SCAP Feed Release : 08-Mar-2019

  • Post author:
  • Reading time:18 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:116075 FEDORA-2019-4debb6711a FEDORA-2019-4debb6711a — Fedora 29 ignition-0.31.0-1.gitf59a653.fc29
oval:org.secpod.oval:def:116077 CVE-2018-6358
FEDORA-2019-4fdf19459d
FEDORA-2019-4fdf19459d — Fedora 28 ming-0.4.9-0.1.20181112git5009802.fc28
oval:org.secpod.oval:def:116078 FEDORA-2019-55788aeb71 FEDORA-2019-55788aeb71 — Fedora 29 drupal7-link-1.6-1.fc29
oval:org.secpod.oval:def:116080 CVE-2018-1000162
FEDORA-2019-009fdcfb60
FEDORA-2019-009fdcfb60 — Fedora 28 php-erusev-parsedown-1.7.1-1.fc28
oval:org.secpod.oval:def:116082 FEDORA-2019-82df33e428 FEDORA-2019-82df33e428 — Fedora 28 drupal7-7.64-1.fc28
oval:org.secpod.oval:def:116083 FEDORA-2019-0c1d62bf5b FEDORA-2019-0c1d62bf5b — Fedora 29 drupal7-7.64-1.fc29
oval:org.secpod.oval:def:116084 CVE-2017-1000480
CVE-2018-13982
CVE-2018-16831
FEDORA-2019-e595e8a7d7
FEDORA-2019-e595e8a7d7 — Fedora 29 php-Smarty-3.1.33-1.fc29
oval:org.secpod.oval:def:116085 FEDORA-2019-541e91b477 FEDORA-2019-541e91b477 — Fedora 28 ignition-0.31.0-1.gitf59a653.fc28
oval:org.secpod.oval:def:116086 FEDORA-2019-9a6906a128 FEDORA-2019-9a6906a128 — Fedora 29 gpsd-3.17-6.fc29
oval:org.secpod.oval:def:116088 FEDORA-2019-ff4e1a73a5 FEDORA-2019-ff4e1a73a5 — Fedora 28 drupal7-link-1.6-1.fc28
oval:org.secpod.oval:def:116089 CVE-2018-6358
FEDORA-2019-e0d49261b9
FEDORA-2019-e0d49261b9 — Fedora 29 ming-0.4.9-0.1.20181112git5009802.fc29
oval:org.secpod.oval:def:116090 CVE-2017-1000480
CVE-2018-13982
CVE-2018-16831
FEDORA-2019-d248c5aa39
FEDORA-2019-d248c5aa39 — Fedora 28 php-Smarty-3.1.33-1.fc28
oval:org.secpod.oval:def:116091 FEDORA-2019-3ee66c2020 FEDORA-2019-3ee66c2020 — Fedora 28 gpsd-3.17-6.fc28
oval:org.secpod.oval:def:116092 FEDORA-2019-7ad9201e59 FEDORA-2019-7ad9201e59 — Fedora 29 firefox-65.0.2-1.fc29
oval:org.secpod.oval:def:116093 CVE-2018-17960
CVE-2018-9861
FEDORA-2019-31ad8a36d8
FEDORA-2019-31ad8a36d8 — Fedora 28 ckeditor-4.11.2-1.fc28
oval:org.secpod.oval:def:116094 CVE-2018-1000162
FEDORA-2019-b02e9bf467
FEDORA-2019-b02e9bf467 — Fedora 29 php-erusev-parsedown-1.7.1-1.fc29
oval:org.secpod.oval:def:116095 CVE-2018-17960
CVE-2018-9861
FEDORA-2019-ae7f274d24
FEDORA-2019-ae7f274d24 — Fedora 29 ckeditor-4.11.2-1.fc29
oval:org.secpod.oval:def:1801326 9998
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
[3.8] openssh: Multiple vulnerabilities (CVE-2018-20685, CVE-2019-6109, CVE-2019-6111)
oval:org.secpod.oval:def:1801327 10006
CVE-2019-6975
[3.7] py-django: memory exhaustion in django.utils.numberformat.format() (CVE-2019-6975)
oval:org.secpod.oval:def:1801328 9999
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
[3.7] openssh: Multiple vulnerabilities (CVE-2018-20685, CVE-2019-6109, CVE-2019-6111)
oval:org.secpod.oval:def:1801329 10023
CVE-2018-1000805
[3.6] py-paramiko: Authentication bypass in auth_handler.py (CVE-2018-1000805)
oval:org.secpod.oval:def:1801331 9992
CVE-2018-16890
CVE-2019-3822
CVE-2019-3823
[3.8] curl: Multiple vulnerabilities (CVE-2018-16890, CVE-2019-3822, CVE-2019-3823)
oval:org.secpod.oval:def:1801332 9993
CVE-2018-16890
CVE-2019-3822
CVE-2019-3823
[3.7] curl: Multiple vulnerabilities (CVE-2018-16890, CVE-2019-3822, CVE-2019-3823)
oval:org.secpod.oval:def:1801333 10021
CVE-2018-1000805
[3.8] py-paramiko: Authentication bypass in auth_handler.py (CVE-2018-1000805)
oval:org.secpod.oval:def:1801334 10000
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
[3.6] openssh: Multiple vulnerabilities (CVE-2018-20685, CVE-2019-6109, CVE-2019-6111)
oval:org.secpod.oval:def:1801335 10005
CVE-2019-6975
[3.8] py-django: memory exhaustion in django.utils.numberformat.format() (CVE-2019-6975)
oval:org.secpod.oval:def:1801336 10022
CVE-2018-1000805
[3.7] py-paramiko: Authentication bypass in auth_handler.py (CVE-2018-1000805)
oval:org.secpod.oval:def:1801337 9994
CVE-2018-16890
CVE-2019-3822
CVE-2019-3823
[3.6] curl: Multiple vulnerabilities (CVE-2018-16890, CVE-2019-3822, CVE-2019-3823)
oval:org.secpod.oval:def:1801338 10007
CVE-2019-6975
[3.6] py-django: memory exhaustion in django.utils.numberformat.format() (CVE-2019-6975)
oval:org.secpod.oval:def:205166 CESA-2019:0436
CVE-2019-2422
CESA-2019:0436 — centos 7 java-11-openjdk
oval:org.secpod.oval:def:205167 CESA-2019:0464
CVE-2019-2422
CESA-2019:0464 — centos 7 java-1.7.0-openjdk
oval:org.secpod.oval:def:502620 CVE-2019-2422
RHSA-2019:0462-01
RHSA-2019:0462-01 — Redhat java-1.7.0-openjdk
oval:org.secpod.oval:def:502621 CVE-2019-2422
RHSA-2019:0464-01
RHSA-2019:0464-01 — Redhat java-1.7.0-openjdk
oval:org.secpod.oval:def:51005 CVE-2019-1543 Information disclosure vulnerability in ChaCha20-Poly1305 cipher in OpenSSL
oval:org.secpod.oval:def:704660 CVE-2019-6977
CVE-2019-6978
USN-3900-1
USN-3900-1 — gd vulnerabilities
Share this article