SCAP Feed Release Update: 10-Mar-2015

  • Post author:
  • Reading time:10 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management tool.

Also, a patch management solution can help patch these vulnerabilities.

oval:org.secpod.oval:def:23702 CVE-2015-2188, Denial of service vulnerability in the WCCP dissector in Wireshark via a crafted packet – CVE-2015-2188
oval:org.secpod.oval:def:23703 CVE-2015-2189, Denial of service vulnerability in the pcapng file parser in Wireshark via a crafted packet
oval:org.secpod.oval:def:23704 CVE-2015-2191, Integer overflow vulnerability in the TNEF dissector in Wireshark via a crafted packet – CVE-2015-2191
oval:org.secpod.oval:def:23705 CVE-2015-2192, Integer overflow vulnerability in the SCSI OSD dissector in Wireshark via a crafted packet – CVE-2015-2192
oval:org.secpod.oval:def:23706 CVE-2015-2190, Denial of service vulnerability in epan/proto.c in Wireshark via a crafted packet – CVE-2015-2190
oval:org.secpod.oval:def:23707 CVE-2015-2187, Denial of service vulnerability in the ATN-CPDLC dissector in Wireshark via a crafted packet
oval:org.secpod.oval:def:23708 CVE-2015-2188, Denial of service vulnerability in the WCCP dissector in Wireshark via a crafted packet – CVE-2015-2188 (Mac OS X)
oval:org.secpod.oval:def:23709 CVE-2015-2189, Denial of service vulnerability in the pcapng file parser in Wireshark via a crafted packet (Mac OS X)
oval:org.secpod.oval:def:23710 CVE-2015-2191, Integer overflow vulnerability in the TNEF dissector in Wireshark via a crafted packet – CVE-2015-2191 (Mac OS X)
oval:org.secpod.oval:def:23711 CVE-2015-2192, Integer overflow vulnerability in the SCSI OSD dissector in Wireshark via a crafted packet – CVE-2015-2192 (Mac OS X)
oval:org.secpod.oval:def:23712 CVE-2015-2190, Denial of service vulnerability in epan/proto.c in Wireshark via a crafted packet – CVE-2015-2190 (Mac OS X)
oval:org.secpod.oval:def:23713 CVE-2015-2187, Denial of service vulnerability in the ATN-CPDLC dissector in Wireshark via a crafted packet (Mac OS X)
oval:org.secpod.oval:def:702447 CVE-2013-1569,
CVE-2013-2383,
CVE-2013-2384,
CVE-2013-2419,
CVE-2014-6585,
CVE-2014-6591,
CVE-2014-7923,
CVE-2014-7926,
CVE-2014-7940,
CVE-2014-9654,
USN-2522-1,
USN-2522-1 — icu vulnerabilities
oval:org.secpod.oval:def:702448 CVE-2014-8133,
CVE-2014-8160,
CVE-2014-8559,
CVE-2014-8989,
CVE-2014-9419,
CVE-2014-9420,
CVE-2014-9428,
CVE-2014-9529,
CVE-2014-9584,
CVE-2014-9585,
CVE-2014-9683,
CVE-2015-0239,
USN-2515-2,
USN-2515-2 — linux-image
oval:org.secpod.oval:def:702449 CVE-2014-8133,
CVE-2014-8160,
CVE-2014-8559,
CVE-2014-8989,
CVE-2014-9419,
CVE-2014-9420,
CVE-2014-9428,
CVE-2014-9529,
CVE-2014-9584,
CVE-2014-9585,
CVE-2014-9683,
CVE-2015-0239,
USN-2516-3,
USN-2516-3 — linux-image
Share this article