SCAP Feed Release Update: 27-Aug-2015

  • Post author:
  • Reading time:79 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.

Also, a patch management tool can patch these vulnerabilities.

oval:org.secpod.oval:def:26137 CVE-2015-3185, Security bypass vulnerability in Apache HTTP Server by leveraging the presence of a module that relies on the 2.2 API behavior
oval:org.secpod.oval:def:26138 CVE-2015-3183, HTTP request smuggling attack vulnerabilities in Apache HTTP Server via a crafted request
oval:org.secpod.oval:def:26175 CVE-2015-3095, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-3095
oval:org.secpod.oval:def:26188 CVE-2015-4449, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4449
oval:org.secpod.oval:def:26189 CVE-2015-4450, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4450
oval:org.secpod.oval:def:26190 CVE-2015-5088, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5088
oval:org.secpod.oval:def:26191 CVE-2015-5089, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5089
oval:org.secpod.oval:def:26192 CVE-2015-5092, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5092
oval:org.secpod.oval:def:26193 CVE-2015-4435, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4435
oval:org.secpod.oval:def:26194 CVE-2015-4438, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4438
oval:org.secpod.oval:def:26195 CVE-2015-4441, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4441
oval:org.secpod.oval:def:26196 CVE-2015-4445, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4445
oval:org.secpod.oval:def:26197 CVE-2015-4447, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4447
oval:org.secpod.oval:def:26180 CVE-2015-5087, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5087
oval:org.secpod.oval:def:26198 CVE-2015-4451, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4451
oval:org.secpod.oval:def:26199 CVE-2015-4452, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4452
oval:org.secpod.oval:def:26200 CVE-2015-5085, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5085
oval:org.secpod.oval:def:26201 CVE-2015-5086, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5086
oval:org.secpod.oval:def:26202 CVE-2015-5114, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5114
oval:org.secpod.oval:def:26203 CVE-2015-5095, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5095
oval:org.secpod.oval:def:26204 CVE-2015-5099, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5099
oval:org.secpod.oval:def:26205 CVE-2015-5101, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5101
oval:org.secpod.oval:def:26206 CVE-2015-5111, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5111
oval:org.secpod.oval:def:26207 CVE-2015-5113, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5113
oval:org.secpod.oval:def:26181 CVE-2015-5094, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5094
oval:org.secpod.oval:def:26208 CVE-2015-4448, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4448
oval:org.secpod.oval:def:26209 CVE-2015-4443, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4443
oval:org.secpod.oval:def:26210 CVE-2015-4444, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4444
oval:org.secpod.oval:def:26211 CVE-2015-5106, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5106
oval:org.secpod.oval:def:26212 CVE-2015-4446, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-4446
oval:org.secpod.oval:def:26213 CVE-2015-5090, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5090
oval:org.secpod.oval:def:26214 CVE-2015-5105, Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5105
