SCAP Feed Release : 05-Apr-2017

  • Post author:
  • Reading time:78 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112220 CVE-2017-6429
FEDORA-2017-7980b5e846
FEDORA-2017-7980b5e846 — Fedora 24 tcpreplay-4.2.1-1.fc24
oval:org.secpod.oval:def:112221 CVE-2017-7184
CVE-2017-7261
CVE-2017-7277
FEDORA-2017-93dec9eba5
FEDORA-2017-93dec9eba5 — Fedora 25 kernel-4.10.8-200.fc25
oval:org.secpod.oval:def:112222 FEDORA-2017-d219f0e5fc FEDORA-2017-d219f0e5fc — Fedora 25 sscg-2.0.4-1.fc25
oval:org.secpod.oval:def:112223 CVE-2017-2641
CVE-2017-2643
CVE-2017-2644
CVE-2017-2645
FEDORA-2017-0196511d58
FEDORA-2017-0196511d58 — Fedora 25 moodle-3.1.5-1.fc25
oval:org.secpod.oval:def:112224 CVE-2017-5052
CVE-2017-5053
CVE-2017-5054
CVE-2017-5055
CVE-2017-5056
FEDORA-2017-ff6940bf63
FEDORA-2017-ff6940bf63 — Fedora 25 chromium-57.0.2987.133-1.fc25
oval:org.secpod.oval:def:112225 CVE-2017-2661
FEDORA-2017-71e69a691b
FEDORA-2017-71e69a691b — Fedora 25 pcs-0.9.156-2.fc25
oval:org.secpod.oval:def:112226 CVE-2017-7184
CVE-2017-7261
CVE-2017-7277
FEDORA-2017-02174df32f
FEDORA-2017-02174df32f — Fedora 24 kernel-4.10.8-100.fc24
oval:org.secpod.oval:def:112227 CVE-2017-2619
FEDORA-2017-c22a1dbe8b
FEDORA-2017-c22a1dbe8b — Fedora 25 samba-4.5.8-0.fc25
oval:org.secpod.oval:def:112228 CVE-2017-6429
FEDORA-2017-5e945de883
FEDORA-2017-5e945de883 — Fedora 25 tcpreplay-4.2.1-1.fc25
oval:org.secpod.oval:def:112229 CVE-2017-2661
FEDORA-2017-7accc8010b
FEDORA-2017-7accc8010b — Fedora 24 pcs-0.9.156-2.fc24
oval:org.secpod.oval:def:204173 CESA-2015:1417
CVE-2002-0389
CVE-2015-2775
CESA-2015:1417 — centos 6 mailman
oval:org.secpod.oval:def:204174 CESA-2015:0301
CVE-2014-9273
CESA-2015:0301 — centos 7 hivex
oval:org.secpod.oval:def:204175 CESA-2015:0716
CVE-2015-0209
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0292
CVE-2015-0293
CESA-2015:0716 — centos 7 openssl
oval:org.secpod.oval:def:204176 CESA-2015:2550
CVE-2015-1819
CVE-2015-5312
CVE-2015-7497
CVE-2015-7498
CVE-2015-7499
CVE-2015-7500
CVE-2015-7941
CVE-2015-7942
CVE-2015-8241
CVE-2015-8242
CVE-2015-8317
CESA-2015:2550 — centos 7 libxml2
oval:org.secpod.oval:def:204177 CESA-2015:1287
CVE-2014-2015
CESA-2015:1287 — centos 6 freeradius
oval:org.secpod.oval:def:204178 CESA-2015:2315
CVE-2015-0272
CVE-2015-2924
CESA-2015:2315 — centos 7 ModemManager
oval:org.secpod.oval:def:204179 CESA-2015:2345
CVE-2014-3565
CESA-2015:2345 — centos 7 net-snmp
oval:org.secpod.oval:def:204180 CESA-2015:2154
CVE-2014-5355
CVE-2015-2694
CESA-2015:2154 — centos 7 krb5
oval:org.secpod.oval:def:204181 CESA-2015:0696
CVE-2014-9657
CVE-2014-9658
CVE-2014-9660
CVE-2014-9661
