The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:115278 | CVE-2018-18541 FEDORA-2018-63465e1846 |
FEDORA-2018-63465e1846 — Fedora 28 teeworlds-0.6.5-1.fc28 |
oval:org.secpod.oval:def:115279 | CVE-2018-14650 FEDORA-2018-f2f8571abd |
FEDORA-2018-f2f8571abd — Fedora 27 sos-collector-1.5-3.fc27 |
oval:org.secpod.oval:def:115281 | FEDORA-2018-343ab5abbd | FEDORA-2018-343ab5abbd — Fedora 27 firefox-63.0-2.fc27 |
oval:org.secpod.oval:def:115282 | CVE-2018-18541 FEDORA-2018-b24201fc50 |
FEDORA-2018-b24201fc50 — Fedora 27 teeworlds-0.6.5-1.fc27 |
oval:org.secpod.oval:def:115283 | CVE-2018-14650 FEDORA-2018-1f3a47bfbb |
FEDORA-2018-1f3a47bfbb — Fedora 28 sos-collector-1.5-3.fc28 |
oval:org.secpod.oval:def:115284 | FEDORA-2018-ce61c1147d | FEDORA-2018-ce61c1147d — Fedora 28 java-11-openjdk-11.0.1.13-1.fc28 |
oval:org.secpod.oval:def:48610 | CVE-2018-4407 | Memory corruption vulnerability in Kernel in Apple Mac OS X – CVE-2018-4407 |
oval:org.secpod.oval:def:48611 | CVE-2018-0735 | Timing side channel attack vulnerability in ECDSA algorithm in OpenSSL |
oval:org.secpod.oval:def:48614 | CVE-2018-4295 | Input validation vulnerability in afpserver in Apple Mac OS X – CVE-2018-4295 |
oval:org.secpod.oval:def:48615 | CVE-2018-4410 | Memory corruption vulnerability in AppleGraphicsControl in Apple Mac OS X – CVE-2018-4410 |
oval:org.secpod.oval:def:48616 | CVE-2018-4417 | Information disclosure vulnerability in AppleGraphicsControl in Apple Mac OS X – CVE-2018-4417 |
oval:org.secpod.oval:def:48617 | CVE-2017-12613 | Multiple buffer overflow vulnerabilities in APR in Apple Mac OS X – CVE-2017-12613 |
oval:org.secpod.oval:def:48618 | CVE-2017-12618 | Multiple buffer overflow vulnerabilities in APR in Apple Mac OS X – CVE-2017-12618 |
oval:org.secpod.oval:def:48619 | CVE-2018-4411 | Memory corruption vulnerability in ATS in Apple Mac OS X – CVE-2018-4411 |
oval:org.secpod.oval:def:48620 | CVE-2018-4308 | Out-of-bounds read vulnerability in ATS in Apple Mac OS X – CVE-2018-4308 |
oval:org.secpod.oval:def:48621 | CVE-2018-4126 | Memory corruption vulnerability in CFNetwork in Apple Mac OS X – CVE-2018-4126 |
oval:org.secpod.oval:def:48622 | CVE-2018-4415 | Memory corruption vulnerability in CoreAnimation in Apple Mac OS X – CVE-2018-4415 |
oval:org.secpod.oval:def:48623 | CVE-2018-4398 | Prime number weak encryption vulnerability in CoreCrypto in Apple Mac OS X – CVE-2018-4398 |
oval:org.secpod.oval:def:48624 | CVE-2018-4412 | Memory corruption vulnerability in CoreFoundation in Apple Mac OS X – CVE-2018-4412 |
oval:org.secpod.oval:def:48625 | CVE-2018-4153 | Privilege escalation vulnerability in CUPS in Apple Mac OS X – CVE-2018-4153 |
oval:org.secpod.oval:def:48626 | CVE-2018-4406 | Denial of service vulnerability in CUPS in Apple Mac OS X – CVE-2018-4406 |
oval:org.secpod.oval:def:48627 | CVE-2018-4346 | Information disclosure vulnerability in dictionary in Apple Mac OS X – CVE-2018-4346 |
