SCAP Feed Release : 26-Apr-2019

  • Post author:
  • Reading time:36 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:116259 CVE-2019-10894
CVE-2019-10895
CVE-2019-10896
CVE-2019-10897
CVE-2019-10898
CVE-2019-10899
CVE-2019-10900
CVE-2019-10901
CVE-2019-10902
CVE-2019-10903
FEDORA-2019-77b2d840ef
FEDORA-2019-77b2d840ef — Fedora 29 wireshark-3.0.1-1.fc29
oval:org.secpod.oval:def:116260 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 elementary-camera-1.0.4-2.fc29
oval:org.secpod.oval:def:116262 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 egl-wayland-1.1.2-3.fc29
oval:org.secpod.oval:def:116264 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 mate-user-admin-1.4.1-2.fc29
oval:org.secpod.oval:def:116266 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 gnome-shell-extension-gsconnect-21-2.fc29
oval:org.secpod.oval:def:116268 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 elementary-code-3.1.1-2.fc29
oval:org.secpod.oval:def:116270 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 group-service-1.1.0-5.fc29
oval:org.secpod.oval:def:116272 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 fondo-1.2.2-4.20190324git71d97ee.fc29
oval:org.secpod.oval:def:116274 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 reportd-0.6.6-2.fc29
oval:org.secpod.oval:def:116276 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 libxmlb-0.1.8-2.fc29
oval:org.secpod.oval:def:116278 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 elementary-terminal-5.3.4-2.fc29
oval:org.secpod.oval:def:116280 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 meson-0.50.0-4.fc29
oval:org.secpod.oval:def:116282 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 fuse-2.9.9-3.fc29
oval:org.secpod.oval:def:116283 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 ephemeral-5.0.1-2.fc29
oval:org.secpod.oval:def:116285 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 switchboard-plug-pantheon-shell-2.8.1-2.fc29
oval:org.secpod.oval:def:116287 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 mpris-scrobbler-0.3.2-2.fc29
oval:org.secpod.oval:def:116289 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 wingpanel-2.2.3-2.fc29
oval:org.secpod.oval:def:116291 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 switchboard-plug-display-2.1.7-2.fc29
oval:org.secpod.oval:def:116293 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 mesa-18.3.6-3.fc29
oval:org.secpod.oval:def:116294 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 geocode-glib-3.26.1-2.fc29
oval:org.secpod.oval:def:116295 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 gnome-characters-3.30.0-3.fc29
oval:org.secpod.oval:def:116297 FEDORA-2019-27e7b92407 FEDORA-2019-27e7b92407 — Fedora 29 libmodulemd-2.2.3-3.fc29
oval:org.secpod.oval:def:116299 FEDORA-2019-bbdaeae59f FEDORA-2019-bbdaeae59f — Fedora 28 freeradius-3.0.19-1.fc28
oval:org.secpod.oval:def:116300 CVE-2018-19840
CVE-2018-19841
FEDORA-2019-235c682f35
FEDORA-2019-235c682f35 — Fedora 28 wavpack-5.1.0-12.fc28
oval:org.secpod.oval:def:116301 CVE-2019-9494
CVE-2019-9495
CVE-2019-9496
CVE-2019-9497
FEDORA-2019-f409af9fbe
FEDORA-2019-f409af9fbe — Fedora 29 hostapd-2.7-2.fc29
oval:org.secpod.oval:def:116302 CVE-2019-9494
CVE-2019-9495
CVE-2019-9496
CVE-2019-9497
FEDORA-2019-d03bae77f5
FEDORA-2019-d03bae77f5 — Fedora 28 hostapd-2.7-2.fc28
