The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.
Also, a patch management tool can patch these vulnerabilities.
oval:org.secpod.oval:def:23358 | CVE-2015-0314, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0314 |
oval:org.secpod.oval:def:23370 | CVE-2015-0327, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0327 |
oval:org.secpod.oval:def:23371 | CVE-2015-0324, | Buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0324 |
oval:org.secpod.oval:def:23372 | CVE-2015-0325, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0325 |
oval:org.secpod.oval:def:23373 | CVE-2015-0326, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0326 |
oval:org.secpod.oval:def:23374 | CVE-2015-0328, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0328 |
oval:org.secpod.oval:def:23375 | APSB15-04, CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, |
Null pointer dereference vulnerability in Adobe Flash Player – APSB15-04 |
oval:org.secpod.oval:def:23359 | CVE-2015-0316, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0316 |
oval:org.secpod.oval:def:23360 | CVE-2015-0317, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0317 |
oval:org.secpod.oval:def:23361 | CVE-2015-0319, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0319 |
oval:org.secpod.oval:def:23362 | CVE-2015-0318, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0318 |
oval:org.secpod.oval:def:23363 | CVE-2015-0321, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0321 |
oval:org.secpod.oval:def:23364 | CVE-2015-0329, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0329 |
oval:org.secpod.oval:def:23365 | CVE-2015-0330, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0330 |
oval:org.secpod.oval:def:23366 | CVE-2015-0315, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0315 |
oval:org.secpod.oval:def:23367 | CVE-2015-0320, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0320 |
oval:org.secpod.oval:def:23368 | CVE-2015-0322, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0322 |
oval:org.secpod.oval:def:23369 | CVE-2015-0323, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0323 |
oval:org.secpod.oval:def:23237 | CVE-2015-0313, | Unspecified vulnerability in Adobe Flash Player via unknown vectors – CVE-2015-0313 |
oval:org.secpod.oval:def:702398 | CVE-2014-9328, USN-2488-1, |
USN-2488-1 — clamav vulnerability |
oval:org.secpod.oval:def:23275 | CVE-2014-7932, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7932 |
oval:org.secpod.oval:def:23276 | CVE-2014-7933, | Use-after-free vulnerability in FFmpeg in Google Chrome via a crafted Matroska file – CVE-2014-7933 |
oval:org.secpod.oval:def:23277 | CVE-2014-7934, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7934 |
oval:org.secpod.oval:def:23278 | CVE-2014-7935, | Use-after-free vulnerability in the Speech implementation in Google Chrome – CVE-2014-7935 |
oval:org.secpod.oval:def:23279 | CVE-2014-7936, | Use-after-free vulnerability in the Views implementation in Google Chrome – CVE-2014-7936 |
oval:org.secpod.oval:def:23280 | CVE-2014-7931, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7931 |
oval:org.secpod.oval:def:23281 | CVE-2014-7937, | Use-after-free vulnerability in Google Chrome via crafted Vorbis I data – CVE-2014-7937 |
oval:org.secpod.oval:def:23282 | CVE-2014-7938, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7938 |
oval:org.secpod.oval:def:23283 | CVE-2014-7940, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome via a crafted character sequence – CVE-2014-7940 |
oval:org.secpod.oval:def:23284 | CVE-2014-7942, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7942 |
oval:org.secpod.oval:def:23268 | CVE-2014-7926, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7926 |
oval:org.secpod.oval:def:23285 | CVE-2014-7941, | Denial of service vulnerability in the UI implementation in Google Chrome via crafted X11 data – CVE-2014-7941 |
oval:org.secpod.oval:def:23286 | CVE-2014-7939, | Security bypass vulnerability in Google Chrome via a crafted JavaScript code – CVE-2014-7939 |
oval:org.secpod.oval:def:23287 | CVE-2014-7944, | Denial of service vulnerability in Google Chrome via a crafted PDF document – CVE-2014-7944 |
oval:org.secpod.oval:def:23288 | CVE-2014-7946, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unspecified vectors – CVE-2014-7946 |
oval:org.secpod.oval:def:23289 | CVE-2014-7943, | Denial of service vulnerability in Google Chrome via unspecified vectors – CVE-2014-7943 |
