The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:116651 | CVE-2019-11328 FEDORA-2019-25ecc42592 |
FEDORA-2019-25ecc42592 — Fedora 29 singularity-3.1.1-1.1.fc29 |
oval:org.secpod.oval:def:116652 | FEDORA-2019-f7a868c2aa | FEDORA-2019-f7a868c2aa — Fedora 29 firefox-67.0-2.fc29 |
oval:org.secpod.oval:def:116653 | CVE-2019-10132 FEDORA-2019-5f105dd2b6 |
FEDORA-2019-5f105dd2b6 — Fedora 30 libvirt-5.1.0-6.fc30 |
oval:org.secpod.oval:def:116654 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-b7cf3236fb |
FEDORA-2019-b7cf3236fb — Fedora 29 mediaconch-18.03.2-7.fc29 |
oval:org.secpod.oval:def:116656 | FEDORA-2019-040857fd75 | FEDORA-2019-040857fd75 — Fedora 29 drupal7-7.67-1.fc29 |
oval:org.secpod.oval:def:116657 | CVE-2018-19881 CVE-2018-19882 CVE-2019-6130 CVE-2019-6131 FEDORA-2019-15af6a9a07 |
FEDORA-2019-15af6a9a07 — Fedora 29 mupdf-1.15.0-1.fc29 |
oval:org.secpod.oval:def:116658 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-7155125125 |
FEDORA-2019-7155125125 — Fedora 28 libmediainfo-19.04-1.fc28 |
oval:org.secpod.oval:def:116659 | CVE-2019-12083 FEDORA-2019-e39d4910c6 |
FEDORA-2019-e39d4910c6 — Fedora 30 rust-1.34.2-1.fc30 |
oval:org.secpod.oval:def:116660 | CVE-2019-10142 FEDORA-2019-8169b57f28 |
FEDORA-2019-8169b57f28 — Fedora 29 kernel-5.0.17-200.fc29 |
oval:org.secpod.oval:def:116661 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-1736c1268d |
FEDORA-2019-1736c1268d — Fedora 30 mediaconch-18.03.2-7.fc30 |
oval:org.secpod.oval:def:116662 | CVE-2019-5435 CVE-2019-5436 FEDORA-2019-3f5b6f0f97 |
FEDORA-2019-3f5b6f0f97 — Fedora 30 curl-7.64.0-7.fc30 |
oval:org.secpod.oval:def:116663 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-b7cf3236fb |
FEDORA-2019-b7cf3236fb — Fedora 29 mediainfo-19.04-1.fc29 |
oval:org.secpod.oval:def:116665 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-7155125125 |
FEDORA-2019-7155125125 — Fedora 28 mediaconch-18.03.2-7.fc28 |
oval:org.secpod.oval:def:116666 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-1736c1268d |
FEDORA-2019-1736c1268d — Fedora 30 mediainfo-19.04-1.fc30 |
oval:org.secpod.oval:def:116667 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-1736c1268d |
FEDORA-2019-1736c1268d — Fedora 30 libmediainfo-19.04-1.fc30 |
oval:org.secpod.oval:def:116668 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-7155125125 |
FEDORA-2019-7155125125 — Fedora 28 mediainfo-19.04-1.fc28 |
oval:org.secpod.oval:def:116669 | CVE-2019-11372 CVE-2019-11373 FEDORA-2019-b7cf3236fb |
FEDORA-2019-b7cf3236fb — Fedora 29 libmediainfo-19.04-1.fc29 |
oval:org.secpod.oval:def:116670 | CVE-2019-12083 FEDORA-2019-f76f0e11b3 |
FEDORA-2019-f76f0e11b3 — Fedora 29 rust-1.34.2-1.fc29 |
oval:org.secpod.oval:def:116671 | FEDORA-2019-84a50e34a9 | FEDORA-2019-84a50e34a9 — Fedora 30 drupal7-7.67-1.fc30 |
oval:org.secpod.oval:def:116672 | FEDORA-2019-41d6ffd6f0 | FEDORA-2019-41d6ffd6f0 — Fedora 28 drupal7-7.67-1.fc28 |
oval:org.secpod.oval:def:116673 | CVE-2019-9740 CVE-2019-9947 FEDORA-2019-ec26883852 |
FEDORA-2019-ec26883852 — Fedora 29 python3-3.7.3-3.fc29 |
oval:org.secpod.oval:def:116674 | FEDORA-2019-d43282031d | FEDORA-2019-d43282031d — Fedora 30 sharpziplib-1.1.0-0.fc30 |
oval:org.secpod.oval:def:116676 | FEDORA-2019-5fac58f0b9 | FEDORA-2019-5fac58f0b9 — Fedora 30 safelease-1.0.1-1.fc30 |
oval:org.secpod.oval:def:116678 | FEDORA-2019-0cf869d6d6 | FEDORA-2019-0cf869d6d6 — Fedora 29 safelease-1.0.1-1.fc29 |
oval:org.secpod.oval:def:116679 | CVE-2019-0196 FEDORA-2019-08e57d15fd |
FEDORA-2019-08e57d15fd — Fedora 30 mod_http2-1.15.0-1.fc30 |
oval:org.secpod.oval:def:55067 | CVE-2019-8577 | Privilege escalation vulnerability in SQLite in Apple iTunes and iCloud – CVE-2019-8577 |