CVE-2014-9663
CVE-2014-9664
CVE-2014-9667
CVE-2014-9669
CVE-2014-9670
CVE-2014-9671
CVE-2014-9673
CVE-2014-9674
CVE-2014-9675
CESA-2015:0696 — centos 7 freetype
oval:org.secpod.oval:def:204182 CESA-2015:1347
CVE-2012-2662
CESA-2015:1347 — centos 6 pki-core
oval:org.secpod.oval:def:204183 CESA-2015:2088
CVE-2015-5600
CVE-2015-6563
CVE-2015-6564
CESA-2015:2088 — centos 7 openssh
oval:org.secpod.oval:def:204184 CESA-2015:2180
CVE-2013-0334
CESA-2015:2180 — centos 7 rubygem-thor
oval:org.secpod.oval:def:204185 CESA-2015:2561 CESA-2015:2561 — centos 7 git
oval:org.secpod.oval:def:204186 CESA-2015:2505
CVE-2015-5273
CVE-2015-5287
CVE-2015-5302
CESA-2015:2505 — centos 7 libreport
oval:org.secpod.oval:def:204187 CESA-2015:1526
CVE-2015-2590
CVE-2015-2601
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-4000
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CESA-2015:1526 — centos 6 java-1.6.0-openjdk
oval:org.secpod.oval:def:204188 CESA-2015:2369
CVE-2015-3248
CESA-2015:2369 — centos 7 openhpi
oval:org.secpod.oval:def:204189 CESA-2015:2184
CVE-2015-2704
CESA-2015:2184 — centos 7 realmd
oval:org.secpod.oval:def:204190 CESA-2015:0327
CVE-2014-6040
CVE-2014-8121
CESA-2015:0327 — centos 7 glibc
oval:org.secpod.oval:def:204191 CESA-2015:1385
CVE-2014-3565
CESA-2015:1385 — centos 6 net-snmp
oval:org.secpod.oval:def:204192 CESA-2015:2596
CVE-2015-8126
CVE-2015-8472
CESA-2015:2596 — centos 7 libpng
oval:org.secpod.oval:def:204193 CESA-2015:2111
CVE-2015-1345
CESA-2015:2111 — centos 7 grep
oval:org.secpod.oval:def:204194 CESA-2015:0425
CVE-2014-2653
CVE-2014-9278
CESA-2015:0425 — centos 7 openssh
oval:org.secpod.oval:def:204195 CESA-2015:2315
CVE-2015-0272
CVE-2015-2924
CESA-2015:2315 — centos 7 NetworkManager-libreswan
oval:org.secpod.oval:def:204196 CESA-2015:0439
CVE-2014-4341
CVE-2014-4342
CVE-2014-4343
CVE-2014-4344
CVE-2014-4345
CVE-2014-5352
CVE-2014-5353
CVE-2014-9421
CVE-2014-9422
CVE-2014-9423
CESA-2015:0439 — centos 7 krb5
oval:org.secpod.oval:def:204197 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 mdds
oval:org.secpod.oval:def:204198 CESA-2015:2595
CVE-2015-7981
CVE-2015-8126
CVE-2015-8472
CESA-2015:2595 — centos 7 libpng12
oval:org.secpod.oval:def:204199 CESA-2015:0325
CVE-2013-5704
CVE-2014-3581
CESA-2015:0325 — centos 7 httpd
oval:org.secpod.oval:def:204200 CESA-2015:0535
CVE-2014-7300
CESA-2015:0535 — centos 7 mutter
oval:org.secpod.oval:def:204201 CESA-2015:0442
CVE-2010-5312
CVE-2012-6662
CESA-2015:0442 — centos 7 ipa
oval:org.secpod.oval:def:204202 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libodfgen
oval:org.secpod.oval:def:204203 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libcmis
