SCAP Feed Release : 26-Oct-2018

  • Post author:
  • Reading time:35 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:115250 CVE-2018-13440
CVE-2018-17095
FEDORA-2018-41626fa774
FEDORA-2018-41626fa774 — Fedora 28 audiofile-0.3.6-21.fc28
oval:org.secpod.oval:def:115251 CVE-2018-13440
CVE-2018-17095
FEDORA-2018-b967b5592e
FEDORA-2018-b967b5592e — Fedora 27 audiofile-0.3.6-21.fc27
oval:org.secpod.oval:def:115252 CVE-2018-1000802
CVE-2018-14647
FEDORA-2018-2bf852f063
FEDORA-2018-2bf852f063 — Fedora 28 python2-2.7.15-4.fc28
oval:org.secpod.oval:def:115253 CVE-2018-11763
CVE-2018-1302
FEDORA-2018-bb9d24c82d
FEDORA-2018-bb9d24c82d — Fedora 27 mod_http2-1.11.1-1.fc27
oval:org.secpod.oval:def:115254 CVE-2017-15298
CVE-2018-11233
CVE-2018-11235
CVE-2018-17456
FEDORA-2018-d5139c4fd6
FEDORA-2018-d5139c4fd6 — Fedora 27 git-2.14.5-1.fc27
oval:org.secpod.oval:def:115255 CVE-2018-1000802
CVE-2018-14647
FEDORA-2018-b6de5fc905
FEDORA-2018-b6de5fc905 — Fedora 27 python2-2.7.15-4.fc27
oval:org.secpod.oval:def:115256 CVE-2018-1000805
FEDORA-2018-3ff1cb628b
FEDORA-2018-3ff1cb628b — Fedora 28 python-paramiko-2.4.2-1.fc28
oval:org.secpod.oval:def:115257 CVE-2016-10713
CVE-2018-1000156
CVE-2018-6951
CVE-2018-6952
FEDORA-2018-d547a126e7
FEDORA-2018-d547a126e7 — Fedora 27 patch-2.7.6-5.fc27
oval:org.secpod.oval:def:115258 CVE-2017-11613
CVE-2017-18013
CVE-2017-9935
CVE-2018-10779
CVE-2018-10801
CVE-2018-10963
CVE-2018-17100
CVE-2018-17101
CVE-2018-7456
CVE-2018-8905
FEDORA-2018-48f74c8eb2
FEDORA-2018-48f74c8eb2 — Fedora 28 libtiff-4.0.9-13.fc28
oval:org.secpod.oval:def:115259 CVE-2018-11771
FEDORA-2018-d29be920dc
FEDORA-2018-d29be920dc — Fedora 28 apache-commons-compress-1.16.1-2.fc28
oval:org.secpod.oval:def:115260 CVE-2018-10933
FEDORA-2018-c08cd808d3
FEDORA-2018-c08cd808d3 — Fedora 28 libssh-0.8.4-1.fc28
oval:org.secpod.oval:def:115261 CVE-2018-10933
FEDORA-2018-bca1c1ab49
FEDORA-2018-bca1c1ab49 — Fedora 27 libssh-0.7.6-1.fc27
oval:org.secpod.oval:def:115262 CVE-2017-7651
CVE-2017-7652
CVE-2018-12543
FEDORA-2018-a115b0b80e
FEDORA-2018-a115b0b80e — Fedora 27 mosquitto-1.5.3-1.fc27
oval:org.secpod.oval:def:115263 CVE-2018-12543
FEDORA-2018-9a6af7815a
FEDORA-2018-9a6af7815a — Fedora 28 mosquitto-1.5.3-1.fc28
oval:org.secpod.oval:def:115264 CVE-2018-16982
FEDORA-2018-6fd69f9727
FEDORA-2018-6fd69f9727 — Fedora 28 opencc-1.0.5-3.fc28
oval:org.secpod.oval:def:115266 FEDORA-2018-a31054181a FEDORA-2018-a31054181a — Fedora 28 lighttpd-1.4.51-1.fc28
oval:org.secpod.oval:def:115267 CVE-2016-10151
CVE-2016-10152
FEDORA-2018-2b274689e8
FEDORA-2018-2b274689e8 — Fedora 28 hesiod-3.2.1-14.fc28
oval:org.secpod.oval:def:115269 FEDORA-2018-de6d032aae FEDORA-2018-de6d032aae — Fedora 27 lighttpd-1.4.51-1.fc27
oval:org.secpod.oval:def:115270 CVE-2016-10151
CVE-2016-10152
FEDORA-2018-25c6d1b417
FEDORA-2018-25c6d1b417 — Fedora 27 hesiod-3.2.1-14.fc27
oval:org.secpod.oval:def:1600939 ALAS-2018-1094
CVE-2018-10850
CVE-2018-10935
CVE-2018-14624
CVE-2018-14638
ALAS-2018-1094
oval:org.secpod.oval:def:1600940 ALAS-2018-1095
CVE-2018-12384
ALAS-2018-1095
oval:org.secpod.oval:def:1600941 ALAS-2018-1096
CVE-2018-1000805
ALAS-2018-1096
oval:org.secpod.oval:def:48182 CVE-2018-18284 Security bypass vulnerability in Artifex Ghostscript via vectors involving the 1policy operator – CVE-2018-18284
oval:org.secpod.oval:def:48183 CVE-2018-16291 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16291
oval:org.secpod.oval:def:48184 CVE-2018-16292 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16292
oval:org.secpod.oval:def:48185 CVE-2018-16293 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16293
oval:org.secpod.oval:def:48186 CVE-2018-16294 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16294
oval:org.secpod.oval:def:48187 CVE-2018-16295 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16295
oval:org.secpod.oval:def:48188 CVE-2018-16296 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16296
oval:org.secpod.oval:def:48189 CVE-2018-16297 Arbitrary code execution vulnerability in Foxit Reader and Foxit PhantomPDF – CVE-2018-16297
oval:org.secpod.oval:def:48190 CVE-2018-3940 Use-after-free vulnerability in Foxit Reader – CVE-2018-3940
oval:org.secpod.oval:def:48191 CVE-2018-3941 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3941
