Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

View file
nameRobot_based_on_SSES_BP_Test_document.docxpdf
height250

*The following word file is base file of the above pdf.

View file
nameRobot_based_on_SSES_BP_Test_document.pdfdocx
height250



Pass (19/19 test cases)

...

There are 26 CVEs with a CVSS score >= 9.0. These are exceptions requested here:

Release 7: Akraino CVE and KHV Vulnerability Exception Request

CVE-ID

CVSS

NVD

Fix/Notes

PACKAGES

CVE-2016-1585

9.8

https://nvd.nist.gov/vuln/detail/CVE-2016-1585

No fix available

apparmor

CVE-2017-18201

9.8

https://nvd.nist.gov/vuln/detail/CVE-2017-18201

No fix available

libcdio17

CVE-2017-7827

9.8

https://nvd.nist.gov/vuln/detail/CVE-2017-7827

Reported fixed in 58 and later version (installed), but still reported by Vuls

libmozjs-52-0

CVE-2018-5090

9.8

https://nvd.nist.gov/vuln/detail/CVE-2018-5090

Reported fixed in 58 and later version (installed), but still reported by Vuls

libmozjs-52-0

CVE-2018-5126

9.8

https://nvd.nist.gov/vuln/detail/CVE-2018-5126

Reported fixed in 58 and later version (installed), but still reported by Vuls

libmozjs-52-0

CVE-2018-5145

9.8

https://nvd.nist.gov/vuln/detail/CVE-2018-5145

Reported fixed in 1:52.7.0 and later version (installed), but still reported by Vuls

libmozjs-52-0

CVE-2018-5151

9.8

https://nvd.nist.gov/vuln/detail/CVE-2018-5151

Reported fixed in 60 and later version (installed), but still reported by Vuls

libmozjs-52-0

CVE-2019-17041

9.8

https://nvd.nist.gov/vuln/detail/CVE-2019-17041

Reported fixed in 8.19 and later version (installed), but still reported by Vuls

rsyslog

CVE-2019-17042

9.8

https://nvd.nist.gov/vuln/detail/CVE-2019-17042

Reported fixed in 8.19 and later version (installed), but still reported by Vuls

rsyslog

CVE-2019-82879.8https://nvd.nist.gov/vuln/detail/CVE-2019-8287Uninstall tigervncserver
$ sudo apt remove tigervnc*
$ sudo apt-get remove tightvnc* -y
tightvncserver
CVE-2022-03189.8https://nvd.nist.gov/vuln/detail/CVE-2022-0318Uninstall vim
$ sudo apt remove vim*
vim
CVE-2022-238529.8https://nvd.nist.gov/vuln/detail/CVE-2022-23852Uninstall firefox, thunderbird
$ sudo apt remove firefox* thunderbird*
firefox, thunderbird
CVE-2022-247919.8https://nvd.nist.gov/vuln/detail/CVE-2022-24791Uninstall firefox, thunderbird
$ sudo apt remove firefox* thunderbird*
firefox, thunderbird

CVE-2022-25235

9.8

https://nvd.nist.gov/vuln/detail/CVE-2022-25235

Uninstall firefox, thunderbird
$ sudo apt remove firefox* thunderbird*

firefox, thunderbird

CVE-2022-25236

9.8

https://nvd.nist.gov/vuln/detail/CVE-2022-25236

Uninstall firefox, thunderbird
$ sudo apt remove firefox* thunderbird*

firefox, thunderbird

CVE-2022-25315

9.8

https://nvd.nist.gov/vuln/detail/CVE-2022-25315

Uninstall firefox, thunderbird
$ sudo apt remove firefox* thunderbird*

firefox, thunderbird

CVE-2022-36499.8https://nvd.nist.gov/vuln/detail/CVE-2022-3649No fix availablelinux-image-4.15.0-197-generic
CVE-2022-376099.8https://nvd.nist.gov/vuln/detail/CVE-2022-37609Uninstall firefox, thunderbird
$ sudo apt remove firefox* thunderbird*
thunderbird
CVE-2022-393949.8https://nvd.nist.gov/vuln/detail/CVE-2022-39394Uninstall thunderbird
$ sudo apt remove thunderbird*
thunderbird
CVE-2016-91809.1https://nvd.nist.gov/vuln/detail/CVE-2016-9180No fix availablelibxml-twig-perl