oval:org.secpod.oval:def:116303 CVE-2019-9917
FEDORA-2019-d5ad4a435c
FEDORA-2019-d5ad4a435c — Fedora 29 znc-1.7.3-1.fc29
oval:org.secpod.oval:def:116304 FEDORA-2019-a6c56f9756 FEDORA-2019-a6c56f9756 — Fedora 29 python-urllib3-1.24.2-1.fc29
oval:org.secpod.oval:def:116305 CVE-2019-9917
FEDORA-2019-64ed5e4dfa
FEDORA-2019-64ed5e4dfa — Fedora 28 znc-1.7.3-1.fc28
oval:org.secpod.oval:def:116306 FEDORA-2019-c36819bf25 FEDORA-2019-c36819bf25 — Fedora 29 glpi-9.3.4-1.fc29
oval:org.secpod.oval:def:116307 FEDORA-2019-9667df8350 FEDORA-2019-9667df8350 — Fedora 29 freeradius-3.0.19-1.fc29
oval:org.secpod.oval:def:116308 CVE-2019-6251
FEDORA-2019-432b3dff25
FEDORA-2019-432b3dff25 — Fedora 28 webkit2gtk3-2.24.1-1.fc28
oval:org.secpod.oval:def:1502496 CVE-2018-12180
ELSA-2019-0809
ELSA-2019-0809 — Oracle OVMF-20180508-3.gitee3198e672e2.el7
oval:org.secpod.oval:def:1502497 CVE-2019-6974
CVE-2019-7221
ELSA-2019-0818
ELSA-2019-0818 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1801399 10299
CVE-2018-14647
CVE-2018-20406
CVE-2019-9636
[3.7] python3: Multiple vulnerabilities (CVE-2018-14647, CVE-2018-20406, CVE-2019-9636)
oval:org.secpod.oval:def:1801401 10300
CVE-2018-14647
CVE-2018-20406
CVE-2019-9636
[3.6] python3: Multiple vulnerabilities (CVE-2018-14647, CVE-2018-20406, CVE-2019-9636)
oval:org.secpod.oval:def:1801402 10298
CVE-2018-14647
CVE-2018-20406
CVE-2019-9636
[3.8] python3: Multiple vulnerabilities (CVE-2018-14647, CVE-2018-20406, CVE-2019-9636)
oval:org.secpod.oval:def:54462 CVE-2016-2541 Denial of service vulnerability in Audacity via a crafted MP2 file – CVE-2016-2541 (Mac OS X)
oval:org.secpod.oval:def:54464 CVE-2016-2540 Denial of service vulnerability in Audacity via a crafted FORMATCHUNK structure – CVE-2016-2540 (Mac OS X)
oval:org.secpod.oval:def:54465 CVE-2019-5805 Use after free vulnerability in Google Chrome via unspecified vectors – CVE-2019-5805 (rpm)
oval:org.secpod.oval:def:54466 CVE-2019-5805 Use after free vulnerability in Google Chrome via unspecified vectors – CVE-2019-5805 (dpkg)
oval:org.secpod.oval:def:54467 CVE-2019-5806 Integer overflow vulnerability in the Angle in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:54468 CVE-2019-5806 Integer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5806 (dpkg)
oval:org.secpod.oval:def:54469 CVE-2019-5807 Memory corruption vulnerability in Google Chrome via unspecified vectors – CVE-2019-5807 (rpm)
oval:org.secpod.oval:def:54470 CVE-2019-5807 Memory corruption vulnerability in Google Chrome via unspecified vectors – CVE-2019-5807 (dpkg)
oval:org.secpod.oval:def:54471 CVE-2019-5808 Use after free vulnerability in Google Chrome via unspecified vectors – CVE-2019-5808 (rpm)
oval:org.secpod.oval:def:54472 CVE-2019-5808 Use after free vulnerability in Google Chrome via unspecified vectors – CVE-2019-5808 (dpkg)
oval:org.secpod.oval:def:54473 CVE-2019-5809 Use after free vulnerability in Google Chrome via unspecified vectors – CVE-2019-5809 (rpm)
oval:org.secpod.oval:def:54474 CVE-2019-5809 Use after free vulnerability in Google Chrome via unspecified vectors – CVE-2019-5809 (dpkg)
oval:org.secpod.oval:def:54475 CVE-2019-5810 User information disclosure vulnerability in Google Chrome via unspecified vectors – CVE-2019-5810 (rpm)
oval:org.secpod.oval:def:54476 CVE-2019-5810 User information disclosure vulnerability in Google Chrome via unspecified vectors – CVE-2019-5810 (dpkg)
