SCAP Feed Release Update: 11-Jun-2015

  • Post author:
  • Reading time:18 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.

Also, a patch management tool can patch these vulnerabilities.

oval:org.secpod.oval:def:24831 CVE-2015-1764, Exchange Server-Side request forgery vulnerability in Microsoft Exchange Server
oval:org.secpod.oval:def:24832 CVE-2015-1771, Exchange Cross-Site request forgery vulnerability in Microsoft Exchange Server
oval:org.secpod.oval:def:24830 cpe:/a:microsoft:exchange_server:2013:cu8, Microsoft Exchange Server 2013 Cumulative Update 8 is installed
oval:org.secpod.oval:def:24833 CVE-2015-2359, Exchange HTML injection vulnerability in Microsoft Exchange Server
oval:org.secpod.oval:def:24834 CVE-2015-1764,
CVE-2015-1771,
CVE-2015-2359,
MS15-064,
Multiple vulnerabilities in Microsoft Exchange Server – MS15-064
oval:org.secpod.oval:def:24835 CVE-2015-1759,
CVE-2015-1760,
CVE-2015-1770,
MS15-059,
Multiple remote code execution vulnerabilities in Microsoft Office – MS15-059
oval:org.secpod.oval:def:24836 CVE-2015-1759, Memory corruption vulnerability in Microsoft Office – CVE-2015-1759
oval:org.secpod.oval:def:24837 CVE-2015-1760, Memory corruption vulnerability in Microsoft Office – CVE-2015-1760
oval:org.secpod.oval:def:24838 CVE-2015-1770, Uninitialized memory use vulnerability in Microsoft Office
oval:org.secpod.oval:def:24839 CVE-2015-1757, Elevation of privilege vulnerability in Active Directory Federation Services (AD FS) while handling crafted URLs
oval:org.secpod.oval:def:24840 CVE-2015-1757,
MS15-062,
Elevation of privilege vulnerability in Active Directory Federation Services (AD FS) – MS15-062
oval:org.secpod.oval:def:24841 CVE-2015-1758, Elevation of privilege vulnerability in Windows Load Library in Microsoft Windows
oval:org.secpod.oval:def:24842 CVE-2015-1758,
MS15-063,
Vulnerability in Windows Kernel could allow elevation of privilege – MS15-063
oval:org.secpod.oval:def:24843 CVE-2015-1728,
MS15-057,
Vulnerability in Windows Media Player could allow remote code execution – MS15-057
oval:org.secpod.oval:def:24844 CVE-2015-1728, Windows Media Player RCE via DataObject vulnerability
oval:org.secpod.oval:def:24845 CVE-2015-1756, Use after free vulnerability in Microsoft Common Control in Microsoft Windows
oval:org.secpod.oval:def:24846 CVE-2015-1756,
MS15-060,
Vulnerability in Microsoft Common Controls could allow remote code execution – MS15-060
oval:org.secpod.oval:def:24847 CVE-2015-1719, Information disclosure vulnerability in the kernel-mode driver in Microsoft Windows while handling buffer elements
oval:org.secpod.oval:def:24856 CVE-2015-2360, Win32k elevation of privilege vulnerability in Microsoft Windows
oval:org.secpod.oval:def:24857 CVE-2015-1768, Win32k memory corruption elevation of privilege vulnerability in Microsoft Windows
oval:org.secpod.oval:def:24858 CVE-2015-1719,
CVE-2015-1720,
CVE-2015-1721,
CVE-2015-1722,
CVE-2015-1723,
CVE-2015-1724,
CVE-2015-1725,
CVE-2015-1726,
CVE-2015-1727,
CVE-2015-1768,
CVE-2015-2360,
MS15-061,
Multiple vulnerabilities in kernel-mode drivers in Microsoft Windows – MS15-061
oval:org.secpod.oval:def:24848 CVE-2015-1720, Use after free vulnerability in the kernel-mode driver in Microsoft Windows – CVE-2015-1720
oval:org.secpod.oval:def:24849 CVE-2015-1721, Win32k null pointer dereference vulnerability in Microsoft Windows
oval:org.secpod.oval:def:24850 CVE-2015-1722, Kernel bitmap handling use after free vulnerability in Microsoft Windows
oval:org.secpod.oval:def:24851 CVE-2015-1723, Microsoft Windows station use after free vulnerability
oval:org.secpod.oval:def:24852 CVE-2015-1724, Microsoft Windows Kernel object use after free vulnerability
oval:org.secpod.oval:def:24853 CVE-2015-1725, Win32k buffer overflow vulnerability in Microsoft Windows
oval:org.secpod.oval:def:24854 CVE-2015-1726, Microsoft Windows Kernel brush object use after free vulnerability
oval:org.secpod.oval:def:24855 CVE-2015-1727, Win32k Pool buffer overflow vulnerability in Microsoft Windows
oval:org.secpod.oval:def:24859 CVE-2015-1735, Memory corruption vulnerability in Internet Explorer – CVE-2015-1735
oval:org.secpod.oval:def:24868 CVE-2015-1737, Memory corruption vulnerability in Internet Explorer – CVE-2015-1737
oval:org.secpod.oval:def:24869 CVE-2015-1739, Privilege escalation vulnerability in Internet Explorer – CVE-2015-1739
oval:org.secpod.oval:def:24870 CVE-2015-1755, Memory corruption vulnerability in Internet Explorer – CVE-2015-1755
