SCAP Feed Release Update: 20-Feb-2015

  • Post author:
  • Reading time:47 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.

Also, a patch management tool can patch these vulnerabilities.

oval:org.secpod.oval:def:23546 CVE-2015-0391, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to DDL
oval:org.secpod.oval:def:23547 CVE-2014-6568, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to Server : InnoDB : DML
oval:org.secpod.oval:def:23548 CVE-2015-0374, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to Server : Security : Privileges : Foreign Key
oval:org.secpod.oval:def:23549 CVE-2015-0381, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to Server : Replication – CVE-2015-0381
oval:org.secpod.oval:def:23550 CVE-2015-0382, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to Server : Replication – CVE-2015-0382
oval:org.secpod.oval:def:23552 CVE-2015-0411, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via unknown vectors related to Server : Security : Encryption
oval:org.secpod.oval:def:23553 CVE-2015-0409, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via unknown vectors related to Optimizer
oval:org.secpod.oval:def:23554 CVE-2015-0432, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to Server : InnoDB : DDL : Foreign Key
oval:org.secpod.oval:def:23551 CVE-2015-0385, Unspecified vulnerability in the MySQL Server component in Oracle MySQL via vectors related to Pluggable Auth
oval:org.secpod.oval:def:501498 CVE-2014-7822,
RHSA-2015:0164-01,
RHSA-2015:0164-01 — Redhat kernel
oval:org.secpod.oval:def:501499 CVE-2014-3528,
CVE-2014-3580,
RHSA-2015:0165-01,
RHSA-2015:0165-01 — Redhat subversion
oval:org.secpod.oval:def:501500 CVE-2014-3528,
CVE-2014-3580,
CVE-2014-8108,
RHSA-2015:0166-01,
RHSA-2015:0166-01 — Redhat subversion
oval:org.secpod.oval:def:702408 CVE-2014-8161,
CVE-2015-0241,
CVE-2015-0243,
CVE-2015-0244,
USN-2499-1,
USN-2499-1 — postgresql vulnerabilities
oval:org.secpod.oval:def:702409 CVE-2013-6497,
CVE-2014-9328,
USN-2488-2,
USN-2488-2 — clamav vulnerability
oval:org.secpod.oval:def:702410 CVE-2014-5351,
CVE-2014-5352,
CVE-2014-5353,
CVE-2014-5354,
CVE-2014-9421,
CVE-2014-9422,
CVE-2014-9423,
USN-2498-1,
USN-2498-1 — kerberos vulnerabilities
oval:org.secpod.oval:def:702411 CVE-2015-1209,
CVE-2015-1210,
CVE-2015-1211,
CVE-2015-1212,
USN-2495-1,
USN-2495-1 — oxide vulnerabilities
oval:org.secpod.oval:def:108396 CVE-2015-1029,
FEDORA-2015-1700,
FEDORA-2015-1700 — Fedora 20 Update: puppetlabs-stdlib-4.5.1-2.20150121git7a91f20.fc20
oval:org.secpod.oval:def:108398 CVE-2014-3635,
