SCAP Feed Release Update: 27-July-2014

  • Post author:
  • Reading time:31 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management solution.

Also, a patch management tool can patch these vulnerabilities.

oval:org.secpod.oval:def:20578 CVE-2014-2486, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-2486
oval:org.secpod.oval:def:20579 CVE-2014-2488, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-2488
oval:org.secpod.oval:def:20576 CVE-2014-2489, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-2489
oval:org.secpod.oval:def:20577 CVE-2014-2477, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-2477
oval:org.secpod.oval:def:20575 CVE-2014-4228, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-4228
oval:org.secpod.oval:def:20574 CVE-2014-2487, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-2487
oval:org.secpod.oval:def:20573 CVE-2014-4261, Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox – CVE-2014-4261
oval:org.secpod.oval:def:20580 CVE-2014-3160, Security bypass vulnerability in Google Chrome via a crafted file
oval:org.secpod.oval:def:20581 CVE-2014-3162, Multiple integer overflow vulnerabilities in Google Chrome via unknown vectors
oval:org.secpod.oval:def:20582 CVE-2014-3160,
CVE-2014-3162,
VENDORLINK,
Multiple vulnerabilities in Google Chrome
oval:org.secpod.oval:def:20583 CVE-2014-3160, Security bypass vulnerability in Google Chrome via a crafted file (deb)
oval:org.secpod.oval:def:20584 CVE-2014-3160, Security bypass vulnerability in Google Chrome via a crafted file (rpm)
oval:org.secpod.oval:def:20585 CVE-2014-3162, Multiple integer overflow vulnerabilities in Google Chrome via unknown vectors (deb)
oval:org.secpod.oval:def:20586 CVE-2014-3162, Multiple integer overflow vulnerabilities in Google Chrome via a crafted file (rpm)
oval:org.secpod.oval:def:20587 CVE-2014-3160,
CVE-2014-3162,
VENDORLINK,
Multiple vulnerabilities in Google Chrome (deb)
oval:org.secpod.oval:def:20588 CVE-2014-3160,
CVE-2014-3162,
VENDORLINK,
Multiple vulnerabilities in Google Chrome (rpm)
oval:org.secpod.oval:def:702110 CVE-2014-1739,
CVE-2014-3144,
CVE-2014-3145,
CVE-2014-3940,
CVE-2014-4608,
CVE-2014-4611,
CVE-2014-4943,
USN-2288-1,
USN-2288-1 — Linux kernel (Trusty HWE) vulnerabilities
oval:org.secpod.oval:def:702111 CVE-2014-0131,
CVE-2014-3917,
CVE-2014-4014,
CVE-2014-4608,
CVE-2014-4611,
CVE-2014-4943,
USN-2289-1,
USN-2289-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:702112 CVE-2014-0207,
CVE-2014-3478,
CVE-2014-3479,
CVE-2014-3480,
CVE-2014-3487,
CVE-2014-3515,
CVE-2014-4670,
CVE-2014-4698,
CVE-2014-4721,
USN-2276-1,
USN-2276-1 — PHP vulnerabilities
oval:org.secpod.oval:def:702113 CVE-2013-7345,
CVE-2014-0207,
CVE-2014-3478,
CVE-2014-3479,
CVE-2014-3480,
CVE-2014-3487,
CVE-2014-3538,
USN-2278-1,
USN-2278-1 — file vulnerabilities
oval:org.secpod.oval:def:702114 CVE-2014-3917,
CVE-2014-4608,
CVE-2014-4943,
USN-2282-1,
USN-2282-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:702115 CVE-2014-3985,
USN-2280-1,
USN-2280-1 — MiniUPnPc vulnerability
oval:org.secpod.oval:def:702116 CVE-2014-4909,
USN-2279-1,
USN-2279-1 — Transmission vulnerability
oval:org.secpod.oval:def:702117 CVE-2014-3230,
USN-2292-1,
USN-2292-1 — LWP::Protocol::https vulnerability
oval:org.secpod.oval:def:702118 CVE-2014-3917,
CVE-2014-4608,
CVE-2014-4943,
USN-2281-1,
USN-2281-1 — Linux kernel (EC2) vulnerabilities
oval:org.secpod.oval:def:702119 CVE-2014-3537,