oval:org.secpod.oval:def:26215 CVE-2015-5096, Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5096
oval:org.secpod.oval:def:26216 CVE-2015-5098, Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5098
oval:org.secpod.oval:def:26217 CVE-2015-5097, Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5097
oval:org.secpod.oval:def:26182 CVE-2015-5100, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5100
oval:org.secpod.oval:def:26218 CVE-2015-5108, Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5108
oval:org.secpod.oval:def:26219 CVE-2015-5109, Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5109
oval:org.secpod.oval:def:26220 CVE-2015-5110, Stack-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5110
oval:org.secpod.oval:def:26221 CVE-2015-5093, Buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5093
oval:org.secpod.oval:def:26222 CVE-2015-5107, Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5107
oval:org.secpod.oval:def:26223 CVE-2015-5091, Information disclosure vulnerability in Adobe Acrobat and Reader products via a invalid data – CVE-2015-5091
oval:org.secpod.oval:def:26224 APSB15-15,
CVE-2014-0566,
CVE-2014-8450,
CVE-2015-3095,
CVE-2015-4435,
CVE-2015-4438,
CVE-2015-4441,
CVE-2015-4443,
CVE-2015-4444,
CVE-2015-4445,
CVE-2015-4446,
CVE-2015-4447,
CVE-2015-4448,
CVE-2015-4449,
CVE-2015-4450,
CVE-2015-4451,
CVE-2015-4452,
CVE-2015-5085,
CVE-2015-5086,
CVE-2015-5087,
CVE-2015-5088,
CVE-2015-5089,
CVE-2015-5090,
CVE-2015-5091,
CVE-2015-5092,
CVE-2015-5093,
CVE-2015-5094,
CVE-2015-5095,
CVE-2015-5096,
CVE-2015-5097,
CVE-2015-5098,
CVE-2015-5099,
CVE-2015-5100,
CVE-2015-5101,
CVE-2015-5102,
CVE-2015-5103,
CVE-2015-5104,
CVE-2015-5105,
CVE-2015-5106,
CVE-2015-5107,
CVE-2015-5108,
CVE-2015-5109,
CVE-2015-5110,
CVE-2015-5111,
CVE-2015-5113,
CVE-2015-5114,
CVE-2015-5115,
Multiple vulnerabilities in Adobe Acrobat and Reader products via a invalid data – APSB15-15
oval:org.secpod.oval:def:26176 cpe:/a:adobe:acrobat_reader_dc_classic, Adobe Acrobat Reader DC Classic is installed
oval:org.secpod.oval:def:26177 cpe:/a:adobe:acrobat_reader_dc_continuous, Adobe Acrobat Reader DC Continuous is installed
oval:org.secpod.oval:def:26178 cpe:/a:adobe:acrobat_dc_classic, Adobe Acrobat DC Classic is installed
oval:org.secpod.oval:def:26183 CVE-2015-5102, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5102
oval:org.secpod.oval:def:26179 cpe:/a:adobe:acrobat_dc_continuous, Adobe Acrobat DC Continuous is installed
oval:org.secpod.oval:def:26184 CVE-2015-5103, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5103
oval:org.secpod.oval:def:26185 CVE-2015-5104, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5104
oval:org.secpod.oval:def:26186 CVE-2015-5115, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2015-5115
oval:org.secpod.oval:def:26187 CVE-2014-8450, Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2014-8450
oval:org.secpod.oval:def:501625 CVE-2015-5364,
CVE-2015-5366,
RHSA-2015:1623-01,
RHSA-2015:1623-01 — Redhat kernel, perf
oval:org.secpod.oval:def:501626 CVE-2015-4495,
RHSA-2015:1581-01,
RHSA-2015:1581-01 — Redhat firefox
oval:org.secpod.oval:def:501627 CVE-2014-9715,
CVE-2015-2666,
CVE-2015-2922,
CVE-2015-3636,
RHSA-2015:1534-01,
RHSA-2015:1534-01 — Redhat kernel, perf
oval:org.secpod.oval:def:501628 CVE-2015-0248,
CVE-2015-0251,
CVE-2015-3187,
RHSA-2015:1633-01,
RHSA-2015:1633-01 — Redhat subversion
oval:org.secpod.oval:def:501629 CVE-2015-4473,
CVE-2015-4475,
CVE-2015-4478,
CVE-2015-4479,
CVE-2015-4480,
CVE-2015-4484,
CVE-2015-4485,
CVE-2015-4486,
CVE-2015-4487,
CVE-2015-4488,
CVE-2015-4489,
CVE-2015-4491,
CVE-2015-4492,
CVE-2015-4493,
RHSA-2015:1586-01,
RHSA-2015:1586-01 — Redhat firefox
