The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:116249 | CVE-2019-3870 CVE-2019-3880 FEDORA-2019-db21b5f1d2 |
FEDORA-2019-db21b5f1d2 — Fedora 29 samba-4.9.6-0.fc29 |
oval:org.secpod.oval:def:116250 | CVE-2018-19840 CVE-2018-19841 FEDORA-2019-88f264563f |
FEDORA-2019-88f264563f — Fedora 29 wavpack-5.1.0-12.fc29 |
oval:org.secpod.oval:def:116251 | CVE-2019-6251 FEDORA-2019-b3ad0a302b |
FEDORA-2019-b3ad0a302b — Fedora 29 webkit2gtk3-2.24.1-1.fc29 |
oval:org.secpod.oval:def:116252 | FEDORA-2019-c308ad8ee5 | FEDORA-2019-c308ad8ee5 — Fedora 29 pcsc-lite-1.8.25-1.fc29 |
oval:org.secpod.oval:def:116253 | FEDORA-2019-b6ec9df480 | FEDORA-2019-b6ec9df480 — Fedora 29 osbs-client-0.52-2.fc29 |
oval:org.secpod.oval:def:116255 | CVE-2019-1002162 FEDORA-2019-b60638d04e |
FEDORA-2019-b60638d04e — Fedora 29 atomic-reactor-1.6.36.1-3.fc29 |
oval:org.secpod.oval:def:116257 | FEDORA-2019-2fff3c6889 | FEDORA-2019-2fff3c6889 — Fedora 28 osbs-client-0.52-2.fc28 |
oval:org.secpod.oval:def:116258 | CVE-2019-1002162 FEDORA-2019-782e6e61ce |
FEDORA-2019-782e6e61ce — Fedora 28 atomic-reactor-1.6.36.1-3.fc28 |
oval:org.secpod.oval:def:1502481 | CVE-2018-10877 CVE-2018-10879 CVE-2018-10881 CVE-2018-10882 CVE-2019-3701 ELSA-2019-4600 |
ELSA-2019-4600 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1502482 | CVE-2018-10877 CVE-2018-10882 ELSA-2019-4601 |
ELSA-2019-4601 — Oracle kernel-uek |
oval:org.secpod.oval:def:1502483 | CVE-2018-10877 CVE-2018-10879 CVE-2018-10881 CVE-2018-10882 CVE-2019-3701 ELSA-2019-4600 |
ELSA-2019-4600 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1502484 | CVE-2019-9636 ELSA-2019-0710 |
ELSA-2019-0710 — Oracle python |
oval:org.secpod.oval:def:1502485 | CVE-2018-15473 ELSA-2019-0711 |
ELSA-2019-0711 — Oracle openssh |
oval:org.secpod.oval:def:1502486 | CVE-2018-13405 ELSA-2019-0717 |
ELSA-2019-0717 — Oracle kernel_python-perf_perf |
oval:org.secpod.oval:def:1502487 | CVE-2019-3701 CVE-2019-6974 CVE-2019-7221 CVE-2019-7222 CVE-2019-8912 CVE-2019-8980 CVE-2019-9213 ELSA-2019-4612 |
ELSA-2019-4612 — Oracle kernel-uek |
oval:org.secpod.oval:def:1901858 | CVE-2017-1000368 | CVE-2017-1000368 — sudo |
oval:org.secpod.oval:def:1901859 | CVE-2017-1000600 | CVE-2017-1000600 — wordpress |
oval:org.secpod.oval:def:1901860 | CVE-2017-18265 | CVE-2017-18265 — prosody |
oval:org.secpod.oval:def:1901861 | CVE-2019-0227 | CVE-2019-0227 — libaxis-java |
oval:org.secpod.oval:def:1901862 | CVE-2017-17509 | CVE-2017-17509 — libhdf5-dev |
oval:org.secpod.oval:def:1901863 | CVE-2017-1000246 | CVE-2017-1000246 — python-pysaml2 |
oval:org.secpod.oval:def:1901864 | CVE-2017-17507 | CVE-2017-17507 — libhdf5-dev |
oval:org.secpod.oval:def:1901865 | CVE-2017-6060 | CVE-2017-6060 — mupdf |
oval:org.secpod.oval:def:1901866 | CVE-2019-11234 | CVE-2019-11234 — freeradius |
oval:org.secpod.oval:def:1901868 | CVE-2019-11235 | CVE-2019-11235 — freeradius |
oval:org.secpod.oval:def:1901869 | CVE-2018-20189 | CVE-2018-20189 — graphicsmagick |
oval:org.secpod.oval:def:1901871 | CVE-2018-1000035 | CVE-2018-1000035 — unzip |
oval:org.secpod.oval:def:1901872 | CVE-2018-16886 | CVE-2018-16886 — etcd |
oval:org.secpod.oval:def:1901873 | CVE-2018-1099 | CVE-2018-1099 — etcd |
oval:org.secpod.oval:def:1901874 | CVE-2017-5982 | CVE-2017-5982 — kodi xbmc |
oval:org.secpod.oval:def:1901875 | CVE-2018-20184 | CVE-2018-20184 — graphicsmagick |
