SCAP Feed Release : 28-Feb-2018

  • Post author:
  • Reading time:15 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:44399 CVE-2018-7418 Denial of service vulnerability in the SIGCOMP dissector in Wireshark – CVE-2018-7418
oval:org.secpod.oval:def:44400 CVE-2018-7417 Denial of service vulnerability in the IPMI dissector in Wireshark – CVE-2018-7417
oval:org.secpod.oval:def:44401 CVE-2018-7337 Denial of service vulnerability in the DOCSIS protocol dissector in Wireshark – CVE-2018-7337
oval:org.secpod.oval:def:44402 CVE-2018-7336 Denial of service vulnerability in the FCP protocol dissector in Wireshark – CVE-2018-7336
oval:org.secpod.oval:def:44403 CVE-2018-7335 Denial of service vulnerability in the IEEE 802.11 dissector in Wireshark – CVE-2018-7335
oval:org.secpod.oval:def:44404 CVE-2018-7334 Denial of service vulnerability in the UMTS MAC dissector in Wireshark – CVE-2018-7334
oval:org.secpod.oval:def:44405 CVE-2018-7333 Denial of service vulnerability in the epan/dissectors/packet-rpcrdma.c in Wireshark – CVE-2018-7333
oval:org.secpod.oval:def:44406 CVE-2018-7332 Denial of service vulnerability in the epan/dissectors/packet-reload.c in Wireshark – CVE-2018-7332
oval:org.secpod.oval:def:44407 CVE-2018-7331 Denial of service vulnerability in the epan/dissectors/packet-ber.c in Wireshark – CVE-2018-7331
oval:org.secpod.oval:def:44408 CVE-2018-7330 Denial of service vulnerability in the epan/dissectors/packet-thread.c in Wireshark – CVE-2018-7330
oval:org.secpod.oval:def:44409 CVE-2018-7329 Denial of service vulnerability in the epan/dissectors/packet-s7comm.c in Wireshark – CVE-2018-7329
oval:org.secpod.oval:def:44410 CVE-2018-7328 Denial of service vulnerability in the epan/dissectors/packet-usb.c in Wireshark – CVE-2018-7328
oval:org.secpod.oval:def:44411 CVE-2018-7327 Denial of service vulnerability in the epan/dissectors/packet-openflow_v6.c in Wireshark – CVE-2018-7327
oval:org.secpod.oval:def:44412 CVE-2018-7326 Denial of service vulnerability in the epan/dissectors/packet-lltd.c in Wireshark – CVE-2018-7326
oval:org.secpod.oval:def:44413 CVE-2018-7325 Denial of service vulnerability in the epan/dissectors/packet-rpki-rtr.c in Wireshark – CVE-2018-7325
oval:org.secpod.oval:def:44414 CVE-2018-7324 Denial of service vulnerability in the epan/dissectors/packet-sccp.c in Wireshark – CVE-2018-7324
oval:org.secpod.oval:def:44415 CVE-2018-7323 Denial of service vulnerability in the epan/dissectors/packet-wccp.c in Wireshark – CVE-2018-7323
oval:org.secpod.oval:def:44416 CVE-2018-7322 Denial of service vulnerability in the epan/dissectors/packet-dcm.c in Wireshark – CVE-2018-7322
oval:org.secpod.oval:def:44417 CVE-2018-7321 Denial of service vulnerability in the epan/dissectors/packet-thrift.c in Wireshark – CVE-2018-7321
oval:org.secpod.oval:def:44418 CVE-2018-7320 Denial of service vulnerability in the SIGCOMP dissector in Wireshark – CVE-2018-7320
oval:org.secpod.oval:def:44419 CVE-2018-7421 Denial of service vulnerability in the DMP dissector in Wireshark – CVE-2018-7421
oval:org.secpod.oval:def:44420 CVE-2018-7420 Denial of service vulnerability in the pcapng file parser in Wireshark – CVE-2018-7420
oval:org.secpod.oval:def:44421 CVE-2018-7419 Denial of service vulnerability in the NBAP dissector in Wireshark – CVE-2018-7419
oval:org.secpod.oval:def:502234 CVE-2018-5345
RHSA-2018:0350-01
RHSA-2018:0350-01 — Redhat gcab
oval:org.secpod.oval:def:502235 CVE-2018-2579
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
RHSA-2018:0349-01
RHSA-2018:0349-01 — Redhat java-1.7.0-openjdk
oval:org.secpod.oval:def:703995 CVE-2017-15115
CVE-2017-17712
CVE-2017-8824
USN-3581-3
USN-3581-3 — linux-image
oval:org.secpod.oval:def:703996 CVE-2017-0750
CVE-2017-0861
CVE-2017-1000407
CVE-2017-12153
CVE-2017-12190
CVE-2017-12192
CVE-2017-14051
CVE-2017-14140
CVE-2017-14156
CVE-2017-14489
CVE-2017-15102
CVE-2017-15115
CVE-2017-15274
CVE-2017-15868
CVE-2017-16525
CVE-2017-17450
CVE-2017-17806
CVE-2017-18017
CVE-2017-5669
CVE-2017-5754
CVE-2017-7542
CVE-2017-7889
CVE-2017-8824
CVE-2018-5333
CVE-2018-5344
USN-3583-1
USN-3583-1 — linux-image
oval:org.secpod.oval:def:703997 CVE-2017-17512
USN-3584-1
USN-3584-1 — sensible-utils vulnerability

 

Share this article