SCAP Feed Release : 17-Apr-2019

  • Post author:
  • Reading time:28 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:116236 CVE-2019-9658
FEDORA-2019-e4405b4c9f
FEDORA-2019-e4405b4c9f — Fedora 29 checkstyle-8.0-4.1.fc29
oval:org.secpod.oval:def:116237 CVE-2019-10255
CVE-2019-9644
FEDORA-2019-9e67979b2a
FEDORA-2019-9e67979b2a — Fedora 29 python-notebook-5.7.8-1.fc29
oval:org.secpod.oval:def:116238 CVE-2018-19935
FEDORA-2019-253da50ddd
FEDORA-2019-253da50ddd — Fedora 28 php-7.2.17-1.fc28
oval:org.secpod.oval:def:116239 CVE-2019-3887
FEDORA-2019-ce2933b003
FEDORA-2019-ce2933b003 — Fedora 28 kernel-5.0.7-100.fc28
oval:org.secpod.oval:def:116240 CVE-2019-9844
FEDORA-2019-36ce1cb623
FEDORA-2019-36ce1cb623 — Fedora 29 nodejs-simple-markdown-0.4.4-1.fc29
oval:org.secpod.oval:def:116242 CVE-2019-3887
FEDORA-2019-ce2933b003
FEDORA-2019-ce2933b003 — Fedora 28 kernel-headers-5.0.7-100.fc28
oval:org.secpod.oval:def:116243 CVE-2019-3887
FEDORA-2019-ce2933b003
FEDORA-2019-ce2933b003 — Fedora 28 kernel-tools-5.0.7-100.fc28
oval:org.secpod.oval:def:116244 CVE-2019-9844
FEDORA-2019-8e7c71f45b
FEDORA-2019-8e7c71f45b — Fedora 28 nodejs-simple-markdown-0.4.4-1.fc28
oval:org.secpod.oval:def:116245 CVE-2018-19935
FEDORA-2019-da36d5d484
FEDORA-2019-da36d5d484 — Fedora 29 php-7.2.17-1.fc29
oval:org.secpod.oval:def:116246 CVE-2019-3887
FEDORA-2019-94dc902948
FEDORA-2019-94dc902948 — Fedora 29 kernel-5.0.7-200.fc29
oval:org.secpod.oval:def:116247 CVE-2019-3887
FEDORA-2019-94dc902948
FEDORA-2019-94dc902948 — Fedora 29 kernel-tools-5.0.7-200.fc29
oval:org.secpod.oval:def:116248 CVE-2019-3887
FEDORA-2019-94dc902948
FEDORA-2019-94dc902948 — Fedora 29 kernel-headers-5.0.7-200.fc29
oval:org.secpod.oval:def:1901787 CVE-2019-9210 CVE-2019-9210 — advancecomp
oval:org.secpod.oval:def:1901788 CVE-2017-11552 CVE-2017-11552 — mpg321
oval:org.secpod.oval:def:1901789 CVE-2017-16516 CVE-2017-16516 — ruby-yajl, libyajl-dev
oval:org.secpod.oval:def:1901790 CVE-2017-16875 CVE-2017-16875 — libpjproject-dev
oval:org.secpod.oval:def:1901792 CVE-2017-16872 CVE-2017-16872 — libpjproject-dev
oval:org.secpod.oval:def:1901793 CVE-2018-1000098 CVE-2018-1000098 — libpjproject-dev
oval:org.secpod.oval:def:1901794 CVE-2018-1000099 CVE-2018-1000099 — libpjproject-dev
oval:org.secpod.oval:def:1901795 CVE-2017-6846 CVE-2017-6846 — libpodofo-dev
oval:org.secpod.oval:def:1901796 CVE-2017-1000061 CVE-2017-1000061 — xmlsec1
oval:org.secpod.oval:def:1901797 CVE-2017-8378 CVE-2017-8378 — libpodofo-dev
oval:org.secpod.oval:def:1901798 CVE-2017-8787 CVE-2017-8787 — libpodofo-dev
oval:org.secpod.oval:def:1901799 CVE-2017-6841 CVE-2017-6841 — libpodofo-dev
oval:org.secpod.oval:def:1901800 CVE-2017-6849 CVE-2017-6849 — libpodofo-dev
oval:org.secpod.oval:def:1901801 CVE-2017-6845 CVE-2017-6845 — libpodofo-dev
oval:org.secpod.oval:def:1901802 CVE-2018-5295 CVE-2018-5295 — libpodofo-dev
oval:org.secpod.oval:def:1901803 CVE-2019-1787 CVE-2019-1787 — clamav
oval:org.secpod.oval:def:1901804 CVE-2019-1788 CVE-2019-1788 — clamav
oval:org.secpod.oval:def:1901806 CVE-2019-1789 CVE-2019-1789 — clamav
oval:org.secpod.oval:def:1901807 CVE-2018-20815 CVE-2018-20815 — qemu
oval:org.secpod.oval:def:1901808 CVE-2019-5953 CVE-2019-5953 — wget
oval:org.secpod.oval:def:1901809 CVE-2019-9917 CVE-2019-9917 — znc
oval:org.secpod.oval:def:1901810 CVE-2016-10745 CVE-2016-10745 — python-jinja2
oval:org.secpod.oval:def:1901811 CVE-2017-13735 CVE-2017-13735 — dcraw
oval:org.secpod.oval:def:1901812 CVE-2017-10792 CVE-2017-10792 — pspp