CVE-2014-3636,
CVE-2014-3637,
CVE-2014-3638,
CVE-2014-3639,
CVE-2014-7824,
CVE-2015-0245,
FEDORA-2015-2007,
FEDORA-2015-2007 — Fedora 21 dbus-1.8.16-1.fc21
oval:org.secpod.oval:def:108399 CVE-2014-8139,
CVE-2014-8140,
CVE-2014-8141,
CVE-2014-9636,
FEDORA-2015-2035,
FEDORA-2015-2035 — Fedora 21 unzip-6.0-20.fc21
oval:org.secpod.oval:def:108400 CVE-2015-1029,
FEDORA-2015-1708,
FEDORA-2015-1708 — Fedora 21 Update: puppetlabs-stdlib-4.5.1-2.20150121git7a91f20.fc21
oval:org.secpod.oval:def:108401 CVE-2014-7819,
FEDORA-2014-15489,
FEDORA-2014-15489 — Fedora 20 rubygem-sprockets-2.8.2-5.fc20
oval:org.secpod.oval:def:108403 CVE-2012-4230,
CVE-2015-1433,
FEDORA-2015-1761,
FEDORA-2015-1761 — Fedora 20 roundcubemail-1.0.5-1.fc20
oval:org.secpod.oval:def:108404 CVE-2015-1191,
FEDORA-2015-1510,
FEDORA-2015-1510 — Fedora 20 pigz-2.3.3-1.fc20
oval:org.secpod.oval:def:108406 CVE-2014-9293,
CVE-2014-9294,
CVE-2014-9295,
CVE-2014-9296,
CVE-2014-9297,
CVE-2014-9298,
FEDORA-2015-1736,
FEDORA-2015-1736 — Fedora 21 ntp-4.2.6p5-27.fc21
oval:org.secpod.oval:def:108407 CVE-2014-8131,
CVE-2014-8136,
CVE-2015-0236,
FEDORA-2015-1892,
FEDORA-2015-1892 — Fedora 21 libvirt-1.2.9.2-1.fc21
oval:org.secpod.oval:def:108408 CVE-2014-9116,
FEDORA-2014-16782,
FEDORA-2014-16782 — Fedora 21 mutt-1.5.23-7.fc21
oval:org.secpod.oval:def:108409 CVE-2014-0189,
FEDORA-2015-1632,
FEDORA-2015-1632 — Fedora 21 virt-who-0.8-11.fc21
oval:org.secpod.oval:def:108411 CVE-2012-4230,
CVE-2015-1433,
FEDORA-2015-1772,
FEDORA-2015-1772 — Fedora 21 roundcubemail-1.0.5-1.fc21
oval:org.secpod.oval:def:108412 CVE-2015-0211,
CVE-2015-0212,
CVE-2015-0213,
CVE-2015-0214,
CVE-2015-0215,
CVE-2015-0216,
CVE-2015-0217,
CVE-2015-0218,
FEDORA-2015-1751,
FEDORA-2015-1751 — Fedora 21 moodle-2.7.5-1.fc21
oval:org.secpod.oval:def:108413 CVE-2015-1191,
FEDORA-2015-1488,
FEDORA-2015-1488 — Fedora 21 pigz-2.3.3-1.fc21
oval:org.secpod.oval:def:108414 CVE-2014-7818,
CVE-2014-7829,
FEDORA-2014-15342,
FEDORA-2014-15342 — Fedora 21 rubygem-actionpack-4.1.5-2.fc21
oval:org.secpod.oval:def:108415 CVE-2015-0241,
CVE-2015-0242,
CVE-2015-0243,
CVE-2015-0244,
FEDORA-2015-1728,
FEDORA-2015-1728 — Fedora 20 postgresql-9.3.6-1.fc20
oval:org.secpod.oval:def:108416 CVE-2014-7819,
FEDORA-2014-15413,
FEDORA-2014-15413 — Fedora 21 rubygem-sprockets-2.12.1-3.fc21
oval:org.secpod.oval:def:108417 CVE-2014-1909,
FEDORA-2015-0938,
FEDORA-2015-0938 — Fedora 21 android-tools-20141219git8393e50-2.fc21
oval:org.secpod.oval:def:108419 CVE-2014-1571,
CVE-2014-8630,
FEDORA-2015-1713,
FEDORA-2015-1713 — Fedora 21 bugzilla-4.4.8-1.fc21.1
