SCAP Feed Release : 10-Mar-2017

  • Post author:
  • Reading time:126 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:204274 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libxcb
oval:org.secpod.oval:def:204275 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libX11
oval:org.secpod.oval:def:204276 CESA-2014:1635
CVE-2014-1574
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CESA-2014:1635 — centos 6 firefox
oval:org.secpod.oval:def:204277 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXxf86vm
oval:org.secpod.oval:def:204278 CESA-2014:1647
CVE-2014-1574
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CESA-2014:1647 — centos 6 thunderbird
oval:org.secpod.oval:def:204279 CESA-2014:1652
CVE-2014-3513
CVE-2014-3566
CVE-2014-3567
CESA-2014:1652 — centos 6 openssl
oval:org.secpod.oval:def:204280 CESA-2014:1390
CVE-2014-3593
CESA-2014:1390 — centos 6 luci
oval:org.secpod.oval:def:204281 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXfixes
oval:org.secpod.oval:def:204282 CESA-2014:1391
CVE-2013-4237
CVE-2013-4458
CVE-2013-7424
CESA-2014:1391 — centos 6 glibc
oval:org.secpod.oval:def:204283 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXvMC
oval:org.secpod.oval:def:204284 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXinerama
oval:org.secpod.oval:def:204285 CESA-2014:1676
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
CVE-2014-6425
CVE-2014-6426
CVE-2014-6427
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
CESA-2014:1676 — centos 6 wireshark
oval:org.secpod.oval:def:204286 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXtst
oval:org.secpod.oval:def:204287 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXrender
oval:org.secpod.oval:def:204288 CESA-2014:1392
CVE-2013-2596
CVE-2013-4483
CVE-2014-0181
CVE-2014-3122
CVE-2014-3601
CVE-2014-4608
CVE-2014-4653
CVE-2014-4654
CVE-2014-4655
CVE-2014-5045
CVE-2014-5077
CESA-2014:1392 — centos 6 kernel,python-perf,perf
oval:org.secpod.oval:def:204289 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXi
oval:org.secpod.oval:def:204290 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 xorg-x11-proto-devel
oval:org.secpod.oval:def:204291 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXv
oval:org.secpod.oval:def:204292 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXt
oval:org.secpod.oval:def:204293 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXp
oval:org.secpod.oval:def:204294 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXxf86dga
oval:org.secpod.oval:def:204295 CESA-2014:1620
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CESA-2014:1620 — centos 6 java-1.7.0-openjdk
oval:org.secpod.oval:def:204296 CESA-2014:1634
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CESA-2014:1634 — centos 6 java-1.6.0-openjdk
oval:org.secpod.oval:def:204297 CESA-2014:1655
CVE-2014-3660
CESA-2014:1655 — centos 6 libxml2
oval:org.secpod.oval:def:204298 CESA-2014:1552
CVE-2014-2532
CVE-2014-2653
CESA-2014:1552 — centos 6 openssh
oval:org.secpod.oval:def:204299 CESA-2014:1389
CVE-2013-1418
CVE-2013-6800
CVE-2014-4341
CVE-2014-4342
CVE-2014-4343
CVE-2014-4344
CVE-2014-4345
CESA-2014:1389 — centos 6 krb5
oval:org.secpod.oval:def:204300 CESA-2014:1388
CVE-2014-2856
CVE-2014-3537
CVE-2014-5029
CVE-2014-5030
CVE-2014-5031
CESA-2014:1388 — centos 6 cups
oval:org.secpod.oval:def:204301 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXcursor
oval:org.secpod.oval:def:204302 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXext
oval:org.secpod.oval:def:204303 CESA-2014:1671
CVE-2014-3634
CESA-2014:1671 — centos 6 rsyslog
oval:org.secpod.oval:def:204304 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXrandr
oval:org.secpod.oval:def:204305 CESA-2014:1606
CVE-2012-1571
CVE-2014-0237
CVE-2014-0238
CVE-2014-1943
CVE-2014-2270
CVE-2014-3479
CVE-2014-3480
CESA-2014:1606 — centos 6 file
oval:org.secpod.oval:def:204306 CESA-2014:1636
CVE-2014-6457
CVE-2014-6468
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CVE-2014-6562
CESA-2014:1636 — centos 6 java-1.8.0-openjdk
oval:org.secpod.oval:def:204307 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libdmx
oval:org.secpod.oval:def:204308 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 xcb-proto
oval:org.secpod.oval:def:204310 CESA-2014:1507
CVE-2012-0698
CESA-2014:1507 — centos 6 trousers
oval:org.secpod.oval:def:204311 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 xkeyboard-config
oval:org.secpod.oval:def:204312 CESA-2014:1654
CVE-2014-3634
CESA-2014:1654 — centos 6 rsyslog7
oval:org.secpod.oval:def:204313 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 libXres
oval:org.secpod.oval:def:204314 CESA-2014:1436
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2064
CVE-2013-2066
CVE-2013-7439
CESA-2014:1436 — centos 6 xorg-x11-xtrans-devel
oval:org.secpod.oval:def:39199 CVE-2016-5418
CVE-2016-8687
CVE-2016-8688
CVE-2016-8689
CVE-2017-5601
USN-3225-1
USN-3225-1 — libarchive vulnerabilities
