SCAP Feed Release : 07-Feb-2018

  • Post author:
  • Reading time:47 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:113891 CVE-2017-1000501
FEDORA-2018-17ba1a2393
FEDORA-2018-17ba1a2393 — Fedora 26 awstats-7.6-4.fc26
oval:org.secpod.oval:def:113892 CVE-2017-9274
FEDORA-2018-903354c26c
FEDORA-2018-903354c26c — Fedora 26 osc-source_validator-0.10-1.fc26
oval:org.secpod.oval:def:113894 FEDORA-2018-6b319763ab FEDORA-2018-6b319763ab — Fedora 26 microcode_ctl-2.1-20.fc26
oval:org.secpod.oval:def:113895 CVE-2017-9274
FEDORA-2018-ac8aab1f7a
FEDORA-2018-ac8aab1f7a — Fedora 27 osc-0.162.1-230.1.1.fc27
oval:org.secpod.oval:def:113896 CVE-2017-9274
FEDORA-2018-903354c26c
FEDORA-2018-903354c26c — Fedora 26 osc-0.162.1-230.1.1.fc26
oval:org.secpod.oval:def:113897 CVE-2017-1000421
FEDORA-2018-6cd2e0e292
FEDORA-2018-6cd2e0e292 — Fedora 26 gifsicle-1.90-1.fc26
oval:org.secpod.oval:def:113899 CVE-2017-17810
CVE-2017-17811
CVE-2017-17812
CVE-2017-17813
CVE-2017-17814
CVE-2017-17815
CVE-2017-17816
CVE-2017-17817
CVE-2017-17818
CVE-2017-17819
CVE-2017-17820
FEDORA-2018-48569250d1
FEDORA-2018-48569250d1 — Fedora 26 nasm-2.13.02-1.fc26
oval:org.secpod.oval:def:113900 CVE-2017-9274
FEDORA-2018-ac8aab1f7a
FEDORA-2018-ac8aab1f7a — Fedora 27 osc-source_validator-0.10-1.fc27
oval:org.secpod.oval:def:113901 CVE-2017-17866
FEDORA-2017-d1213cef30
FEDORA-2017-d1213cef30 — Fedora 26 mupdf-1.12.0-1.fc26
oval:org.secpod.oval:def:113902 FEDORA-2018-d034538627 FEDORA-2018-d034538627 — Fedora 27 php-7.1.13-1.fc27
oval:org.secpod.oval:def:113903 CVE-2017-17810
CVE-2017-17811
CVE-2017-17812
CVE-2017-17813
CVE-2017-17814
CVE-2017-17815
CVE-2017-17816
CVE-2017-17817
CVE-2017-17818
CVE-2017-17819
CVE-2017-17820
FEDORA-2018-b1f3217ae6
FEDORA-2018-b1f3217ae6 — Fedora 27 nasm-2.13.02-1.fc27
oval:org.secpod.oval:def:113904 FEDORA-2018-c4e9207c31 FEDORA-2018-c4e9207c31 — Fedora 26 php-7.1.13-1.fc26
oval:org.secpod.oval:def:113905 CVE-2017-14992
FEDORA-2017-15efa72a0c
FEDORA-2017-15efa72a0c — Fedora 27 docker-1.13.1-44.git584d391.fc27
oval:org.secpod.oval:def:113906 FEDORA-2018-16a76da6cc FEDORA-2018-16a76da6cc — Fedora 27 icecat-52.5.3-2.fc27
oval:org.secpod.oval:def:113907 CVE-2018-5702
FEDORA-2018-d1e263e68e
FEDORA-2018-d1e263e68e — Fedora 27 transmission-2.92-11.fc27
oval:org.secpod.oval:def:113908 FEDORA-2018-e1539d9bc6 FEDORA-2018-e1539d9bc6 — Fedora 26 icecat-52.5.3-2.fc26
oval:org.secpod.oval:def:113909 CVE-2018-5205
CVE-2018-5206
CVE-2018-5207
CVE-2018-5208
FEDORA-2018-c4e4935e01
FEDORA-2018-c4e4935e01 — Fedora 27 irssi-1.0.6-1.fc27
oval:org.secpod.oval:def:113910 CVE-2018-5205
CVE-2018-5206
CVE-2018-5207
CVE-2018-5208
FEDORA-2018-bc08435961
FEDORA-2018-bc08435961 — Fedora 26 irssi-1.0.6-1.fc26
oval:org.secpod.oval:def:113911 CVE-2017-15111