oval:org.secpod.oval:def:54477 CVE-2019-5811 CORS bypass vulnerability in Google Chrome via unspecified vectors – CVE-2019-5811 (rpm)
oval:org.secpod.oval:def:54478 CVE-2019-5811 CORS bypass vulnerability in Google Chrome via unspecified vectors – CVE-2019-5811 (dpkg)
oval:org.secpod.oval:def:54479 CVE-2019-5813 Out of bounds read vulnerability in Google Chrome via unspecified vectors – CVE-2019-5813 (rpm)
oval:org.secpod.oval:def:54480 CVE-2019-5813 Out of bounds read vulnerability in Google Chrome via unspecified vectors – CVE-2019-5813 (dpkg)
oval:org.secpod.oval:def:54481 CVE-2019-5814 CORS bypass vulnerability in Google Chrome via unspecified vectors – CVE-2019-5814 (rpm)
oval:org.secpod.oval:def:54482 CVE-2019-5814 CORS bypass vulnerability in Google Chrome via unspecified vectors – CVE-2019-5814 (dpkg)
oval:org.secpod.oval:def:54483 CVE-2019-5815 Heap buffer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5815 (rpm)
oval:org.secpod.oval:def:54484 CVE-2019-5815 Heap buffer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5815 (dpkg)
oval:org.secpod.oval:def:54485 CVE-2019-5818 Uninitialized value vulnerability in Google Chrome via unspecified vectors – CVE-2019-5818 (rpm)
oval:org.secpod.oval:def:54486 CVE-2019-5818 Uninitialized value vulnerability in Google Chrome via unspecified vectors – CVE-2019-5818 (dpkg)
oval:org.secpod.oval:def:54487 CVE-2019-5819 Incorrect escaping vulnerability in Google Chrome via unspecified vectors – CVE-2019-5819 (rpm)
oval:org.secpod.oval:def:54488 CVE-2019-5819 Incorrect escaping vulnerability in Google Chrome via unspecified vectors – CVE-2019-5819 (dpkg)
oval:org.secpod.oval:def:54489 CVE-2019-5820 Integer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5820 (rpm)
oval:org.secpod.oval:def:54490 CVE-2019-5820 Integer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5820 (dpkg)
oval:org.secpod.oval:def:54491 CVE-2019-5821 Integer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5821 (rpm)
oval:org.secpod.oval:def:54492 CVE-2019-5821 Integer overflow vulnerability in Google Chrome via unspecified vectors – CVE-2019-5821 (dpkg)
oval:org.secpod.oval:def:54493 CVE-2019-5822 CORS bypass vulnerability in Google Chrome via unspecified vectors – CVE-2019-5822 (rpm)
oval:org.secpod.oval:def:54494 CVE-2019-5822 CORS bypass vulnerability in Google Chrome via unspecified vectors – CVE-2019-5822 (dpkg)
oval:org.secpod.oval:def:54495 CVE-2019-5823 Forced navigation vulnerability from service worker in Google Chrome via unspecified vectors – CVE-2019-5823 (rpm)
oval:org.secpod.oval:def:54496 CVE-2019-5823 Forced navigation vulnerability from service worker in Google Chrome via unspecified vectors – CVE-2019-5823 (dpkg)
oval:org.secpod.oval:def:54497 CVE-2019-5805
CVE-2019-5806
CVE-2019-5807
CVE-2019-5808
CVE-2019-5809
CVE-2019-5810
CVE-2019-5811
CVE-2019-5813
CVE-2019-5814
CVE-2019-5815
CVE-2019-5818
CVE-2019-5819
CVE-2019-5820
CVE-2019-5821
CVE-2019-5822
CVE-2019-5823
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:54498 CVE-2019-5805
CVE-2019-5806
CVE-2019-5807
CVE-2019-5808
CVE-2019-5809
CVE-2019-5810
CVE-2019-5811
CVE-2019-5813
CVE-2019-5814
CVE-2019-5815
CVE-2019-5818
CVE-2019-5819
CVE-2019-5820
CVE-2019-5821
CVE-2019-5822
CVE-2019-5823
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
Share this article