oval:org.secpod.oval:def:48628 | CVE-2018-4403 | Privilege escalation vulnerability in dock in Apple Mac OS X – CVE-2018-4403 |
oval:org.secpod.oval:def:48629 | CVE-2018-4423 | Privilege escalation vulnerability in dyld in Apple Mac OS X – CVE-2018-4423 |
oval:org.secpod.oval:def:48630 | CVE-2018-3639 | Information disclosure vulnerability in EFI in Apple Mac OS X – CVE-2018-3639 |
oval:org.secpod.oval:def:48631 | CVE-2018-4342 | Privilege escalation vulnerability in EFI in Apple Mac OS X – CVE-2018-4342 |
oval:org.secpod.oval:def:48632 | CVE-2018-4304 | Denial of service vulnerability in Foundation in Apple Mac OS X – CVE-2018-4304 |
oval:org.secpod.oval:def:48633 | CVE-2018-4426 | Arbitrary code execution vulnerability in Grand Central Dispatch in Apple Mac OS X – CVE-2018-4426 |
oval:org.secpod.oval:def:48634 | CVE-2018-4331 | Arbitrary code execution vulnerability in Heimdal in Apple Mac OS X – CVE-2018-4331 |
oval:org.secpod.oval:def:48635 | CVE-2018-3646 | Information disclosure vulnerability in Hypervisor in Apple Mac OS X – CVE-2018-3646 |
oval:org.secpod.oval:def:48636 | CVE-2018-4242 | Memory corruption vulnerability in Hypervisor in Apple Mac OS X – CVE-2018-4242 |
oval:org.secpod.oval:def:48637 | CVE-2018-4394 | Memory corruption vulnerability in ICU in Apple Mac OS X – CVE-2018-4394 |
oval:org.secpod.oval:def:48638 | CVE-2018-4334 | Arbitrary code execution vulnerability in Intel Graphics Driver in Apple Mac OS X – CVE-2018-4334 |
oval:org.secpod.oval:def:48639 | CVE-2018-4396 | Information disclosure vulnerability in Intel Graphics Driver in Apple Mac OS X – CVE-2018-4396 |
oval:org.secpod.oval:def:48640 | CVE-2018-4418 | Information disclosure vulnerability in Intel Graphics Driver in Apple Mac OS X – CVE-2018-4418 |
oval:org.secpod.oval:def:48641 | CVE-2018-4350 | Memory corruption vulnerability in Intel Graphics Driver in Apple Mac OS X – CVE-2018-4350 |
oval:org.secpod.oval:def:48642 | CVE-2018-4422 | Arbitrary code execution vulnerability in IOGraphics in Apple Mac OS X – CVE-2018-4422 |
oval:org.secpod.oval:def:48643 | CVE-2018-4408 | Memory corruption vulnerability in IOHIDFamily in Apple Mac OS X – CVE-2018-4408 |
oval:org.secpod.oval:def:48644 | CVE-2018-4402 | Arbitrary code execution vulnerability in IOKit in Apple Mac OS X – CVE-2018-4402 |
oval:org.secpod.oval:def:48645 | CVE-2018-4341 | Memory corruption vulnerability in IOKit in Apple Mac OS X – CVE-2018-4341 |
oval:org.secpod.oval:def:48646 | CVE-2018-4354 | Memory corruption vulnerability in IOKit in Apple Mac OS X – CVE-2018-4354 |
oval:org.secpod.oval:def:48647 | CVE-2018-4401 | Memory corruption vulnerability in IOUserEthernet in Apple Mac OS X – CVE-2018-4401 |
oval:org.secpod.oval:def:48648 | CVE-2018-4371 | Out-of-bounds read vulnerability in IPSec in Apple Mac OS X – CVE-2018-4371 |
oval:org.secpod.oval:def:48649 | CVE-2018-4420 | Memory corruption vulnerability in Kernel in Apple Mac OS X – CVE-2018-4420 |