oval:org.secpod.oval:def:23290 | CVE-2014-7945, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7945 |
oval:org.secpod.oval:def:23291 | CVE-2014-7947, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7947 |
oval:org.secpod.oval:def:23292 | CVE-2015-1205, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1205 |
oval:org.secpod.oval:def:23293 | CVE-2015-1346, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1346 |
oval:org.secpod.oval:def:23294 | CVE-2014-7948, | HTML5 application content spoofing vulnerability in Google Chrome via a crafted certificate – CVE-2014-7948 |
oval:org.secpod.oval:def:23269 | CVE-2014-7924, | Use-after-free vulnerability in the IndexedDB implementation in Google Chrome by triggering duplicate BLOB references |
oval:org.secpod.oval:def:23295 | CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948, CVE-2015-1205, CVE-2015-1346, VENDORLINK, |
Multiple vulnerabilities in Google Chrome via crafted vectors |
oval:org.secpod.oval:def:23270 | CVE-2014-7925, | Use-after-free vulnerability in the WebAudio implementation in Blink in Google Chrome |
oval:org.secpod.oval:def:23271 | CVE-2014-7927, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7927 |
oval:org.secpod.oval:def:23272 | CVE-2014-7928, | Denial of service vulnerability in Google Chrome via crafted JavaScript code that triggers an array copy – CVE-2014-7928 |
oval:org.secpod.oval:def:23273 | CVE-2014-7929, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7929 |
oval:org.secpod.oval:def:23274 | CVE-2014-7930, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome via crafted JavaScript code – CVE-2014-7930 |
oval:org.secpod.oval:def:23239 | CVE-2014-7923, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7923 (Mac OS X) |
oval:org.secpod.oval:def:23248 | CVE-2014-7933, | Use-after-free vulnerability in FFmpeg in Google Chrome via a crafted Matroska file – CVE-2014-7933 (Mac OS X) |
oval:org.secpod.oval:def:23249 | CVE-2014-7934, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7934 (Mac OS X) |
oval:org.secpod.oval:def:23250 | CVE-2014-7935, | Use-after-free vulnerability in the Speech implementation in Google Chrome – CVE-2014-7935 (Mac OS X) |
oval:org.secpod.oval:def:23251 | CVE-2014-7936, | Use-after-free vulnerability in the Views implementation in Google Chrome – CVE-2014-7936 (Mac OS X) |
oval:org.secpod.oval:def:23252 | CVE-2014-7931, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7931 (Mac OS X) |
oval:org.secpod.oval:def:23253 | CVE-2014-7937, | Use-after-free vulnerability in Google Chrome via crafted Vorbis I data – CVE-2014-7937 (Mac OS X) |
oval:org.secpod.oval:def:23254 | CVE-2014-7938, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7938 (Mac OS X) |
oval:org.secpod.oval:def:23255 | CVE-2014-7940, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome via a crafted character sequence – CVE-2014-7940 (Mac OS X) |
oval:org.secpod.oval:def:23256 | CVE-2014-7942, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7942 (Mac OS X) |
oval:org.secpod.oval:def:23257 | CVE-2014-7941, | Denial of service vulnerability in the UI implementation in Google Chrome via crafted X11 data – CVE-2014-7941 (Mac OS X) |
oval:org.secpod.oval:def:23240 | CVE-2014-7926, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7926 (Mac OS X) |
oval:org.secpod.oval:def:23258 | CVE-2014-7939, | Security bypass vulnerability in Google Chrome via a crafted JavaScript code – CVE-2014-7939 (Mac OS X) |
oval:org.secpod.oval:def:23259 | CVE-2014-7944, | Denial of service vulnerability in Google Chrome via a crafted PDF document – CVE-2014-7944 (Mac OS X) |
oval:org.secpod.oval:def:23260 | CVE-2014-7946, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unspecified vectors – CVE-2014-7946 (Mac OS X) |
oval:org.secpod.oval:def:23261 | CVE-2014-7943, | Denial of service vulnerability in Google Chrome via unspecified vectors – CVE-2014-7943 (Mac OS X) |
oval:org.secpod.oval:def:23262 | CVE-2014-7945, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7945 (Mac OS X) |
oval:org.secpod.oval:def:23263 | CVE-2014-7947, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7947 (Mac OS X) |
oval:org.secpod.oval:def:23264 | CVE-2015-1205, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1205 (Mac OS X) |
oval:org.secpod.oval:def:23265 | CVE-2015-1346, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1346 (Mac OS X) |
oval:org.secpod.oval:def:23266 | CVE-2014-7948, | HTML5 application content spoofing vulnerability in Google Chrome via a crafted certificate – CVE-2014-7948 (Mac OS X) |
