SCAP Feed Release : 03-Apr-2019

  • Post author:
  • Reading time:21 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:1801345 9991
CVE-2018-16890
CVE-2019-3822
CVE-2019-3823
[3.9] curl: Multiple vulnerabilities (CVE-2018-16890, CVE-2019-3822, CVE-2019-3823)
oval:org.secpod.oval:def:1801347 10135
CVE-2019-3871
[3.9] pdns: Insufficient validation in the HTTP remote backend (CVE-2019-3871)
oval:org.secpod.oval:def:1801348 9906
CVE-2018-17189
CVE-2018-17199
CVE-2019-0190
[3.9] apache2: Multiple vulnerabilities (CVE-2018-17189, CVE-2018-17199, CVE-2019-0190)
oval:org.secpod.oval:def:1801349 10059
CVE-2018-18335
CVE-2018-18356
CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
CVE-2019-5785
[3.9] firefox-esr: Multiple vulnerabilities (CVE-2018-18335, CVE-2018-18356, CVE-2018-18500, CVE-2018-18501, CVE-2018-18505, CVE-2019-5785)
oval:org.secpod.oval:def:1801350 9863
CVE-2019-5882
[3.9] irssi: Use-after-free when hidden lines were expired from the scroll (CVE-2019-5882)
oval:org.secpod.oval:def:1801351 9915
CVE-2018-19840
CVE-2018-19841
[3.9] wavpack: Multiple vulnerabilities (CVE-2018-19840, CVE-2018-19841)
oval:org.secpod.oval:def:1801352 10094
CVE-2018-5785
[3.9] openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)
oval:org.secpod.oval:def:1801353 9940
CVE-2019-3813
[3.9] spice: Off-by-one error in array access in spice/server/memslot.c (CVE-2019-3813)
oval:org.secpod.oval:def:1801354 9896
CVE-2018-20363
CVE-2018-20364
CVE-2018-20365
CVE-2018-5817
CVE-2018-5818
CVE-2018-5819
[3.9] libraw: Multiple vulnerabilities (CVE-2018-20363, CVE-2018-20364, CVE-2018-20365)
oval:org.secpod.oval:def:1801355 10101
CVE-2019-6798
CVE-2019-6799
[3.9] phpmyadmin: Multiple vulnerabilities (CVE-2019-6798, CVE-2019-6799)
oval:org.secpod.oval:def:1801356 9997
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
[3.9] openssh: Multiple vulnerabilities (CVE-2018-20685, CVE-2019-6109, CVE-2019-6111)
oval:org.secpod.oval:def:1801357 10100
CVE-2019-9208
CVE-2019-9209
CVE-2019-9214
[3.9] wireshark: Multiple vulnerabilities (CVE-2019-9208, CVE-2019-9209, CVE-2019-9214)
oval:org.secpod.oval:def:1801358 9884
CVE-2018-20683
[3.9] gitolite: security issue in optional bundle helper (&amp
oval:org.secpod.oval:def:1801359 9876
CVE-2019-6250
[3.9] zeromq: Integer overflow in zmq::v2_decoder_t::size_ready (CVE-2019-6250)
oval:org.secpod.oval:def:1801360 9937
CVE-2019-6486
[3.9] go: crypto/elliptic implementations of P-521 and P-384 elliptic curves allow for denial of service (CVE-2019-6486)
oval:org.secpod.oval:def:1801361 10129
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
[3.9] libssh2: Multiple vulnerabilities (CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3858, CVE-2019-3859, CVE-2019-3860, CVE-2019-3861, CVE-2019-3862, CVE-2019-3863)
oval:org.secpod.oval:def:1801362 9931
CVE-2018-11803
[3.9] subversion: malicious SVN clients can crash mod_dav_svn (CVE-2018-11803)
oval:org.secpod.oval:def:1801363 10004
CVE-2019-6975
[3.9] py-django: memory exhaustion in django.utils.numberformat.format() (CVE-2019-6975)
oval:org.secpod.oval:def:53955 CVE-2019-8280 Out-of-bounds access vulnerability in UltraVNC – CVE-2019-8280
oval:org.secpod.oval:def:53956 CVE-2019-8277 Information disclosure vulnerability in UltraVNC – CVE-2019-8277
oval:org.secpod.oval:def:53957 CVE-2019-8276 Stack buffer overflow vulnerability in UltraVNC – CVE-2019-8276
oval:org.secpod.oval:def:53958 CVE-2019-8275 Null termination vulnerability in UltraVNC – CVE-2019-8275
oval:org.secpod.oval:def:53959 CVE-2019-8274 Heap buffer overflow vulnerability in UltraVNC – CVE-2019-8274
oval:org.secpod.oval:def:53960 CVE-2019-8273 Heap buffer overflow vulnerability in UltraVNC – CVE-2019-8273
oval:org.secpod.oval:def:53961 CVE-2019-8272 Multiple off-by-one vulnerabilities in UltraVNC – CVE-2019-8272
oval:org.secpod.oval:def:53962 CVE-2019-8271 Heap buffer overflow vulnerability in UltraVNC – CVE-2019-8271
oval:org.secpod.oval:def:53963 CVE-2019-8270 Out-of-bounds read vulnerability in UltraVNC – CVE-2019-8270
oval:org.secpod.oval:def:53964 CVE-2019-8269 Stack-based buffer overflow vulnerability in UltraVNC – CVE-2019-8269
oval:org.secpod.oval:def:53965 CVE-2019-8268 Multiple off-by-one vulnerabilities in UltraVNC – CVE-2019-8268
oval:org.secpod.oval:def:53966 CVE-2019-8267 Out-of-bounds read vulnerability in UltraVNC – CVE-2019-8267
oval:org.secpod.oval:def:53967 CVE-2019-8266 Multiple out-of-bounds access vulnerabilities in UltraVNC – CVE-2019-8266
oval:org.secpod.oval:def:53968 CVE-2019-8265 Multiple out-of-bounds access vulnerabilities in UltraVNC – CVE-2019-8265
oval:org.secpod.oval:def:53969 CVE-2019-8264 Out-of-bounds access vulnerability in UltraVNC – CVE-2019-8264
oval:org.secpod.oval:def:53970 CVE-2019-8263 Out-of-bounds access vulnerability in UltraVNC – CVE-2019-8263
oval:org.secpod.oval:def:53971 CVE-2019-8262 Multiple heap buffer overflow vulnerabilities in UltraVNC – CVE-2019-8262
oval:org.secpod.oval:def:53972 CVE-2019-8261 Out-of-bounds read vulnerability in UltraVNC – CVE-2019-8261
oval:org.secpod.oval:def:53973 CVE-2019-8260 Out-of-bounds read vulnerability in UltraVNC – CVE-2019-8260
oval:org.secpod.oval:def:53974 CVE-2019-8259 Information disclosure vulnerability in UltraVNC – CVE-2019-8259
oval:org.secpod.oval:def:53975 CVE-2019-8258 Heap buffer overflow vulnerability in UltraVNC – CVE-2019-8258
oval:org.secpod.oval:def:53976 CVE-2018-15361 Buffer underflow vulnerability in UltraVNC – CVE-2018-15361
oval:org.secpod.oval:def:704856 CVE-2018-1000100
CVE-2018-13005
CVE-2018-13006
CVE-2018-20760
CVE-2018-20761
CVE-2018-20762
CVE-2018-20763
CVE-2018-7752
USN-3926-1
USN-3926-1 — gpac vulnerabilities
oval:org.secpod.oval:def:704861 CVE-2019-7524
USN-3928-1
USN-3928-1 — dovecot vulnerability
Share this article