oval:org.secpod.oval:def:1901813 CVE-2017-13066 CVE-2017-13066 — graphicsmagick
oval:org.secpod.oval:def:1901814 CVE-2017-13194 CVE-2017-13194 — libvpx-dev
oval:org.secpod.oval:def:1901815 CVE-2018-12520 CVE-2018-12520 — ntopng
oval:org.secpod.oval:def:1901816 CVE-2019-10899 CVE-2019-10899 — wireshark
oval:org.secpod.oval:def:1901817 CVE-2019-10903 CVE-2019-10903 — wireshark
oval:org.secpod.oval:def:1901818 CVE-2019-10904 CVE-2019-10904 — roundup
oval:org.secpod.oval:def:1901819 CVE-2019-11025 CVE-2019-11025 — cacti
oval:org.secpod.oval:def:1901820 CVE-2019-11007 CVE-2019-11007 — graphicsmagick
oval:org.secpod.oval:def:1901821 CVE-2019-11008 CVE-2019-11008 — graphicsmagick
oval:org.secpod.oval:def:1901822 CVE-2019-10901 CVE-2019-10901 — wireshark
oval:org.secpod.oval:def:1901823 CVE-2019-11026 CVE-2019-11026 — libpoppler-dev
oval:org.secpod.oval:def:1901824 CVE-2019-10906 CVE-2019-10906 — python-jinja2
oval:org.secpod.oval:def:1901825 CVE-2019-11009 CVE-2019-11009 — graphicsmagick
oval:org.secpod.oval:def:1901826 CVE-2019-11006 CVE-2019-11006 — graphicsmagick
oval:org.secpod.oval:def:1901827 CVE-2019-11010 CVE-2019-11010 — graphicsmagick
oval:org.secpod.oval:def:1901828 CVE-2019-10876 CVE-2019-10876 — neutron-common
oval:org.secpod.oval:def:1901829 CVE-2019-11005 CVE-2019-11005 — graphicsmagick
oval:org.secpod.oval:def:1901830 CVE-2018-20406 CVE-2018-20406 — python3.4, python3.5
oval:org.secpod.oval:def:1901831 CVE-2019-5010 CVE-2019-5010 — python2.7, python3.4, python3.5, python3.6
oval:org.secpod.oval:def:1901833 CVE-2019-9636 CVE-2019-9636 — python2.7, python3.4, python3.5, python3.6
oval:org.secpod.oval:def:1901834 CVE-2019-11065 CVE-2019-11065 — gradle
oval:org.secpod.oval:def:1901838 CVE-2017-17663 CVE-2017-17663 — mini-httpd
oval:org.secpod.oval:def:1901839 CVE-2017-16910 CVE-2017-16910 — darktable, dcraw, exactimage, rawtherapee, ufraw
oval:org.secpod.oval:def:1901840 CVE-2017-17524 CVE-2017-17524 — swi-prolog
oval:org.secpod.oval:def:1901841 CVE-2017-17515 CVE-2017-17515 — metview
oval:org.secpod.oval:def:1901854 CVE-2019-11068 CVE-2019-11068 — libxslt1-dev
oval:org.secpod.oval:def:1901856 CVE-2019-11071 CVE-2019-11071 — spip
oval:org.secpod.oval:def:54304 CVE-2019-3396 Remote code execution vulnerability in the Widget Connector macro in Atlassian Confluence Server
oval:org.secpod.oval:def:54309 CVE-2019-7108 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2019-7108 (rpm)
oval:org.secpod.oval:def:54310 CVE-2019-7096 Use-after-free vulnerability in Adobe Flash Player – CVE-2019-7096 (rpm)
oval:org.secpod.oval:def:54311 CVE-2019-7108 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2019-7108 (dpkg)
oval:org.secpod.oval:def:54312 CVE-2019-7096 Use-after-free vulnerability in Adobe Flash Player – CVE-2019-7096 (dpkg)
oval:org.secpod.oval:def:54313 APSB19-19
CVE-2019-7096
CVE-2019-7108
Multiple vulnerabilities in Adobe Flash player – APSB19-19 (dpkg)
oval:org.secpod.oval:def:54314 APSB19-19
CVE-2019-7096
CVE-2019-7108
Multiple vulnerabilities in Adobe Flash player – APSB19-19 (rpm)
oval:org.secpod.oval:def:54315 CVE-2019-7108 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2019-7108 (Mac OS X)
oval:org.secpod.oval:def:54316 CVE-2019-7096 Use-after-free vulnerability in Adobe Flash Player – CVE-2019-7096 (Mac OS X)
oval:org.secpod.oval:def:54317 APSB19-19
CVE-2019-7096
CVE-2019-7108
Multiple vulnerabilities in Adobe Flash player – APSB19-19 (Mac OS X)
Share this article