oval:org.secpod.oval:def:23267 | CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948, CVE-2015-1205, CVE-2015-1346, VENDORLINK, |
Multiple vulnerabilities in Google Chrome via crafted vectors (Mac OS X) |
oval:org.secpod.oval:def:23241 | CVE-2014-7924, | Use-after-free vulnerability in the IndexedDB implementation in Google Chrome by triggering duplicate BLOB references (Mac OS X) |
oval:org.secpod.oval:def:23242 | CVE-2014-7925, | Use-after-free vulnerability in the WebAudio implementation in Blink in Google Chrome (Mac OS X) |
oval:org.secpod.oval:def:23243 | CVE-2014-7927, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7927 (Mac OS X) |
oval:org.secpod.oval:def:23244 | CVE-2014-7928, | Denial of service vulnerability in Google Chrome via crafted JavaScript code that triggers an array copy – CVE-2014-7928 (Mac OS X) |
oval:org.secpod.oval:def:23245 | CVE-2014-7929, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7929 (Mac OS X) |
oval:org.secpod.oval:def:23246 | CVE-2014-7930, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome via crafted JavaScript code – CVE-2014-7930 (Mac OS X) |
oval:org.secpod.oval:def:23247 | CVE-2014-7932, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7932 (Mac OS X) |
oval:org.secpod.oval:def:1500906 | CVE-2015-0235, ELSA-2015-0101, |
ELSA-2015-0101 — Oracle glibc |
oval:org.secpod.oval:def:108353 | CVE-2015-1051, FEDORA-2015-0726, |
FEDORA-2015-0726 — Fedora 20 drupal7-context-3.6-1.fc20 |
oval:org.secpod.oval:def:108354 | CVE-2014-8634, CVE-2014-8638, CVE-2014-8639, FEDORA-2015-0809, |
FEDORA-2015-0809 — Fedora 20 thunderbird-31.4.0-1.fc20 |
oval:org.secpod.oval:def:108355 | CVE-2015-1182, FEDORA-2015-1045, |
FEDORA-2015-1045 — Fedora 21 polarssl-1.3.9-3.fc21 |
oval:org.secpod.oval:def:108356 | CVE-2014-9640, FEDORA-2015-1253, |
FEDORA-2015-1253 — Fedora 21 vorbis-tools-1.4.0-18.fc21 |
oval:org.secpod.oval:def:108358 | CVE-2013-5915, CVE-2014-4911, CVE-2014-8628, CVE-2015-1182, FEDORA-2015-0991, |
FEDORA-2015-0991 — Fedora 20 polarssl-1.2.12-3.fc20 |
oval:org.secpod.oval:def:108359 | CVE-2015-1051, FEDORA-2015-0717, |
FEDORA-2015-0717 — Fedora 21 drupal7-context-3.6-1.fc21 |
oval:org.secpod.oval:def:108360 | CVE-2014-9636, FEDORA-2015-1267, |
FEDORA-2015-1267 — Fedora 20 unzip-6.0-15.fc20 |
oval:org.secpod.oval:def:108362 | CVE-2014-6603, FEDORA-2015-0792, |
FEDORA-2015-0792 — Fedora 20 suricata-2.0.6-1.fc20 |
oval:org.secpod.oval:def:108363 | CVE-2014-9636, FEDORA-2015-1189, |
FEDORA-2015-1189 — Fedora 21 unzip-6.0-18.fc21 |
oval:org.secpod.oval:def:108364 | FEDORA-2015-0727, | FEDORA-2015-0727 — Fedora 21 suricata-2.0.6-1.fc21 |
oval:org.secpod.oval:def:500203 | CVE-2010-2761, CVE-2010-4410, CVE-2011-1487, RHSA-2011:0558-01, |
RHSA-2011:0558-01 — Redhat perl |
oval:org.secpod.oval:def:500250 | CVE-2011-2939, CVE-2011-3597, RHSA-2011:1424-01, |
RHSA-2011:1424-01 — Redhat perl |
oval:org.secpod.oval:def:23235 | CVE-2014-5351, nas_advisory2, |
Multiple vulnerabilities in NAS |
oval:org.secpod.oval:def:23236 | CVE-2015-0313, | Unspecified vulnerability in Adobe Flash Player via unknown vectors – CVE-2015-0313 (Mac OS X) |
oval:org.secpod.oval:def:23296 | CVE-2014-7923, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7923 (deb) |
oval:org.secpod.oval:def:23314 | CVE-2014-7933, | Use-after-free vulnerability in FFmpeg in Google Chrome via a crafted Matroska file – CVE-2014-7933 (deb) |
oval:org.secpod.oval:def:23297 | CVE-2014-7923, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7923 (rpm) |
oval:org.secpod.oval:def:23299 | CVE-2014-7926, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7926 (rpm) |
oval:org.secpod.oval:def:23301 | CVE-2014-7924, | Use-after-free vulnerability in the IndexedDB implementation in Google Chrome by triggering duplicate BLOB references (rpm) |
oval:org.secpod.oval:def:23303 | CVE-2014-7925, | Use-after-free vulnerability in the WebAudio implementation in Blink in Google Chrome (rpm) |
oval:org.secpod.oval:def:23305 | CVE-2014-7927, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7927 (rpm) |
oval:org.secpod.oval:def:23307 | CVE-2014-7928, | Denial of service vulnerability in Google Chrome via crafted JavaScript code that triggers an array copy – CVE-2014-7928 (rpm) |
oval:org.secpod.oval:def:23309 | CVE-2014-7929, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7929 (rpm) |
oval:org.secpod.oval:def:23311 | CVE-2014-7930, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome via crafted JavaScript code – CVE-2014-7930 (rpm) |
