SCAP Feed Release : 15-May-2019

  • Post author:
  • Reading time:43 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:116568 CVE-2019-5429
FEDORA-2019-d109db9c8a
FEDORA-2019-d109db9c8a — Fedora 28 libfilezilla-0.15.1-1.fc28
oval:org.secpod.oval:def:116570 CVE-2019-11358
FEDORA-2019-2a0ce0c58c
FEDORA-2019-2a0ce0c58c — Fedora 30 drupal7-7.66-1.fc30
oval:org.secpod.oval:def:116571 CVE-2019-11358
FEDORA-2019-f563e66380
FEDORA-2019-f563e66380 — Fedora 28 drupal7-7.66-1.fc28
oval:org.secpod.oval:def:116572 CVE-2019-5429
FEDORA-2019-d109db9c8a
FEDORA-2019-d109db9c8a — Fedora 28 filezilla-3.41.2-1.fc28
oval:org.secpod.oval:def:116573 CVE-2019-11358
FEDORA-2019-a06dffab1c
FEDORA-2019-a06dffab1c — Fedora 29 drupal7-7.66-1.fc29
oval:org.secpod.oval:def:116574 FEDORA-2019-b8ae9d5699 FEDORA-2019-b8ae9d5699 — Fedora 30 exiv2-0.27.1-1.fc30
oval:org.secpod.oval:def:116575 CVE-2016-3110
FEDORA-2019-3877efca99
FEDORA-2019-3877efca99 — Fedora 28 mod_cluster-1.3.11-1.fc28
oval:org.secpod.oval:def:116576 CVE-2019-11683
FEDORA-2019-5b76e711b3
FEDORA-2019-5b76e711b3 — Fedora 30 kernel-5.0.13-300.fc30
oval:org.secpod.oval:def:116577 CVE-2016-3110
FEDORA-2019-7813edd5a2
FEDORA-2019-7813edd5a2 — Fedora 30 mod_cluster-1.3.11-1.fc30
oval:org.secpod.oval:def:116578 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-actionpack-5.2.3-2.fc30
oval:org.secpod.oval:def:116579 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-activemodel-5.2.3-2.fc30
oval:org.secpod.oval:def:116580 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-actioncable-5.2.3-1.fc30
oval:org.secpod.oval:def:116582 CVE-2019-8320
CVE-2019-8321
CVE-2019-8322
CVE-2019-8323
CVE-2019-8324
CVE-2019-8325
FEDORA-2019-feac6674b7
FEDORA-2019-feac6674b7 — Fedora 28 ruby-2.5.5-108.fc28
oval:org.secpod.oval:def:116583 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-actionview-5.2.3-2.fc30
oval:org.secpod.oval:def:116584 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-activerecord-5.2.3-1.fc30
oval:org.secpod.oval:def:116585 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-activesupport-5.2.3-1.fc30
oval:org.secpod.oval:def:116586 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-actionmailer-5.2.3-1.fc30
oval:org.secpod.oval:def:116587 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-rails-5.2.3-1.fc30
oval:org.secpod.oval:def:116589 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-railties-5.2.3-1.fc30
oval:org.secpod.oval:def:116591 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-activejob-5.2.3-1.fc30
oval:org.secpod.oval:def:116592 CVE-2019-5418
CVE-2019-5419
CVE-2019-5420
FEDORA-2019-1cfe24db5c
FEDORA-2019-1cfe24db5c — Fedora 30 rubygem-activestorage-5.2.3-1.fc30
oval:org.secpod.oval:def:116593 CVE-2019-11683
FEDORA-2019-5b76e711b3
FEDORA-2019-5b76e711b3 — Fedora 30 kernel-tools-5.0.12-300.fc30
oval:org.secpod.oval:def:116594 CVE-2016-3110
FEDORA-2019-17556e2ad6
FEDORA-2019-17556e2ad6 — Fedora 29 mod_cluster-1.3.11-1.fc29
oval:org.secpod.oval:def:116595 FEDORA-2019-ca4ee3510d FEDORA-2019-ca4ee3510d — Fedora 28 java-11-openjdk-11.0.3.7-1.fc28
oval:org.secpod.oval:def:116596 CVE-2019-11036
FEDORA-2019-6e325234a4
FEDORA-2019-6e325234a4 — Fedora 29 php-7.2.18-1.fc29
oval:org.secpod.oval:def:116597 CVE-2019-11036
FEDORA-2019-bab3944fee
FEDORA-2019-bab3944fee — Fedora 28 php-7.2.18-1.fc28