oval:org.secpod.oval:def:24871 CVE-2015-1732, Memory corruption vulnerability in Internet Explorer – CVE-2015-1732
oval:org.secpod.oval:def:24872 CVE-2015-1742, Memory corruption vulnerability in Internet Explorer – CVE-2015-1742
oval:org.secpod.oval:def:24873 CVE-2015-1747, Memory corruption vulnerability in Internet Explorer – CVE-2015-1742
oval:org.secpod.oval:def:24874 CVE-2015-1750, Memory corruption vulnerability in Internet Explorer – CVE-2015-1750
oval:org.secpod.oval:def:24875 CVE-2015-1753, Memory corruption vulnerability in Internet Explorer – CVE-2015-1753
oval:org.secpod.oval:def:24876 CVE-2015-1741, Memory corruption vulnerability in Internet Explorer – CVE-2015-1741
oval:org.secpod.oval:def:24877 CVE-2015-1752, Memory corruption vulnerability in Internet Explorer – CVE-2015-1752
oval:org.secpod.oval:def:24860 CVE-2015-1740, Memory corruption vulnerability in Internet Explorer – CVE-2015-1740
oval:org.secpod.oval:def:24878 CVE-2015-1765, Information disclosure vulnerability in Internet Explorer – CVE-2015-1765
oval:org.secpod.oval:def:24879 CVE-2015-1743, Privilege escalation vulnerability in Internet Explorer – CVE-2015-1743
oval:org.secpod.oval:def:24880 CVE-2015-1748, Privilege escalation vulnerability in Internet Explorer – CVE-2015-1748
oval:org.secpod.oval:def:24881 CVE-2015-1751, Memory corruption vulnerability in Internet Explorer – CVE-2015-1751
oval:org.secpod.oval:def:24882 CVE-2015-1754, Memory corruption vulnerability in Internet Explorer – CVE-2015-1754
oval:org.secpod.oval:def:24883 CVE-2015-1687,
CVE-2015-1730,
CVE-2015-1731,
CVE-2015-1732,
CVE-2015-1735,
CVE-2015-1736,
CVE-2015-1737,
CVE-2015-1739,
CVE-2015-1740,
CVE-2015-1741,
CVE-2015-1742,
CVE-2015-1743,
CVE-2015-1744,
CVE-2015-1745,
CVE-2015-1747,
CVE-2015-1748,
CVE-2015-1750,
CVE-2015-1751,
CVE-2015-1752,
CVE-2015-1753,
CVE-2015-1754,
CVE-2015-1755,
CVE-2015-1765,
CVE-2015-1766,
MS15-056,
Multiple memory corruption vulnerabilities in Internet Explorer – MS15-056
oval:org.secpod.oval:def:24861 CVE-2015-1744, Memory corruption vulnerability in Internet Explorer – CVE-2015-1744
oval:org.secpod.oval:def:24862 CVE-2015-1745, Memory corruption vulnerability in Internet Explorer – CVE-2015-1745
oval:org.secpod.oval:def:24863 CVE-2015-1766, Memory corruption vulnerability in Internet Explorer – CVE-2015-1766
oval:org.secpod.oval:def:24864 CVE-2015-1687, Memory corruption vulnerability in Internet Explorer – CVE-2015-1766
oval:org.secpod.oval:def:24865 CVE-2015-1730, Memory corruption vulnerability in Internet Explorer – CVE-2015-1766
oval:org.secpod.oval:def:24866 CVE-2015-1731, Memory corruption vulnerability in Internet Explorer – CVE-2015-1731
oval:org.secpod.oval:def:24867 CVE-2015-1736, Memory corruption vulnerability in Internet Explorer – CVE-2015-1736
oval:org.secpod.oval:def:24762 CVE-2015-3046, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3046 (Mac OS X)
oval:org.secpod.oval:def:24771 CVE-2015-3076, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3076 (Mac OS X)
oval:org.secpod.oval:def:24772 CVE-2015-3060, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3060 (Mac OS X)
oval:org.secpod.oval:def:24773 CVE-2015-3061, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3061 (Mac OS X)
oval:org.secpod.oval:def:24774 CVE-2015-3062, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3062 (Mac OS X)
oval:org.secpod.oval:def:24775 CVE-2015-3063, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3063 (Mac OS X)
oval:org.secpod.oval:def:24776 CVE-2015-3064, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3064 (Mac OS X)
oval:org.secpod.oval:def:24777 CVE-2015-3065, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3065 (Mac OS X)
oval:org.secpod.oval:def:24778 CVE-2015-3066, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3066 (Mac OS X)
oval:org.secpod.oval:def:24779 CVE-2015-3067, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3067 (Mac OS X)
oval:org.secpod.oval:def:24780 CVE-2015-3068, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3068 (Mac OS X)
oval:org.secpod.oval:def:24763 CVE-2014-9161, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2014-9161 (Mac OS X)
oval:org.secpod.oval:def:24781 CVE-2015-3069, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3069 (Mac OS X)
oval:org.secpod.oval:def:24782 CVE-2015-3069, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3071 (Mac OS X)
oval:org.secpod.oval:def:24783 CVE-2015-3072, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3072 (Mac OS X)