oval:org.secpod.oval:def:23313 | CVE-2014-7932, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7932 (rpm) |
oval:org.secpod.oval:def:23316 | CVE-2014-7934, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7934 (deb) |
oval:org.secpod.oval:def:23315 | CVE-2014-7933, | Use-after-free vulnerability in FFmpeg in Google Chrome via a crafted Matroska file – CVE-2014-7933 (rpm) |
oval:org.secpod.oval:def:23317 | CVE-2014-7934, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7934 (rpm) |
oval:org.secpod.oval:def:23319 | CVE-2014-7935, | Use-after-free vulnerability in the Speech implementation in Google Chrome – CVE-2014-7935 (rpm) |
oval:org.secpod.oval:def:23321 | CVE-2014-7936, | Use-after-free vulnerability in the Views implementation in Google Chrome – CVE-2014-7936 (rpm) |
oval:org.secpod.oval:def:23323 | CVE-2014-7931, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7931 (rpm) |
oval:org.secpod.oval:def:23325 | CVE-2014-7937, | Use-after-free vulnerability in Google Chrome via crafted Vorbis I data – CVE-2014-7937 (rpm) |
oval:org.secpod.oval:def:23327 | CVE-2014-7938, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7938 (rpm) |
oval:org.secpod.oval:def:23329 | CVE-2014-7940, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome via a crafted character sequence – CVE-2014-7940 (rpm) |
oval:org.secpod.oval:def:23331 | CVE-2014-7942, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7942 (rpm) |
oval:org.secpod.oval:def:23333 | CVE-2014-7941, | Denial of service vulnerability in the UI implementation in Google Chrome via crafted X11 data – CVE-2014-7941 (rpm) |
oval:org.secpod.oval:def:23318 | CVE-2014-7935, | Use-after-free vulnerability in the Speech implementation in Google Chrome – CVE-2014-7935 (deb) |
oval:org.secpod.oval:def:23335 | CVE-2014-7939, | Security bypass vulnerability in Google Chrome via a crafted JavaScript code – CVE-2014-7939 (rpm) |
oval:org.secpod.oval:def:23337 | CVE-2014-7944, | Denial of service vulnerability in Google Chrome via a crafted PDF document – CVE-2014-7944 (rpm) |
oval:org.secpod.oval:def:23339 | CVE-2014-7946, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unspecified vectors – CVE-2014-7946 (rpm) |
oval:org.secpod.oval:def:23341 | CVE-2014-7943, | Denial of service vulnerability in Google Chrome via unspecified vectors – CVE-2014-7943 (rpm) |
oval:org.secpod.oval:def:23343 | CVE-2014-7945, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7945 (rpm) |
oval:org.secpod.oval:def:23345 | CVE-2014-7947, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7947 (rpm) |
oval:org.secpod.oval:def:23347 | CVE-2015-1205, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1205 (rpm) |
oval:org.secpod.oval:def:23349 | CVE-2015-1346, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1346 (rpm) |
oval:org.secpod.oval:def:23351 | CVE-2014-7948, | HTML5 application content spoofing vulnerability in Google Chrome via a crafted certificate – CVE-2014-7948 (rpm) |
oval:org.secpod.oval:def:23353 | CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948, CVE-2015-1205, CVE-2015-1346, VENDORLINK, |
Multiple vulnerabilities in Google Chrome via crafted vectors (rpm) |
oval:org.secpod.oval:def:23320 | CVE-2014-7936, | Use-after-free vulnerability in the Views implementation in Google Chrome – CVE-2014-7936 (deb) |
oval:org.secpod.oval:def:23322 | CVE-2014-7931, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7931 (deb) |
oval:org.secpod.oval:def:23324 | CVE-2014-7937, | Use-after-free vulnerability in Google Chrome via crafted Vorbis I data – CVE-2014-7937 (deb) |
oval:org.secpod.oval:def:23326 | CVE-2014-7938, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7938 (deb) |
oval:org.secpod.oval:def:23328 | CVE-2014-7940, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome via a crafted character sequence – CVE-2014-7940 (deb) |
oval:org.secpod.oval:def:23330 | CVE-2014-7942, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unknown vectors – CVE-2014-7942 (deb) |
oval:org.secpod.oval:def:23332 | CVE-2014-7941, | Denial of service vulnerability in the UI implementation in Google Chrome via crafted X11 data – CVE-2014-7941 (deb) |
oval:org.secpod.oval:def:23298 | CVE-2014-7926, | Denial of service vulnerability in International Components for Unicode (ICU) 52 in Google Chrome – CVE-2014-7926 (deb) |
oval:org.secpod.oval:def:23334 | CVE-2014-7939, | Security bypass vulnerability in Google Chrome via a crafted JavaScript code – CVE-2014-7939 (deb) |
