2ubuntu2.1 libcurl4t64 - 8.9.1-2ubuntu2.1 No subscription required
Low
CVE-2024-9681
USN-7105-1 -- .NET vulnerabilities
Ubuntu 24.10
It was discovered that the NrbfDecoder component in .NET did not properly handle an instance of a type confusion vulnerability. An authenticated attacker could possibly use this issue to gain the privileges of another user and execute arbitrary code. (CVE-2024-43498) It was discovered that the NrbfDecoder component in .NET did not properly perform input validation. An unauthenticated remote attacker could possibly use this issue to cause a denial of service. (CVE-2024-43499) Update Instructions: Run `sudo pro fix USN-7105-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: aspnetcore-runtime-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 aspnetcore-runtime-dbg-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 aspnetcore-targeting-pack-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 dotnet-apphost-pack-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 dotnet-host-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 dotnet-hostfxr-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 dotnet-runtime-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 dotnet-runtime-dbg-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 dotnet-targeting-pack-9.0 - 9.0.0-rtm-0ubuntu1~24.10.1 No subscription required dotnet9 - 9.0.100-9.0.0-0ubuntu1~24.10.1 No subscription required dotnet-sdk-9.0 - 9.0.100-rtm-0ubuntu1~24.10.1 dotnet-sdk-9.0-source-built-artifacts - 9.0.100-rtm-0ubuntu1~24.10.1 dotnet-sdk-aot-9.0 - 9.0.100-rtm-0ubuntu1~24.10.1 dotnet-sdk-dbg-9.0 - 9.0.100-rtm-0ubuntu1~24.10.1 dotnet-templates-9.0 - 9.0.100-rtm-0ubuntu1~24.10.1 netstandard-targeting-pack-2.1-9.0 - 9.0.100-rtm-0ubuntu1~24.10.1 No subscription required
Medium
CVE-2024-43498
CVE-2024-43499
USN-7113-1 -- WebKitGTK vulnerabilities
Ubuntu 24.10
Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Update Instructions: Run `sudo pro fix USN-7113-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: gir1.2-javascriptcoregtk-4.1 - 2.46.3-0ubuntu0.24.10.1 gir1.2-javascriptcoregtk-6.0 - 2.46.3-0ubuntu0.24.10.1 gir1.2-webkit-6.0 - 2.46.3-0ubuntu0.24.10.1 gir1.2-webkit2-4.1 - 2.46.3-0ubuntu0.24.10.1 libjavascriptcoregtk-4.0-bin - 2.46.3-0ubuntu0.24.10.1 libjavascriptcoregtk-4.1-0 - 2.46.3-0ubuntu0.24.10.1 libjavascriptcoregtk-4.1-dev - 2.46.3-0ubuntu0.24.10.1 libjavascriptcoregtk-6.0-1 - 2.46.3-0ubuntu0.24.10.1 libjavascriptcoregtk-6.0-dev - 2.46.3-0ubuntu0.24.10.1 libjavascriptcoregtk-bin - 2.46.3-0ubuntu0.24.10.1 libwebkit2gtk-4.0-doc - 2.46.3-0ubuntu0.24.10.1 libwebkit2gtk-4.1-0 - 2.46.3-0ubuntu0.24.10.1 libwebkit2gtk-4.1-dev - 2.46.3-0ubuntu0.24.10.1 libwebkitgtk-6.0-4 - 2.46.3-0ubuntu0.24.10.1 libwebkitgtk-6.0-dev - 2.46.3-0ubuntu0.24.10.1 libwebkitgtk-doc - 2.46.3-0ubuntu0.24.10.1 webkit2gtk-driver - 2.46.3-0ubuntu0.24.10.1 webkitgtk-webdriver - 2.46.3-0ubuntu0.24.10.1 No subscription required
Medium
CVE-2024-44244
CVE-2024-44296
USN-7115-1 -- Waitress vulnerabilities
Ubuntu 24.10
It was discovered that Waitress could process follow up requests when receiving a specially crafted message. An attacker could use this issue to have the server process inconsistent client requests. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-49768) Dylan Jay discovered that Waitress could be lead to write to an unexisting socket after closing the remote connection. An attacker could use this issue to increase resource utilization leading to a denial of service. (CVE-2024-49769) Update Instructions: Run `sudo pro fix USN-7115-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python-waitress-doc - 3.0.0-1ubuntu0.1 python3-waitress - 3.0.0-1ubuntu0.1 No subscription required
