SCAP Feed Release : 01-Feb-2019

  • Post author:
  • Reading time:79 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:115806 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qt3d-5.11.3-1.fc29
oval:org.secpod.oval:def:115809 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtscript-5.11.3-1.fc29
oval:org.secpod.oval:def:115812 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qttools-5.11.3-1.fc29
oval:org.secpod.oval:def:115815 CVE-2019-6706
FEDORA-2019-ee57bda7ae
FEDORA-2019-ee57bda7ae — Fedora 29 lua-5.3.5-3.fc29
oval:org.secpod.oval:def:115816 FEDORA-2019-9790f1867a FEDORA-2019-9790f1867a — Fedora 29 radvd-2.17-17.fc29
oval:org.secpod.oval:def:115818 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtxmlpatterns-5.11.3-1.fc29
oval:org.secpod.oval:def:115821 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-sip-4.19.13-2.fc29
oval:org.secpod.oval:def:115824 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtsvg-5.11.3-1.fc29
oval:org.secpod.oval:def:115827 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtimageformats-5.11.3-1.fc29
oval:org.secpod.oval:def:115830 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtmultimedia-5.11.3-1.fc29
oval:org.secpod.oval:def:115833 CVE-2016-8641
CVE-2018-13441
CVE-2018-13457
CVE-2018-13458
CVE-2018-18245
FEDORA-2019-376ecc221c
FEDORA-2019-376ecc221c — Fedora 29 nagios-4.4.3-1.fc29
oval:org.secpod.oval:def:115834 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtbase-5.11.3-1.fc29
oval:org.secpod.oval:def:115837 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qttranslations-5.11.3-1.fc29
oval:org.secpod.oval:def:115840 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtsensors-5.11.3-1.fc29
oval:org.secpod.oval:def:115843 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtserialport-5.11.3-1.fc29
oval:org.secpod.oval:def:115846 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtwinextras-5.11.3-1.fc29
oval:org.secpod.oval:def:115849 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtactiveqt-5.11.3-1.fc29
oval:org.secpod.oval:def:115852 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-python-qt5-5.11.3-2.fc29
oval:org.secpod.oval:def:115855 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtcharts-5.11.3-1.fc29
oval:org.secpod.oval:def:115858 CVE-2016-8641
CVE-2018-13441
CVE-2018-13457
CVE-2018-13458
CVE-2018-18245
FEDORA-2019-0b44528ff1
FEDORA-2019-0b44528ff1 — Fedora 28 nagios-4.4.3-1.fc28
oval:org.secpod.oval:def:115859 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtlocation-5.11.3-1.fc29
oval:org.secpod.oval:def:115862 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtquickcontrols-5.11.3-1.fc29
oval:org.secpod.oval:def:115865 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtwebkit-5.9.4-0.8.gitbd0657f.fc29
oval:org.secpod.oval:def:115868 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtdeclarative-5.11.3-1.fc29
oval:org.secpod.oval:def:115871 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtwebsockets-5.11.3-1.fc29
oval:org.secpod.oval:def:115874 CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19873
FEDORA-2019-3c45bd2cc3
FEDORA-2019-3c45bd2cc3 — Fedora 29 mingw-qt5-qtgraphicaleffects-5.11.3-1.fc29
oval:org.secpod.oval:def:115877 CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-19622
CVE-2018-19623
CVE-2018-19624
CVE-2018-19625
CVE-2018-19626
CVE-2018-19627
CVE-2018-19628
CVE-2019-5716
CVE-2019-5717
CVE-2019-5718
CVE-2019-5719
FEDORA-2019-fbd2bad9f9
FEDORA-2019-fbd2bad9f9 — Fedora 28 wireshark-2.6.6-1.fc28
oval:org.secpod.oval:def:115878 CVE-2019-3808
CVE-2019-3809
CVE-2019-3810
FEDORA-2019-077cd6f168
FEDORA-2019-077cd6f168 — Fedora 28 moodle-3.4.7-1.fc28
oval:org.secpod.oval:def:115879 CVE-2018-10892
CVE-2018-20699
FEDORA-2019-901feba171
FEDORA-2019-901feba171 — Fedora 28 docker-1.13.1-63.git1185cfd.fc28
oval:org.secpod.oval:def:115880 CVE-2018-10892
CVE-2018-20699
FEDORA-2019-723711c645
FEDORA-2019-723711c645 — Fedora 28 docker-latest-1.13.1-40.git1185cfd.fc28
oval:org.secpod.oval:def:1502425 CVE-2018-14646
CVE-2018-18397
CVE-2018-18559
ELSA-2019-0163
ELSA-2019-0163 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1502426 CVE-2018-5742
ELSA-2019-0194
ELSA-2019-0194 — Oracle bind
oval:org.secpod.oval:def:1502427 CVE-2019-3815
ELSA-2019-0201
ELSA-2019-0201 — Oracle systemd-219
oval:org.secpod.oval:def:1502428 CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
ELSA-2019-0218
ELSA-2019-0218 — Oracle firefox
oval:org.secpod.oval:def:1502429 CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
ELSA-2019-0219
ELSA-2019-0219 — Oracle firefox
oval:org.secpod.oval:def:502596 CVE-2018-16864
CVE-2019-3815
RHSA-2019:0201-01
RHSA-2019:0201-01 — Redhat systemd
oval:org.secpod.oval:def:502597 CVE-2018-5742
RHSA-2019:0194-01
RHSA-2019:0194-01 — Redhat bind
oval:org.secpod.oval:def:502598 CVE-2018-18397
CVE-2018-18559
RHSA-2019:0163-01
RHSA-2019:0163-01 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:502599 CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
RHSA-2019:0218-01
RHSA-2019:0218-01 — Redhat firefox
oval:org.secpod.oval:def:502600 CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
RHSA-2019:0219-01
RHSA-2019:0219-01 — Redhat firefox