oval:org.secpod.oval:def:501630 CVE-2014-6568,
CVE-2015-0374,
CVE-2015-0381,
CVE-2015-0382,
CVE-2015-0391,
CVE-2015-0411,
CVE-2015-0432,
CVE-2015-0433,
CVE-2015-0441,
CVE-2015-0499,
CVE-2015-0501,
CVE-2015-0505,
CVE-2015-2568,
CVE-2015-2571,
CVE-2015-2573,
CVE-2015-2582,
CVE-2015-2620,
CVE-2015-2643,
CVE-2015-2648,
CVE-2015-4737,
CVE-2015-4752,
CVE-2015-4757,
RHSA-2015:1628-01,
RHSA-2015:1628-01 — Redhat mysql55-mysql
oval:org.secpod.oval:def:501631 CVE-2013-7424,
RHSA-2015:1627-01,
RHSA-2015:1627-01 — Redhat glibc
oval:org.secpod.oval:def:26225 CVE-2015-5531, Directory traversal vulnerability in Elasticsearch via unspecified vectors – CVE-2015-5531 (rpm)
oval:org.secpod.oval:def:26226 CVE-2015-5531, Directory traversal vulnerability in Elasticsearch via unspecified vectors – CVE-2015-5531 (dpkg)
oval:org.secpod.oval:def:26227 CVE-2015-5377, Remote code execution vulnerability in Elasticsearch via unspecified vectors – CVE-2015-5377 (rpm)
oval:org.secpod.oval:def:26228 CVE-2015-5377, Remote code execution vulnerability in Elasticsearch via unspecified vectors – CVE-2015-5377 (dpkg)
oval:org.secpod.oval:def:26229 CVE-2015-4165, Remote code execution vulnerability in Elasticsearch via unspecified vectors – CVE-2015-4165 (rpm)
oval:org.secpod.oval:def:26230 CVE-2015-4165, Remote code execution vulnerability in Elasticsearch via unspecified vectors – CVE-2015-4165 (dpkg)
oval:org.secpod.oval:def:602173 CVE-2014-8873,
CVE-2015-0460,
CVE-2015-0469,
CVE-2015-0470,
CVE-2015-0477,
CVE-2015-0478,
CVE-2015-0480,
CVE-2015-0488,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2613,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2808,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
DSA-3316-1,
DSA-3316-1 openjdk-7 — openjdk-7
oval:org.secpod.oval:def:602174 CVE-2015-0851,
DSA-3321-1,
DSA-3321-1 xmltooling — xmltooling
oval:org.secpod.oval:def:602175 CVE-2015-3282,
CVE-2015-3283,
CVE-2015-3284,
CVE-2015-3285,
CVE-2015-3287,
DSA-3320-1,
DSA-3320-1 openafs — openafs
oval:org.secpod.oval:def:602176 CVE-2015-1283,
DSA-3318-1,
DSA-3318-1 expat — expat
oval:org.secpod.oval:def:602177 CVE-2015-1263,
CVE-2015-1266,
CVE-2015-1267,
CVE-2015-1268,
CVE-2015-1269,
CVE-2015-1270,
CVE-2015-1271,
CVE-2015-1272,
CVE-2015-1273,
CVE-2015-1274,
CVE-2015-1276,
CVE-2015-1277,
CVE-2015-1278,
CVE-2015-1279,
CVE-2015-1280,
CVE-2015-1281,
CVE-2015-1282,
CVE-2015-1283,
CVE-2015-1284,
CVE-2015-1285,
CVE-2015-1286,
CVE-2015-1287,
CVE-2015-1288,
CVE-2015-1289,
DSA-3315-1,
DSA-3315-1 chromium-browser — chromium-browser
oval:org.secpod.oval:def:602178 CVE-2015-1331,
CVE-2015-1334,
DSA-3317-1,
DSA-3317-1 lxc — lxc
oval:org.secpod.oval:def:602179 CVE-2015-5477,
DSA-3319-1,
DSA-3319-1 bind9 — bind9
oval:org.secpod.oval:def:702706 CVE-2015-3212,
USN-2719-1,
USN-2719-1 — linux-image
oval:org.secpod.oval:def:702707 CVE-2015-3212,
CVE-2015-5364,
CVE-2015-5366,
USN-2714-1,
USN-2714-1 — linux-image
oval:org.secpod.oval:def:702708 CVE-2015-4495,
USN-2707-1,
USN-2707-1 — firefox vulnerability
oval:org.secpod.oval:def:702709 CVE-2015-5352,
CVE-2015-5600,
USN-2710-1,
USN-2710-1 — openssh vulnerabilities
oval:org.secpod.oval:def:702710 CVE-2015-5352,
CVE-2015-5600,
USN-2710-2,
USN-2710-2 — openssh regression
oval:org.secpod.oval:def:702711 CVE-2015-4473,
CVE-2015-4474,
CVE-2015-4475,
CVE-2015-4477,
CVE-2015-4478,
CVE-2015-4479,
CVE-2015-4480,
CVE-2015-4484,
CVE-2015-4485,
CVE-2015-4486,
CVE-2015-4487,
CVE-2015-4488,
CVE-2015-4489,
CVE-2015-4490,
CVE-2015-4491,
CVE-2015-4492,
CVE-2015-4493,
USN-2702-2,
USN-2702-2 — ubufox update
oval:org.secpod.oval:def:702712 CVE-2015-3212,
USN-2717-1,
USN-2717-1 — linux-image