Medium
CVE-2024-49768
CVE-2024-49769
USN-7116-1 -- Python vulnerability
Ubuntu 24.10
It was discovered that Python incorrectly handled quoting path names when using the venv module. A local attacker able to control virtual environments could possibly use this issue to execute arbitrary code when the virtual environment is activated. Update Instructions: Run `sudo pro fix USN-7116-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: idle-python3.12 - 3.12.7-1ubuntu1 libpython3.12-dev - 3.12.7-1ubuntu1 libpython3.12-minimal - 3.12.7-1ubuntu1 libpython3.12-stdlib - 3.12.7-1ubuntu1 libpython3.12-testsuite - 3.12.7-1ubuntu1 libpython3.12t64 - 3.12.7-1ubuntu1 python3.12 - 3.12.7-1ubuntu1 python3.12-dev - 3.12.7-1ubuntu1 python3.12-doc - 3.12.7-1ubuntu1 python3.12-examples - 3.12.7-1ubuntu1 python3.12-full - 3.12.7-1ubuntu1 python3.12-gdbm - 3.12.7-1ubuntu1 python3.12-minimal - 3.12.7-1ubuntu1 python3.12-nopie - 3.12.7-1ubuntu1 python3.12-tk - 3.12.7-1ubuntu1 python3.12-venv - 3.12.7-1ubuntu1 No subscription required
Medium
CVE-2024-9287
USN-7117-1 -- needrestart and Module::ScanDeps vulnerabilities
Ubuntu 24.10
Qualys discovered that needrestart passed unsanitized data to a library (libmodule-scandeps-perl) which expects safe input. A local attacker could possibly use this issue to execute arbitrary code as root. (CVE-2024-11003) Qualys discovered that the library libmodule-scandeps-perl incorrectly parsed perl code. This could allow a local attacker to execute arbitrary shell commands. (CVE-2024-10224) Qualys discovered that needrestart incorrectly used the PYTHONPATH environment variable to spawn a new Python interpreter. A local attacker could possibly use this issue to execute arbitrary code as root. (CVE-2024-48990) Qualys discovered that needrestart incorrectly checked the path to the Python interpreter. A local attacker could possibly use this issue to win a race condition and execute arbitrary code as root. (CVE-2024-48991) Qualys discovered that needrestart incorrectly used the RUBYLIB environment variable to spawn a new Ruby interpreter. A local attacker could possibly use this issue to execute arbitrary code as root. (CVE-2024-48992) Update Instructions: Run `sudo pro fix USN-7117-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libmodule-scandeps-perl - 1.35-1ubuntu0.24.10.1 No subscription required needrestart - 3.6-8ubuntu4.2 No subscription required
High
CVE-2024-10224
CVE-2024-11003
CVE-2024-48990
CVE-2024-48991
CVE-2024-48992
/etc/lsb-release
^[\s\S]*DISTRIB_CODENAME=([a-z]+)$
1
unix
oracular
0:2.0.1-0ubuntu2.1
0:2.6.11-3ubuntu1
0:1.14.52-1ubuntu0.1
0:3.20240116.2+nmu1ubuntu1.1
0:1.20.0-1ubuntu2.1
0:2.5.0-2ubuntu1.1
0:2.0.7-2ubuntu0.1
0:24.2+dfsg-1ubuntu0.1
2:21.1.13-2ubuntu1.1
2:24.1.2-1ubuntu0.1
0:3.7.4-1ubuntu0.1
0:3.3.4-2ubuntu5.1
0:1.32.7-1ubuntu0.1
0:3.0.3-1ubuntu0.1
1:9.0.2+ds-4ubuntu5.1
0:8u432-ga~us1-0ubuntu2~24.10
0:11.0.25+9-1ubuntu1~24.10
0:17.0.13+11-2ubuntu1~24.10
0:21.0.5+11-1ubuntu1~24.10
0:8.0.40-0ubuntu0.24.10.1
0:10.03.1~dfsg1-0ubuntu2.1
0:8.9.1-2ubuntu2.1
0:9.0.0-rtm-0ubuntu1~24.10.1