oval:org.secpod.oval:def:39200 CVE-2017-5029 Integer overflow vulnerability in the libxslt in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39201 CVE-2017-5030 Memory corruption vulnerability in the V8 in Google Chrome via unspecified vectors – CVE-2017-5030
oval:org.secpod.oval:def:39202 CVE-2017-5031 Use after free vulnerability in the ANGLE in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39203 CVE-2017-5032 Out of bounds write vulnerability in the PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39204 CVE-2017-5033 Bypass of Content Security Policy vulnerability in the Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39205 CVE-2017-5034 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39206 CVE-2017-5035 Incorrect security UI vulnerability in the Omnibox in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39207 CVE-2017-5036 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39208 CVE-2017-5037 Multiple out of bounds writes vulnerability in the ChunkDemuxer in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39209 CVE-2017-5038 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39210 CVE-2017-5039 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39211 CVE-2017-5040 Information disclosure vulnerability in the V8 in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39212 CVE-2017-5041 Address spoofing vulnerability in the Omnibox in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39213 CVE-2017-5042 Incorrect handling of cookies vulnerability in the Cast in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39214 CVE-2017-5043 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39215 CVE-2017-5044 Heap overflow vulnerability in the Skia in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39216 CVE-2017-5045 Information disclosure vulnerability in the XSS Auditor in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39217 CVE-2017-5046 Information disclosure vulnerability in the Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39218 CVE-2017-5029
CVE-2017-5030
CVE-2017-5031
CVE-2017-5032
CVE-2017-5033
CVE-2017-5034
CVE-2017-5035
CVE-2017-5036
CVE-2017-5037
CVE-2017-5038
CVE-2017-5039
CVE-2017-5040
CVE-2017-5041
CVE-2017-5042
CVE-2017-5043
CVE-2017-5044
CVE-2017-5045
CVE-2017-5046
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:39219 CVE-2017-5029 Integer overflow vulnerability in the libxslt in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39220 CVE-2017-5030 Memory corruption vulnerability in the V8 in Google Chrome via unspecified vectors – CVE-2017-5030 (Mac OS X)
oval:org.secpod.oval:def:39221 CVE-2017-5031 Use after free vulnerability in the ANGLE in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39222 CVE-2017-5032 Out of bounds write vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39223 CVE-2017-5033 Bypass of Content Security Policy vulnerability in the Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39224 CVE-2017-5034 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39225 CVE-2017-5035 Incorrect security UI vulnerability in the Omnibox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39226 CVE-2017-5036 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39227 CVE-2017-5037 Multiple out of bounds writes vulnerability in the ChunkDemuxer in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39228 CVE-2017-5038 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39229 CVE-2017-5039 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39230 CVE-2017-5040 Information disclosure vulnerability in the V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39231 CVE-2017-5041 Address spoofing vulnerability in the Omnibox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39232 CVE-2017-5042 Incorrect handling of cookies vulnerability in the Cast in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39233 CVE-2017-5043 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39234 CVE-2017-5044 Heap overflow vulnerability in the Skia in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39235 CVE-2017-5045 Information disclosure vulnerability in the XSS Auditor in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39236 CVE-2017-5046 Information disclosure vulnerability in the Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39237 CVE-2017-5029
CVE-2017-5030
CVE-2017-5031
CVE-2017-5032
CVE-2017-5033
CVE-2017-5034
CVE-2017-5035
CVE-2017-5036
CVE-2017-5037
CVE-2017-5038
CVE-2017-5039
CVE-2017-5040
CVE-2017-5041
CVE-2017-5042
CVE-2017-5043
CVE-2017-5044
CVE-2017-5045
CVE-2017-5046
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:39238 CVE-2017-5029 Integer overflow vulnerability in the libxslt in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39239 CVE-2017-5029 Integer overflow vulnerability in the libxslt in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39240 CVE-2017-5030 Memory corruption vulnerability in the V8 in Google Chrome via unspecified vectors – CVE-2017-5030 (rpm)