oval:org.secpod.oval:def:24784 CVE-2015-3073, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3073 (Mac OS X)
oval:org.secpod.oval:def:24785 CVE-2015-3074, Security bypass vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3074 (Mac OS X)
oval:org.secpod.oval:def:24786 CVE-2015-3075, Use-after-free vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3075 (Mac OS X)
oval:org.secpod.oval:def:24787 CVE-2015-3053, Use-after-free vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3053 (Mac OS X)
oval:org.secpod.oval:def:24788 CVE-2015-3054, Use-after-free vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3054 (Mac OS X)
oval:org.secpod.oval:def:24789 CVE-2015-3055, Use-after-free vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3055 (Mac OS X)
oval:org.secpod.oval:def:24790 CVE-2015-3059, Use-after-free vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3059 (Mac OS X)
oval:org.secpod.oval:def:24764 CVE-2015-3049, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3049 (Mac OS X)
oval:org.secpod.oval:def:24791 CVE-2015-3047, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3047 (Mac OS X)
oval:org.secpod.oval:def:24792 CVE-2015-3048, Buffer overflow vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3048 (Mac OS X)
oval:org.secpod.oval:def:24793 CVE-2015-3058, Information disclosure vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3058 (Mac OS X)
oval:org.secpod.oval:def:24794 CVE-2014-9160, Multiple heap-based buffer overflow vulnerabilities in Adobe Reader via unspecified vectors – CVE-2014-9160 (Mac OS X)
oval:org.secpod.oval:def:24795 APSB15-10,
CVE-2014-8452,
CVE-2014-9160,
CVE-2014-9161,
CVE-2015-3046,
CVE-2015-3047,
CVE-2015-3048,
CVE-2015-3049,
CVE-2015-3050,
CVE-2015-3051,
CVE-2015-3052,
CVE-2015-3053,
CVE-2015-3054,
CVE-2015-3055,
CVE-2015-3056,
CVE-2015-3057,
CVE-2015-3058,
CVE-2015-3059,
CVE-2015-3060,
CVE-2015-3061,
CVE-2015-3062,
CVE-2015-3063,
CVE-2015-3064,
CVE-2015-3065,
CVE-2015-3066,
CVE-2015-3067,
CVE-2015-3068,
CVE-2015-3069,
CVE-2015-3070,
CVE-2015-3071,
CVE-2015-3072,
CVE-2015-3073,
CVE-2015-3074,
CVE-2015-3075,
CVE-2015-3076,
Multiple vulnerabilities in Adobe Reader via unspecified vectors – APSB15-10 (Mac OS X)
oval:org.secpod.oval:def:24765 CVE-2015-3050, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3050 (Mac OS X)
oval:org.secpod.oval:def:24766 CVE-2015-3051, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3051 (Mac OS X)
oval:org.secpod.oval:def:24767 CVE-2015-3052, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3052 (Mac OS X)
oval:org.secpod.oval:def:24768 CVE-2015-3056, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3056 (Mac OS X)
oval:org.secpod.oval:def:24769 CVE-2015-3057, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3057 (Mac OS X)
oval:org.secpod.oval:def:24770 CVE-2015-3070, Denial of service vulnerability in Adobe Reader via unspecified vectors – CVE-2015-3070 (Mac OS X)
oval:org.secpod.oval:def:24796 CVE-2015-3046, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3046
oval:org.secpod.oval:def:24805 CVE-2015-3076, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3076
oval:org.secpod.oval:def:24806 CVE-2015-3060, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3060
oval:org.secpod.oval:def:24807 CVE-2015-3061, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3061
oval:org.secpod.oval:def:24808 CVE-2015-3062, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3062
oval:org.secpod.oval:def:24809 CVE-2015-3063, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3063
oval:org.secpod.oval:def:24810 CVE-2015-3064, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3064
oval:org.secpod.oval:def:24811 CVE-2015-3065, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3065
oval:org.secpod.oval:def:24812 CVE-2015-3066, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3066
oval:org.secpod.oval:def:24813 CVE-2015-3067, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3067
oval:org.secpod.oval:def:24814 CVE-2015-3068, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3068
oval:org.secpod.oval:def:24797 CVE-2014-9161, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2014-9161
oval:org.secpod.oval:def:24815 CVE-2015-3069, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3069
oval:org.secpod.oval:def:24816 CVE-2015-3071, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3071
oval:org.secpod.oval:def:24817 CVE-2015-3072, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3072