oval:org.secpod.oval:def:23336 | CVE-2014-7944, | Denial of service vulnerability in Google Chrome via a crafted PDF document – CVE-2014-7944 (deb) |
oval:org.secpod.oval:def:23338 | CVE-2014-7946, | Denial of service vulnerability in the Fonts implementation in Google Chrome via unspecified vectors – CVE-2014-7946 (deb) |
oval:org.secpod.oval:def:23340 | CVE-2014-7943, | Denial of service vulnerability in Google Chrome via unspecified vectors – CVE-2014-7943 (deb) |
oval:org.secpod.oval:def:23342 | CVE-2014-7945, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7945 (deb) |
oval:org.secpod.oval:def:23344 | CVE-2014-7947, | Denial of service vulnerability in the PDFium in Google Chrome via a crafted PDF document – CVE-2014-7947 (deb) |
oval:org.secpod.oval:def:23346 | CVE-2015-1205, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1205 (deb) |
oval:org.secpod.oval:def:23348 | CVE-2015-1346, | Multiple unspecified vulnerabilities in Google Chrome via unknown vectors – CVE-2015-1346 (deb) |
oval:org.secpod.oval:def:23350 | CVE-2014-7948, | HTML5 application content spoofing vulnerability in Google Chrome via a crafted certificate – CVE-2014-7948 (deb) |
oval:org.secpod.oval:def:23352 | CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948, CVE-2015-1205, CVE-2015-1346, VENDORLINK, |
Multiple vulnerabilities in Google Chrome via crafted vectors (deb) |
oval:org.secpod.oval:def:23300 | CVE-2014-7924, | Use-after-free vulnerability in the IndexedDB implementation in Google Chrome by triggering duplicate BLOB references (deb) |
oval:org.secpod.oval:def:23302 | CVE-2014-7925, | Use-after-free vulnerability in the WebAudio implementation in Blink in Google Chrome (deb) |
oval:org.secpod.oval:def:23304 | CVE-2014-7927, | Denial of service vulnerability in Google Chrome via crafted JavaScript code – CVE-2014-7927 (deb) |
oval:org.secpod.oval:def:23306 | CVE-2014-7928, | Denial of service vulnerability in Google Chrome via crafted JavaScript code that triggers an array copy – CVE-2014-7928 (deb) |
oval:org.secpod.oval:def:23308 | CVE-2014-7929, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7929 (deb) |
oval:org.secpod.oval:def:23310 | CVE-2014-7930, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome via crafted JavaScript code – CVE-2014-7930 (deb) |
oval:org.secpod.oval:def:23312 | CVE-2014-7932, | Use-after-free vulnerability in the DOM implementation in Blink in Google Chrome – CVE-2014-7932 (deb) |
oval:org.secpod.oval:def:1500896 | CVE-2014-9130, ELSA-2015-0100, |
ELSA-2015-0100 — Oracle libyaml |
oval:org.secpod.oval:def:1500897 | CVE-2014-4171, CVE-2014-5471, CVE-2014-5472, CVE-2014-7145, CVE-2014-7822, CVE-2014-7841, CVE-2014-9322, ELSA-2015-0102, |
ELSA-2015-0102 — Oracle kernel_python-perf_perf |
oval:org.secpod.oval:def:1500898 | CVE-2014-7841, ELSA-2015-3004, |
ELSA-2015-3004 — Oracle kernel-uek |
oval:org.secpod.oval:def:1500899 | CVE-2014-7841, ELSA-2015-3005, |
ELSA-2015-3005 — Oracle kernel-uek_ofa_mlnx_en |
oval:org.secpod.oval:def:1500900 | CVE-2014-4656, CVE-2014-7841, CVE-2014-9322, ELSA-2015-0087, |
ELSA-2015-0087 — Oracle kernel_python-perf_perf |
oval:org.secpod.oval:def:1500901 | CVE-2014-9130, ELSA-2015-0100, |
ELSA-2015-0100 — Oracle libyaml |
oval:org.secpod.oval:def:1500902 | CVE-2014-7841, ELSA-2015-3004, |
ELSA-2015-3004 — Oracle kernel-uek |
oval:org.secpod.oval:def:1500903 | CVE-2014-7145, CVE-2014-7841, ELSA-2015-3003, |
ELSA-2015-3003 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1500904 | CVE-2014-7841, ELSA-2015-3005, |
ELSA-2015-3005 — Oracle kernel-uek_ofa_mlnx_en |
oval:org.secpod.oval:def:1500905 | CVE-2014-7145, CVE-2014-7841, ELSA-2015-3003, |
ELSA-2015-3003 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:23354 | cpe:/a:oracle:ofa_uek, | Ofa (uek) package is installed |
oval:org.secpod.oval:def:23355 | cpe:/a:oracle:ofa_uekdebug, | Ofa (uekdebug) package is installed |
oval:org.secpod.oval:def:23356 | cpe:/a:oracle:mlnx_en_uek, | mlnx_en (uek) package is installed |
oval:org.secpod.oval:def:23357 | cpe:/a:oracle:mlnx_en_uekdebug, | mlnx_en (uekdebug) package is installed |
oval:org.secpod.oval:def:23376 | CVE-2015-0314, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0314 (Mac OS X) |
oval:org.secpod.oval:def:23388 | CVE-2015-0327, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0327 (Mac OS X) |