TODO: File exception request

CVE-2019-20433

9.1

https://nvd.nist.gov/vuln/detail/CVE-2019-20433

No fix available

aspell

CVE-2022-243039.1https://nvd.nist.gov/vuln/detail/CVE-2022-24303No fix availablepython3-pil

TODO: File exception request

CVE-2022-393199.1https://ubuntu.com/securitysecurity-tracker.debian.org/tracker/CVE-2022-39319Reported fixed in 2.2.0+dfsg1-0ubuntu0.18.04.4 and later version (installed), but still reported by VulsNo fix availablelibfreerdp-client2-2, libfreerdp2-2, libwinpr2-2
CVE-2022-418779.1https://nvd.nist.gov/vuln/detail/CVE-2022-41877No fix availablelibfreerdp-client2-2, libfreerdp2-2, libwinpr2-2TODO: File exception request

PC/Server for robot control

There are 40 CVEs with a CVSS score >= 9.0. These are exceptions requested here:

Release 7: Akraino CVE and KHV Vulnerability Exception Request

CVE-ID

CVSS

NVD

Fix/Notes

PACKAGES

CVE-
2005
2016-
2541
1585
10
9.
0
8https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/CVE
CVE-
2005
2016-
2541
1585No fix available
tar
apparmor
CVE-
2014
2017-
2830
18201
10
9.
0
8https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-
2014
2017-
2830
18201No fix available
cifs-utils
libcdio17
CVE-
2016
2017-
1585
78279.8https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2016
2017-
1585
7827No fix available
libapparmor1
libmozjs-52-0
CVE-
2017
2018-
17479
50909.8https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-
2017
2018-
17479
5090No fix available
libopenjp2
libmozjs-52-
7
0
CVE-
2017
2018-
9117
51269.8https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2017
2018-
9117
5126No fix available
libtiff5
libmozjs-52-0
CVE-2018-
13410
51459.8https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-2018-
13410
5145No fix available
zip
libmozjs-52-0
CVE-
2019
2018-
1010022
51519.8https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-
2019
2018-
1010022
5151No fix available
libc
libmozjs-
bin, libc-dev-bin, libc-devtools, libc-l10n, libc6, libc6-dbg, libc6-dev, locales
52-0
CVE-2019-170419

CVE-2019-8341

9
.8https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-2019-
8341
17041No fix available
python3-jinja2
rsyslog
CVE-
2020
2019-
27619
170429.8https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2020
2019-
27619
17042No fix available
python3.9
rsyslog
CVE-
2021
2022-
29462
03189.8https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2021
2022-
29462
0318No fix available

libixml10, libupnp13

xxd
CVE-
2021
2022-
29921
36499.8https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-
2021-29921Reported fixed in python3.9 (installed), but still reported by Vuls

python3.9

2022-3649No fix availablelinux-image-4.15.0-197-generic
CVE-2022-38909.6

CVE-2021-30473

9.8
https://
nvd
ubuntu.
nist.gov/vuln/detail
com/security/CVE-
2021
2022-
30473
3890No fix available
libaom0
chromium-browser
CVE-
2021
2022-
30474
41359.
8
6https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2021
2022-
30474
4135No fix available
libaom0
chromium-browser
CVE-
2021
2016-
30475
91809.
8
1https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2021
2016-
30475
9180No fix available
libaom0
libxml-twig-perl
CVE-
2021
2019-
3756
204339.
8
1https://
nvd
ubuntu.
nist.gov
com/
vuln
security/
detail/
CVE-
2021
2019-
3756install libmysofa 1.2.1libmysofa1
20433No fix availableaspell
CVE-
2021
2022-
3782
243039.
8
1https://
nvd.nist.gov/vuln/detail/CVE-2021-3782No fix availablelibwayland-client0, libwayland-cursor0, libwayland-egl1, libwayland-server0
TODO: File exception request