oval:org.secpod.oval:def:108420 FEDORA-2015-1762, FEDORA-2015-1762 — Fedora 20 perl-Gtk2-1.2495-1.fc20
oval:org.secpod.oval:def:108422 FEDORA-2015-1733, FEDORA-2015-1733 — Fedora 21 perl-Gtk2-1.2495-1.fc21
oval:org.secpod.oval:def:108423 CVE-2014-9116,
FEDORA-2014-16494,
FEDORA-2014-16494 — Fedora 20 mutt-1.5.23-4.fc20
oval:org.secpod.oval:def:108424 CVE-2014-0001,
CVE-2014-0384,
CVE-2014-2419,
CVE-2014-2430,
CVE-2014-2431,
CVE-2014-2432,
CVE-2014-2436,
CVE-2014-2438,
CVE-2014-2440,
CVE-2014-6568,
CVE-2015-0374,
CVE-2015-0381,
CVE-2015-0382,
CVE-2015-0411,
CVE-2015-0432,
FEDORA-2015-1162,
FEDORA-2015-1162 — Fedora 20 community-mysql-5.5.41-1.fc20
oval:org.secpod.oval:def:108425 CVE-2014-1546,
CVE-2014-1571,
CVE-2014-1572,
CVE-2014-1573,
CVE-2014-8630,
FEDORA-2015-1699,
FEDORA-2015-1699 — Fedora 20 bugzilla-4.2.13-1.fc20
oval:org.secpod.oval:def:108426 CVE-2014-9293,
CVE-2014-9294,
CVE-2014-9295,
CVE-2014-9296,
CVE-2014-9297,
CVE-2014-9298,
FEDORA-2015-1759,
FEDORA-2015-1759 — Fedora 20 ntp-4.2.6p5-20.fc20
oval:org.secpod.oval:def:702406 CVE-2014-9297,
CVE-2014-9298,
USN-2497-1,
USN-2497-1 — ntp vulnerabilities
oval:org.secpod.oval:def:702407 CVE-2012-3509,
CVE-2014-8484,
CVE-2014-8485,
CVE-2014-8501,
CVE-2014-8502,
CVE-2014-8503,
CVE-2014-8504,
CVE-2014-8737,
CVE-2014-8738,
USN-2496-1,
USN-2496-1 — gnu binutils vulnerabilities
oval:org.secpod.oval:def:601955 CVE-2015-0245,
DSA-3161-1,
DSA-3161-1 dbus — dbus
oval:org.secpod.oval:def:601956 CVE-2014-8080,
CVE-2014-8090,
DSA-3159-1,
DSA-3159-1 ruby1.8 — ruby1.8
oval:org.secpod.oval:def:601957 CVE-2015-0255,
DSA-3160-1,
DSA-3160-1 xorg-server — xorg-server
oval:org.secpod.oval:def:1500908 CVE-2014-7822,
CVE-2014-9322,
ELSA-2015-0164,
ELSA-2015-0164 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:1500909 CVE-2014-7822,
ELSA-2015-0164-1,
ELSA-2015-0164-1 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:1500910 CVE-2014-3528,
CVE-2014-3580,
ELSA-2015-0165,
ELSA-2015-0165 — Oracle subversion
oval:org.secpod.oval:def:1500911 CVE-2014-3528,
CVE-2014-3580,
CVE-2014-8108,
ELSA-2015-0166,
ELSA-2015-0166 — Oracle subversion
oval:org.secpod.oval:def:203558 CESA-2015:0166,
CVE-2014-3528,
CVE-2014-3580,
CVE-2014-8108,
CESA-2015:0166 — centos 7 subversion
oval:org.secpod.oval:def:203559 CESA-2015:0165,
CVE-2014-3528,
CVE-2014-3580,
CESA-2015:0165 — centos 6 subversion
oval:org.secpod.oval:def:203560 CESA-2015:0164,
CVE-2014-7822,
CESA-2015:0164 — centos 5 kernel
oval:org.secpod.oval:def:108384 CVE-2014-7146,
CVE-2014-8554,
CVE-2014-8598,
CVE-2014-9571,
CVE-2014-9572,
CVE-2014-9573,