oval:org.secpod.oval:def:50473 CVE-2019-5755 Inappropriate implementation vulnerability in the V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50474 CVE-2019-5756 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50475 CVE-2019-5757 Type confusion vulnerability in SVG in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50476 CVE-2019-5758 Use after free vulnerability in blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50477 CVE-2019-5759 Use after free vulnerability in HTML select elements in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50478 CVE-2019-5760 Use after free vulnerability in the WebRTC in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50479 CVE-2019-5761 Use after free vulnerability in SwiftShader in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50480 CVE-2019-5762 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50481 CVE-2019-5763 Insufficient validation of untrusted input vulnerability in the V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50482 CVE-2019-5764 Use after free vulnerability in WebRTC in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50483 CVE-2019-5765 Insufficient policy enforcement vulnerability in Canvas in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50484 CVE-2019-5766 Insufficient policy enforcement vulnerability in Canvas in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50485 CVE-2019-5767 Incorrect security UI vulnerability in WebAPKs in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50486 CVE-2019-5768 Insufficient policy enforcement vulnerability in the DevTools in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50487 CVE-2019-5769 Insufficient validation of untrusted input vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50488 CVE-2019-5770 Heap buffer overflow vulnerability in WebGL in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50489 CVE-2019-5771 Heap buffer overflow vulnerability in SwiftShader in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50490 CVE-2019-5772 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50491 CVE-2019-5773 Insufficient data validation vulnerability in IndexedDB in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50492 CVE-2019-5774 Insufficient validation of uninstrusted input vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50493 CVE-2019-5775 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50494 CVE-2019-5776 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50495 CVE-2019-5777 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50496 CVE-2019-5778 Insufficient policy enforcement vulnerability in Extensions in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50497 CVE-2019-5779 Insufficient policy enforcement vulnerability in ServiceWorker in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50498 CVE-2019-5780 Insufficient policy enforcement vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50499 CVE-2019-5781 Insufficient policy enforcement vulnerability in the Omnibox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50500 CVE-2019-5754
CVE-2019-5755
CVE-2019-5756
CVE-2019-5757
CVE-2019-5758
CVE-2019-5759
CVE-2019-5760
CVE-2019-5761
CVE-2019-5762
CVE-2019-5763
CVE-2019-5764
CVE-2019-5765
CVE-2019-5766
CVE-2019-5767
CVE-2019-5768
CVE-2019-5769
CVE-2019-5770
CVE-2019-5771
CVE-2019-5772
CVE-2019-5773
CVE-2019-5774
CVE-2019-5775
CVE-2019-5776
CVE-2019-5777
CVE-2019-5778
CVE-2019-5779
CVE-2019-5780
CVE-2019-5781
CVE-2019-5782
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50501 CVE-2019-5754 Inappropriate implementation vulnerability in the QUIC Networking in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50502 CVE-2019-5782 Inappropriate implementation vulnerability in the QUIC Networking in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:50508 CVE-2019-5754 Inappropriate implementation vulnerability in the QUIC Networking in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50509 CVE-2019-5754 Inappropriate implementation vulnerability in the QUIC Networking in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50510 CVE-2019-5782 Inappropriate implementation vulnerability in V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50511 CVE-2019-5782 Inappropriate implementation vulnerability in V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50512 CVE-2019-5755 Inappropriate implementation vulnerability in the V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50513 CVE-2019-5755 Inappropriate implementation vulnerability in the V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50514 CVE-2019-5756 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50515 CVE-2019-5756 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50516 CVE-2019-5757 Type confusion vulnerability in SVG in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50517 CVE-2019-5757 Type confusion vulnerability in SVG in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50518 CVE-2019-5758 Use after free vulnerability in blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50519 CVE-2019-5758 Use after free vulnerability in blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50520 CVE-2019-5759 Use after free vulnerability in HTML select elements in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50521 CVE-2019-5759 Use after free vulnerability in HTML select elements in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50522 CVE-2019-5760 Use after free vulnerability in the WebRTC in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50523 CVE-2019-5760 Use after free vulnerability in the WebRTC in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50524 CVE-2019-5761 Use after free vulnerability in SwiftShader in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50525 CVE-2019-5761 Use after free vulnerability in SwiftShader in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50526 CVE-2019-5762 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50527 CVE-2019-5762 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50528 CVE-2019-5763 Insufficient validation of untrusted input vulnerability in the V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50529 CVE-2019-5763 