oval:org.secpod.oval:def:24818 CVE-2015-3073, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3073
oval:org.secpod.oval:def:24819 CVE-2015-3074, Security bypass vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3074
oval:org.secpod.oval:def:24820 CVE-2015-3075, Use-after-free vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3075
oval:org.secpod.oval:def:24821 CVE-2015-3053, Use-after-free vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3053
oval:org.secpod.oval:def:24822 CVE-2015-3054, Use-after-free vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3054
oval:org.secpod.oval:def:24823 CVE-2015-3055, Use-after-free vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3055
oval:org.secpod.oval:def:24824 CVE-2015-3059, Use-after-free vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3059
oval:org.secpod.oval:def:24798 CVE-2015-3049, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3049
oval:org.secpod.oval:def:24825 CVE-2015-3047, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3047
oval:org.secpod.oval:def:24826 CVE-2015-3048, Buffer overflow vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3048
oval:org.secpod.oval:def:24827 CVE-2015-3058, Information disclosure vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3058
oval:org.secpod.oval:def:24828 CVE-2014-9160, Multiple heap-based buffer overflow vulnerabilities in Adobe Reader and Acrobat via unspecified vectors – CVE-2014-9160
oval:org.secpod.oval:def:24829 APSB15-10,
CVE-2014-8452,
CVE-2014-9160,
CVE-2014-9161,
CVE-2015-3046,
CVE-2015-3047,
CVE-2015-3048,
CVE-2015-3049,
CVE-2015-3050,
CVE-2015-3051,
CVE-2015-3052,
CVE-2015-3053,
CVE-2015-3054,
CVE-2015-3055,
CVE-2015-3056,
CVE-2015-3057,
CVE-2015-3058,
CVE-2015-3059,
CVE-2015-3060,
CVE-2015-3061,
CVE-2015-3062,
CVE-2015-3063,
CVE-2015-3064,
CVE-2015-3065,
CVE-2015-3066,
CVE-2015-3067,
CVE-2015-3068,
CVE-2015-3069,
CVE-2015-3070,
CVE-2015-3071,
CVE-2015-3072,
CVE-2015-3073,
CVE-2015-3074,
CVE-2015-3075,
CVE-2015-3076,
Multiple vulnerabilities in Adobe Reader via unspecified vectors – APSB15-10
oval:org.secpod.oval:def:24799 CVE-2015-3050, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3050
oval:org.secpod.oval:def:24800 CVE-2015-3051, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3051
oval:org.secpod.oval:def:24801 CVE-2015-3052, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3052
oval:org.secpod.oval:def:24802 CVE-2015-3056, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3056
oval:org.secpod.oval:def:24803 CVE-2015-3057, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3057
oval:org.secpod.oval:def:24804 CVE-2015-3070, Denial of service vulnerability in Adobe Reader and Acrobat via unspecified vectors – CVE-2015-3070
oval:org.secpod.oval:def:1501022 CVE-2015-4000,
ELSA-2015-1072,
ELSA-2015-1072 — Oracle openssl
oval:org.secpod.oval:def:1501023 CVE-2015-4000,
ELSA-2015-1072,
ELSA-2015-1072 — Oracle openssl
oval:org.secpod.oval:def:1501024 CVE-2015-1805,
ELSA-2015-1042,
ELSA-2015-1042 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:1501025 CVE-2015-1805,
ELSA-2015-1042-1,
ELSA-2015-1042-1 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:24715 CVE-2015-2716, Buffer overflow vulnerability in the XML parser in Mozilla products by providing a large amount of compressed XML data (Mac OS X)
oval:org.secpod.oval:def:24723 CVE-2015-2712, Information disclosure vulnerability in the asm.js implementation in Mozilla Firefox via a crafted JavaScript (Mac OS X)
oval:org.secpod.oval:def:24724 CVE-2015-2709, Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox via unknown vectors (Mac OS X)
oval:org.secpod.oval:def:24725 CVE-2015-2708,
CVE-2015-2709,
MFSA-2015-46,
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox via unknown vectors – MFSA-2015-46 (Mac OS X)
oval:org.secpod.oval:def:24726 CVE-2015-2710,
MFSA-2015-48,
Heap-based buffer overflow vulnerability in the SVGTextFrame class in Mozilla products via crafted SVG graphics data – MFSA-2015-48 (Mac OS X)
oval:org.secpod.oval:def:24727 CVE-2015-2711,
MFSA-2015-49,
Information disclosure vulnerability in Mozilla Firefox by reading web-server Referer logs that contain private data in a URL – MFSA-2015-49 (Mac OS X)
oval:org.secpod.oval:def:24728 CVE-2015-2712,
MFSA-2015-50,
Information disclosure vulnerability in the asm.js implementation in Mozilla Firefox via a crafted JavaScript – MFSA-2015-50 (Mac OS X)
