SCAP Feed Release : 03-Mar-2017

  • Post author:
  • Reading time:25 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:1501787 CVE-2017-2590
ELSA-2017-0388
ELSA-2017-0388 — Oracle ipa
oval:org.secpod.oval:def:1501788 CVE-2016-8630
CVE-2016-8655
CVE-2016-9083
CVE-2016-9084
ELSA-2017-0386
ELSA-2017-0386 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501789 CVE-2017-2615
CVE-2017-2620
ELSA-2017-0396
ELSA-2017-0396 — Oracle qemu-kvm
oval:org.secpod.oval:def:204112 CESA-2016:2614
CVE-2016-7035
CESA-2016:2614 — centos 7 pacemaker
oval:org.secpod.oval:def:204114 CESA-2016:2592
CVE-2016-4455
CESA-2016:2592 — centos 7 subscription-manager
oval:org.secpod.oval:def:204115 CESA-2016:2809
CVE-2016-8638
CESA-2016:2809 — centos 7 ipsilon
oval:org.secpod.oval:def:204116 CESA-2016:2597
CVE-2016-5410
CESA-2016:2597 — centos 7 firewalld
oval:org.secpod.oval:def:204117 CESA-2016:2600
CVE-2016-2569
CVE-2016-2570
CVE-2016-2571
CVE-2016-2572
CVE-2016-3948
CESA-2016:2600 — centos 7 squid
oval:org.secpod.oval:def:204119 CESA-2016:2599
CVE-2015-5174
CVE-2015-5345
CVE-2015-5351
CVE-2016-0706
CVE-2016-0714
CVE-2016-0763
CVE-2016-3092
CESA-2016:2599 — centos 7 tomcat
oval:org.secpod.oval:def:204122 CESA-2016:2843
CVE-2016-9079
CESA-2016:2843 — centos 7 firefox
oval:org.secpod.oval:def:204123 CESA-2016:2779
CVE-2016-2834
CVE-2016-5285
CVE-2016-8635
CESA-2016:2779 — centos 7 nss
oval:org.secpod.oval:def:204128 CESA-2016:2598
CVE-2016-5399
CVE-2016-5766
CVE-2016-5767
CVE-2016-5768
CESA-2016:2598 — centos 7 php
oval:org.secpod.oval:def:204132 CESA-2016:2595
CVE-2016-3492
CVE-2016-5612
CVE-2016-5616
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-6662
CVE-2016-6663
CVE-2016-8283
CESA-2016:2595 — centos 7 mariadb
oval:org.secpod.oval:def:204136 CESA-2016:2604
CVE-2016-7050
CESA-2016:2604 — centos 7 resteasy-base
oval:org.secpod.oval:def:204138 CESA-2016:2602
CVE-2016-3099
CESA-2016:2602 — centos 7 mod_nss
oval:org.secpod.oval:def:204140 CESA-2016:2824
CVE-2016-0718
CESA-2016:2824 — centos 7 expat
oval:org.secpod.oval:def:204141 CESA-2016:2658
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
CESA-2016:2658 — centos 7 java-1.7.0-openjdk
oval:org.secpod.oval:def:204142 CESA-2016:2596
CVE-2016-0720
CVE-2016-0721
CESA-2016:2596 — centos 7 pcs
oval:org.secpod.oval:def:204144 CESA-2016:2702
CVE-2016-7545
CESA-2016:2702 — centos 7 policycoreutils
oval:org.secpod.oval:def:204145 CESA-2016:2592
CVE-2016-4455
CESA-2016:2592 — centos 7 python-rhsm
oval:org.secpod.oval:def:204146 CESA-2016:2594
CVE-2016-4992
CVE-2016-5405
CVE-2016-5416
CESA-2016:2594 — centos 7 389-ds-base
oval:org.secpod.oval:def:204147 CESA-2016:2850
CVE-2016-9079
CESA-2016:2850 — centos 7 thunderbird
oval:org.secpod.oval:def:204150 CESA-2016:2601
CVE-2016-5384
CESA-2016:2601 — centos 7 fontconfig
oval:org.secpod.oval:def:204151 CESA-2016:2674
CVE-2016-6313
CESA-2016:2674 — centos 7 libgcrypt
oval:org.secpod.oval:def:204153 CESA-2016:2606
CVE-2016-5423
CVE-2016-5424
CESA-2016:2606 — centos 7 postgresql
oval:org.secpod.oval:def:204156 CESA-2016:2603
CVE-2016-5361
CESA-2016:2603 — centos 7 libreswan
oval:org.secpod.oval:def:204157 CESA-2016:2872
CVE-2016-7032
CVE-2016-7076
CESA-2016:2872 — centos 7 sudo
oval:org.secpod.oval:def:204158 CESA-2016:2779
CVE-2016-2834
CVE-2016-5285
CVE-2016-8635
CESA-2016:2779 — centos 7 nss-util
oval:org.secpod.oval:def:204159 CESA-2016:2593
CVE-2016-7091
CESA-2016:2593 — centos 7 sudo
oval:org.secpod.oval:def:204160 CESA-2016:2605
CVE-2016-5011
CESA-2016:2605 — centos 7 util-linux
oval:org.secpod.oval:def:204162 CESA-2016:2819
CVE-2016-8704
CVE-2016-8705
CVE-2016-8706
CESA-2016:2819 — centos 7 memcached
oval:org.secpod.oval:def:204164 CESA-2016:2825
CVE-2016-5290
CESA-2016:2825 — centos 7 thunderbird
oval:org.secpod.oval:def:204170 CESA-2016:2615
CVE-2016-8864
CESA-2016:2615 — centos 7 bind
oval:org.secpod.oval:def:501985 CVE-2017-2590
RHSA-2017:0388-01
RHSA-2017:0388-01 — Redhat ipa
oval:org.secpod.oval:def:501986 CVE-2017-2615
CVE-2017-2620
RHSA-2017:0396-01
RHSA-2017:0396-01 — Redhat qemu-kvm
oval:org.secpod.oval:def:501987 CVE-2016-8630
CVE-2016-8655
CVE-2016-9083
CVE-2016-9084
RHSA-2017:0386-01
RHSA-2017:0386-01 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:602790 CVE-2016-2399
DSA-3800-1
DSA-3800-1 libquicktime — libquicktime
oval:org.secpod.oval:def:602791 DSA-3794-2 DSA-3794-2 munin — munin
oval:org.secpod.oval:def:703491 CVE-2016-9422
CVE-2016-9423
CVE-2016-9424
CVE-2016-9425
CVE-2016-9426
CVE-2016-9428
CVE-2016-9429
CVE-2016-9430
CVE-2016-9431
CVE-2016-9432
CVE-2016-9433
CVE-2016-9434
CVE-2016-9435
CVE-2016-9436
CVE-2016-9437
CVE-2016-9438
CVE-2016-9439
CVE-2016-9440
CVE-2016-9441
CVE-2016-9442
CVE-2016-9443
CVE-2016-9622
CVE-2016-9623
CVE-2016-9624
CVE-2016-9625
CVE-2016-9626
CVE-2016-9627
CVE-2016-9628
CVE-2016-9629
CVE-2016-9630
CVE-2016-9631
CVE-2016-9632
CVE-2016-9633
USN-3214-1
USN-3214-1 — w3m vulnerabilities
oval:org.secpod.oval:def:703492 CVE-2017-6188
USN-3215-1
USN-3215-1 — munin vulnerability
oval:org.secpod.oval:def:703493 USN-3211-2 USN-3211-2 — php regression
Share this article