oval:org.secpod.oval:def:702713 USN-2709-1, USN-2709-1 — pollinate update
oval:org.secpod.oval:def:702714 CVE-2015-4473,
CVE-2015-4474,
CVE-2015-4475,
CVE-2015-4477,
CVE-2015-4478,
CVE-2015-4479,
CVE-2015-4480,
CVE-2015-4484,
CVE-2015-4485,
CVE-2015-4486,
CVE-2015-4487,
CVE-2015-4488,
CVE-2015-4489,
CVE-2015-4490,
CVE-2015-4491,
CVE-2015-4492,
CVE-2015-4493,
USN-2702-1,
USN-2702-1 — firefox vulnerabilities
oval:org.secpod.oval:def:702715 CVE-2015-3212,
USN-2716-1,
USN-2716-1 — linux-image
oval:org.secpod.oval:def:702716 CVE-2014-3565,
CVE-2015-5621,
USN-2711-1,
USN-2711-1 — net-snmp vulnerabilities
oval:org.secpod.oval:def:702717 CVE-2015-3212,
USN-2715-1,
USN-2715-1 — linux-image
oval:org.secpod.oval:def:702718 CVE-2015-3212,
CVE-2015-5364,
CVE-2015-5366,
USN-2713-1,
USN-2713-1 — linux-image
oval:org.secpod.oval:def:702719 CVE-2015-3212,
USN-2718-1,
USN-2718-1 — linux-image
oval:org.secpod.oval:def:702720 CVE-2015-5963,
CVE-2015-5964,
USN-2720-1,
USN-2720-1 — django vulnerability
oval:org.secpod.oval:def:26075 CVE-2015-3730, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3730 (Mac OS X)
oval:org.secpod.oval:def:26084 CVE-2015-3739, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3739 (Mac OS X)
oval:org.secpod.oval:def:26085 CVE-2015-3740, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3740 (Mac OS X)
oval:org.secpod.oval:def:26086 CVE-2015-3741, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3741 (Mac OS X)
oval:org.secpod.oval:def:26087 CVE-2015-3742, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3742 (Mac OS X)
oval:org.secpod.oval:def:26088 CVE-2015-3743, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3743 (Mac OS X)
oval:org.secpod.oval:def:26089 CVE-2015-3744, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3744 (Mac OS X)
oval:org.secpod.oval:def:26090 CVE-2015-3745, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3745 (Mac OS X)
oval:org.secpod.oval:def:26091 CVE-2015-3746, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3746 (Mac OS X)
oval:org.secpod.oval:def:26092 CVE-2015-3747, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3747 (Mac OS X)
oval:org.secpod.oval:def:26093 CVE-2015-3748, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3748 (Mac OS X)
oval:org.secpod.oval:def:26076 CVE-2015-3731, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3731 (Mac OS X)
oval:org.secpod.oval:def:26094 CVE-2015-3749, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3749 (Mac OS X)
oval:org.secpod.oval:def:26095 CVE-2015-3729, Spoofing vulnerability in webKit in Apple Safari via a crafted website – CVE-2015-3729 (Mac OS X)
oval:org.secpod.oval:def:26096 CVE-2015-3750, Information disclosure vulnerability in webKit in Apple Safari by modifying the client-server data stream (Mac OS X)
oval:org.secpod.oval:def:26097 CVE-2015-3751, Security bypass vulnerability in webKit in Apple Safari by using a video control (Mac OS X)
oval:org.secpod.oval:def:26098 CVE-2015-3752, Information disclosure vulnerability in webKit in Apple Safari via vectors involving request – CVE-2015-3752 (Mac OS X)
oval:org.secpod.oval:def:26099 CVE-2015-3753, Information disclosure vulnerability in webKit in Apple Safari by leveraging a redirect to a data:image resource (Mac OS X)
oval:org.secpod.oval:def:26100 CVE-2015-3754, Information disclosure vulnerability in webKit in Apple Safari via a crafted web site – CVE-2015-3754 (Mac OS X)
oval:org.secpod.oval:def:26101 CVE-2015-3755, User interface spoofing vulnerability in webKit in Apple Safari via a malformed URL (Mac OS X)
oval:org.secpod.oval:def:26102 APPLE-SA-2015-08-13-1,
CVE-2015-3729,