oval:org.secpod.oval:def:204204 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libabw
oval:org.secpod.oval:def:204205 CESA-2015:2519
CVE-2015-4513
CVE-2015-7189
CVE-2015-7193
CVE-2015-7197
CVE-2015-7198
CVE-2015-7199
CVE-2015-7200
CESA-2015:2519 — centos 7 thunderbird
oval:org.secpod.oval:def:204206 CESA-2015:1249
CVE-2013-5704
CESA-2015:1249 — centos 6 httpd
oval:org.secpod.oval:def:204207 CESA-2015:0535
CVE-2014-7300
CESA-2015:0535 — centos 7 cogl
oval:org.secpod.oval:def:204208 CESA-2015:2199
CVE-2013-7423
CVE-2015-1472
CVE-2015-1473
CVE-2015-1781
CESA-2015:2199 — centos 7 glibc
oval:org.secpod.oval:def:204209 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libmwaw
oval:org.secpod.oval:def:204210 CESA-2015:0323
CVE-2014-8136
CVE-2015-0236
CESA-2015:0323 — centos 7 libvirt
oval:org.secpod.oval:def:204211 CESA-2015:2233
CVE-2014-8240
CVE-2014-8241
CESA-2015:2233 — centos 7 tigervnc
oval:org.secpod.oval:def:204212 CESA-2015:0672
CVE-2015-1349
CESA-2015:0672 — centos 7 bind
oval:org.secpod.oval:def:204213 CESA-2015:2505
CVE-2015-5273
CVE-2015-5287
CVE-2015-5302
CESA-2015:2505 — centos 7 abrt
oval:org.secpod.oval:def:204214 CESA-2015:2383
CVE-2015-1867
CESA-2015:2383 — centos 7 pacemaker
oval:org.secpod.oval:def:204215 CESA-2015:2155
CVE-2012-1571
CVE-2014-0207
CVE-2014-0237
CVE-2014-0238
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3538
CVE-2014-3587
CVE-2014-3710
CVE-2014-8116
CVE-2014-8117
CVE-2014-9652
CVE-2014-9653
CESA-2015:2155 — centos 7 file
oval:org.secpod.oval:def:204216 CESA-2015:0642
CVE-2015-0822
CVE-2015-0827
CVE-2015-0831
CVE-2015-0836
CESA-2015:0642 — centos 7 thunderbird
oval:org.secpod.oval:def:204217 CESA-2015:2151
CVE-2012-2150
CESA-2015:2151 — centos 7 xfsprogs
oval:org.secpod.oval:def:204218 CESA-2015:2393
CVE-2014-8710
CVE-2014-8711
CVE-2014-8712
CVE-2014-8713
CVE-2014-8714
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3182
CVE-2015-3810
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-6243
CVE-2015-6244
CVE-2015-6245
CVE-2015-6246
CVE-2015-6248
CESA-2015:2393 — centos 7 wireshark
oval:org.secpod.oval:def:204219 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libreoffice
oval:org.secpod.oval:def:204220 CESA-2015:1462
CVE-2010-5312
CVE-2012-6662
CESA-2015:1462 — centos 6 ipa
oval:org.secpod.oval:def:204221 CESA-2015:2108
CVE-2014-9112
CESA-2015:2108 — centos 7 cpio
oval:org.secpod.oval:def:204222 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libfreehand
oval:org.secpod.oval:def:204223 CESA-2015:0349
CVE-2014-3640
CVE-2014-7815
CVE-2014-7840
CVE-2014-8106
