SCAP Feed Release : 06-Dec-2017

  • Post author:
  • Reading time:31 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:1600805 ALAS-2017-923
CVE-2017-15194
ALAS-2017-923 —- cacti
oval:org.secpod.oval:def:1600806 ALAS-2017-924
CVE-2016-1283
ALAS-2017-924 —- php56 php70 php71
oval:org.secpod.oval:def:1600808 ALAS-2017-922
CVE-2017-1000257
ALAS-2017-922 —- curl
oval:org.secpod.oval:def:1600809 ALAS-2017-925
CVE-2017-1000255
CVE-2017-12190
CVE-2017-12193
CVE-2017-15299
CVE-2017-15951
ALAS-2017-925 —- kernel perf
oval:org.secpod.oval:def:43015 APSB17-27
CVE-2017-11272
CVE-2017-11274
CVE-2017-11275
CVE-2017-11276
CVE-2017-11277
CVE-2017-11278
CVE-2017-11279
CVE-2017-11280
CVE-2017-3091
Multiple vulnerabilities in Adobe Digital Editions via unspecified vectors – APSB17-27 (Mac OS X)
oval:org.secpod.oval:def:43016 CVE-2017-11274 Buffer overflow vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11274 (Mac OS X)
oval:org.secpod.oval:def:43017 CVE-2017-3091 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-3091 (Mac OS X)
oval:org.secpod.oval:def:43018 CVE-2017-11275 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11275 (Mac OS X)
oval:org.secpod.oval:def:43019 CVE-2017-11276 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11276 (Mac OS X)
oval:org.secpod.oval:def:43020 CVE-2017-11277 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11277 (Mac OS X)
oval:org.secpod.oval:def:43021 CVE-2017-11278 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11278 (Mac OS X)
oval:org.secpod.oval:def:43022 CVE-2017-11279 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11279 (Mac OS X)
oval:org.secpod.oval:def:43023 CVE-2017-11280 Memory corruption vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11280 (Mac OS X)
oval:org.secpod.oval:def:43024 CVE-2017-11272 Security bypass vulnerability in Adobe Digital Editions via unspecified vectors – CVE-2017-11272 (Mac OS X)
oval:org.secpod.oval:def:43025 CVE-2017-11294 Memory corruption vulnerability in Adobe Shockwave Player via unspecified vectors – CVE-2017-11294
oval:org.secpod.oval:def:43026 APSB17-40
CVE-2017-11294
Memory corruption vulnerability in Adobe Shockwave Player via unspecified vectors – APSB17-40
oval:org.secpod.oval:def:502196 CVE-2017-14746
CVE-2017-15275
RHSA-2017:3260-01
RHSA-2017:3260-01 — Redhat samba
oval:org.secpod.oval:def:502197 CVE-2017-1000257
RHSA-2017:3263-01
RHSA-2017:3263-01 — Redhat curl
oval:org.secpod.oval:def:502200 CVE-2017-14746
CVE-2017-15275
RHSA-2017:3278-01
RHSA-2017:3278-01 — Redhat samba4
oval:org.secpod.oval:def:502201 CVE-2017-1000380
RHSA-2017:3315-01
RHSA-2017:3315-01 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:502202 CVE-2017-14167
CVE-2017-15289
RHSA-2017:3368-01
RHSA-2017:3368-01 — Redhat qemu-kvm
oval:org.secpod.oval:def:603153 CVE-2017-3735
CVE-2017-3736
DSA-4018-1
DSA-4018-1 openssl — openssl
oval:org.secpod.oval:def:603154 CVE-2017-3735
CVE-2017-3736
DSA-4017-1
DSA-4017-1 openssl1.0 — openssl1.0
oval:org.secpod.oval:def:603155 CVE-2017-10965
CVE-2017-10966
CVE-2017-15227
CVE-2017-15228
CVE-2017-15721
CVE-2017-15722
CVE-2017-15723
DSA-4016-1
DSA-4016-1 irssi — irssi
oval:org.secpod.oval:def:603156 CVE-2017-11446
CVE-2017-11523