oval:org.secpod.oval:def:55068 | CVE-2019-8600 | Memory corruption vulnerability in SQLite in Apple iTunes and iCloud – CVE-2019-8600 |
oval:org.secpod.oval:def:55069 | CVE-2019-8598 | Improper access control vulnerability in SQLite in Apple iTunes and iCloud – CVE-2019-8598 |
oval:org.secpod.oval:def:55070 | CVE-2019-8602 | Memory corruption vulnerability in SQLite in Apple iTunes and iCloud – CVE-2019-8602 |
oval:org.secpod.oval:def:55071 | CVE-2019-8607 | Out-of-bounds read vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8607 |
oval:org.secpod.oval:def:55072 | CVE-2019-6237 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-6237 |
oval:org.secpod.oval:def:55073 | CVE-2019-8571 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8571 |
oval:org.secpod.oval:def:55074 | CVE-2019-8583 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8583 |
oval:org.secpod.oval:def:55075 | CVE-2019-8584 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8584 |
oval:org.secpod.oval:def:55076 | CVE-2019-8586 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8586 |
oval:org.secpod.oval:def:55077 | CVE-2019-8587 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8587 |
oval:org.secpod.oval:def:55078 | CVE-2019-8594 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8594 |
oval:org.secpod.oval:def:55079 | CVE-2019-8595 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8595 |
oval:org.secpod.oval:def:55080 | CVE-2019-8596 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8596 |
oval:org.secpod.oval:def:55081 | CVE-2019-8597 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8597 |
oval:org.secpod.oval:def:55082 | CVE-2019-8601 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8601 |
oval:org.secpod.oval:def:55083 | CVE-2019-8608 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8608 |
oval:org.secpod.oval:def:55084 | CVE-2019-8609 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8609 |
oval:org.secpod.oval:def:55085 | CVE-2019-8610 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8610 |
oval:org.secpod.oval:def:55086 | CVE-2019-8611 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8611 |
oval:org.secpod.oval:def:55087 | CVE-2019-8615 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8615 |
oval:org.secpod.oval:def:55088 | CVE-2019-8619 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8619 |
oval:org.secpod.oval:def:55089 | CVE-2019-8622 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8622 |
oval:org.secpod.oval:def:55090 | CVE-2019-8623 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8623 |
oval:org.secpod.oval:def:55091 | CVE-2019-8628 | Memory corruption vulnerability in WebKit in Apple iTunes and iCloud – CVE-2019-8628 |
oval:org.secpod.oval:def:55092 | APPLE-SA-2019-5-28-2 CVE-2019-6237 CVE-2019-8571 CVE-2019-8577 CVE-2019-8583 CVE-2019-8584 CVE-2019-8586 CVE-2019-8587 CVE-2019-8594 CVE-2019-8595 CVE-2019-8596 CVE-2019-8597 CVE-2019-8598 CVE-2019-8600 CVE-2019-8601 CVE-2019-8602 CVE-2019-8607 CVE-2019-8608 CVE-2019-8609 CVE-2019-8610 CVE-2019-8611 CVE-2019-8615 CVE-2019-8619 CVE-2019-8622 CVE-2019-8623 CVE-2019-8628 |
Multiple vulnerabilities in Apple iCloud – APPLE-SA-2019-5-28-2 |
oval:org.secpod.oval:def:55093 | APPLE-SA-2019-5-28-1 CVE-2019-6237 CVE-2019-8571 CVE-2019-8577 CVE-2019-8583 CVE-2019-8584 CVE-2019-8586 CVE-2019-8587 CVE-2019-8594 CVE-2019-8595 CVE-2019-8596 CVE-2019-8597 CVE-2019-8598 CVE-2019-8600 CVE-2019-8601 CVE-2019-8602 CVE-2019-8607 CVE-2019-8608 CVE-2019-8609 CVE-2019-8610 CVE-2019-8611 CVE-2019-8615 CVE-2019-8619 CVE-2019-8622 CVE-2019-8623 CVE-2019-8628 |
Multiple vulnerabilities in Apple iTunes – APPLE-SA-2019-5-28-1 |