CVE-2021-42377

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-42377No fix available

busybox

CVE-2021-45951

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-45951No fix available

dnsmasq

CVE-2021-45952

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-45952No fix available

dnsmasq

CVE-2021-45953

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-45953No fix available

dnsmasq

CVE-2021-45954

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-45954No fix available

dnsmasq

CVE-2021-45955

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-45955No fix available

dnsmasq

CVE-2021-45956

9.8

https://nvd.nist.gov/vuln/detail/CVE-2021-45956No fix available

dnsmasq

CVE-2021-459579.8https://nvd.nist.gov/vuln/detail/CVE-2021-45957No fix availablednsmasq
TODO: File exception request

CVE-2022-0318

9.8

https://nvd.nist.gov/vuln/detail/CVE-2022-0318unistall vim
$ sudo apt remove vim*

vim-common, vim-runtime, vim-tiny, xxd

CVE-2022-12539.8https://nvd.nist.gov/vuln/detail/CVE-2022-1253No fix availablelibde265-0

CVE-2022-23303

9.8

https://nvd.nist.gov/vuln/detail/CVE-2022-23303No fix availablehostapd, wpasupplicant
TODO: File exception request

CVE-2022-23304

9.8

https://nvd.nist.gov/vuln/detail/CVE-2022-23304No fix available

hostapd, wpasupplicant

CVE-2022-374549.8https://nvd.nist.gov/vuln/detail/CVE-2022-37454No fix availablehostapd, wpasupplicant
TODO: File exception request
CVE-2022-39709.8https://nvd.nist.gov/vuln/detail/CVE-2022-3970No fix availablepython3.9
TODO: File exception requestCVE-2019-193919.1https://nvd.nist.gov/vuln/detail/CVE-2019-19391No fix availablelibtiff5
TODO: File exception request

CVE-2021-4048

9.1

https://nvd.nist.gov/vuln/detail/CVE-2021-4048No fix available

libblas3, liblapack3

CVE-2021-43400

9.1

https://nvd.nist.gov/vuln/detail/CVE-2021-43400No fix available

bluez

CVE-2021-468489.1https://nvd.nist.gov/vuln/detail/CVE-2021-46848No fix available

libtasn1-6

TODO: File exception requestCVE-2022-06709.1https://nvd.nist.gov/vuln/detail/CVE-2022-0670No fix available

librados2, librbd1

TODO: File exception requestCVE-2022-243039.1https://nvd.nist.gov/vuln/detail/CVE-2022-24303No fix available

python3-pil

TODO: File exception requestCVE-2022-262809.1https://nvd.nist.gov/vuln/detail/CVE-2022-26280No fix available

libarchive13

TODO: File exception requestCVE-2022-322139.1https://nvd.nist.gov/vuln/detail/CVE-2022-32213No fix availablenodejs
TODO: File exception requestCVE-2022-322149.1https://nvd.nist.gov/vuln/detail/CVE-2022-32214No fix available

nodejs

TODO: File exception requestCVE-2022-322159.1https://nvd.nist.gov/vuln/detail/CVE-2022-32215No fix available

nodejs

TODO: File exception request

Cloud/Edge Cloud

...

ubuntu.com/security/CVE-2022-24303No fix availablepython3-pil

Cloud/Edge Cloud

There are 2 CVEs with a CVSS score >= 9.0.

Release 7: Akraino CVE and KHV Vulnerability Exception Request

CVE-ID

CVSS

NVD

Fix/Notes

PACKAGES

CVE-2016-15859.8https://ubuntu.com/security/CVE-2016-1585No fix availableapparmor
CVE-2022-36499.8https://ubuntu.com/security/CVE-2022-3649No fix availablelinux-gcp


Lynis

Nexus URL(before fix): 

...