oval:org.secpod.oval:def:23389 | CVE-2015-0324, | Buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0324 (Mac OS X) |
oval:org.secpod.oval:def:23390 | CVE-2015-0325, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0325 (Mac OS X) |
oval:org.secpod.oval:def:23391 | CVE-2015-0326, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0326 (Mac OS X) |
oval:org.secpod.oval:def:23392 | CVE-2015-0328, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0328 (Mac OS X) |
oval:org.secpod.oval:def:23393 | APSB15-04, CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, |
Null pointer dereference vulnerability in Adobe Flash Player – APSB15-04 (Mac OS X) |
oval:org.secpod.oval:def:23377 | CVE-2015-0316, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0316 (Mac OS X) |
oval:org.secpod.oval:def:23379 | CVE-2015-0317, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0317 (Mac OS X) |
oval:org.secpod.oval:def:23380 | CVE-2015-0319, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0319 (Mac OS X) |
oval:org.secpod.oval:def:23381 | CVE-2015-0318, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0318 (Mac OS X) |
oval:org.secpod.oval:def:23382 | CVE-2015-0321, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0321 (Mac OS X) |
oval:org.secpod.oval:def:23378 | CVE-2015-0315, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0315 (Mac OS X) |
oval:org.secpod.oval:def:23383 | CVE-2015-0329, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0329 (Mac OS X) |
oval:org.secpod.oval:def:23384 | CVE-2015-0330, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0330 (Mac OS X) |
oval:org.secpod.oval:def:23385 | CVE-2015-0320, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0320 (Mac OS X) |
oval:org.secpod.oval:def:23386 | CVE-2015-0322, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0322 (Mac OS X) |
oval:org.secpod.oval:def:23387 | CVE-2015-0323, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0323 (Mac OS X) |
oval:org.secpod.oval:def:23394 | CVE-2014-6277, | Multiple vulnerabilities in bash in Apple Mac OS X – CVE-2014-6277 |
oval:org.secpod.oval:def:23403 | CVE-2014-4499, | Privilege escalation vulnerability in app store in Apple Mac OS X |
oval:org.secpod.oval:def:23404 | CVE-2014-8816, | Arbitrary code execution vulnerability in CoreGraphics in Apple Mac OS X via a crafted PDF file |
oval:org.secpod.oval:def:23405 | CVE-2014-8817, | Arbitrary code execution vulnerability in Apple Mac OS while handling XPC messages |
oval:org.secpod.oval:def:23406 | CVE-2014-4484, | Memory corruption vulnerability in Apple Mac OS due to a crafted .dfont file |
oval:org.secpod.oval:def:23407 | CVE-2014-4483, | Buffer overflow vulnerability in Font parser in Apple Mac OS X |
oval:org.secpod.oval:def:23408 | CVE-2014-4485, | Buffer overflow vulnerability in the XML parser in Foundation in Apple Mac OS (Mac OS X) |
oval:org.secpod.oval:def:23409 | CVE-2014-8819, | Multiple vulnerabilities in Intel graphics driver in Apple Mac OS X – CVE-2014-8819 |
oval:org.secpod.oval:def:23410 | CVE-2014-8820, | Multiple vulnerabilities in Intel graphics driver in in Apple Mac OS X – CVE-2014-8820 |
oval:org.secpod.oval:def:23411 | CVE-2014-8821, | Multiple vulnerabilities in Intel graphics driver in in Apple Mac OS X – CVE-2014-8821 |
oval:org.secpod.oval:def:23395 | CVE-2014-7186, | Multiple vulnerabilities in bash in Apple Mac OS X – CVE-2014-7186 |
oval:org.secpod.oval:def:23412 | CVE-2014-4486, | Null pointer dereference vulnerability in IOAcceleratorFamily in Apple Mac OS X |
oval:org.secpod.oval:def:23413 | CVE-2014-4487, | Buffer overflow vulnerability in IOHIDFamily in Apple Mac OS X |
oval:org.secpod.oval:def:23414 | CVE-2014-4488, | Arbitrary code execution vulnerability in IOHIDFamily in Apple Mac OS X while handling resource queue metadata |
oval:org.secpod.oval:def:23415 | CVE-2014-4489, | Null pointer dereference vulnerability in IOHIDFamily in Apple Mac OS X due to improper event queue initialization |
oval:org.secpod.oval:def:23416 | CVE-2014-8822, | Arbitrary code execution vulnerability in a user client vended by the IOHIDFamily driver (Mac OS X) |
oval:org.secpod.oval:def:23417 | CVE-2014-8823, | Privilege escalation vulnerability in Apple Mac OS X while handling IOUSB controller user client functions |
oval:org.secpod.oval:def:23418 | CVE-2014-4495, | Arbitrary code execution vulnerability in Apple Mac OS X via a crafted app – CVE-2014-4495 |
oval:org.secpod.oval:def:23419 | CVE-2014-8824, | Arbitrary code execution vulnerability in Apple Mac OS due to improper validation of metadata fields – CVE-2014-8824 |