oval:org.secpod.oval:def:48650 | CVE-2018-4399 | Information disclosure vulnerability in Kernel in Apple Mac OS X – CVE-2018-4399 |
oval:org.secpod.oval:def:48651 | CVE-2018-4340 | Memory corruption vulnerability in Kernel in Apple Mac OS X – CVE-2018-4340 |
oval:org.secpod.oval:def:48652 | CVE-2018-4419 | Memory corruption vulnerability in Kernel in Apple Mac OS X – CVE-2018-4419 |
oval:org.secpod.oval:def:48653 | CVE-2018-4425 | Memory corruption vulnerability in Kernel in Apple Mac OS X – CVE-2018-4425 |
oval:org.secpod.oval:def:48654 | CVE-2018-4259 | Multiple memory corruption vulnerabilities in Kernel in Apple Mac OS X – CVE-2018-4259 |
oval:org.secpod.oval:def:48655 | CVE-2018-4286 | Multiple memory corruption vulnerabilities in Kernel in Apple Mac OS X – CVE-2018-4286 |
oval:org.secpod.oval:def:48656 | CVE-2018-4287 | Multiple memory corruption vulnerabilities in Kernel in Apple Mac OS X – CVE-2018-4287 |
oval:org.secpod.oval:def:48657 | CVE-2018-4288 | Multiple memory corruption vulnerabilities in Kernel in Apple Mac OS X – CVE-2018-4288 |
oval:org.secpod.oval:def:48658 | CVE-2018-4291 | Multiple memory corruption vulnerabilities in Kernel in Apple Mac OS X – CVE-2018-4291 |
oval:org.secpod.oval:def:48659 | CVE-2018-4413 | Information disclosure vulnerability in Kernel in Apple Mac OS X – CVE-2018-4413 |
oval:org.secpod.oval:def:48660 | CVE-2018-4424 | Buffer overflow vulnerability in Kernel in Apple Mac OS X – CVE-2018-4424 |
oval:org.secpod.oval:def:48661 | CVE-2018-4348 | Denial of service vulnerability in Login Window in Apple Mac OS X – CVE-2018-4348 |
oval:org.secpod.oval:def:48662 | CVE-2018-4389 | User interface spoofing vulnerability in Mail in Apple Mac OS X – CVE-2018-4389 |
oval:org.secpod.oval:def:48663 | CVE-2018-4326 | Memory corruption vulnerability in mDNSOffloadUserClient in Apple Mac OS X – CVE-2018-4326 |
oval:org.secpod.oval:def:48664 | CVE-2018-4310 | Privilege escalation vulnerability in MediaRemote in Apple Mac OS X – CVE-2018-4310 |
oval:org.secpod.oval:def:48665 | CVE-2018-3640 | Information disclosure vulnerability in Microcode in Apple Mac OS X – CVE-2018-3640 |
oval:org.secpod.oval:def:48666 | CVE-2018-4369 | Information disclosure vulnerability in NetworkExtension in Apple Mac OS X – CVE-2018-4369 |
oval:org.secpod.oval:def:48667 | CVE-2018-6797 | Multiple buffer overflow vulnerabilities in Perl in Apple Mac OS X – CVE-2018-6797 |
oval:org.secpod.oval:def:48668 | CVE-2017-0898 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2017-0898 |
oval:org.secpod.oval:def:48669 | CVE-2017-10784 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2017-10784 |
oval:org.secpod.oval:def:48670 | CVE-2017-14033 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2017-14033 |
oval:org.secpod.oval:def:48671 | CVE-2017-14064 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2017-14064 |
oval:org.secpod.oval:def:48672 | CVE-2017-17405 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2017-17405 |