oval:org.secpod.oval:def:1901876 | CVE-2018-20185 | CVE-2018-20185 — graphicsmagick |
oval:org.secpod.oval:def:1901877 | CVE-2018-11797 | CVE-2018-11797 — libpdfbox-java |
oval:org.secpod.oval:def:1901878 | CVE-2018-1098 | CVE-2018-1098 — etcd |
oval:org.secpod.oval:def:1901879 | CVE-2018-1000001 | CVE-2018-1000001 — musl |
oval:org.secpod.oval:def:1901880 | CVE-2018-7442 | CVE-2018-7442 — libleptonica-dev |
oval:org.secpod.oval:def:1901881 | CVE-2018-16878 | CVE-2018-16878 — pacemaker |
oval:org.secpod.oval:def:1901882 | CVE-2018-16981 | CVE-2018-16981 — libsfml-dev |
oval:org.secpod.oval:def:1901883 | CVE-2018-7247 | CVE-2018-7247 — libleptonica-dev |
oval:org.secpod.oval:def:1901884 | CVE-2018-16877 | CVE-2018-16877 — pacemaker |
oval:org.secpod.oval:def:1901885 | CVE-2018-7186 | CVE-2018-7186 — libleptonica-dev |
oval:org.secpod.oval:def:1901886 | CVE-2018-3836 | CVE-2018-3836 — libleptonica-dev |
oval:org.secpod.oval:def:1901887 | CVE-2018-7441 | CVE-2018-7441 — libleptonica-dev |
oval:org.secpod.oval:def:205183 | CESA-2019:0711 CVE-2018-15473 |
CESA-2019:0711 — centos 6 openssh,pam_ssh_agent_auth |
oval:org.secpod.oval:def:205184 | CESA-2019:0710 CVE-2019-9636 |
CESA-2019:0710 — centos 7 python |
oval:org.secpod.oval:def:205185 | CESA-2019:0697 CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 |
CESA-2019:0697 — centos 7 freerdp |
oval:org.secpod.oval:def:205186 | CESA-2019:0717 CVE-2018-13405 |
CESA-2019:0717 — centos 6 kernel,python-perf,perf |
oval:org.secpod.oval:def:502641 | CVE-2019-3877 CVE-2019-3878 RHSA-2019:0766-01 |
RHSA-2019:0766-01 — Redhat mod_auth_mellon |
oval:org.secpod.oval:def:502642 | CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 RHSA-2019:0775-01 |
RHSA-2019:0775-01 — Redhat java-1.8.0-openjdk |
oval:org.secpod.oval:def:502643 | CVE-2019-2602 CVE-2019-2684 RHSA-2019:0778-01 |
RHSA-2019:0778-01 — Redhat java-11-openjdk |
oval:org.secpod.oval:def:502644 | CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 RHSA-2019:0774-01 |
RHSA-2019:0774-01 — Redhat java-1.8.0-openjdk |
oval:org.secpod.oval:def:54318 | CVE-2019-2574 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2574 |
oval:org.secpod.oval:def:54319 | CVE-2019-2656 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2656 |
oval:org.secpod.oval:def:54320 | CVE-2019-2657 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2657 |
oval:org.secpod.oval:def:54321 | CVE-2019-2678 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2678 |
oval:org.secpod.oval:def:54322 | CVE-2019-2679 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2679 |
oval:org.secpod.oval:def:54323 | CVE-2019-2680 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2680 |
oval:org.secpod.oval:def:54324 | CVE-2019-2690 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2690 |
oval:org.secpod.oval:def:54325 | CVE-2019-2696 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2696 |
oval:org.secpod.oval:def:54326 | CVE-2019-2703 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2703 |
oval:org.secpod.oval:def:54327 | CVE-2019-2721 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2721 |
oval:org.secpod.oval:def:54328 | CVE-2019-2722 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2722 |
oval:org.secpod.oval:def:54329 | CVE-2019-2723 | Unspecified vulnerability in Oracle VM VirtualBox via vectors related to Core – CVE-2019-2723 |
