The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:116122 | FEDORA-2019-d39d6cbd8d | FEDORA-2019-d39d6cbd8d — Fedora 29 thunderbird-60.5.3-1.fc29 |
oval:org.secpod.oval:def:116123 | CVE-2019-7577 FEDORA-2019-bf531902c8 |
FEDORA-2019-bf531902c8 — Fedora 29 SDL-1.2.15-37.fc29 |
oval:org.secpod.oval:def:116124 | CVE-2019-7577 FEDORA-2019-918aad6bd5 |
FEDORA-2019-918aad6bd5 — Fedora 28 SDL-1.2.15-32.fc28 |
oval:org.secpod.oval:def:116125 | CVE-2019-6116 FEDORA-2019-7b9bb0e426 |
FEDORA-2019-7b9bb0e426 — Fedora 28 ghostscript-9.26-3.fc28 |
oval:org.secpod.oval:def:116126 | CVE-2018-14574 CVE-2019-3498 CVE-2019-6975 FEDORA-2019-5ad2149e99 |
FEDORA-2019-5ad2149e99 — Fedora 28 python2-django1.11-1.11.20-1.fc28 |
oval:org.secpod.oval:def:1502466 | CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 CVE-2019-9801 ELSA-2019-0622 |
ELSA-2019-0622 — Oracle firefox |
oval:org.secpod.oval:def:1502467 | CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 CVE-2019-9801 ELSA-2019-0623 |
ELSA-2019-0623 — Oracle firefox |
oval:org.secpod.oval:def:502627 | CVE-2019-0816 RHSA-2019:0597-01 |
RHSA-2019:0597-01 — Redhat cloud-init |
oval:org.secpod.oval:def:502628 | CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 RHSA-2019:0623-01 |
RHSA-2019:0623-01 — Redhat firefox |
oval:org.secpod.oval:def:502629 | CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 RHSA-2019:0622-01 |
RHSA-2019:0622-01 — Redhat firefox |
oval:org.secpod.oval:def:53019 | CVE-2019-9788 CVE-2019-9789 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 CVE-2019-9797 CVE-2019-9799 CVE-2019-9802 CVE-2019-9803 CVE-2019-9805 CVE-2019-9806 CVE-2019-9807 CVE-2019-9808 CVE-2019-9809 MFSA2019-07 |
Multiple vulnerabilities in Mozilla Firefox – MFSA2019-07 (Mac OS X) |
oval:org.secpod.oval:def:53020 | CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 MFSA2019-08 |
Multiple vulnerabilities in Mozilla Firefox ESR – MFSA2019-08 (Mac OS X) |
oval:org.secpod.oval:def:53021 | CVE-2019-9788 | Arbitrary code execution vulnerability in Firefox 66 and Firefox ESR 60.6 – CVE-2019-9788 |
oval:org.secpod.oval:def:53022 | CVE-2019-9789 | Arbitrary code execution vulnerability in Firefox 66 – CVE-2019-9789 |
oval:org.secpod.oval:def:53023 | CVE-2019-9790 | Use after free vulnerability in Mozilla Firefox 66 and Firefox ESR 60.6 – CVE-2019-9790 |
oval:org.secpod.oval:def:53024 | CVE-2019-9791 | Denial-of-service vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9791 |
oval:org.secpod.oval:def:53025 | CVE-2019-9792 | Memory corruption vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9792 |
oval:org.secpod.oval:def:53026 | CVE-2019-9793 | Improper bounds checking vulnerability when Spectre mitigations are disabled – CVE-2019-9793 |
oval:org.secpod.oval:def:53027 | CVE-2019-9795 | Type-confusion vulnerability in IonMonkey JIT compiler – CVE-2019-9795 |
oval:org.secpod.oval:def:53028 | CVE-2019-9796 | Use-after-free vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9796 |
oval:org.secpod.oval:def:53029 | CVE-2019-9797 | Cross-origin resource sharing vulnerability in Firefox 66 with createImageBitmap – CVE-2019-9797 |
oval:org.secpod.oval:def:53030 | CVE-2019-9799 | Information disclosure vulnerability in Firefox 66 via IPC channel messages – CVE-2019-9799 |
oval:org.secpod.oval:def:53031 | CVE-2019-9802 | Information disclosure vulnerability in Firefox 66 – CVE-2019-9802 |
oval:org.secpod.oval:def:53032 | CVE-2019-9803 | Man-in-the-middle attack vulnerability in Firefox 66 – CVE-2019-9803 |
oval:org.secpod.oval:def:53033 | CVE-2019-9804 | Arbitrary code execution vulnerability through Copy as cURL in Firefox 66 on macOS – CVE-2019-9804 |
oval:org.secpod.oval:def:53034 | CVE-2019-9805 | Memory corruption vulnerability in Firefox 66 – CVE-2019-9805 |
oval:org.secpod.oval:def:53035 | CVE-2019-9806 | Denial of service vulnerability in Firefox 66 through successive FTP authorization prompts – CVE-2019-9806 |
oval:org.secpod.oval:def:53036 | CVE-2019-9807 | Phishing attack vulnerability in Firefox 66 – CVE-2019-9807 |
oval:org.secpod.oval:def:53037 | CVE-2019-9808 | Privilege escalation vulnerability in Firefox 66 – CVE-2019-9808 |
oval:org.secpod.oval:def:53038 | CVE-2019-9809 | Denial of service vulnerability in Firefox 66 through FTP modal alert error messages – CVE-2019-9809 |
