The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:114000 | CVE-2017-15372 CVE-2017-15642 FEDORA-2018-ec93095a73 |
FEDORA-2018-ec93095a73 — Fedora 27 sox-14.4.2.0-16.fc27 |
oval:org.secpod.oval:def:114001 | CVE-2018-6188 FEDORA-2018-2c612c6d92 |
FEDORA-2018-2c612c6d92 — Fedora 27 python-django-1.11.10-1.fc27 |
oval:org.secpod.oval:def:114002 | FEDORA-2018-80b55ca071 | FEDORA-2018-80b55ca071 — Fedora 27 torbrowser-launcher-0.2.9-1.fc27 |
oval:org.secpod.oval:def:114003 | FEDORA-2018-a0d72435aa | FEDORA-2018-a0d72435aa — Fedora 27 ca-certificates-2018.2.22-1.0.fc27 |
oval:org.secpod.oval:def:114004 | CVE-2018-5759 CVE-2018-6191 FEDORA-2018-d4746c772f |
FEDORA-2018-d4746c772f — Fedora 26 mujs-0-11.20180129git25821e6.fc26 |
oval:org.secpod.oval:def:114005 | CVE-2018-1055 CVE-2018-6871 FEDORA-2018-3eb4d8e4c4 |
FEDORA-2018-3eb4d8e4c4 — Fedora 27 libreoffice-5.4.5.1-1.fc27 |
oval:org.secpod.oval:def:114006 | CVE-2017-17969 FEDORA-2018-29232aa760 |
FEDORA-2018-29232aa760 — Fedora 27 p7zip-16.02-10.fc27 |
oval:org.secpod.oval:def:114007 | CVE-2018-5759 CVE-2018-6191 FEDORA-2018-5b2e981f14 |
FEDORA-2018-5b2e981f14 — Fedora 27 mujs-0-11.20180129git25821e6.fc27 |
oval:org.secpod.oval:def:114008 | CVE-2018-1294 FEDORA-2018-48d385a6fd |
FEDORA-2018-48d385a6fd — Fedora 26 apache-commons-email-1.5-1.fc26 |
oval:org.secpod.oval:def:114010 | CVE-2016-4658 CVE-2016-5131 CVE-2017-8872 CVE-2017-9047 CVE-2017-9048 CVE-2017-9049 CVE-2017-9050 FEDORA-2018-a6b59d8f78 |
FEDORA-2018-a6b59d8f78 — Fedora 26 libxml2-2.9.7-1.fc26 |
oval:org.secpod.oval:def:114011 | CVE-2017-17969 FEDORA-2018-7edc48be11 |
FEDORA-2018-7edc48be11 — Fedora 26 p7zip-16.02-10.fc26 |
oval:org.secpod.oval:def:44087 | CVE-2018-6056 | Security bypass vulnerability in V8 in Google Chrome via unspecified vectors (dpkg) |
oval:org.secpod.oval:def:44088 | CVE-2018-6056 VENDORLINK |
Security bypass vulnerability in V8 in Google Chrome via unspecified vectors (dpkg) |
oval:org.secpod.oval:def:44089 | CVE-2018-6056 | Security bypass vulnerability in V8 in Google Chrome via unspecified vectors (rpm) |
oval:org.secpod.oval:def:44090 | CVE-2018-6056 VENDORLINK |
Security bypass vulnerability in V8 in Google Chrome via unspecified vectors (rpm) |
oval:org.secpod.oval:def:44091 | CVE-2018-6056 | Security bypass vulnerability in Google Chrome – CVE-2018-6056 |
oval:org.secpod.oval:def:44092 | CVE-2018-6056 VENDORLINK |
Security bypass vulnerability in Google Chrome |
oval:org.secpod.oval:def:44093 | CVE-2018-6056 | Security bypass vulnerability in V8 in Google Chrome via unspecified vectors (Mac OS X) |
oval:org.secpod.oval:def:44094 | CVE-2018-6056 VENDORLINK |
Security bypass vulnerability in V8 in Google Chrome via unspecified vectors (Mac OS X) |
oval:org.secpod.oval:def:44095 | CVE-2018-5378 CVE-2018-5379 CVE-2018-5380 CVE-2018-5381 USN-3573-1 |
USN-3573-1 — quagga vulnerabilities |
oval:org.secpod.oval:def:44096 | CVE-2018-4124 | Memory corruption vulnerability in CoreText in Apple Mac OS X – CVE-2018-4124 |
oval:org.secpod.oval:def:44097 | APPLE-SA-2018-02-19-2 CVE-2018-4124 |
Memory corruption vulnerability in Apple Mac OS X – APPLE-SA-2018-02-19-2 (MAC OS X) |
oval:org.secpod.oval:def:703986 | CVE-2018-5379 CVE-2018-5380 CVE-2018-5381 USN-3573-1 |
USN-3573-1 — quagga vulnerabilities |