SCAP Feed Release Update: 24-Jul-2015

  • Post author:
  • Reading time:41 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.

Also, a patch management tool can patch these vulnerabilities.

oval:org.secpod.oval:def:702649 CVE-2015-2721,
CVE-2015-2724,
CVE-2015-2734,
CVE-2015-2735,
CVE-2015-2736,
CVE-2015-2737,
CVE-2015-2738,
CVE-2015-2739,
CVE-2015-2740,
CVE-2015-4000,
USN-2673-1,
USN-2673-1 — thunderbird vulnerabilities
oval:org.secpod.oval:def:702650 CVE-2015-1331,
CVE-2015-1334,
USN-2675-1,
USN-2675-1 — lxc vulnerabilities
oval:org.secpod.oval:def:702651 CVE-2015-2582,
CVE-2015-2611,
CVE-2015-2617,
CVE-2015-2620,
CVE-2015-2639,
CVE-2015-2641,
CVE-2015-2643,
CVE-2015-2648,
CVE-2015-2661,
CVE-2015-4737,
CVE-2015-4752,
CVE-2015-4757,
CVE-2015-4761,
CVE-2015-4767,
CVE-2015-4769,
CVE-2015-4771,
CVE-2015-4772,
USN-2674-1,
USN-2674-1 — mysql vulnerabilities
oval:org.secpod.oval:def:702652 CVE-2013-6410,
CVE-2013-7441,
CVE-2015-0847,
USN-2676-1,
USN-2676-1 — nbd vulnerabilities
oval:org.secpod.oval:def:702634 CVE-2015-2721,
CVE-2015-2730,
USN-2672-1,
USN-2672-1 — nss vulnerabilities
oval:org.secpod.oval:def:702635 CVE-2015-3281,
USN-2668-1,
USN-2668-1 — haproxy vulnerability
oval:org.secpod.oval:def:702636 CVE-2015-1420,
CVE-2015-4001,
CVE-2015-4002,
CVE-2015-4003,
USN-2667-1,
USN-2667-1 — linux-image
oval:org.secpod.oval:def:702637 CVE-2015-1420,
USN-2661-1,
USN-2661-1 — linux-image
oval:org.secpod.oval:def:702638 CVE-2015-1420,
CVE-2015-4001,
CVE-2015-4002,
CVE-2015-4003,
CVE-2015-4167,
CVE-2015-4700,
USN-2664-1,
USN-2664-1 — linux-image
oval:org.secpod.oval:def:702639 CVE-2015-0848,
CVE-2015-4588,
CVE-2015-4695,
CVE-2015-4696,
USN-2670-1,
USN-2670-1 — libwmf vulnerabilities
oval:org.secpod.oval:def:702640 CVE-2015-4620,
USN-2669-1,
USN-2669-1 — bind vulnerability
oval:org.secpod.oval:def:702641 CVE-2015-1420,
CVE-2015-4001,
CVE-2015-4002,
CVE-2015-4003,
CVE-2015-4167,
CVE-2015-4700,
USN-2666-1,
USN-2666-1 — linux-image
oval:org.secpod.oval:def:702642 CVE-2015-2721,
CVE-2015-2722,
CVE-2015-2724,
CVE-2015-2725,
CVE-2015-2726,
CVE-2015-2727,
CVE-2015-2728,
CVE-2015-2729,
CVE-2015-2730,
CVE-2015-2731,
CVE-2015-2733,
CVE-2015-2734,
CVE-2015-2735,
CVE-2015-2736,
CVE-2015-2737,
CVE-2015-2738,
CVE-2015-2739,
CVE-2015-2740,
CVE-2015-2741,
CVE-2015-2743,
CVE-2015-4000,
USN-2656-1,
USN-2656-1 — firefox vulnerabilities
oval:org.secpod.oval:def:702643 CVE-2014-9710,
CVE-2015-1420,
CVE-2015-4001,
CVE-2015-4002,
CVE-2015-4003,
CVE-2015-4167,
USN-2663-1,
USN-2663-1 — linux-image
oval:org.secpod.oval:def:702644 CVE-2015-1420,
USN-2660-1,
USN-2660-1 — linux-image
oval:org.secpod.oval:def:702645 CVE-2014-9710,
CVE-2015-1420,
CVE-2015-4001,
CVE-2015-4002,
CVE-2015-4003,
CVE-2015-4167,
USN-2662-1,
USN-2662-1 — linux-image
oval:org.secpod.oval:def:702646 CVE-2015-5143,
CVE-2015-5144,
USN-2671-1,
USN-2671-1 — django vulnerabilities
oval:org.secpod.oval:def:702647 CVE-2015-1420,
CVE-2015-4001,
CVE-2015-4002,
CVE-2015-4003,
USN-2665-1,
USN-2665-1 — linux-image
oval:org.secpod.oval:def:25420 CVE-2014-8176,
CVE-2015-1788,
CVE-2015-1789,
CVE-2015-1790,
CVE-2015-1791,
CVE-2015-1792,
CVE-2015-4000,
openssl_advisory14,
Multiple vulnerabilities in OpenSSL
oval:org.secpod.oval:def:501591 CVE-2015-2724,
CVE-2015-2725,
CVE-2015-2731,
CVE-2015-2734,
CVE-2015-2735,
CVE-2015-2736,
CVE-2015-2737,
CVE-2015-2738,
CVE-2015-2739,
CVE-2015-2740,