FEDORA-2015-1419,
FEDORA-2015-1419 — Fedora 21 mantis-1.2.19-1.fc21
oval:org.secpod.oval:def:108385 CVE-2014-8137,
CVE-2014-8138,
CVE-2014-8157,
CVE-2014-8158,
CVE-2014-9029,
FEDORA-2015-1159,
FEDORA-2015-1159 — Fedora 20 jasper-1.900.1-28.fc20
oval:org.secpod.oval:def:108386 CVE-2015-0241,
CVE-2015-0242,
CVE-2015-0243,
CVE-2015-0244,
FEDORA-2015-1745,
FEDORA-2015-1745 — Fedora 21 postgresql-9.3.6-1.fc21
oval:org.secpod.oval:def:108387 CVE-2014-2238,
CVE-2014-6387,
CVE-2014-7146,
CVE-2014-8554,
CVE-2014-8598,
CVE-2014-9571,
CVE-2014-9572,
CVE-2014-9573,
FEDORA-2015-1364,
FEDORA-2015-1364 — Fedora 20 mantis-1.2.19-1.fc20
oval:org.secpod.oval:def:108388 CVE-2014-8137,
CVE-2014-8138,
CVE-2014-8157,
CVE-2014-8158,
CVE-2014-9029,
FEDORA-2015-1062,
FEDORA-2015-1062 — Fedora 21 jasper-1.900.1-30.fc21
oval:org.secpod.oval:def:108389 CVE-2013-6892,
FEDORA-2015-1465,
FEDORA-2015-1465 — Fedora 21 websvn-2.3.3-8.fc21
oval:org.secpod.oval:def:108391 CVE-2013-6892,
FEDORA-2015-1439,
FEDORA-2015-1439 — Fedora 20 websvn-2.3.3-8.fc20
oval:org.secpod.oval:def:108392 FEDORA-2015-1263, FEDORA-2015-1263 — Fedora 20 maradns-2.0.11-1.fc20
oval:org.secpod.oval:def:108393 CVE-2015-0247,
FEDORA-2015-1840,
FEDORA-2015-1840 — Fedora 21 e2fsprogs-1.42.12-1.fc21
oval:org.secpod.oval:def:108395 CVE-2013-4579,
CVE-2013-4587,
CVE-2013-6367,
CVE-2013-6368,
CVE-2013-6376,
CVE-2014-0049,
CVE-2014-0055,
CVE-2014-0069,
CVE-2014-0077,
CVE-2014-0100,
CVE-2014-0101,
CVE-2014-0102,
CVE-2014-0131,
CVE-2014-0155,
CVE-2014-0181,
CVE-2014-0196,
CVE-2014-0206,
CVE-2014-1438,
CVE-2014-1446,
CVE-2014-1737,
CVE-2014-1738,
CVE-2014-1874,
CVE-2014-2039,
CVE-2014-2309,
CVE-2014-2523,
CVE-2014-2568,
CVE-2014-2580,
CVE-2014-2678,
CVE-2014-2851,
CVE-2014-3122,
CVE-2014-3144,
CVE-2014-3145,
CVE-2014-3153,
CVE-2014-3181,
CVE-2014-3186,
CVE-2014-3534,
CVE-2014-3610,
CVE-2014-3611,
CVE-2014-3631,
CVE-2014-3646,
CVE-2014-3673,
CVE-2014-3687,
CVE-2014-3688,
CVE-2014-3690,
CVE-2014-3917,
CVE-2014-3940,
CVE-2014-4014,
CVE-2014-4171,
CVE-2014-4508,
CVE-2014-4699,
CVE-2014-4715,
CVE-2014-4943,
CVE-2014-5045,
CVE-2014-5077,
CVE-2014-5206,
CVE-2014-5207,
CVE-2014-5471,
CVE-2014-5472,
CVE-2014-6410,
CVE-2014-7825,
CVE-2014-7826,
CVE-2014-7841,
CVE-2014-7842,
CVE-2014-7843,
CVE-2014-7970,
CVE-2014-7975,
CVE-2014-8086,
CVE-2014-8133,
CVE-2014-8134,
CVE-2014-8160,
CVE-2014-8369,
CVE-2014-8559,
CVE-2014-8989,
CVE-2014-9090,
CVE-2014-9419,
CVE-2014-9428,
CVE-2014-9529,
CVE-2014-9585,
CVE-2015-0239,
CVE-2015-1465,
FEDORA-2015-1672,
FEDORA-2015-1672 — Fedora 20 kernel-3.18.5-101.fc20
Share this article