CVE-2017-15112
FEDORA-2018-2299cfb708
FEDORA-2018-2299cfb708 — Fedora 27 keycloak-httpd-client-install-0.8-1.fc27
oval:org.secpod.oval:def:113913 CVE-2017-5715
CVE-2017-5753
FEDORA-2018-690989736a
FEDORA-2018-690989736a — Fedora 26 webkitgtk4-2.18.5-1.fc26
oval:org.secpod.oval:def:113914 FEDORA-2018-d2b135d345 FEDORA-2018-d2b135d345 — Fedora 27 rootsh-1.5.3-17.fc27
oval:org.secpod.oval:def:113916 FEDORA-2018-94665e91e0 FEDORA-2018-94665e91e0 — Fedora 26 rootsh-1.5.3-17.fc26
oval:org.secpod.oval:def:113917 CVE-2016-9964
FEDORA-2018-909707fc68
FEDORA-2018-909707fc68 — Fedora 26 python-bottle-0.12.13-1.fc26
oval:org.secpod.oval:def:113918 CVE-2017-13194
FEDORA-2018-6349371aa1
FEDORA-2018-6349371aa1 — Fedora 27 libvpx-1.6.1-5.fc27
oval:org.secpod.oval:def:113919 CVE-2017-6418
CVE-2017-6420
FEDORA-2018-2a1f469c85
FEDORA-2018-2a1f469c85 — Fedora 27 clamav-0.99.2-18.fc27
oval:org.secpod.oval:def:113920 FEDORA-2018-48da15ea59 FEDORA-2018-48da15ea59 — Fedora 27 wordpress-4.9.2-1.fc27
oval:org.secpod.oval:def:113921 FEDORA-2018-781b88f72d FEDORA-2018-781b88f72d — Fedora 27 firefox-58.0-3.fc27
oval:org.secpod.oval:def:113922 FEDORA-2018-19c693fd9a FEDORA-2018-19c693fd9a — Fedora 26 wordpress-4.9.2-1.fc26
oval:org.secpod.oval:def:113923 CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
FEDORA-2018-8dc60a4feb
FEDORA-2018-8dc60a4feb — Fedora 26 kernel-4.14.14-200.fc26
oval:org.secpod.oval:def:113924 CVE-2018-6003
FEDORA-2018-da4263f065
FEDORA-2018-da4263f065 — Fedora 27 libtasn1-4.13-1.fc27
oval:org.secpod.oval:def:113925 FEDORA-2018-d50769efa0 FEDORA-2018-d50769efa0 — Fedora 26 java-1.8.0-openjdk-1.8.0.161-0.b14.fc26
oval:org.secpod.oval:def:113926 CVE-2017-0903
FEDORA-2018-75e780a7c2
FEDORA-2018-75e780a7c2 — Fedora 27 ruby-2.4.3-86.fc27
oval:org.secpod.oval:def:113927 CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
FEDORA-2018-262eb7c289
FEDORA-2018-262eb7c289 — Fedora 27 kernel-4.14.14-300.fc27
oval:org.secpod.oval:def:113928 CVE-2017-3145
FEDORA-2018-97bdb9ba32
FEDORA-2018-97bdb9ba32 — Fedora 27 bind-9.11.2-1.P1.fc27
oval:org.secpod.oval:def:113929 CVE-2017-15370
CVE-2017-15371
FEDORA-2018-b528f28c59
FEDORA-2018-b528f28c59 — Fedora 27 sox-14.4.2.0-14.fc27
oval:org.secpod.oval:def:113930 CVE-2017-6418
CVE-2017-6420
FEDORA-2018-a86bad9689
FEDORA-2018-a86bad9689 — Fedora 26 clamav-0.99.2-18.fc26
oval:org.secpod.oval:def:113931 CVE-2017-15370
CVE-2017-15371
FEDORA-2018-b26768593c
FEDORA-2018-b26768593c — Fedora 26 sox-14.4.2.0-14.fc26
oval:org.secpod.oval:def:113932 CVE-2017-15670
CVE-2017-15671
CVE-2017-15804
CVE-2017-16997
CVE-2018-1000001
FEDORA-2018-8e27ad96ed
FEDORA-2018-8e27ad96ed — Fedora 26 glibc-2.25-13.fc26
oval:org.secpod.oval:def:113933 CVE-2018-6003