CVE-2017-11533
CVE-2017-11535
CVE-2017-11537
CVE-2017-11639
CVE-2017-11640
CVE-2017-12428
CVE-2017-12431
CVE-2017-12432
CVE-2017-12434
CVE-2017-12587
CVE-2017-12640
CVE-2017-12671
CVE-2017-13139
CVE-2017-13140
CVE-2017-13141
CVE-2017-13142
CVE-2017-13143
CVE-2017-13144
CVE-2017-13145
CVE-2017-9500
DSA-4019-1
DSA-4019-1 imagemagick — imagemagick
oval:org.secpod.oval:def:603157 CVE-2017-15386
CVE-2017-15387
CVE-2017-15388
CVE-2017-15389
CVE-2017-15390
CVE-2017-15391
CVE-2017-15392
CVE-2017-15393
CVE-2017-15394
CVE-2017-15395
CVE-2017-15396
CVE-2017-5124
CVE-2017-5125
CVE-2017-5126
CVE-2017-5127
CVE-2017-5128
CVE-2017-5129
CVE-2017-5131
CVE-2017-5132
CVE-2017-5133
DSA-4020-1
DSA-4020-1 chromium-browser — chromium-browser
oval:org.secpod.oval:def:603160 CVE-2017-12197
DSA-4025-1
DSA-4025-1 libpam4j — libpam4j
oval:org.secpod.oval:def:603161 CVE-2017-15398
CVE-2017-15399
DSA-4024-1
DSA-4024-1 chromium-browser — chromium-browser
oval:org.secpod.oval:def:603162 CVE-2017-12607
CVE-2017-12608
DSA-4022-1
DSA-4022-1 libreoffice — libreoffice
oval:org.secpod.oval:def:603163 CVE-2017-15098
DSA-4027-1
DSA-4027-1 postgresql-9.4 — postgresql-9.4
oval:org.secpod.oval:def:603164 CVE-2017-8806
DSA-4029-1
DSA-4029-1 postgresql-common — postgresql-common
oval:org.secpod.oval:def:603165 CVE-2017-16651
DSA-4030-1
DSA-4030-1 roundcube — roundcube
oval:org.secpod.oval:def:603166 CVE-2017-15098
CVE-2017-15099
DSA-4028-1
DSA-4028-1 postgresql-9.6 — postgresql-9.6
oval:org.secpod.oval:def:603167 CVE-2017-15953
CVE-2017-15954
CVE-2017-15955
DSA-4026-1
DSA-4026-1 bchunk — bchunk
oval:org.secpod.oval:def:603168 CVE-2017-0898
CVE-2017-0903
CVE-2017-10784
CVE-2017-14033
DSA-4031-1
DSA-4031-1 ruby2.3 — ruby2.3
oval:org.secpod.oval:def:603169 CVE-2017-15587
DSA-4006-2
DSA-4006-2 mupdf — mupdf
oval:org.secpod.oval:def:603170 CVE-2017-12983
CVE-2017-13134
CVE-2017-13758
CVE-2017-13769
CVE-2017-14224
CVE-2017-14607
CVE-2017-14682
CVE-2017-14989
CVE-2017-15277
DSA-4032-1
DSA-4032-1 imagemagick — imagemagick
oval:org.secpod.oval:def:603171 CVE-2017-15923
DSA-4033-1
DSA-4033-1 konversation — konversation
oval:org.secpod.oval:def:703906 CVE-2017-10672
USN-3494-1
USN-3494-1 — xml::libxml vulnerability
oval:org.secpod.oval:def:703907 CVE-2017-7826
CVE-2017-7827
CVE-2017-7828
CVE-2017-7830
CVE-2017-7831
CVE-2017-7832
CVE-2017-7833
CVE-2017-7834
CVE-2017-7835
CVE-2017-7837
CVE-2017-7838
CVE-2017-7839
CVE-2017-7840
CVE-2017-7842
USN-3477-2
USN-3477-2 — firefox regression
oval:org.secpod.oval:def:703908 CVE-2017-1000229
USN-3495-1
USN-3495-1 — optipng vulnerability
oval:org.secpod.oval:def:703909 CVE-2017-16943
USN-3493-1
USN-3493-1 — exim vulnerability
oval:org.secpod.oval:def:703910 CVE-2017-16612
USN-3501-1
USN-3501-1 — libxcursor vulnerability
oval:org.secpod.oval:def:703911 CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
USN-3497-1
USN-3497-1 — openjdk 7 vulnerabilities
oval:org.secpod.oval:def:703912 CVE-2017-8816
CVE-2017-8817
USN-3498-1
USN-3498-1 — curl vulnerabilities
oval:org.secpod.oval:def:703913 CVE-2017-16611
USN-3500-1
USN-3500-1 — libxfont vulnerability
oval:org.secpod.oval:def:703914 CVE-2017-16944
USN-3499-1
USN-3499-1 — exim vulnerability

 

Share this article