oval:org.secpod.oval:def:24729 CVE-2015-2713,
MFSA-2015-51,
Use-after-free vulnerability in the SetBreaks function in Mozilla products via a document containing crafted text – MFSA-2015-51 (Mac OS X)
oval:org.secpod.oval:def:24730 CVE-2015-2715,
MFSA-2015-53,
Denial of service vulnerability in Mozilla Firefox by leveraging improper Media Decoder Thread creation at the time of a shutdown – MFSA-2015-53 (Mac OS X)
oval:org.secpod.oval:def:24731 CVE-2015-2716,
MFSA-2015-54,
Buffer overflow vulnerability in the XML parser in Mozilla products by providing a large amount of compressed XML data – MFSA-2015-54 (Mac OS X)
oval:org.secpod.oval:def:24732 CVE-2015-2717,
MFSA-2015-55,
Integer overflow vulnerability in libstagefright in Mozilla Firefox via an MP4 video file containing invalid metadata – MFSA-2015-55 (Mac OS X)
oval:org.secpod.oval:def:24716 CVE-2015-2710, Heap-based buffer overflow vulnerability in the SVGTextFrame class in Mozilla products via crafted SVG graphics data (Mac OS X)
oval:org.secpod.oval:def:24733 CVE-2015-2718,
MFSA-2015-56,
Security bypass vulnerability in the WebChannel.jsm module in Mozilla Firefox via a crafted web site containing an IFRAME element – MFSA-2015-56 (Mac OS X)
oval:org.secpod.oval:def:24717 CVE-2015-2713, Use-after-free vulnerability in the SetBreaks function in Mozilla products via a document containing crafted text (Mac OS X)
oval:org.secpod.oval:def:24718 CVE-2015-2708, Multiple unspecified vulnerabilities in the browser engine in Mozilla products via unknown vectors (Mac OS X)
oval:org.secpod.oval:def:24719 CVE-2015-2715, Denial of service vulnerability in Mozilla Firefox by leveraging improper Media Decoder Thread creation at the time of a shutdown (Mac OS X)
oval:org.secpod.oval:def:24720 CVE-2015-2717, Integer overflow vulnerability in libstagefright in Mozilla Firefox via an MP4 video file containing invalid metadata (Mac OS X)
oval:org.secpod.oval:def:24721 CVE-2015-2718, Security bypass vulnerability in the WebChannel.jsm module in Mozilla Firefox via a crafted web site containing an IFRAME element (Mac OS X)
oval:org.secpod.oval:def:24722 CVE-2015-2711, Information disclosure vulnerability in Mozilla Firefox by reading web-server Referer logs that contain private data in a URL (Mac OS X)
oval:org.secpod.oval:def:702586 CVE-2015-3905,
USN-2627-1,
USN-2627-1 — t1utils vulnerability
oval:org.secpod.oval:def:702587 CVE-2014-0190,
CVE-2015-0295,
CVE-2015-1858,
CVE-2015-1859,
CVE-2015-1860,
USN-2626-1,
USN-2626-1 — qt vulnerabilities
oval:org.secpod.oval:def:501572 CVE-2015-1805,
RHSA-2015:1042-01,
RHSA-2015:1042-01 — Redhat kernel
oval:org.secpod.oval:def:501573 CVE-2015-4000,
RHSA-2015:1072-01,
RHSA-2015:1072-01 — Redhat openssl
oval:org.secpod.oval:def:203637 CESA-2015:1042,
CVE-2015-1805,
CESA-2015:1042 — centos 5 kernel
oval:org.secpod.oval:def:203638 CESA-2015:1072,
CVE-2015-4000,
CESA-2015:1072 — centos 6 openssl
oval:org.secpod.oval:def:203639 CESA-2015:1072,
CVE-2015-4000,
CESA-2015:1072 — centos 7 openssl
oval:org.secpod.oval:def:24734 CVE-2014-8145, Arbitrary code execution vulnerability in SoX due to improper processing of NIST Sphere and WAV audio files
oval:org.secpod.oval:def:24743 CVE-2013-7421, Unprivileged arbitrary module load vulnerability in kernel via request_module()
oval:org.secpod.oval:def:24744 CVE-2014-3591, Information disclosure vulnerability in Libgcrypt due to a side-channel attack
oval:org.secpod.oval:def:24745 CVE-2014-6407, Arbitrary code execution vulnerability in docker via a symlink or hard link attack
oval:org.secpod.oval:def:24746 CVE-2014-9645, Unprivileged arbitrary module load vulnerability in busybox via basename abuse
oval:org.secpod.oval:def:24747 CVE-2014-9644, Unprivileged arbitrary module load vulnerability in kernel via request_module() – CVE-2014-9644
oval:org.secpod.oval:def:24748 CVE-2014-9419, Information disclosure vulnerability in kernel during context switch
oval:org.secpod.oval:def:24749 CVE-2014-8127, Out-of-bounds read vulnerability in libtiff via malformed TIFF image
oval:org.secpod.oval:def:24750 CVE-2014-8129, Out-of-bounds read vulnerability in tiff2pdf in libtiff
oval:org.secpod.oval:def:24751 CVE-2014-8128, Multiple out-of-bounds write vulnerabilities in various libtiff tools
oval:org.secpod.oval:def:24752 CVE-2014-9655, Memory corruption vulnerability in putcontig8bitYCbCr21tile and NeXTDecode in libtiff
oval:org.secpod.oval:def:24735 CVE-2014-9140, Buffer overflow vulnerability in ppp_hdlc function via a crafted PPP packet