oval:org.secpod.oval:def:23420 | CVE-2014-8825, | Directory spoofing vulnerability in Apple Mac OS X – CVE-2014-8825 |
oval:org.secpod.oval:def:23421 | CVE-2014-4461, | Arbitrary code execution vulnerability in Apple Mac OS X while handling certain metadata fields |
oval:org.secpod.oval:def:23422 | CVE-2014-4491, | Information disclosure vulnerability in OSBundleMachOHeaders key in Apple Mac OS X |
oval:org.secpod.oval:def:23396 | CVE-2014-7187, | Multiple vulnerabilities in bash in Apple Mac OS X – CVE-2014-7187 |
oval:org.secpod.oval:def:23423 | CVE-2014-8826, | Security bypass vulnerability in LaunchServices in Apple OS X via a crafted JAR archive |
oval:org.secpod.oval:def:23424 | CVE-2014-4492, | Arbitrary code execution vulnerability in libnetcore in Apple Mac OS X via a crafted XPC message |
oval:org.secpod.oval:def:23425 | CVE-2014-8827, | Information disclosure vulnerability in LoginWindow in Apple Mac OS X – CVE-2014-8827 |
oval:org.secpod.oval:def:23426 | CVE-2014-3567, | Memory corruption vulnerability in Apple Mac OS X via a crafted session ticket |
oval:org.secpod.oval:def:23427 | CVE-2014-8517, | Arbitrary code execution vulnerability in fetch_url function in Apple Mac OS X via a | (pipe) character |
oval:org.secpod.oval:def:23428 | CVE-2014-3568, | Security bypass vulnerability in Apple Mac OS X via an SSL 3.0 handshake |
oval:org.secpod.oval:def:23429 | CVE-2014-8828, | Security bypass vulnerability in Apple Mac OS X due to a design issue |
oval:org.secpod.oval:def:23430 | CVE-2014-8829, | Multiple out of bounds write vulnerabilities in SceneKit in Apple Mac OS X |
oval:org.secpod.oval:def:23431 | CVE-2014-8830, | Heap-based buffer overflow vulnerability in SceneKit in Apple Mac OS X |
oval:org.secpod.oval:def:23432 | CVE-2014-8838, | Security bypass vulnerability in Apple Mac OS X via a revoked Developer ID certificate |
oval:org.secpod.oval:def:23397 | CVE-2014-4497, | Arbitrary code execution vulnerability in the IOBluetoothFamily in Apple Mac OS X – CVE-2014-4497 |
oval:org.secpod.oval:def:23433 | CVE-2014-8831, | Information disclosure vulnerability in security_taskgate via a crafted app with a signature (Mac OS X) |
oval:org.secpod.oval:def:23434 | CVE-2014-8839, | Information disclosure vulnerability in Spotlight in Apple Mac OS X |
oval:org.secpod.oval:def:23435 | CVE-2014-8832, | Information disclosure vulnerability in indexing functionality in Spotlight in Apple Mac OS X |
oval:org.secpod.oval:def:23436 | CVE-2014-8833, | Privilege escalation vulnerability in Apple Mac OS X due to a deserialization issue |
oval:org.secpod.oval:def:23437 | CVE-2014-8835, | Type confusion vulnerability in sysmond in Apple Mac OS X |
oval:org.secpod.oval:def:23438 | CVE-2014-8834, | Information disclosure vulnerability in UserAccountUpdater in Apple Mac OS X |
oval:org.secpod.oval:def:23398 | CVE-2014-8836, | Arbitrary code execution vulnerability in the Bluetooth driver in Apple Mac OS X – CVE-2014-8836 |
oval:org.secpod.oval:def:23399 | CVE-2014-8837, | Arbitrary code execution vulnerability in the Bluetooth driver in Apple Mac OS X – CVE-2014-8837 |
oval:org.secpod.oval:def:23401 | APPLE-SA-2015-01-27-4, CVE-2011-2391, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568, CVE-2014-4371, CVE-2014-4389, CVE-2014-4419, CVE-2014-4420, CVE-2014-4421, CVE-2014-4426, CVE-2014-4460, CVE-2014-4461, CVE-2014-4481, CVE-2014-4483, CVE-2014-4484, CVE-2014-4485, CVE-2014-4486, CVE-2014-4487, CVE-2014-4488, CVE-2014-4489, CVE-2014-4491, CVE-2014-4492, CVE-2014-4495, CVE-2014-4497, CVE-2014-4498, CVE-2014-4499, CVE-2014-6277, CVE-2014-7186, CVE-2014-7187, CVE-2014-8517, CVE-2014-8816, CVE-2014-8817, CVE-2014-8819, CVE-2014-8820, CVE-2014-8821, CVE-2014-8822, CVE-2014-8823, CVE-2014-8824, CVE-2014-8825, CVE-2014-8826, CVE-2014-8827, CVE-2014-8828, CVE-2014-8829, CVE-2014-8830, CVE-2014-8831, CVE-2014-8832, CVE-2014-8833, CVE-2014-8834, CVE-2014-8835, CVE-2014-8836, CVE-2014-8837, CVE-2014-8838, CVE-2014-8839, |
Multiple vulnerabilities in Apple Mac OS X – APPLE-SA-2015-01-27-4 |
oval:org.secpod.oval:def:23400 | CVE-2014-4481, | Integer overflow vulnerability in CoreGraphics in Apple Mac OS X while handling PDF files |
oval:org.secpod.oval:def:23402 | CVE-2014-4498, | Security bypass vulnerability in CPU Software in Apple OS X via crafted code in an Option ROM |
oval:org.secpod.oval:def:23439 | CVE-2015-0314, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0314 (rpm) |