FEDORA-2018-f8c54aeec4
FEDORA-2018-f8c54aeec4 — Fedora 27 mingw-libtasn1-4.13-1.fc27
oval:org.secpod.oval:def:113936 CVE-2017-13884
CVE-2017-13885
CVE-2017-7153
CVE-2017-7160
CVE-2017-7161
CVE-2017-7165
CVE-2018-4088
CVE-2018-4096
FEDORA-2018-3199135a7e
FEDORA-2018-3199135a7e — Fedora 27 webkitgtk4-2.18.6-1.fc27
oval:org.secpod.oval:def:113937 FEDORA-2018-0ce24a50c3 FEDORA-2018-0ce24a50c3 — Fedora 26 firefox-58.0-4.fc26
oval:org.secpod.oval:def:113938 CVE-2017-15365
FEDORA-2018-0d6a80f496
FEDORA-2018-0d6a80f496 — Fedora 26 mariadb-10.1.30-1.fc26
oval:org.secpod.oval:def:113939 CVE-2017-16997
CVE-2018-1000001
FEDORA-2018-7714b514e2
FEDORA-2018-7714b514e2 — Fedora 27 glibc-2.26-24.fc27
oval:org.secpod.oval:def:113940 CVE-2017-12374
CVE-2017-12375
CVE-2017-12376
CVE-2017-12377
CVE-2017-12378
CVE-2017-12379
CVE-2017-12380
CVE-2017-6418
CVE-2017-6419
CVE-2017-6420
FEDORA-2018-cb339851e7
FEDORA-2018-cb339851e7 — Fedora 27 clamav-0.99.3-1.fc27
oval:org.secpod.oval:def:113941 CVE-2016-9964
FEDORA-2018-6cb474b8ff
FEDORA-2018-6cb474b8ff — Fedora 27 python-bottle-0.12.13-1.fc27
oval:org.secpod.oval:def:113942 FEDORA-2018-6cdffa56a2 FEDORA-2018-6cdffa56a2 — Fedora 27 firefox-58.0-4.fc27
oval:org.secpod.oval:def:113943 CVE-2017-1000472
FEDORA-2018-ef9e28d9e4
FEDORA-2018-ef9e28d9e4 — Fedora 27 poco-1.7.8p3-3.fc27
oval:org.secpod.oval:def:113945 CVE-2017-3145
FEDORA-2018-97bdb9ba32
FEDORA-2018-97bdb9ba32 — Fedora 27 dnsperf-2.1.0.0-11.fc27
oval:org.secpod.oval:def:113946 CVE-2017-3145
FEDORA-2018-97bdb9ba32
FEDORA-2018-97bdb9ba32 — Fedora 27 bind-dyndb-ldap-11.1-8.fc27
oval:org.secpod.oval:def:113947 FEDORA-2018-e2e52fb0bf FEDORA-2018-e2e52fb0bf — Fedora 27 java-9-openjdk-9.0.4.11-3.fc27
oval:org.secpod.oval:def:113948 CVE-2017-3145
FEDORA-2018-6550550774
FEDORA-2018-6550550774 — Fedora 26 bind-9.11.2-1.P1.fc26
oval:org.secpod.oval:def:113949 CVE-2016-4658
CVE-2016-5131
CVE-2017-8872
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
FEDORA-2018-db610fff5b
FEDORA-2018-db610fff5b — Fedora 27 libxml2-2.9.7-1.fc27
oval:org.secpod.oval:def:113950 FEDORA-2018-499a02cc9d FEDORA-2018-499a02cc9d — Fedora 27 transmission-2.92-12.fc27
oval:org.secpod.oval:def:113951 CVE-2018-5345
FEDORA-2018-87971e3c98
FEDORA-2018-87971e3c98 — Fedora 27 gcab-1.0-1.fc27
oval:org.secpod.oval:def:113952 CVE-2017-15535
FEDORA-2017-774e7863a4
FEDORA-2017-774e7863a4 — Fedora 26 mongodb-3.4.10-1.fc26
oval:org.secpod.oval:def:113953 CVE-2017-3145
FEDORA-2018-6550550774
FEDORA-2018-6550550774 — Fedora 26 dnsperf-2.1.0.0-8.fc26
oval:org.secpod.oval:def:113954 CVE-2017-1000472
FEDORA-2018-7349a7723e
FEDORA-2018-7349a7723e — Fedora 26 poco-1.7.8p3-3.fc26
oval:org.secpod.oval:def:113955 FEDORA-2018-306856c244 FEDORA-2018-306856c244 — Fedora 26 rubygem-rack-protection-1.5.3-5.fc26