CVE-2015-2741,
RHSA-2015:1455-01,
RHSA-2015:1455-01 — Redhat thunderbird
oval:org.secpod.oval:def:501592 CVE-2015-0383,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2659,
CVE-2015-2808,
CVE-2015-3149,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
RHSA-2015:1228-01,
RHSA-2015:1228-01 — Redhat java-1.8.0-openjdk
oval:org.secpod.oval:def:501593 CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2808,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
RHSA-2015:1230-01,
RHSA-2015:1230-01 — Redhat java-1.7.0-openjdk
oval:org.secpod.oval:def:501594 CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2808,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
RHSA-2015:1229-01,
RHSA-2015:1229-01 — Redhat java-1.7.0-openjdk
oval:org.secpod.oval:def:501595 CVE-2011-5321,
CVE-2015-1593,
CVE-2015-2830,
CVE-2015-2922,
CVE-2015-3636,
RHSA-2015:1221-01,
RHSA-2015:1221-01 — Redhat kernel, perf
oval:org.secpod.oval:def:501596 CVE-2015-4620,
RHSA-2015:1443-01,
RHSA-2015:1443-01 — Redhat bind
oval:org.secpod.oval:def:203665 CESA-2015:1443,
CVE-2015-4620,
CESA-2015:1443 — centos 7 bind
oval:org.secpod.oval:def:203666 CESA-2015:1455,
CVE-2015-2724,
CVE-2015-2725,
CVE-2015-2731,
CVE-2015-2734,
CVE-2015-2735,
CVE-2015-2736,
CVE-2015-2737,
CVE-2015-2738,
CVE-2015-2739,
CVE-2015-2740,
CVE-2015-2741,
CESA-2015:1455 — centos 6 thunderbird
oval:org.secpod.oval:def:203667 CESA-2015:1229,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2808,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
CESA-2015:1229 — centos 7 java-1.7.0-openjdk
oval:org.secpod.oval:def:203668 CESA-2015:1455,
CVE-2015-2724,
CVE-2015-2725,
CVE-2015-2731,
CVE-2015-2734,
CVE-2015-2735,
CVE-2015-2736,
CVE-2015-2737,
CVE-2015-2738,
CVE-2015-2739,
CVE-2015-2740,
CVE-2015-2741,
CESA-2015:1455 — centos 7 thunderbird
oval:org.secpod.oval:def:203669 CESA-2015:1230,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2808,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
CESA-2015:1230 — centos 5 java-1.7.0-openjdk
oval:org.secpod.oval:def:203670 CESA-2015:1228,
CVE-2015-0383,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2659,
CVE-2015-2808,
CVE-2015-3149,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
CESA-2015:1228 — centos 7 java-1.8.0-openjdk
oval:org.secpod.oval:def:203671 CESA-2015:1228,
CVE-2015-0383,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2659,
CVE-2015-2808,
CVE-2015-3149,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
CESA-2015:1228 — centos 6 java-1.8.0-openjdk
oval:org.secpod.oval:def:203672 CESA-2015:1229,
CVE-2015-2590,
CVE-2015-2601,
CVE-2015-2621,
CVE-2015-2625,
CVE-2015-2628,
CVE-2015-2632,
CVE-2015-2808,
CVE-2015-4000,
CVE-2015-4731,
CVE-2015-4732,
CVE-2015-4733,
CVE-2015-4748,
CVE-2015-4749,
CVE-2015-4760,
CESA-2015:1229 — centos 6 java-1.7.0-openjdk
oval:org.secpod.oval:def:203673 CESA-2015:1455,
CVE-2015-2724,
CVE-2015-2725,
CVE-2015-2731,
CVE-2015-2734,
CVE-2015-2735,
CVE-2015-2736,
CVE-2015-2737,
CVE-2015-2738,
CVE-2015-2739,
CVE-2015-2740,
CVE-2015-2741,
CESA-2015:1455 — centos 5 thunderbird
oval:org.secpod.oval:def:203674 CESA-2015:1221,
CVE-2011-5321,
CVE-2015-1593,
CVE-2015-2830,
CVE-2015-2922,
CVE-2015-3636,
CESA-2015:1221 — centos 6 kernel,python-perf,perf
oval:org.secpod.oval:def:25421 CVE-2014-9297,
CVE-2015-1799,
ntp4_advisory,
Network Time Protocol (NTP) vulnerability in AIX
Share this article