oval:org.secpod.oval:def:23448 | CVE-2015-0318, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0318 (dpkg) |
oval:org.secpod.oval:def:23449 | CVE-2015-0321, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0321 (rpm) |
oval:org.secpod.oval:def:23450 | CVE-2015-0321, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0321 (dpkg) |
oval:org.secpod.oval:def:23451 | CVE-2015-0329, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0329 (rpm) |
oval:org.secpod.oval:def:23452 | CVE-2015-0329, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0329 (dpkg) |
oval:org.secpod.oval:def:23453 | CVE-2015-0330, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0330 (rpm) |
oval:org.secpod.oval:def:23454 | CVE-2015-0330, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0330 (dpkg) |
oval:org.secpod.oval:def:23455 | CVE-2015-0315, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0315 (rpm) |
oval:org.secpod.oval:def:23456 | CVE-2015-0315, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0315 (dpkg) |
oval:org.secpod.oval:def:23457 | CVE-2015-0320, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0320 (rpm) |
oval:org.secpod.oval:def:23440 | CVE-2015-0314, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0314 (dpkg) |
oval:org.secpod.oval:def:23458 | CVE-2015-0320, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0320 (dpkg) |
oval:org.secpod.oval:def:23459 | CVE-2015-0322, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0322 (rpm) |
oval:org.secpod.oval:def:23460 | CVE-2015-0322, | Use-after-free vulnerability in Adobe Flash Player – CVE-2015-0322 (dpkg) |
oval:org.secpod.oval:def:23461 | CVE-2015-0323, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0323 (rpm) |
oval:org.secpod.oval:def:23462 | CVE-2015-0323, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0323 (dpkg) |
oval:org.secpod.oval:def:23463 | CVE-2015-0327, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0327 (rpm) |
oval:org.secpod.oval:def:23464 | CVE-2015-0327, | Heap-based buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0327 (dpkg) |
oval:org.secpod.oval:def:23465 | CVE-2015-0324, | Buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0324 (rpm) |
oval:org.secpod.oval:def:23466 | CVE-2015-0324, | Buffer overflow vulnerability in Adobe Flash Player – CVE-2015-0324 (dpkg) |
oval:org.secpod.oval:def:23467 | CVE-2015-0325, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0325 (rpm) |
oval:org.secpod.oval:def:23441 | CVE-2015-0316, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0316 (rpm) |
oval:org.secpod.oval:def:23468 | CVE-2015-0325, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0325 (dpkg) |
oval:org.secpod.oval:def:23469 | CVE-2015-0326, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0326 (rpm) |
oval:org.secpod.oval:def:23470 | CVE-2015-0326, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0326 (dpkg) |
oval:org.secpod.oval:def:23471 | CVE-2015-0328, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0328 (rpm) |
oval:org.secpod.oval:def:23472 | CVE-2015-0328, | Null pointer dereference vulnerability in Adobe Flash Player – CVE-2015-0328 (dpkg) |
oval:org.secpod.oval:def:23473 | APSB15-04, CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, |
Multiple vulnerabilities in Adobe Flash Player – APSB15-04 (rpm) |
oval:org.secpod.oval:def:23474 | APSB15-04, CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, |
Multiple vulnerabilities in Adobe Flash Player – APSB15-04 (dpkg) |
oval:org.secpod.oval:def:23475 | CVE-2015-0313, | Unspecified vulnerability in Adobe Flash Player via unknown vectors – CVE-2015-0313 (rpm) |
oval:org.secpod.oval:def:23476 | CVE-2015-0313, | Unspecified vulnerability in Adobe Flash Player via unknown vectors – CVE-2015-0313 (dpkg) |
oval:org.secpod.oval:def:23442 | CVE-2015-0316, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0316 (dpkg) |
oval:org.secpod.oval:def:23443 | CVE-2015-0317, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0317 (rpm) |
oval:org.secpod.oval:def:23444 | CVE-2015-0317, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0317 (dpkg) |
oval:org.secpod.oval:def:23445 | CVE-2015-0319, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0319 (rpm) |
oval:org.secpod.oval:def:23446 | CVE-2015-0319, | Type confusion vulnerability in Adobe Flash Player – CVE-2015-0319 (dpkg) |
oval:org.secpod.oval:def:23447 | CVE-2015-0318, | Memory corruption vulnerability in Adobe Flash Player – CVE-2015-0318 (rpm) |