oval:org.secpod.oval:def:24753 CVE-2014-8130, Divide by zero vulnerability in tiffdither tool in libtiff
oval:org.secpod.oval:def:24754 CVE-2014-9474, Buffer overflow vulnerability in mpfr_strtofr in mpfr due to incorrect GMP documentation
oval:org.secpod.oval:def:24755 CVE-2014-9710, Security bypass vulnerability in kernel due to improper xattr value
oval:org.secpod.oval:def:24756 CVE-2014-9718, Denial of service vulnerability in qemu-kvm due to crafted Physical Region Descriptor Table (PRDT) data
oval:org.secpod.oval:def:24757 CVE-2014-9297, Information disclosure vulnerability in ntp due to improper validation of vallen value
oval:org.secpod.oval:def:24758 CVE-2014-9298, IP ACLs bypass vulnerability in ntp when ::1 spoofed in some OS
oval:org.secpod.oval:def:24759 CVE-2014-4174, Memory corruption vulnerability in libpcap file parser in Wireshark via a crafted packet-trace file
oval:org.secpod.oval:def:24760 CVE-2014-9330, Out-of-bounds read vulnerability in bmp2tiff in libtiff via crafted BMP image
oval:org.secpod.oval:def:24737 cpe:/a:niels_provos:libevent, libevent is installed
oval:org.secpod.oval:def:24736 CVE-2014-6272, Heap-based buffer overflow vulnerability in libevent via an excessively long input
oval:org.secpod.oval:def:24738 CVE-2014-8769, Information disclosure vulnerability in tcpdump via a crafted Ad hoc On-Demand Distance Vector (AODV) packet
oval:org.secpod.oval:def:24739 CVE-2014-8768, Multiple integer overflow vulnerabilities in tcpdump via a crafted length value in a Geonet frame
oval:org.secpod.oval:def:24740 CVE-2014-8767, Integer underflow vulnerability in the olsr_print function in tcpdump
oval:org.secpod.oval:def:24741 CVE-2014-8155, Privilege escalation vulnerabilities in gnutls due to improper date/time check on CA certificates
oval:org.secpod.oval:def:24742 CVE-2014-9683, Buffer overflow vulnerability in kernel while decoding encrypted filenames
oval:org.secpod.oval:def:602129 CVE-2014-8111,
DSA-3278-1,
DSA-3278-1 -mod-jk — libapache-mod-jk
oval:org.secpod.oval:def:24761 CVE-2015-0192,
CVE-2015-0204,
CVE-2015-0458,
CVE-2015-0459,
CVE-2015-0469,
CVE-2015-0477,
CVE-2015-0478,
CVE-2015-0480,
CVE-2015-0486,
CVE-2015-0488,
CVE-2015-0491,
CVE-2015-1914,
CVE-2015-1916,
CVE-2015-2808,
java_april2015_advisory,
AIX : Multiple vulnerabilities in IBM SDK Java Technology Edition
oval:org.secpod.oval:def:108878 FEDORA-2015-7216, FEDORA-2015-7216 — Fedora 21 libarchive-3.1.2-11.fc21
oval:org.secpod.oval:def:108879 CVE-2013-2212,
CVE-2013-4553,
CVE-2013-4554,
CVE-2013-6375,
CVE-2013-6400,
CVE-2013-6885,
CVE-2014-0150,
CVE-2014-1642,
CVE-2014-1666,
CVE-2014-1891,
CVE-2014-1892,
CVE-2014-1893,
CVE-2014-1894,
CVE-2014-1895,
CVE-2014-1896,
CVE-2014-1950,
CVE-2014-2599,
CVE-2014-3124,
CVE-2014-3967,
CVE-2014-3968,
CVE-2014-4021,
CVE-2014-5146,
CVE-2014-7154,
CVE-2014-7155,
CVE-2014-7156,
CVE-2014-7188,
CVE-2014-8594,
CVE-2014-8595,
CVE-2014-8866,
CVE-2014-8867,
CVE-2014-9030,
CVE-2014-9065,
CVE-2015-0361,
CVE-2015-2044,
CVE-2015-2045,
CVE-2015-2151,
CVE-2015-2152,
CVE-2015-2751,
CVE-2015-2752,
CVE-2015-2756,
CVE-2015-3340,
CVE-2015-3456,
FEDORA-2015-8252,
FEDORA-2015-8252 — Fedora 20 xen-4.3.4-4.fc20
oval:org.secpod.oval:def:108880 CVE-2013-4579,
CVE-2013-4587,
CVE-2013-6367,
CVE-2013-6368,
CVE-2013-6376,
CVE-2014-0049,
CVE-2014-0055,
CVE-2014-0069,
CVE-2014-0077,
CVE-2014-0100,
CVE-2014-0101,
CVE-2014-0102,
CVE-2014-0131,
CVE-2014-0155,
CVE-2014-0181,
CVE-2014-0196,
CVE-2014-0206,
CVE-2014-1438,
CVE-2014-1446,
CVE-2014-1737,
CVE-2014-1738,
CVE-2014-1874,
CVE-2014-2039,
CVE-2014-2309,
CVE-2014-2523,
CVE-2014-2568,
CVE-2014-2580,
CVE-2014-2678,
CVE-2014-2851,
CVE-2014-3122,
CVE-2014-3144,
CVE-2014-3145,
CVE-2014-3153,
CVE-2014-3181,
CVE-2014-3186,
CVE-2014-3534,
CVE-2014-3610,
CVE-2014-3611,
CVE-2014-3631,
CVE-2014-3646,
CVE-2014-3673,
CVE-2014-3687,
CVE-2014-3688,
CVE-2014-3690,
CVE-2014-3917,
CVE-2014-3940,
CVE-2014-4014,
CVE-2014-4171,
CVE-2014-4508,
CVE-2014-4699,
CVE-2014-4715,
CVE-2014-4943,
CVE-2014-5045,
CVE-2014-5077,
CVE-2014-6410,
CVE-2014-7825,
CVE-2014-7826,
CVE-2014-7841,
CVE-2014-7842,
CVE-2014-7843,
CVE-2014-7970,
CVE-2014-7975,
CVE-2014-8086,
CVE-2014-8133,
CVE-2014-8134,
CVE-2014-8159,
CVE-2014-8160,
CVE-2014-8369,
CVE-2014-8559,
CVE-2014-8989,
CVE-2014-9090,
CVE-2014-9419,
CVE-2014-9428,
CVE-2014-9529,
CVE-2014-9585,
CVE-2015-0275,
CVE-2015-1421,
CVE-2015-1593,
CVE-2015-2042,
CVE-2015-2150,
CVE-2015-2666,
CVE-2015-2672,
CVE-2015-3339,