oval:org.secpod.oval:def:53039 | CVE-2019-9788 CVE-2019-9789 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9794 CVE-2019-9795 CVE-2019-9796 CVE-2019-9797 CVE-2019-9799 CVE-2019-9801 CVE-2019-9802 CVE-2019-9803 CVE-2019-9805 CVE-2019-9806 CVE-2019-9807 CVE-2019-9808 CVE-2019-9809 MFSA2019-07 |
Multiple vulnerabilities in Mozilla Firefox – MFSA2019-07 |
oval:org.secpod.oval:def:53040 | CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9794 CVE-2019-9795 CVE-2019-9796 CVE-2019-9801 MFSA2019-08 |
Multiple vulnerabilities in Mozilla Firefox ESR – MFSA2019-08 |
oval:org.secpod.oval:def:53041 | CVE-2019-9788 | Arbitrary code execution vulnerability in Firefox 66 and Firefox ESR 60.6 – CVE-2019-9788 |
oval:org.secpod.oval:def:53042 | CVE-2019-9789 | Arbitrary code execution vulnerability in Firefox 66 – CVE-2019-9789 |
oval:org.secpod.oval:def:53043 | CVE-2019-9790 | Use-after-free vulnerability in Mozilla Firefox 66 and Firefox ESR 60.6 – CVE-2019-9790 |
oval:org.secpod.oval:def:53044 | CVE-2019-9791 | Denial-of-service vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9791 |
oval:org.secpod.oval:def:53045 | CVE-2019-9792 | Memory corruption vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9792 |
oval:org.secpod.oval:def:53046 | CVE-2019-9793 | Improper bounds checking vulnerability when Spectre mitigations are disabled – CVE-2019-9793 |
oval:org.secpod.oval:def:53047 | CVE-2019-9794 | Information disclosure vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9794 |
oval:org.secpod.oval:def:53048 | CVE-2019-9795 | Type-confusion vulnerability in IonMonkey JIT compiler – CVE-2019-9795 |
oval:org.secpod.oval:def:53049 | CVE-2019-9796 | Use-after-free vulnerability in Firefox 66 and Firefox 60.6 – CVE-2019-9796 |
oval:org.secpod.oval:def:53050 | CVE-2019-9797 | Cross-origin resource sharing vulnerability in Firefox 66 with createImageBitmap – CVE-2019-9797 |
oval:org.secpod.oval:def:53051 | CVE-2019-9799 | Information disclosure vulnerability in Firefox 66 via IPC channel messages – CVE-2019-9799 |
oval:org.secpod.oval:def:53052 | CVE-2019-9801 | Information disclosure vulnerability in Firefox 66 and Firefox ESR 60.6 – CVE-2019-9801 |
oval:org.secpod.oval:def:53053 | CVE-2019-9802 | Information disclosure vulnerability in Firefox 66 – CVE-2019-9802 |
oval:org.secpod.oval:def:53054 | CVE-2019-9803 | Man-in-the-middle attack vulnerability in Firefox 66 – CVE-2019-9803 |
oval:org.secpod.oval:def:53055 | CVE-2019-9805 | Memory corruption vulnerability in Firefox 66 – CVE-2019-9805 |
oval:org.secpod.oval:def:53056 | CVE-2019-9806 | Denial of service vulnerability in Firefox 66 through successive FTP authorization prompts – CVE-2019-9806 |
oval:org.secpod.oval:def:53057 | CVE-2019-9807 | Phishing attack vulnerability in Firefox 66 – CVE-2019-9807 |
oval:org.secpod.oval:def:53058 | CVE-2019-9808 | Privilege escalation vulnerability in Firefox 66 – CVE-2019-9808 |
oval:org.secpod.oval:def:53059 | CVE-2019-9809 | Denial of service vulnerability in Firefox 66 through FTP modal alert error messages – CVE-2019-9809 |
oval:org.secpod.oval:def:53060 | CVE-2019-5511 | Privilege escalation vulnerability in VMware Workstation and VMware Player – CVE-2019-5511 |
oval:org.secpod.oval:def:53061 | CVE-2019-5512 | Privilege escalation vulnerability in VMware Workstation and VMware Player – CVE-2019-5512 |
oval:org.secpod.oval:def:53062 | CVE-2019-9214 | Denial of service vulnerability in the RPCAP dissector in Wireshark – CVE-2019-9214 |
oval:org.secpod.oval:def:53063 | CVE-2019-9209 | Denial of service vulnerability in the ASN.1 BER dissector in Wireshark – CVE-2019-9209 |
oval:org.secpod.oval:def:53064 | CVE-2019-9208 | Denial of service vulnerability in the TCAP dissector in Wireshark – CVE-2019-9208 |
oval:org.secpod.oval:def:704825 | CVE-2017-18241 CVE-2018-1120 CVE-2018-19985 CVE-2018-7740 CVE-2019-6133 USN-3910-2 |
USN-3910-2 — linux-image |
oval:org.secpod.oval:def:704826 | CVE-2017-18241 CVE-2018-1120 CVE-2018-19985 CVE-2018-7740 CVE-2019-6133 USN-3910-1 |
USN-3910-1 — linux-image |
oval:org.secpod.oval:def:704833 | CVE-2017-12447 USN-3912-1 |
USN-3912-1 — gdk-pixbuf vulnerability |