oval:org.secpod.oval:def:39241 CVE-2017-5030 Memory corruption vulnerability in the V8 in Google Chrome via unspecified vectors – CVE-2017-5030 (dpkg)
oval:org.secpod.oval:def:39242 CVE-2017-5031 Use after free vulnerability in the ANGLE in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39243 CVE-2017-5031 Use after free vulnerability in the ANGLE in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39244 CVE-2017-5032 Out of bounds write vulnerability in the PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39245 CVE-2017-5032 Out of bounds write vulnerability in the PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39246 CVE-2017-5033 Bypass of Content Security Policy vulnerability in the Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39247 CVE-2017-5033 Bypass of Content Security Policy vulnerability in the Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39248 CVE-2017-5034 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39249 CVE-2017-5034 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39250 CVE-2017-5035 Incorrect security UI vulnerability in the Omnibox in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39251 CVE-2017-5035 Incorrect security UI vulnerability in the Omnibox in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39252 CVE-2017-5036 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39253 CVE-2017-5036 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39254 CVE-2017-5037 Multiple out of bounds writes vulnerability in the ChunkDemuxer in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39255 CVE-2017-5037 Multiple out of bounds writes vulnerability in the ChunkDemuxer in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39256 CVE-2017-5038 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39257 CVE-2017-5038 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39258 CVE-2017-5039 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39259 CVE-2017-5039 Use after free vulnerability in the PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39260 CVE-2017-5040 Information disclosure vulnerability in the V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39261 CVE-2017-5040 Information disclosure vulnerability in the V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39262 CVE-2017-5041 Address spoofing vulnerability in the Omnibox in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39263 CVE-2017-5041 Address spoofing vulnerability in the Omnibox in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39264 CVE-2017-5042 Incorrect handling of cookies vulnerability in the Cast in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39265 CVE-2017-5042 Incorrect handling of cookies vulnerability in the Cast in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39266 CVE-2017-5043 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39267 CVE-2017-5043 Use after free vulnerability in the GuestView in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39268 CVE-2017-5044 Heap overflow vulnerability in the Skia in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39269 CVE-2017-5044 Heap overflow vulnerability in the Skia in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39270 CVE-2017-5045 Information disclosure vulnerability in the XSS Auditor in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39271 CVE-2017-5045 Information disclosure vulnerability in the XSS Auditor in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39272 CVE-2017-5046 Information disclosure vulnerability in the Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39273 CVE-2017-5046 Information disclosure vulnerability in the Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:39274 CVE-2017-5029
CVE-2017-5030
CVE-2017-5031
CVE-2017-5032
CVE-2017-5033
CVE-2017-5034
CVE-2017-5035
CVE-2017-5036
CVE-2017-5037
CVE-2017-5038
CVE-2017-5039
CVE-2017-5040
CVE-2017-5041
CVE-2017-5042
CVE-2017-5043
CVE-2017-5044
CVE-2017-5045
CVE-2017-5046
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:39275 CVE-2017-5029
CVE-2017-5030
CVE-2017-5031
CVE-2017-5032
CVE-2017-5033
CVE-2017-5034
CVE-2017-5035
CVE-2017-5036
CVE-2017-5037
CVE-2017-5038
CVE-2017-5039
CVE-2017-5040
CVE-2017-5041
CVE-2017-5042
CVE-2017-5043
CVE-2017-5044
CVE-2017-5045
CVE-2017-5046
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:602812 CVE-2017-2640
DSA-3806-1
DSA-3806-1 pidgin — pidgin
oval:org.secpod.oval:def:602813 CVE-2017-5398
CVE-2017-5400
CVE-2017-5401
CVE-2017-5402
CVE-2017-5404
CVE-2017-5405
CVE-2017-5407
CVE-2017-5408
CVE-2017-5410
DSA-3805-1
DSA-3805-1 firefox-esr — firefox-esr
oval:org.secpod.oval:def:703508 CVE-2017-5985
USN-3224-1
USN-3224-1 — lxc vulnerability
oval:org.secpod.oval:def:703509 CVE-2016-5418
CVE-2016-6250
CVE-2016-7166
CVE-2016-8687
CVE-2016-8688
CVE-2016-8689
CVE-2017-5601
USN-3225-1
USN-3225-1 — libarchive vulnerabilities
oval:org.secpod.oval:def:703510 CVE-2017-6410
USN-3223-1
USN-3223-1 — kde-libs vulnerability
Share this article