oval:org.secpod.oval:def:54330 | CVE-2018-3123 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: libmysqld – CVE-2018-3123 |
oval:org.secpod.oval:def:54331 | CVE-2019-1559 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Compiling (OpenSSL) – CVE-2019-1559 |
oval:org.secpod.oval:def:54332 | CVE-2019-2566 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Audit Plug-in – CVE-2019-2566 |
oval:org.secpod.oval:def:54333 | CVE-2019-2580 | Unspecified vulnerability in Oracle MySQL Server via vectors related to InnoDB – CVE-2019-2580 |
oval:org.secpod.oval:def:54334 | CVE-2019-2581 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2581 |
oval:org.secpod.oval:def:54335 | CVE-2019-2584 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Security: Privileges – CVE-2019-2584 |
oval:org.secpod.oval:def:54336 | CVE-2019-2585 | Unspecified vulnerability in Oracle MySQL Server via vectors related to InnoDB – CVE-2019-2585 |
oval:org.secpod.oval:def:54337 | CVE-2019-2587 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Partition – CVE-2019-2587 |
oval:org.secpod.oval:def:54338 | CVE-2019-2589 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Security: Privileges – CVE-2019-2589 |
oval:org.secpod.oval:def:54339 | CVE-2019-2592 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: PS – CVE-2019-2592 |
oval:org.secpod.oval:def:54340 | CVE-2019-2593 | Unspecified vulnerability in Oracle MySQL Server via vectors related to InnoDB – CVE-2019-2593 |
oval:org.secpod.oval:def:54341 | CVE-2019-2596 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2596 |
oval:org.secpod.oval:def:54342 | CVE-2019-2606 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Security: Privileges – CVE-2019-2606 |
oval:org.secpod.oval:def:54343 | CVE-2019-2607 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2607 |
oval:org.secpod.oval:def:54344 | CVE-2019-2614 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Replication – CVE-2019-2614 |
oval:org.secpod.oval:def:54345 | CVE-2019-2617 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Replication – CVE-2019-2617 |
oval:org.secpod.oval:def:54346 | CVE-2019-2620 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Security: Privileges – CVE-2019-2620 |
oval:org.secpod.oval:def:54347 | CVE-2019-2623 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Options – CVE-2019-2623 |
oval:org.secpod.oval:def:54348 | CVE-2019-2624 | Unspecified vulnerability in Oracle MySQL Server via vectors related to InnoDB – CVE-2019-2624 |
oval:org.secpod.oval:def:54349 | CVE-2019-2625 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2625 |
oval:org.secpod.oval:def:54350 | CVE-2019-2626 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: DDL – CVE-2019-2626 |
oval:org.secpod.oval:def:54351 | CVE-2019-2627 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Security: Privileges – CVE-2019-2627 |
oval:org.secpod.oval:def:54352 | CVE-2019-2628 | Unspecified vulnerability in Oracle MySQL Server via vectors related to InnoDB – CVE-2019-2628 |
oval:org.secpod.oval:def:54353 | CVE-2019-2630 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Replication – CVE-2019-2630 |
oval:org.secpod.oval:def:54354 | CVE-2019-2631 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Information Schema – CVE-2019-2631 |