0:9.0.100-9.0.0-0ubuntu1~24.10.1
0:9.0.100-rtm-0ubuntu1~24.10.1
0:2.46.3-0ubuntu0.24.10.1
0:3.0.0-1ubuntu0.1
0:3.12.7-1ubuntu1
0:1.35-1ubuntu0.24.10.1
0:3.6-8ubuntu4.2
cups-browsed
cups-browsed-tests
liboath-dev
liboath0t64
libpam-oath
libpskc-dev
libpskc0t64
oathtool
pskctool
gir1.2-gsf-1
libgsf-1-114
libgsf-1-common
libgsf-1-dev
libgsf-bin
amd64-microcode
libunbound-dev
libunbound8
python3-unbound
unbound
unbound-anchor
unbound-host
libopenjp2-7
libopenjp2-7-dev
libopenjp2-tools
libopenjpip-dec-server
libopenjpip-server
libopenjpip-viewer
libopenjpip7
openjpeg-doc
python3-urllib3
python3-pip
python3-pip-whl
xnest
xorg-server-source
xserver-common
xserver-xephyr
xserver-xorg-core
xserver-xorg-dev
xserver-xorg-legacy
xvfb
xwayland
libarchive-dev
libarchive-tools
libarchive13t64
libruby3.3
ruby3.3
ruby3.3-dev
ruby3.3-doc
libmpg123-0t64
libmpg123-dev
libout123-0t64
libsyn123-0t64
mpg123
python-werkzeug-doc
python3-werkzeug
qemu-block-extra
qemu-block-supplemental
qemu-guest-agent
qemu-system
qemu-system-arm
qemu-system-common
qemu-system-data
qemu-system-gui
qemu-system-mips
qemu-system-misc
qemu-system-modules-opengl
qemu-system-modules-spice
qemu-system-ppc
qemu-system-s390x
qemu-system-sparc
qemu-system-x86
qemu-system-x86-xen
qemu-system-xen
qemu-user
qemu-user-binfmt
qemu-user-static
qemu-utils
openjdk-8-demo
openjdk-8-doc
openjdk-8-jdk
openjdk-8-jdk-headless
openjdk-8-jre
openjdk-8-jre-headless
openjdk-8-jre-zero
openjdk-8-source
openjdk-11-demo
openjdk-11-doc
openjdk-11-jdk
openjdk-11-jdk-headless
openjdk-11-jre
openjdk-11-jre-headless
openjdk-11-jre-zero
openjdk-11-source
openjdk-17-demo
openjdk-17-doc
openjdk-17-jdk
openjdk-17-jdk-headless
openjdk-17-jre
openjdk-17-jre-headless
openjdk-17-jre-zero
openjdk-17-source
openjdk-21-demo
openjdk-21-doc
openjdk-21-jdk
openjdk-21-jdk-headless
openjdk-21-jre
openjdk-21-jre-headless
openjdk-21-jre-zero
openjdk-21-source
openjdk-21-testsupport
libmysqlclient-dev
libmysqlclient21
mysql-client
mysql-client-8.0
mysql-client-core-8.0
mysql-router
mysql-server
mysql-server-8.0
mysql-server-core-8.0
mysql-source-8.0
mysql-testsuite
mysql-testsuite-8.0
ghostscript
ghostscript-doc
libgs-common
libgs-dev
libgs10
libgs10-common
curl
libcurl3t64-gnutls
libcurl4-doc
libcurl4-gnutls-dev
libcurl4-openssl-dev
libcurl4t64
aspnetcore-runtime-9.0
aspnetcore-runtime-dbg-9.0
aspnetcore-targeting-pack-9.0
dotnet-apphost-pack-9.0
dotnet-host-9.0
dotnet-hostfxr-9.0
dotnet-runtime-9.0
dotnet-runtime-dbg-9.0
dotnet-targeting-pack-9.0
dotnet9
dotnet-sdk-9.0
dotnet-sdk-9.0-source-built-artifacts
dotnet-sdk-aot-9.0
dotnet-sdk-dbg-9.0
dotnet-templates-9.0
netstandard-targeting-pack-2.1-9.0
gir1.2-javascriptcoregtk-4.1
gir1.2-javascriptcoregtk-6.0
gir1.2-webkit-6.0
gir1.2-webkit2-4.1
libjavascriptcoregtk-4.0-bin
libjavascriptcoregtk-4.1-0
libjavascriptcoregtk-4.1-dev
libjavascriptcoregtk-6.0-1
libjavascriptcoregtk-6.0-dev
libjavascriptcoregtk-bin
libwebkit2gtk-4.0-doc
libwebkit2gtk-4.1-0
libwebkit2gtk-4.1-dev
libwebkitgtk-6.0-4
libwebkitgtk-6.0-dev
libwebkitgtk-doc
webkit2gtk-driver
webkitgtk-webdriver
python-waitress-doc
python3-waitress
idle-python3.12
libpython3.12-dev
libpython3.12-minimal
libpython3.12-stdlib
libpython3.12-testsuite
libpython3.12t64
python3.12
python3.12-dev
python3.12-doc
python3.12-examples
python3.12-full
python3.12-gdbm
python3.12-minimal
python3.12-nopie
python3.12-tk
python3.12-venv
libmodule-scandeps-perl
needrestart