CESA-2015:0349 — centos 7 qemu-kvm,libcacard
oval:org.secpod.oval:def:204224 CESA-2015:1458
CVE-2015-1774
CESA-2015:1458 — centos 6 libreoffice
oval:org.secpod.oval:def:204225 CESA-2015:0535
CVE-2014-7300
CESA-2015:0535 — centos 7 gnome-shell
oval:org.secpod.oval:def:204226 CESA-2015:1378
CVE-2014-9273
CESA-2015:1378 — centos 6 hivex
oval:org.secpod.oval:def:204227 CESA-2015:0430
CVE-2014-0189
CESA-2015:0430 — centos 7 virt-who
oval:org.secpod.oval:def:204228 CESA-2015:2140
CVE-2015-1782
CESA-2015:2140 — centos 7 libssh2
oval:org.secpod.oval:def:204229 CESA-2015:2248
CVE-2014-8119
CESA-2015:2248 — centos 7 netcf
oval:org.secpod.oval:def:204230 CESA-2015:2180
CVE-2013-0334
CESA-2015:2180 — centos 7 rubygem-bundler
oval:org.secpod.oval:def:204231 CESA-2015:0718
CVE-2015-0817
CVE-2015-0818
CESA-2015:0718 — centos 7 firefox
oval:org.secpod.oval:def:204232 CESA-2015:2172
CVE-2015-5277
CESA-2015:2172 — centos 7 glibc
oval:org.secpod.oval:def:204233 CESA-2015:2552
CVE-2015-5307
CVE-2015-8104
CESA-2015:2552 — centos 7 kernel,python-perf,perf
oval:org.secpod.oval:def:204234 CESA-2015:1482
CVE-2015-3245
CVE-2015-3246
CESA-2015:1482 — centos 6 libuser
oval:org.secpod.oval:def:204235 CESA-2015:1471
CVE-2015-4620
CESA-2015:1471 — centos 6 bind
oval:org.secpod.oval:def:204236 CESA-2015:2159
CVE-2014-3613
CVE-2014-3707
CVE-2014-8150
CVE-2015-3143
CVE-2015-3148
CESA-2015:2159 — centos 7 curl
oval:org.secpod.oval:def:204237 CESA-2015:1419
CVE-2015-1819
CESA-2015:1419 — centos 6 libxml2
oval:org.secpod.oval:def:204238 CESA-2015:2315
CVE-2015-0272
CVE-2015-2924
CESA-2015:2315 — centos 7 NetworkManager
oval:org.secpod.oval:def:204239 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 liblangtag
oval:org.secpod.oval:def:204240 CESA-2015:2378
CVE-2015-3455
CESA-2015:2378 — centos 7 squid
oval:org.secpod.oval:def:204241 CESA-2015:2315
CVE-2015-0272
CVE-2015-2924
CESA-2015:2315 — centos 7 network-manager-applet
oval:org.secpod.oval:def:204242 CESA-2015:1272
CVE-2014-3184
CVE-2014-3940
CVE-2014-4652
CVE-2014-8133
CVE-2014-8709
CVE-2014-9683
CVE-2015-0239
CVE-2015-3339
CESA-2015:1272 — centos 6 kernel,python-perf,perf
oval:org.secpod.oval:def:204243 CESA-2015:1409
CVE-2014-9680
CESA-2015:1409 — centos 6 sudo
oval:org.secpod.oval:def:204244 CESA-2015:0416
CVE-2014-8105
CVE-2014-8112
CESA-2015:0416 — centos 7 389-ds-base
oval:org.secpod.oval:def:204245 CESA-2015:0377
CVE-2014-0247
CVE-2014-3575
CVE-2014-3693
CESA-2015:0377 — centos 7 libetonyek
oval:org.secpod.oval:def:204246 CESA-2015:1330
CVE-2013-1752
CVE-2014-1912
CVE-2014-4650
CVE-2014-7185
CESA-2015:1330 — centos 6 python
oval:org.secpod.oval:def:204247 CESA-2015:1424