Insufficient validation of untrusted input vulnerability in the V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50530 CVE-2019-5764 Use after free vulnerability in WebRTC in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50531 CVE-2019-5764 Use after free vulnerability in WebRTC in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50532 CVE-2019-5765 Insufficient policy enforcement vulnerability in browser in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50533 CVE-2019-5765 Insufficient policy enforcement vulnerability in browser in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50534 CVE-2019-5766 Insufficient policy enforcement vulnerability in Canvas in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50535 CVE-2019-5766 Insufficient policy enforcement vulnerability in Canvas in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50536 CVE-2019-5767 Incorrect security UI vulnerability in WebAPKs in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50537 CVE-2019-5767 Incorrect security UI vulnerability in WebAPKs in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50538 CVE-2019-5768 Insufficient policy enforcement vulnerability in the DevTools in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50539 CVE-2019-5768 Insufficient policy enforcement vulnerability in the DevTools in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50540 CVE-2019-5769 Insufficient validation of untrusted input vulnerability in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50541 CVE-2019-5769 Insufficient validation of untrusted input vulnerability in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50542 CVE-2019-5770 Heap buffer overflow vulnerability in WebGL in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50543 CVE-2019-5770 Heap buffer overflow vulnerability in WebGL in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50544 CVE-2019-5771 Heap buffer overflow vulnerability in SwiftShader in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50545 CVE-2019-5771 Heap buffer overflow vulnerability in SwiftShader in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50546 CVE-2019-5772 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50547 CVE-2019-5772 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50548 CVE-2019-5773 Insufficient data validation vulnerability in IndexedDB in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50549 CVE-2019-5773 Insufficient data validation vulnerability in IndexedDB in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50550 CVE-2019-5774 Insufficient validation of uninstrusted input vulnerability in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50551 CVE-2019-5774 Insufficient validation of uninstrusted input vulnerability in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50552 CVE-2019-5775 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50553 CVE-2019-5775 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50554 CVE-2019-5776 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50555 CVE-2019-5776 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50556 CVE-2019-5777 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50557 CVE-2019-5777 Insufficient policy enforcement vulnerability in Omnibox in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50558 CVE-2019-5778 Insufficient policy enforcement vulnerability in Extensions in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50559 CVE-2019-5778 Insufficient policy enforcement vulnerability in Extensions in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50560 CVE-2019-5779 Insufficient policy enforcement vulnerability in ServiceWorker in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50561 CVE-2019-5779 Insufficient policy enforcement vulnerability in ServiceWorker in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50562 CVE-2019-5780 Insufficient policy enforcement vulnerability in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50563 CVE-2019-5780 Insufficient policy enforcement vulnerability in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50564 CVE-2019-5781 Insufficient policy enforcement vulnerability in the Omnibox in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50565 CVE-2019-5781 Insufficient policy enforcement vulnerability in the Omnibox in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:50566 CVE-2019-5754
CVE-2019-5755
CVE-2019-5756
CVE-2019-5757
CVE-2019-5758
CVE-2019-5759
CVE-2019-5760
CVE-2019-5761
CVE-2019-5762
CVE-2019-5763
CVE-2019-5764
CVE-2019-5765
CVE-2019-5766
CVE-2019-5767
CVE-2019-5768
CVE-2019-5769
CVE-2019-5770
CVE-2019-5771
CVE-2019-5772
CVE-2019-5773
CVE-2019-5774
CVE-2019-5775
CVE-2019-5776
CVE-2019-5777
CVE-2019-5778
CVE-2019-5779
CVE-2019-5780
CVE-2019-5781
CVE-2019-5782
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:50567 CVE-2019-5754
CVE-2019-5755
CVE-2019-5756
CVE-2019-5757
CVE-2019-5758
CVE-2019-5759
CVE-2019-5760
CVE-2019-5761
CVE-2019-5762
CVE-2019-5763
CVE-2019-5764
CVE-2019-5765
CVE-2019-5766
CVE-2019-5767
CVE-2019-5768
CVE-2019-5769
CVE-2019-5770
CVE-2019-5771
CVE-2019-5772
CVE-2019-5773
CVE-2019-5774
CVE-2019-5775
CVE-2019-5776
CVE-2019-5777
CVE-2019-5778
CVE-2019-5779
CVE-2019-5780
CVE-2019-5781
CVE-2019-5782
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:603616 CVE-2019-3813
DSA-4375-1
DSA-4375-1 spice — spice
oval:org.secpod.oval:def:603617 CVE-2018-1000888
DSA-4378-1
DSA-4378-1 php-pear — php-pear
oval:org.secpod.oval:def:603618 CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
DSA-4376-1
DSA-4376-1 firefox-esr — firefox-esr
oval:org.secpod.oval:def:603619 CVE-2019-1000018
DSA-4377-1
DSA-4377-1 rssh — rssh
Share this article