oval:org.secpod.oval:def:48673 | CVE-2017-17742 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2017-17742 |
oval:org.secpod.oval:def:48674 | CVE-2018-6914 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2018-6914 |
oval:org.secpod.oval:def:48675 | CVE-2018-8777 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2018-8777 |
oval:org.secpod.oval:def:48676 | CVE-2018-8778 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2018-8778 |
oval:org.secpod.oval:def:48677 | CVE-2018-8779 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2018-8779 |
oval:org.secpod.oval:def:48678 | CVE-2018-8780 | Denial of service vulnerability in Ruby in Apple Mac OS X – CVE-2018-8780 |
oval:org.secpod.oval:def:48679 | CVE-2018-4400 | Denial of service vulnerability in Security in Apple Mac OS X – CVE-2018-4400 |
oval:org.secpod.oval:def:48680 | CVE-2018-4395 | Denial of service vulnerability in Security in Apple Mac OS X – CVE-2018-4395 |
oval:org.secpod.oval:def:48681 | CVE-2018-4393 | Arbitrary code execution vulnerability in Spotlight in Apple Mac OS X – CVE-2018-4393 |
oval:org.secpod.oval:def:48682 | CVE-2018-4203 | Out-of-bounds read vulnerability in Symptom Framework in Apple Mac OS X – CVE-2018-4203 |
oval:org.secpod.oval:def:48683 | CVE-2018-4368 | Denial of service vulnerability in IOGraphics in Apple Mac OS X – CVE-2018-4368 |
oval:org.secpod.oval:def:48684 | APPLE-SA-2018-10-30-2 CVE-2017-0898 CVE-2017-10784 CVE-2017-12613 CVE-2017-12618 CVE-2017-14033 CVE-2017-14064 CVE-2017-17405 CVE-2017-17742 CVE-2018-3639 CVE-2018-3640 CVE-2018-3646 CVE-2018-4126 CVE-2018-4153 CVE-2018-4203 CVE-2018-4242 CVE-2018-4259 CVE-2018-4286 CVE-2018-4287 CVE-2018-4288 CVE-2018-4291 CVE-2018-4295 CVE-2018-4304 CVE-2018-4308 CVE-2018-4310 CVE-2018-4326 CVE-2018-4331 CVE-2018-4334 CVE-2018-4340 CVE-2018-4341 CVE-2018-4342 CVE-2018-4346 CVE-2018-4348 CVE-2018-4350 CVE-2018-4354 CVE-2018-4368 CVE-2018-4369 CVE-2018-4371 CVE-2018-4389 CVE-2018-4393 CVE-2018-4394 CVE-2018-4395 CVE-2018-4396 CVE-2018-4398 CVE-2018-4399 CVE-2018-4400 CVE-2018-4401 CVE-2018-4402 CVE-2018-4403 CVE-2018-4406 CVE-2018-4407 CVE-2018-4408 CVE-2018-4410 CVE-2018-4411 CVE-2018-4412 CVE-2018-4413 CVE-2018-4415 CVE-2018-4417 CVE-2018-4418 CVE-2018-4419 CVE-2018-4420 CVE-2018-4422 CVE-2018-4423 CVE-2018-4424 CVE-2018-4425 CVE-2018-4426 CVE-2018-6797 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 |
Multiple vulnerabilities in Apple Mac OS X – APPLE-SA-2018-10-30-2 (MAC OS X) |
oval:org.secpod.oval:def:704362 | CVE-2018-17407 USN-3788-2 |
USN-3788-2 — tex live-bin vulnerability |
oval:org.secpod.oval:def:704364 | CVE-2018-18065 USN-3792-3 |
USN-3792-3 — net-snmp vulnerability |
oval:org.secpod.oval:def:704365 | CVE-2018-10933 USN-3795-2 |
USN-3795-2 — libssh vulnerability |
oval:org.secpod.oval:def:704366 | CVE-2018-18074 USN-3790-2 |
USN-3790-2 — requests vulnerability |
oval:org.secpod.oval:def:704367 | CVE-2018-1000805 USN-3796-3 |
USN-3796-3 — paramiko vulnerability |