oval:org.secpod.oval:def:116598 CVE-2019-11036
FEDORA-2019-6350c4e21a
FEDORA-2019-6350c4e21a — Fedora 30 php-7.3.5-1.fc30
oval:org.secpod.oval:def:116599 FEDORA-2019-265e0b1282 FEDORA-2019-265e0b1282 — Fedora 29 java-11-openjdk-11.0.3.7-1.fc29
oval:org.secpod.oval:def:116600 FEDORA-2019-cc896df591 FEDORA-2019-cc896df591 — Fedora 30 mosquitto-1.6.2-1.fc30
oval:org.secpod.oval:def:116601 FEDORA-2019-e2d5de3342 FEDORA-2019-e2d5de3342 — Fedora 28 libqb-1.0.5-1.fc28
oval:org.secpod.oval:def:54611 CVE-2019-8603 Information disclosure vulnerability in Accessibility Framework in Apple Mac OS X – CVE-2019-8603
oval:org.secpod.oval:def:54612 CVE-2019-8635 Memory corruption vulnerability in AMD in Apple Mac OS X – CVE-2019-8635
oval:org.secpod.oval:def:54613 CVE-2019-8590 Arbitrary code execution vulnerability in Application Firewall in Apple Mac OS X – CVE-2019-8590
oval:org.secpod.oval:def:54614 CVE-2019-8592 Arbitrary code execution vulnerability in CoreAudio in Apple Mac OS X – CVE-2019-8592
oval:org.secpod.oval:def:54615 CVE-2019-8585 Out-of-bounds read vulnerability in CoreAudio in Apple Mac OS X – CVE-2019-8585
oval:org.secpod.oval:def:54616 CVE-2019-8589 Security bypass vulnerability in DesktopServices in Apple Mac OS X – CVE-2019-8589
oval:org.secpod.oval:def:54617 CVE-2019-8560 Out-of-bounds read vulnerability in Disk Images in Apple Mac OS X – CVE-2019-8560
oval:org.secpod.oval:def:54618 CVE-2019-8634 Remote code execution vulnerability in EFI in Apple Mac OS X – CVE-2019-8634
oval:org.secpod.oval:def:54619 CVE-2019-8616 Memory corruption vulnerability in Intel Graphics Driver in Apple Mac OS X – CVE-2019-8616
oval:org.secpod.oval:def:54620 CVE-2019-8629 Arbitrary code execution vulnerability in Intel Graphics Driver in Apple Mac OS X – CVE-2019-8629
oval:org.secpod.oval:def:54621 CVE-2018-4456 Memory corruption vulnerability in IOAcceleratorFamily in Apple Mac OS X – CVE-2018-4456
oval:org.secpod.oval:def:54622 CVE-2019-8606 Remote memory corruption vulnerability in IOKit in Apple Mac OS X – CVE-2019-8606
oval:org.secpod.oval:def:54623 CVE-2019-8605 Use after free vulnerability in IOKit in Apple Mac OS X – CVE-2019-8605
oval:org.secpod.oval:def:54624 CVE-2019-8576 Out-of-bounds read vulnerability in Kernel in Apple Mac OS X – CVE-2019-8576
oval:org.secpod.oval:def:54625 CVE-2019-8591 Type confusion vulnerability in Kernel in Apple Mac OS X – CVE-2019-8591
oval:org.secpod.oval:def:54626 CVE-2019-8604 Memory corruption vulnerability in Security in Apple Mac OS X – CVE-2019-8604
oval:org.secpod.oval:def:54627 CVE-2019-8577 Privilege escalation vulnerability in SQLite in Apple Mac OS X – CVE-2019-8577
oval:org.secpod.oval:def:54628 CVE-2019-8600 Memory corruption vulnerability in SQLite in Apple Mac OS X – CVE-2019-8600
oval:org.secpod.oval:def:54629 CVE-2019-8598 Information disclosure vulnerability in SQLite in Apple Mac OS X – CVE-2019-8598
oval:org.secpod.oval:def:54630 CVE-2019-8602 Privilege escalation vulnerability in SQLite in Apple Mac OS X – CVE-2019-8602
oval:org.secpod.oval:def:54631 CVE-2019-8568 Privilege escalation vulnerability in StreamingZip in Apple Mac OS X – CVE-2019-8568
oval:org.secpod.oval:def:54632 CVE-2019-8574 Memory corruption vulnerability in sysdiagnose in Apple Mac OS X – CVE-2019-8574
oval:org.secpod.oval:def:54633 CVE-2019-8569 Memory corruption vulnerability in Touch Bar Support in Apple Mac OS X – CVE-2019-8569