oval:org.secpod.oval:def:113957 CVE-2018-1000005
CVE-2018-1000007
FEDORA-2018-241a5a2409
FEDORA-2018-241a5a2409 — Fedora 27 curl-7.55.1-9.fc27
oval:org.secpod.oval:def:113958 CVE-2017-17935
FEDORA-2018-8c3a01cc65
FEDORA-2018-8c3a01cc65 — Fedora 27 wireshark-2.4.4-1.fc27
oval:org.secpod.oval:def:113959 CVE-2017-15105
FEDORA-2018-69316c5b7a
FEDORA-2018-69316c5b7a — Fedora 27 unbound-1.6.8-1.fc27
oval:org.secpod.oval:def:113960 CVE-2017-18018
FEDORA-2018-669520d2ba
FEDORA-2018-669520d2ba — Fedora 27 coreutils-8.27-19.fc27
oval:org.secpod.oval:def:113961 CVE-2017-15107
FEDORA-2018-fbe4017846
FEDORA-2018-fbe4017846 — Fedora 27 dnsmasq-2.78-2.fc27
oval:org.secpod.oval:def:113962 CVE-2018-1000005
CVE-2018-1000007
FEDORA-2018-85655b12b6
FEDORA-2018-85655b12b6 — Fedora 26 curl-7.53.1-14.fc26
oval:org.secpod.oval:def:113963 FEDORA-2018-a82015aa02 FEDORA-2018-a82015aa02 — Fedora 27 java-1.8.0-openjdk-1.8.0.161-0.b14.fc27
oval:org.secpod.oval:def:113964 CVE-2017-3145
FEDORA-2018-6550550774
FEDORA-2018-6550550774 — Fedora 26 bind-dyndb-ldap-11.1-6.fc26
oval:org.secpod.oval:def:113965 CVE-2017-15535
FEDORA-2017-913288e9a9
FEDORA-2017-913288e9a9 — Fedora 27 mongodb-3.4.10-1.fc27
oval:org.secpod.oval:def:113966 FEDORA-2018-79db828bff FEDORA-2018-79db828bff — Fedora 27 firefox-58.0.1-1.fc27
oval:org.secpod.oval:def:113967 CVE-2017-11102
CVE-2017-11139
CVE-2017-11140
CVE-2017-11636
CVE-2017-11637
CVE-2017-11641
CVE-2017-11643
CVE-2017-13147
CVE-2017-16353
CVE-2017-16669
CVE-2017-17782
CVE-2017-17783
CVE-2017-17912
CVE-2017-17913
CVE-2017-17915
FEDORA-2018-bfb9835edd
FEDORA-2018-bfb9835edd — Fedora 26 GraphicsMagick-1.3.28-1.fc26
oval:org.secpod.oval:def:113968 CVE-2018-1042
CVE-2018-1043
CVE-2018-1044
CVE-2018-1045
FEDORA-2018-7e086e3309
FEDORA-2018-7e086e3309 — Fedora 26 moodle-3.2.7-1.fc26
oval:org.secpod.oval:def:113969 CVE-2017-11102
CVE-2017-11139
CVE-2017-11140
CVE-2017-11636
CVE-2017-11637
CVE-2017-11641
CVE-2017-11643
CVE-2017-13147
CVE-2017-16353
CVE-2017-16669
CVE-2017-17782
CVE-2017-17783
CVE-2017-17912
CVE-2017-17913
CVE-2017-17915
FEDORA-2018-7c61d08c4f
FEDORA-2018-7c61d08c4f — Fedora 27 GraphicsMagick-1.3.28-1.fc27
oval:org.secpod.oval:def:113970 CVE-2018-1042
CVE-2018-1043
CVE-2018-1044
CVE-2018-1045
FEDORA-2018-c587c0a62d
FEDORA-2018-c587c0a62d — Fedora 27 moodle-3.3.4-1.fc27
oval:org.secpod.oval:def:43814 CVE-2016-4900 Untrusted search path vulnerability via trojan horse dll file in Evernote
oval:org.secpod.oval:def:43815 CVE-2018-4871 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2018-4871 (Mac OS X)
oval:org.secpod.oval:def:43816 APSB18-01
CVE-2018-4871
Out-of-bounds read vulnerability in Adobe Flash player – APSB18-01 (Mac OS X)

 

Share this article