SCAP Feed Release Update: 06-Mar-2015

  • Post author:
  • Reading time:13 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.

Also, a patch management tool can patch these vulnerabilities.

oval:org.secpod.oval:def:702446 CVE-2015-0822,
CVE-2015-0827,
CVE-2015-0831,
CVE-2015-0836,
USN-2506-1,
USN-2506-1 — thunderbird vulnerabilities
oval:org.secpod.oval:def:601976 CVE-2015-0822,
CVE-2015-0827,
CVE-2015-0831,
CVE-2015-0836,
DSA-3179-1,
DSA-3179-1 icedove — icedove
oval:org.secpod.oval:def:601977 CVE-2015-2063,
DSA-3178-1,
DSA-3178-1 unace — unace
oval:org.secpod.oval:def:23695 cpe:/a:oracle:oracleasm_pae, oracleasm (PAE) package is installed
oval:org.secpod.oval:def:23698 cpe:/a:oracle:ocfs2_pae, ocfs2 (PAE) package is installed
oval:org.secpod.oval:def:23696 cpe:/a:oracle:oracleasm_xen, oracleasm (xen) package is installed
oval:org.secpod.oval:def:23699 cpe:/a:oracle:ocfs2_xen, ocfs2 (xen) package is installed
oval:org.secpod.oval:def:23697 cpe:/a:oracle:oracleasm_debug, oracleasm (debug) package is installed
oval:org.secpod.oval:def:23700 cpe:/a:oracle:ocfs2_debug, ocfs2 (debug) package is installed
oval:org.secpod.oval:def:108465 CVE-2015-0247,
CVE-2015-1572,
FEDORA-2015-2511,
FEDORA-2015-2511 — Fedora 21 e2fsprogs-1.42.12-3.fc21
oval:org.secpod.oval:def:108466 CVE-2014-0475,
CVE-2014-5119,
CVE-2014-6040,
CVE-2014-7817,
FEDORA-2015-2845,
FEDORA-2015-2845 — Fedora 20 glibc-2.18-19.fc20
oval:org.secpod.oval:def:108467 CVE-2014-8500,
CVE-2015-1349,
FEDORA-2015-2543,
FEDORA-2015-2543 — Fedora 21 bind-9.9.6-8.P1.fc21
oval:org.secpod.oval:def:108468 CVE-2014-7817,
CVE-2014-9402,
CVE-2015-1472,
FEDORA-2015-2837,
FEDORA-2015-2837 — Fedora 21 glibc-2.20-8.fc21
oval:org.secpod.oval:def:108469 CVE-2015-0295,
FEDORA-2015-2895,
FEDORA-2015-2895 — Fedora 21 qt-4.8.6-25.fc21
oval:org.secpod.oval:def:108470 CVE-2015-0247,
CVE-2015-1572,
FEDORA-2015-2516,
FEDORA-2015-2516 — Fedora 20 e2fsprogs-1.42.12-3.fc20
oval:org.secpod.oval:def:108471 FEDORA-2015-0754, FEDORA-2015-0754 — Fedora 21 arc-5.21p-5.fc21
oval:org.secpod.oval:def:108473 FEDORA-2015-0773, FEDORA-2015-0773 — Fedora 20 arc-5.21p-5.fc20
oval:org.secpod.oval:def:108474 CVE-2013-4491,
CVE-2013-6414,
CVE-2013-6415,
CVE-2013-6416,
CVE-2013-6417,
CVE-2014-0081,
CVE-2014-0130,
CVE-2014-7818,
CVE-2014-7829,
FEDORA-2014-15371,
FEDORA-2014-15371 — Fedora 20 rubygem-actionpack-4.0.0-5.fc20
oval:org.secpod.oval:def:108475 FEDORA-2015-2710, FEDORA-2015-2710 — Fedora 21 lftp-4.5.4-4.fc21
oval:org.secpod.oval:def:108476 CVE-2013-6420,
CVE-2014-0185,
CVE-2015-0235,
CVE-2015-0273,
FEDORA-2015-2328,
FEDORA-2015-2328 — Fedora 20 php-5.5.22-1.fc20
oval:org.secpod.oval:def:108477 CVE-2014-0591,
CVE-2014-8500,
CVE-2015-1349,
FEDORA-2015-2548,
FEDORA-2015-2548 — Fedora 20 bind-9.9.4-18.P2.fc20
oval:org.secpod.oval:def:601979 DSA-3180-1, DSA-3180-1 libarchive12 — libarchive12
Share this article