oval:org.secpod.oval:def:48192 CVE-2018-3942 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3942
oval:org.secpod.oval:def:48193 CVE-2018-3945 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3945
oval:org.secpod.oval:def:48194 CVE-2018-3992 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3992
oval:org.secpod.oval:def:48195 CVE-2018-3996 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3996
oval:org.secpod.oval:def:48196 CVE-2018-3997 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3997
oval:org.secpod.oval:def:48197 CVE-2018-3946 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3946
oval:org.secpod.oval:def:48198 CVE-2018-3964 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3964
oval:org.secpod.oval:def:48199 CVE-2018-3965 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3965
oval:org.secpod.oval:def:48200 CVE-2018-3966 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3966
oval:org.secpod.oval:def:48201 CVE-2018-3967 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3967
oval:org.secpod.oval:def:48202 CVE-2018-3993 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3993
oval:org.secpod.oval:def:48203 CVE-2018-3994 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3994
oval:org.secpod.oval:def:48204 CVE-2018-3995 Arbitrary code execution vulnerability in Foxit Reader – CVE-2018-3995
oval:org.secpod.oval:def:48205 CVE-2018-12388
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
CVE-2018-12398
CVE-2018-12399
CVE-2018-12401
CVE-2018-12402
CVE-2018-12403
MFSA2018-26
Multiple vulnerabilities in Mozilla Firefox – MFSA2018-26
oval:org.secpod.oval:def:48206 CVE-2018-12389
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
MFSA2018-27
Multiple vulnerabilities in Mozilla Firefox – MFSA2018-27
oval:org.secpod.oval:def:48207 CVE-2018-12388 Memory corrution vulnerability in Mozilla Firefox – CVE-2018-12388
oval:org.secpod.oval:def:48208 CVE-2018-12389 Arbitrary code execution vulnerability in Firefox ESR – CVE-2018-12389
oval:org.secpod.oval:def:48209 CVE-2018-12390 Arbitrary code execution vulnerability in Mozilla Firefox and Firefox ESR – CVE-2018-12390
oval:org.secpod.oval:def:48210 CVE-2018-12392 Denial of service vulnerability in Mozilla Firefox and Firefox ESR – CVE-2018-12392
oval:org.secpod.oval:def:48211 CVE-2018-12393 Integer overflow vulnerability in Mozilla Firefox and Firefox ESR while loading JavaScript – CVE-2018-12393
oval:org.secpod.oval:def:48212 CVE-2018-12395 Security bypass vulnerability in Mozilla Firefox and Firefox ESR – CVE-2018-12395
oval:org.secpod.oval:def:48213 CVE-2018-12396 Privilege escalation vulnerability in Mozilla Firefox and Firefox ESR – CVE-2018-12396
oval:org.secpod.oval:def:48214 CVE-2018-12397 Information disclosure vulnerability in Mozilla Firefox and Firefox ESR – CVE-2018-12397
oval:org.secpod.oval:def:48215 CVE-2018-12398 Security bypass vulnerability in Mozilla Firefox – CVE-2018-12398
oval:org.secpod.oval:def:48216 CVE-2018-12399 User spoofing vulnerability in Mozilla Firefox – CVE-2018-12399
oval:org.secpod.oval:def:48217 CVE-2018-12401 Denial of service vulnerability in Mozilla Firefox – CVE-2018-12401
oval:org.secpod.oval:def:48218 CVE-2018-12402 Cross-origin resource sharing vulnerability in Mozilla Firefox – CVE-2018-12402
oval:org.secpod.oval:def:48219 CVE-2018-12403 Unspecified vulnerability in Mozilla Firefox when HTTPS page loads a favicon over HTTP – CVE-2018-12403
oval:org.secpod.oval:def:48220 CVE-2018-5236 Local denial of service vulnerability in SymEvent Driver in the Symantec Endpoint Protection – CVE-2018-5236
oval:org.secpod.oval:def:48221 CVE-2018-5237 Local privilege escalation vulnerability in Symantec Endpoint Protection – CVE-2018-5237
oval:org.secpod.oval:def:502377 CVE-2018-12389
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
RHSA-2018:3006-01
RHSA-2018:3006-01 — Redhat firefox
oval:org.secpod.oval:def:502378 CVE-2018-12389
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
RHSA-2018:3005-01
RHSA-2018:3005-01 — Redhat firefox
oval:org.secpod.oval:def:704358 CVE-2018-12388
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
CVE-2018-12398
CVE-2018-12399
CVE-2018-12401
CVE-2018-12402
CVE-2018-12403
USN-3801-1
USN-3801-1 — firefox vulnerabilities
oval:org.secpod.oval:def:704359 CVE-2018-13440
CVE-2018-17095
USN-3800-1
USN-3800-1 — audiofile vulnerabilities

 

Share this article