CVE-2015-3730,
CVE-2015-3731,
CVE-2015-3732,
CVE-2015-3733,
CVE-2015-3734,
CVE-2015-3735,
CVE-2015-3736,
CVE-2015-3737,
CVE-2015-3738,
CVE-2015-3739,
CVE-2015-3740,
CVE-2015-3741,
CVE-2015-3742,
CVE-2015-3743,
CVE-2015-3744,
CVE-2015-3745,
CVE-2015-3746,
CVE-2015-3747,
CVE-2015-3748,
CVE-2015-3749,
CVE-2015-3750,
CVE-2015-3751,
CVE-2015-3752,
CVE-2015-3753,
CVE-2015-3754,
CVE-2015-3755,
Multiple vulnerabilities in webKit in Apple Safari – APPLE-SA-2015-08-13-1 (Mac OS X)
oval:org.secpod.oval:def:26077 CVE-2015-3732, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3732 (Mac OS X)
oval:org.secpod.oval:def:26078 CVE-2015-3733, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3733 (Mac OS X)
oval:org.secpod.oval:def:26079 CVE-2015-3734, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3734 (Mac OS X)
oval:org.secpod.oval:def:26080 CVE-2015-3735, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3735 (Mac OS X)
oval:org.secpod.oval:def:26081 CVE-2015-3736, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3736 (Mac OS X)
oval:org.secpod.oval:def:26082 CVE-2015-3737, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3737 (Mac OS X)
oval:org.secpod.oval:def:26083 CVE-2015-3738, Arbitrary code execution vulnerability in webKit in Apple Safari via a maliciously crafted website – CVE-2015-3738 (Mac OS X)
oval:org.secpod.oval:def:26136 CVE-2015-5477,
bind9_advisory8,
Vulnerability in BIND affects AIX
oval:org.secpod.oval:def:701623 CVE-2013-6393,
CVE-2014-2525,
USN-2161-1,
USN-2161-1 — libyaml-libyaml-perl vulnerabilities
oval:org.secpod.oval:def:701624 CVE-2014-1492,
USN-2159-1,
USN-2159-1 — NSS vulnerability
oval:org.secpod.oval:def:701625 CVE-2013-4345,
CVE-2013-6382,
CVE-2014-1690,
USN-2158-1,
USN-2158-1 — Linux kernel (Raring HWE) vulnerabilities
oval:org.secpod.oval:def:701626 CVE-2013-6473,
CVE-2013-6474,
CVE-2013-6475,
CVE-2013-6476,
USN-2157-1,
USN-2157-1 — ClamAV update
oval:org.secpod.oval:def:701642 CVE-2014-0101,
CVE-2014-2523,
USN-2173-1,
USN-2173-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:701643 CVE-2014-0049,
CVE-2014-0069,
USN-2179-1,
USN-2179-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:701644 CVE-2014-0049,
CVE-2014-0069,
USN-2177-1,
USN-2177-1 — Linux kernel (Saucy HWE) vulnerabilities
oval:org.secpod.oval:def:701645 CVE-2014-2856,
USN-2172-1,
USN-2172-1 — CUPS vulnerability
oval:org.secpod.oval:def:701646 CVE-2014-0049,
CVE-2014-0069,
USN-2180-1,
USN-2180-1 — Linux kernel (OMAP4) vulnerabilities
oval:org.secpod.oval:def:701647 CVE-2014-0049,
CVE-2014-0069,
USN-2181-1,
USN-2181-1 — Linux kernel (OMAP4) vulnerabilities
oval:org.secpod.oval:def:701648 CVE-2014-0049,
CVE-2014-0069,
USN-2175-1,
USN-2175-1 — Linux kernel (Quantal HWE) vulnerabilities
oval:org.secpod.oval:def:701649 CVE-2014-0049,
CVE-2014-0069,
USN-2178-1,
USN-2178-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:701650 CVE-2014-0101,
CVE-2014-2523,
USN-2174-1,
USN-2174-1 — Linux kernel (EC2) vulnerabilities
oval:org.secpod.oval:def:701651 CVE-2014-0049,
CVE-2014-0069,
USN-2176-1,
USN-2176-1 — Linux kernel (Raring HWE) vulnerabilities
oval:org.secpod.oval:def:701659 CVE-2013-7374,
USN-2186-1,
USN-2186-1 — Date and Time Indicator vulnerability
oval:org.secpod.oval:def:701660 CVE-2014-0429,
CVE-2014-0446,
CVE-2014-0451,
CVE-2014-0452,
CVE-2014-0453,
CVE-2014-0456,
CVE-2014-0457,
CVE-2014-0458,
CVE-2014-0459,
CVE-2014-0460,
CVE-2014-0461,
CVE-2014-0462,
CVE-2014-1876,
CVE-2014-2397,
CVE-2014-2398,
CVE-2014-2403,
CVE-2014-2405,
CVE-2014-2412,
CVE-2014-2414,
CVE-2014-2421,
CVE-2014-2423,
CVE-2014-2427,
USN-2191-1,
USN-2191-1 — OpenJDK 6 vulnerabilities
Share this article