CVE-2015-3636,
FEDORA-2015-8518,
FEDORA-2015-8518 — Fedora 20 kernel-3.19.8-100.fc20
oval:org.secpod.oval:def:108881 CVE-2015-3885,
FEDORA-2015-8266,
FEDORA-2015-8266 — Fedora 20 mingw-LibRaw-0.15.4-5.fc20
oval:org.secpod.oval:def:108883 CVE-2014-0150,
CVE-2014-8594,
CVE-2014-8595,
CVE-2014-8866,
CVE-2014-8867,
CVE-2014-9030,
CVE-2014-9065,
CVE-2015-0361,
CVE-2015-1563,
CVE-2015-2044,
CVE-2015-2045,
CVE-2015-2151,
CVE-2015-2152,
CVE-2015-2751,
CVE-2015-2752,
CVE-2015-2756,
CVE-2015-3340,
CVE-2015-3456,
FEDORA-2015-8270,
FEDORA-2015-8270 — Fedora 21 xen-4.4.2-4.fc21
oval:org.secpod.oval:def:108884 CVE-2015-3885,
FEDORA-2015-8247,
FEDORA-2015-8247 — Fedora 20 LibRaw-0.15.4-2.fc20
oval:org.secpod.oval:def:108885 CVE-2013-4544,
CVE-2014-0142,
CVE-2014-0150,
CVE-2014-0182,
CVE-2014-0222,
CVE-2014-0223,
CVE-2014-2894,
CVE-2014-3461,
CVE-2014-3615,
CVE-2014-3640,
CVE-2014-3689,
CVE-2014-7815,
CVE-2014-7840,
CVE-2014-8106,
CVE-2015-3456,
FEDORA-2015-8248,
FEDORA-2015-8248 — Fedora 20 qemu-1.6.2-14.fc20
oval:org.secpod.oval:def:109098 CVE-2015-4050,
FEDORA-2015-9034,
FEDORA-2015-9034 — Fedora 22 php-symfony-2.5.12-1.fc22
oval:org.secpod.oval:def:109099 CVE-2013-1438,
CVE-2015-3885,
FEDORA-2015-8647,
FEDORA-2015-8647 — Fedora 21 dcraw-9.25.0-2.fc21
oval:org.secpod.oval:def:109100 CVE-2015-4047,
FEDORA-2015-8948,
FEDORA-2015-8948 — Fedora 21 ipsec-tools-0.8.2-1.fc21
oval:org.secpod.oval:def:109101 CVE-2015-4000,
FEDORA-2015-9130,
FEDORA-2015-9130 — Fedora 21 nss-3.19.1-1.0.fc21
oval:org.secpod.oval:def:109102 FEDORA-2015-8396, FEDORA-2015-8396 — Fedora 21 libinfinity-0.6.6-1.fc21
oval:org.secpod.oval:def:109103 CVE-2015-0250,
FEDORA-2015-8745,
FEDORA-2015-8745 — Fedora 20 batik-1.8-0.12.svn1230816.fc20
oval:org.secpod.oval:def:109105 FEDORA-2015-9227, FEDORA-2015-9227 — Fedora 22 kernel-4.0.4-303.fc22
oval:org.secpod.oval:def:109106 CVE-2015-3885,
FEDORA-2015-8482,
FEDORA-2015-8482 — Fedora 21 LibRaw-0.16.2-1.fc21
oval:org.secpod.oval:def:109107 CVE-2010-3609,
CVE-2012-4428,
FEDORA-2015-7561,
FEDORA-2015-7561 — Fedora 20 openslp-1.2.1-22.fc20
oval:org.secpod.oval:def:109109 CVE-2015-3202,
FEDORA-2015-8771,
FEDORA-2015-8771 — Fedora 21 ntfs-3g-2015.3.14-2.fc21
oval:org.secpod.oval:def:109111 CVE-2014-0103,
CVE-2015-3436,
FEDORA-2015-8479,
FEDORA-2015-8479 — Fedora 20 zarafa-7.1.12-2.fc20
oval:org.secpod.oval:def:109112 CVE-2015-4000,
FEDORA-2015-9048,
FEDORA-2015-9048 — Fedora 22 nss-3.19.1-1.0.fc22
oval:org.secpod.oval:def:109113 CVE-2013-1438,
CVE-2015-3885,
FEDORA-2015-8706,
FEDORA-2015-8706 — Fedora 20 ufraw-0.21-1.fc20
oval:org.secpod.oval:def:109114 CVE-2015-1848,
CVE-2015-3983,
FEDORA-2015-8765,
FEDORA-2015-8765 — Fedora 22 pcs-0.9.139-4.fc22
oval:org.secpod.oval:def:109115 FEDORA-2015-8345, FEDORA-2015-8345 — Fedora 20 libinfinity-0.6.6-1.fc20
oval:org.secpod.oval:def:109116 CVE-2013-1438,
CVE-2015-3885,
FEDORA-2015-8671,
FEDORA-2015-8671 — Fedora 20 dcraw-9.25.0-2.fc20
oval:org.secpod.oval:def:109117 CVE-2015-2308,
CVE-2015-2309,
CVE-2015-4050,
FEDORA-2015-9039,
FEDORA-2015-9039 — Fedora 21 php-symfony-2.5.12-1.fc21
oval:org.secpod.oval:def:109118 FEDORA-2015-7714, FEDORA-2015-7714 — Fedora 20 ca-certificates-2015.2.4-1.0.fc20
oval:org.secpod.oval:def:109119 CVE-2015-0383,
FEDORA-2015-8251,
FEDORA-2015-8251 — Fedora 20 java-1.8.0-openjdk-1.8.0.45-38.b14.fc20
oval:org.secpod.oval:def:109120 CVE-2015-4000,
FEDORA-2015-9130,
FEDORA-2015-9130 — Fedora 21 nss-util-3.19.1-1.0.fc21
oval:org.secpod.oval:def:109121 CVE-2014-9721,
FEDORA-2015-8635,
FEDORA-2015-8635 — Fedora 22 zeromq-4.0.5-3.fc22
oval:org.secpod.oval:def:109123 CVE-2015-3154,
FEDORA-2015-8704,
FEDORA-2015-8704 — Fedora 22 php-ZendFramework-1.12.13-1.fc22
oval:org.secpod.oval:def:109124 CVE-2013-4319,
CVE-2013-4495,
CVE-2014-3684,
FEDORA-2015-8571,
FEDORA-2015-8571 — Fedora 21 torque-4.2.10-3.fc21
oval:org.secpod.oval:def:109125 FEDORA-2015-8386, FEDORA-2015-8386 — Fedora 20 hostapd-2.4-2.fc20
oval:org.secpod.oval:def:109126 CVE-2015-0552,
FEDORA-2015-0264,
FEDORA-2015-0264 — Fedora 21 gcab-0.4-7.fc21
oval:org.secpod.oval:def:109128 CVE-2014-8133,
CVE-2014-8134,
CVE-2014-8159,
CVE-2014-8559,
CVE-2014-8989,
CVE-2014-9090,
CVE-2014-9419,
CVE-2014-9428,
CVE-2014-9529,
CVE-2014-9585,
CVE-2015-0239,
CVE-2015-0275,
CVE-2015-1421,
CVE-2015-1593,
CVE-2015-2042,
CVE-2015-2150,
CVE-2015-2666,
CVE-2015-3339,
CVE-2015-3636,
FEDORA-2015-9127,
FEDORA-2015-9127 — Fedora 21 kernel-4.0.4-202.fc21
oval:org.secpod.oval:def:109129 CVE-2014-4914,