CVE-2015-1867
CESA-2015:1424 — centos 6 pacemaker
oval:org.secpod.oval:def:204248 CESA-2015:2131
CVE-2015-3276
CESA-2015:2131 — centos 7 openldap
oval:org.secpod.oval:def:204249 CESA-2015:2241
CVE-2015-1821
CVE-2015-1822
CVE-2015-1853
CESA-2015:2241 — centos 7 chrony
oval:org.secpod.oval:def:204250 CESA-2015:1447
CVE-2012-5667
CVE-2015-1345
CESA-2015:1447 — centos 6 grep
oval:org.secpod.oval:def:204251 CESA-2015:2401
CVE-2015-5281
CESA-2015:2401 — centos 7 grub2
oval:org.secpod.oval:def:204252 CESA-2015:2355
CVE-2015-5292
CESA-2015:2355 — centos 7 sssd
oval:org.secpod.oval:def:204253 CESA-2015:2101
CVE-2013-1752
CVE-2013-1753
CVE-2014-4616
CVE-2014-4650
CVE-2014-7185
CVE-2014-9365
CESA-2015:2101 — centos 7 python
oval:org.secpod.oval:def:204254 CESA-2015:2360
CVE-2015-3258
CVE-2015-3279
CESA-2015:2360 — centos 7 cups-filters
oval:org.secpod.oval:def:204255 CESA-2015:0700
CVE-2014-8139
CVE-2014-8140
CVE-2014-8141
CVE-2014-9636
CESA-2015:0700 — centos 7 unzip
oval:org.secpod.oval:def:204256 CESA-2015:0535
CVE-2014-7300
CESA-2015:0535 — centos 7 clutter
oval:org.secpod.oval:def:204257 CESA-2015:1254
CVE-2014-3613
CVE-2014-3707
CVE-2014-8150
CVE-2015-3143
CVE-2015-3148
CESA-2015:1254 — centos 6 curl
oval:org.secpod.oval:def:204258 CESA-2015:1457
CVE-2014-8155
CVE-2015-0282
CVE-2015-0294
CESA-2015:1457 — centos 6 gnutls
oval:org.secpod.oval:def:204259 CESA-2015:1344
CVE-2014-8169
CESA-2015:1344 — centos 6 autofs
oval:org.secpod.oval:def:204260 CESA-2015:2231
CVE-2014-9297
CVE-2014-9298
CVE-2014-9750
CVE-2014-9751
CVE-2015-1798
CVE-2015-1799
CVE-2015-3405
CESA-2015:2231 — centos 7 ntp
oval:org.secpod.oval:def:204261 CESA-2015:2455
CVE-2014-8602
CESA-2015:2455 — centos 7 unbound
oval:org.secpod.oval:def:204262 CESA-2015:1439
CVE-2015-4142
CESA-2015:1439 — centos 6 wpa_supplicant
oval:org.secpod.oval:def:204263 CESA-2015:0290
CVE-2014-3690
CVE-2014-3940
CVE-2014-7825
CVE-2014-7826
CVE-2014-8086
CVE-2014-8160
CVE-2014-8172
CVE-2014-8173
CVE-2014-8709
CVE-2014-8884
CVE-2015-0274
CESA-2015:0290 — centos 7 kernel,python-perf,perf
oval:org.secpod.oval:def:204264 CESA-2015:2417
CVE-2014-8169
CESA-2015:2417 — centos 7 autofs
oval:org.secpod.oval:def:204265 CESA-2015:1513
CVE-2015-5477
CESA-2015:1513 — centos 6 bind
oval:org.secpod.oval:def:204266 CESA-2015:2237
CVE-2015-2675
CESA-2015:2237 — centos 7 rest
oval:org.secpod.oval:def:204267 CESA-2015:2522
CVE-2015-7501
CESA-2015:2522 — centos 7 apache-commons-collections
oval:org.secpod.oval:def:204268 CESA-2015:1460
CVE-2014-8710
CVE-2014-8711
CVE-2014-8712
CVE-2014-8713
CVE-2014-8714
CVE-2015-0562
CVE-2015-0564
CVE-2015-2189