USN-2293-1,
USN-2293-1 — CUPS vulnerability
oval:org.secpod.oval:def:702120 USN-2277-1, USN-2277-1 — Libav vulnerabilities
oval:org.secpod.oval:def:702121 CVE-2014-0131,
CVE-2014-1739,
CVE-2014-3144,
CVE-2014-3145,
CVE-2014-3917,
CVE-2014-4014,
CVE-2014-4608,
CVE-2014-4943,
USN-2286-1,
USN-2286-1 — Linux kernel (Raring HWE) vulnerabilities
oval:org.secpod.oval:def:702122 CVE-2014-0131,
CVE-2014-3917,
CVE-2014-4014,
CVE-2014-4608,
CVE-2014-4611,
CVE-2014-4943,
USN-2287-1,
USN-2287-1 — Linux kernel (Saucy HWE) vulnerabilities
oval:org.secpod.oval:def:702123 CVE-2014-0131,
CVE-2014-4608,
CVE-2014-4943,
USN-2283-1,
USN-2283-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:702124 CVE-2014-0131,
CVE-2014-1739,
CVE-2014-3917,
CVE-2014-4014,
CVE-2014-4027,
CVE-2014-4608,
CVE-2014-4943,
USN-2285-1,
USN-2285-1 — Linux kernel (Quantal HWE) vulnerabilities
oval:org.secpod.oval:def:702125 CVE-2014-0131,
CVE-2014-4608,
CVE-2014-4943,
USN-2284-1,
USN-2284-1 — Linux kernel (OMAP4) vulnerabilities
oval:org.secpod.oval:def:702126 CVE-2014-2494,
CVE-2014-4207,
CVE-2014-4258,
CVE-2014-4260,
USN-2291-1,
USN-2291-1 — MySQL vulnerabilities
oval:org.secpod.oval:def:702127 CVE-2014-1739,
CVE-2014-3144,
CVE-2014-3145,
CVE-2014-3940,
CVE-2014-4608,
CVE-2014-4611,
CVE-2014-4943,
USN-2290-1,
USN-2290-1 — Linux kernel vulnerabilities
oval:org.secpod.oval:def:107190 CVE-2013-4238,
CVE-2014-4616,
FEDORA-2014-7772,
FEDORA-2014-7772 — Fedora 19 python-2.7.5-13.fc19
oval:org.secpod.oval:def:107191 CVE-2014-4909,
FEDORA-2014-8331,
FEDORA-2014-8331 — Fedora 20 transmission-2.84-1.fc20
oval:org.secpod.oval:def:107193 FEDORA-2014-8099, FEDORA-2014-8099 — Fedora 20 lz4-r119-1.fc20
oval:org.secpod.oval:def:107195 CVE-2013-6462,
CVE-2014-0209,
CVE-2014-0210,
CVE-2014-0211,
FEDORA-2014-8208,
FEDORA-2014-8208 — Fedora 20 libXfont-1.4.8-1.fc20
oval:org.secpod.oval:def:107196 CVE-2014-4722,
FEDORA-2014-8227,
FEDORA-2014-8227 — Fedora 20 ocsinventory-2.0.5-8.fc20
oval:org.secpod.oval:def:107198 FEDORA-2014-8112, FEDORA-2014-8112 — Fedora 19 lz4-r119-1.fc19
oval:org.secpod.oval:def:107199 CVE-2014-4722,
FEDORA-2014-8218,
FEDORA-2014-8218 — Fedora 19 ocsinventory-2.0.5-8.fc19
oval:org.secpod.oval:def:107200 CVE-2014-0471,
CVE-2014-3864,
CVE-2014-3865,
FEDORA-2014-7697,
FEDORA-2014-7697 — Fedora 20 dpkg-1.16.15-1.fc20
oval:org.secpod.oval:def:107201 CVE-2013-4579,
CVE-2013-4587,
CVE-2013-6367,
CVE-2013-6368,
CVE-2013-6376,
CVE-2014-0049,
CVE-2014-0055,
CVE-2014-0069,
CVE-2014-0077,
CVE-2014-0100,
CVE-2014-0101,
CVE-2014-0102,
CVE-2014-0131,
CVE-2014-0155,
CVE-2014-0181,
CVE-2014-0196,
CVE-2014-0206,
CVE-2014-1438,
CVE-2014-1446,
CVE-2014-1737,
CVE-2014-1738,
CVE-2014-1874,
CVE-2014-2039,
CVE-2014-2309,
CVE-2014-2523,
CVE-2014-2568,
CVE-2014-2580,
CVE-2014-2678,
CVE-2014-2851,
CVE-2014-3122,
CVE-2014-3144,
CVE-2014-3145,
CVE-2014-3153,
CVE-2014-3917,
CVE-2014-3940,
CVE-2014-4014,
CVE-2014-4508,
CVE-2014-4699,
CVE-2014-4715,
CVE-2014-4943,
FEDORA-2014-8519,
FEDORA-2014-8519 — Fedora 20 kernel-3.15.6-200.fc20
oval:org.secpod.oval:def:107202 CVE-2014-3537,
FEDORA-2014-8351,
FEDORA-2014-8351 — Fedora 20 cups-1.7.4-1.fc20
oval:org.secpod.oval:def:107203 CVE-2013-4238,
CVE-2014-4616,
FEDORA-2014-8035,
FEDORA-2014-8035 — Fedora 19 python3-3.3.2-9.fc19
oval:org.secpod.oval:def:107204 FEDORA-2014-8417, FEDORA-2014-8417 — Fedora 20 java-1.7.0-openjdk-1.7.0.65-2.5.1.2.fc20
Share this article