CVE-2015-3154,
FEDORA-2015-8714,
FEDORA-2015-8714 — Fedora 20 php-ZendFramework-1.12.13-1.fc20
oval:org.secpod.oval:def:109130 CVE-2015-1848,
CVE-2015-3983,
FEDORA-2015-8761,
FEDORA-2015-8761 — Fedora 20 pcs-0.9.115-3.fc20
oval:org.secpod.oval:def:109131 CVE-2014-0103,
CVE-2015-3436,
FEDORA-2015-8487,
FEDORA-2015-8487 — Fedora 21 zarafa-7.1.12-2.fc21
oval:org.secpod.oval:def:109132 CVE-2013-5704,
CVE-2014-3581,
CVE-2014-3583,
CVE-2014-8109,
FEDORA-2015-9216,
FEDORA-2015-9216 — Fedora 21 httpd-2.4.12-1.fc21
oval:org.secpod.oval:def:109133 CVE-2006-7243,
CVE-2013-6420,
CVE-2014-0185,
CVE-2015-4021,
CVE-2015-4022,
CVE-2015-4024,
CVE-2015-4025,
CVE-2015-4026,
FEDORA-2015-8370,
FEDORA-2015-8370 — Fedora 20 php-5.5.25-1.fc20
oval:org.secpod.oval:def:109134 CVE-2015-3982,
FEDORA-2015-8691,
FEDORA-2015-8691 — Fedora 22 python-django-1.8.2-1.fc22
oval:org.secpod.oval:def:109135 CVE-2015-4047,
FEDORA-2015-8968,
FEDORA-2015-8968 — Fedora 20 ipsec-tools-0.8.2-1.fc20
oval:org.secpod.oval:def:109136 FEDORA-2015-8815, FEDORA-2015-8815 — Fedora 22 postgresql-9.4.2-1.fc22
oval:org.secpod.oval:def:109137 CVE-2013-4319,
CVE-2013-4495,
CVE-2014-3684,
FEDORA-2015-8544,
FEDORA-2015-8544 — Fedora 22 torque-4.2.10-3.fc22
oval:org.secpod.oval:def:109138 CVE-2013-1438,
CVE-2015-3885,
FEDORA-2015-8621,
FEDORA-2015-8621 — Fedora 22 dcraw-9.25.0-2.fc22
oval:org.secpod.oval:def:109139 CVE-2015-0250,
FEDORA-2015-8803,
FEDORA-2015-8803 — Fedora 22 batik-1.8-0.18.svn1230816.fc22
oval:org.secpod.oval:def:109140 CVE-2015-3885,
FEDORA-2015-8498,
FEDORA-2015-8498 — Fedora 21 mingw-LibRaw-0.16.2-1.fc21
oval:org.secpod.oval:def:109141 CVE-2015-0928,
FEDORA-2015-7886,
FEDORA-2015-7886 — Fedora 21 suricata-2.0.8-1.fc21
oval:org.secpod.oval:def:109142 CVE-2015-1848,
CVE-2015-3983,
FEDORA-2015-8788,
FEDORA-2015-8788 — Fedora 21 pcs-0.9.137-4.fc21
oval:org.secpod.oval:def:109143 CVE-2015-4000,
FEDORA-2015-9048,
FEDORA-2015-9048 — Fedora 22 nss-util-3.19.1-1.0.fc22
oval:org.secpod.oval:def:109144 CVE-2015-4000,
FEDORA-2015-9130,
FEDORA-2015-9130 — Fedora 21 nss-softokn-3.19.1-1.0.fc21
oval:org.secpod.oval:def:109145 CVE-2015-3885,
FEDORA-2015-8717,
FEDORA-2015-8717 — Fedora 21 ufraw-0.21-1.fc21
oval:org.secpod.oval:def:109146 FEDORA-2015-8316, FEDORA-2015-8316 — Fedora 22 libinfinity-0.6.6-1.fc22
oval:org.secpod.oval:def:109147 CVE-2014-4931,
CVE-2014-5244,
CVE-2014-5245,
CVE-2014-6061,
CVE-2014-6072,
CVE-2015-2308,
CVE-2015-2309,
CVE-2015-4050,
FEDORA-2015-9025,
FEDORA-2015-9025 — Fedora 20 php-symfony-2.5.12-1.fc20
oval:org.secpod.oval:def:109148 CVE-2013-4319,
CVE-2013-4495,
CVE-2014-3684,
FEDORA-2015-8577,
FEDORA-2015-8577 — Fedora 20 torque-4.2.10-3.fc20
oval:org.secpod.oval:def:109149 CVE-2014-9655,
CVE-2015-1547,
FEDORA-2015-8620,
FEDORA-2015-8620 — Fedora 22 libtiff-4.0.3-20.fc22
oval:org.secpod.oval:def:109150 CVE-2015-3885,
FEDORA-2015-8187,
FEDORA-2015-8187 — Fedora 22 rawtherapee-4.2-9.fc22
oval:org.secpod.oval:def:109152 CVE-2015-3202,
FEDORA-2015-8773,
FEDORA-2015-8773 — Fedora 22 ntfs-3g-2015.3.14-2.fc22
oval:org.secpod.oval:def:109153 CVE-2015-3154,
FEDORA-2015-8710,
FEDORA-2015-8710 — Fedora 21 php-ZendFramework-1.12.13-1.fc21
oval:org.secpod.oval:def:109154 FEDORA-2015-8336, FEDORA-2015-8336 — Fedora 21 hostapd-2.4-2.fc21
oval:org.secpod.oval:def:109155 CVE-2015-2156,
FEDORA-2015-8684,
FEDORA-2015-8684 — Fedora 22 netty-4.0.28-1.fc22
oval:org.secpod.oval:def:109157 CVE-2014-9488,
FEDORA-2015-9357,
FEDORA-2015-9357 — Fedora 22 less-471-4.fc22
oval:org.secpod.oval:def:109159 CVE-2006-7243,
CVE-2015-4021,
CVE-2015-4022,
CVE-2015-4024,
CVE-2015-4025,
CVE-2015-4026,
FEDORA-2015-8383,
FEDORA-2015-8383 — Fedora 21 php-5.6.9-1.fc21
oval:org.secpod.oval:def:109160 CVE-2015-3202,
FEDORA-2015-8756,
FEDORA-2015-8756 — Fedora 22 fuse-2.9.4-1.fc22
oval:org.secpod.oval:def:109161 CVE-2015-2156,
FEDORA-2015-8713,
FEDORA-2015-8713 — Fedora 21 netty-4.0.28-1.fc21
oval:org.secpod.oval:def:109162 CVE-2015-0250,
FEDORA-2015-8783,
FEDORA-2015-8783 — Fedora 21 batik-1.8-0.18.svn1230816.fc21
oval:org.secpod.oval:def:109163 CVE-2014-9655,
CVE-2015-1547,
FEDORA-2015-8673,
FEDORA-2015-8673 — Fedora 21 libtiff-4.0.3-20.fc21
oval:org.secpod.oval:def:109164 CVE-2015-4000,
FEDORA-2015-9048,
FEDORA-2015-9048 — Fedora 22 nss-softokn-3.19.1-1.0.fc22
oval:org.secpod.oval:def:109165 CVE-2015-3885,
FEDORA-2015-8699,
FEDORA-2015-8699 — Fedora 22 ufraw-0.21-1.fc22
oval:org.secpod.oval:def:702591 CVE-2015-4171,
USN-2628-1,
USN-2628-1 — strongswan vulnerability