CVE-2015-2191
CESA-2015:1460 — centos 6 wireshark
oval:org.secpod.oval:def:204269 CESA-2015:0330
CVE-2014-8964
CESA-2015:0330 — centos 7 pcre
oval:org.secpod.oval:def:204270 CESA-2015:2152
CVE-2010-5313
CVE-2013-7421
CVE-2014-3647
CVE-2014-7842
CVE-2014-8171
CVE-2014-9419
CVE-2014-9644
CVE-2015-0239
CVE-2015-2925
CVE-2015-3339
CVE-2015-4170
CVE-2015-5283
CVE-2015-6526
CVE-2015-7613
CVE-2015-7837
CESA-2015:2152 — centos 7 kernel,python-perf,perf
oval:org.secpod.oval:def:204271 CESA-2015:1459
CVE-2014-9297
CVE-2014-9298
CVE-2015-1798
CVE-2015-1799
CVE-2015-3405
CESA-2015:1459 — centos 6 ntp
oval:org.secpod.oval:def:204272 CESA-2015:2079
CVE-2014-8484
CVE-2014-8485
CVE-2014-8501
CVE-2014-8502
CVE-2014-8503
CVE-2014-8504
CVE-2014-8737
CVE-2014-8738
CESA-2015:2079 — centos 7 binutils
oval:org.secpod.oval:def:204273 CESA-2015:2290
CVE-2015-3225
CESA-2015:2290 — centos 7 pcs
oval:org.secpod.oval:def:39738 CVE-2017-2391 Information disclosure vulnerability in Apple Pages, Numbers and Keynote – CVE-2017-2391
oval:org.secpod.oval:def:39739 APPLE-SA-2017-03-27-1
CVE-2017-2391
Information Disclosure vulnerability in Apple Pages, Numbers and Keynote – APPLE-SA-2017-03-27-1
oval:org.secpod.oval:def:703554 CVE-2013-7108
CVE-2013-7205
CVE-2014-1878
CVE-2016-9566
USN-3253-1
USN-3253-1 — nagios vulnerabilities
oval:org.secpod.oval:def:112230 CVE-2017-6369
FEDORA-2017-97d7758431
FEDORA-2017-97d7758431 — Fedora 24 firebird-2.5.7.27050.0-1.fc24
oval:org.secpod.oval:def:1600523 ALAS-2017-813
CVE-2013-4075
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
ALAS-2017-813 —- wireshark
oval:org.secpod.oval:def:39740 CVE-2016-6816 Cross-site scripting vulnerability in Apache Tomcat via inconsistent HTTP request headers
oval:org.secpod.oval:def:39741 CVE-2016-8747 Information Disclosure vulnerability in Apache Tomcat – CVE-2016-8747
oval:org.secpod.oval:def:39742 CVE-2017-6517 DLL hijacking vulnerability in Skype – CVE-2017-6517
oval:org.secpod.oval:def:39743 CVE-2016-4694 Httpoxy vulnerability in macOS Server – CVE-2016-4694
oval:org.secpod.oval:def:39744 CVE-2016-4754 Unspecified vulnerability in macOS Server – CVE-2016-4754
oval:org.secpod.oval:def:39745 APPLE-SA-2016-09-20-4
CVE-2016-4694
CVE-2016-4754
Multiple vulnerabilities in macOS Server – APPLE-SA-2016-09-20-4
oval:org.secpod.oval:def:602845 CVE-2016-1242
CVE-2017-0360
DSA-3826-1
DSA-3826-1 tryton-server — tryton-server
oval:org.secpod.oval:def:703557 CVE-2017-7233
CVE-2017-7234
USN-3254-1
USN-3254-1 — django vulnerabilities
oval:org.secpod.oval:def:703558 CVE-2017-7358
USN-3255-1
USN-3255-1 — lightdm vulnerability
Share this article