oval:org.secpod.oval:def:54355 | CVE-2019-2632 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server : Pluggable Auth – CVE-2019-2632 |
oval:org.secpod.oval:def:54356 | CVE-2019-2634 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Replication – CVE-2019-2634 |
oval:org.secpod.oval:def:54357 | CVE-2019-2635 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Replication – CVE-2019-2635 |
oval:org.secpod.oval:def:54358 | CVE-2019-2636 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Group Replication Plugin – CVE-2019-2636 |
oval:org.secpod.oval:def:54359 | CVE-2019-2644 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: DDL – CVE-2019-2644 |
oval:org.secpod.oval:def:54360 | CVE-2019-2681 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2681 |
oval:org.secpod.oval:def:54361 | CVE-2019-2683 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Options – CVE-2019-2683 |
oval:org.secpod.oval:def:54362 | CVE-2019-2685 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2685 |
oval:org.secpod.oval:def:54363 | CVE-2019-2686 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2686 |
oval:org.secpod.oval:def:54364 | CVE-2019-2687 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2687 |
oval:org.secpod.oval:def:54365 | CVE-2019-2688 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2688 |
oval:org.secpod.oval:def:54366 | CVE-2019-2689 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2689 |
oval:org.secpod.oval:def:54367 | CVE-2019-2691 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Security: Roles – CVE-2019-2691 |
oval:org.secpod.oval:def:54368 | CVE-2019-2693 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2693 |
oval:org.secpod.oval:def:54369 | CVE-2019-2694 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2694 |
oval:org.secpod.oval:def:54370 | CVE-2019-2695 | Unspecified vulnerability in Oracle MySQL Server via vectors related to Server: Optimizer – CVE-2019-2695 |
oval:org.secpod.oval:def:54372 | CVE-2019-2684 | Unspecified vulnerability in Oracle Java SE via vectors related to RMI – CVE-2019-2684 |
oval:org.secpod.oval:def:54373 | CVE-2019-2602 | Unspecified vulnerability in Oracle Java SE via vectors related to Libraries – CVE-2019-2602 |
oval:org.secpod.oval:def:54374 | CVE-2019-2697 | Unspecified vulnerability in Oracle Java SE via vectors related to Libraries – CVE-2019-2697 |
oval:org.secpod.oval:def:54375 | CVE-2019-2698 | Unspecified vulnerability in Oracle Java SE via vectors related to 2D – CVE-2019-2698 |
oval:org.secpod.oval:def:54376 | CVE-2019-2699 | Unspecified vulnerability in Oracle Java SE via vectors related to Windows DLL – CVE-2019-2699 |
oval:org.secpod.oval:def:704899 | CVE-2019-11068 USN-3947-1 |
USN-3947-1 — libxslt vulnerability |
oval:org.secpod.oval:def:704900 | CVE-2019-2422 USN-3949-1 |
USN-3949-1 — openjdk 11 vulnerability |
oval:org.secpod.oval:def:704901 | CVE-2019-11070 CVE-2019-6251 CVE-2019-8375 CVE-2019-8506 CVE-2019-8518 CVE-2019-8523 CVE-2019-8524 CVE-2019-8535 CVE-2019-8536 CVE-2019-8544 CVE-2019-8551 CVE-2019-8558 CVE-2019-8559 CVE-2019-8563 USN-3948-1 |
USN-3948-1 — webkitgtk+ vulnerabilities |
oval:org.secpod.oval:def:704902 | USN-3918-4 | USN-3918-4 — firefox regressions |
oval:org.secpod.oval:def:704903 | USN-3914-2 | USN-3914-2 — ntfs-3g update |
oval:org.secpod.oval:def:704904 | CVE-2019-9917 USN-3950-1 |
USN-3950-1 — znc vulnerability |