oval:org.secpod.oval:def:54634 CVE-2019-8571 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari- CVE-2019-8571
oval:org.secpod.oval:def:54635 CVE-2019-8583 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8583
oval:org.secpod.oval:def:54636 CVE-2019-8584 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8584
oval:org.secpod.oval:def:54637 CVE-2019-8586 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8586
oval:org.secpod.oval:def:54638 CVE-2019-8587 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8587
oval:org.secpod.oval:def:54639 CVE-2019-8594 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8594
oval:org.secpod.oval:def:54640 CVE-2019-8595 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8595
oval:org.secpod.oval:def:54641 CVE-2019-8596 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8596
oval:org.secpod.oval:def:54642 CVE-2019-8597 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8597
oval:org.secpod.oval:def:54643 CVE-2019-8601 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8601
oval:org.secpod.oval:def:54644 CVE-2019-8608 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8608
oval:org.secpod.oval:def:54645 CVE-2019-8609 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8609
oval:org.secpod.oval:def:54646 CVE-2019-8610 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8610
oval:org.secpod.oval:def:54647 CVE-2019-8611 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8611
oval:org.secpod.oval:def:54648 CVE-2019-8615 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8615
oval:org.secpod.oval:def:54649 CVE-2019-8619 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8619
oval:org.secpod.oval:def:54650 CVE-2019-8622 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8622
oval:org.secpod.oval:def:54651 CVE-2019-8623 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8623
oval:org.secpod.oval:def:54652 CVE-2019-8628 Arbitrary code execution vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8628
oval:org.secpod.oval:def:54653 CVE-2019-8607 Out-of-bounds read vulnerability in WebKit in Apple Mac OS X and Apple Safari – CVE-2019-8607
oval:org.secpod.oval:def:54654 APPLE-SA-2019-5-13-2
CVE-2018-4456
CVE-2019-6237
CVE-2019-8560
CVE-2019-8568
CVE-2019-8569
CVE-2019-8571
CVE-2019-8574
CVE-2019-8576
CVE-2019-8577
CVE-2019-8583
CVE-2019-8584
CVE-2019-8585
CVE-2019-8586
CVE-2019-8587
CVE-2019-8589
CVE-2019-8590
CVE-2019-8591
CVE-2019-8592
CVE-2019-8594
CVE-2019-8595
CVE-2019-8596
CVE-2019-8597
CVE-2019-8598
CVE-2019-8600
CVE-2019-8601
CVE-2019-8602
CVE-2019-8603
CVE-2019-8604
CVE-2019-8605
CVE-2019-8606
CVE-2019-8607
CVE-2019-8608
CVE-2019-8609
CVE-2019-8610
CVE-2019-8611
CVE-2019-8615
CVE-2019-8616
CVE-2019-8619
CVE-2019-8622
CVE-2019-8623
CVE-2019-8628
CVE-2019-8629
CVE-2019-8634
CVE-2019-8635
Multiple vulnerabilities in Apple Mac OS X – APPLE-SA-2019-5-13-2 (MAC OS X)
oval:org.secpod.oval:def:54655 APPLE-SA-2019-5-13-5
CVE-2019-6237
CVE-2019-8571
CVE-2019-8583
CVE-2019-8584
CVE-2019-8586
CVE-2019-8587
CVE-2019-8594
CVE-2019-8595
CVE-2019-8596
CVE-2019-8597
CVE-2019-8601
CVE-2019-8607
CVE-2019-8608
CVE-2019-8609
CVE-2019-8610
CVE-2019-8611
CVE-2019-8615
CVE-2019-8619
CVE-2019-8622
CVE-2019-8623
CVE-2019-8628
Multiple vulnerabilities in Apple Safari – APPLE-SA-2019-5-13-5
Share this article