SCAP Feed Release : 10-Aug-2017

  • Post author:
  • Reading time:21 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112967 CVE-2017-11671
FEDORA-2017-32a4a94c72
FEDORA-2017-32a4a94c72 — Fedora 25 libtool-2.4.6-14.fc25
oval:org.secpod.oval:def:112968 CVE-2017-1000083
FEDORA-2017-06c1422db8
FEDORA-2017-06c1422db8 — Fedora 24 evince-3.20.1-3.fc24
oval:org.secpod.oval:def:112969 FEDORA-2017-cd5d8cac23 FEDORA-2017-cd5d8cac23 — Fedora 25 seamonkey-2.48-1.fc25
oval:org.secpod.oval:def:112970 CVE-2017-1000381
FEDORA-2017-05254795cf
FEDORA-2017-05254795cf — Fedora 25 mingw-c-ares-1.13.0-1.fc25
oval:org.secpod.oval:def:112971 CVE-2017-1000381
FEDORA-2017-7c9a5b4791
FEDORA-2017-7c9a5b4791 — Fedora 26 mingw-c-ares-1.13.0-1.fc26
oval:org.secpod.oval:def:112972 CVE-2017-11503
FEDORA-2017-0bc23764e7
FEDORA-2017-0bc23764e7 — Fedora 24 php-PHPMailer-5.2.24-1.fc24
oval:org.secpod.oval:def:112973 CVE-2017-11503
FEDORA-2017-ab55648aa7
FEDORA-2017-ab55648aa7 — Fedora 26 php-PHPMailer-5.2.24-1.fc26
oval:org.secpod.oval:def:112974 CVE-2017-11610
FEDORA-2017-713430fb15
FEDORA-2017-713430fb15 — Fedora 24 supervisor-3.1.4-1.fc24
oval:org.secpod.oval:def:112976 CVE-2017-11624
CVE-2017-11625
CVE-2017-11626
CVE-2017-11627
CVE-2017-9208
CVE-2017-9209
CVE-2017-9210
FEDORA-2017-e58a762c3f
FEDORA-2017-e58a762c3f — Fedora 26 qpdf-6.0.0-6.fc26
oval:org.secpod.oval:def:112978 FEDORA-2017-e4e6928969 FEDORA-2017-e4e6928969 — Fedora 26 seamonkey-2.48-1.fc26
oval:org.secpod.oval:def:112979 CVE-2017-2834
CVE-2017-2835
CVE-2017-2836
CVE-2017-2837
CVE-2017-2838
CVE-2017-2839
FEDORA-2017-ed31e1f941
FEDORA-2017-ed31e1f941 — Fedora 25 freerdp-2.0.0-31.20170724gitf8c9f43.fc25
oval:org.secpod.oval:def:112980 CVE-2017-12065
CVE-2017-12066
FEDORA-2017-6833997d76
FEDORA-2017-6833997d76 — Fedora 26 cacti-1.1.16-1.fc26
oval:org.secpod.oval:def:112981 CVE-2017-5052
CVE-2017-5054
FEDORA-2017-5b199bf121
FEDORA-2017-5b199bf121 — Fedora 24 qt5-qtwebengine-5.6.3-0.2.20170712gitee719ad313e564.fc24
oval:org.secpod.oval:def:112982 CVE-2016-7798
FEDORA-2017-7faa3d2e78
FEDORA-2017-7faa3d2e78 — Fedora 25 ruby-2.3.3-62.fc25
oval:org.secpod.oval:def:112983 FEDORA-2017-c844713925 FEDORA-2017-c844713925 — Fedora 25 qt5-qtwebkit-5.212.0-0.5.alpha2.fc25
oval:org.secpod.oval:def:112984 CVE-2017-11671
FEDORA-2017-32a4a94c72
FEDORA-2017-32a4a94c72 — Fedora 25 gcc-python-plugin-0.15-8.2.fc25
oval:org.secpod.oval:def:112986 CVE-2016-6127
CVE-2017-5361
CVE-2017-5943
CVE-2017-5944
FEDORA-2017-475aed1bd1
FEDORA-2017-475aed1bd1 — Fedora 26 rt-4.4.1-9.fc26
oval:org.secpod.oval:def:112987 CVE-2017-11610
FEDORA-2017-85eb9f7a36
FEDORA-2017-85eb9f7a36 — Fedora 25 supervisor-3.2.4-1.fc25
oval:org.secpod.oval:def:112988 CVE-2016-6127
CVE-2017-5361
CVE-2017-5943
CVE-2017-5944
FEDORA-2017-2b7c896551
FEDORA-2017-2b7c896551 — Fedora 24 rt-4.2.13-2.fc24
oval:org.secpod.oval:def:112989 CVE-2017-11474
CVE-2017-11475
FEDORA-2017-fd9d2dd019
FEDORA-2017-fd9d2dd019 — Fedora 26 glpi-9.1.6-1.fc26
oval:org.secpod.oval:def:112990 CVE-2017-2834
CVE-2017-2835
CVE-2017-2836
CVE-2017-2837
CVE-2017-2838
CVE-2017-2839
FEDORA-2017-ed31e1f941
FEDORA-2017-ed31e1f941 — Fedora 25 remmina-1.2.0-0.39.20170724git0387ee0.fc25
oval:org.secpod.oval:def:112991 CVE-2016-7798
FEDORA-2017-f16ba664e7
FEDORA-2017-f16ba664e7 — Fedora 24 ruby-2.3.3-62.fc24
oval:org.secpod.oval:def:112992 FEDORA-2017-21c0e9b25b FEDORA-2017-21c0e9b25b — Fedora 24 qt5-qtwebkit-5.212.0-0.5.alpha2.fc24
oval:org.secpod.oval:def:112993 CVE-2017-7018
CVE-2017-7030
CVE-2017-7034
CVE-2017-7037
CVE-2017-7039
CVE-2017-7046
CVE-2017-7048
CVE-2017-7055
CVE-2017-7056
CVE-2017-7061
CVE-2017-7064
FEDORA-2017-9d572cc64a
FEDORA-2017-9d572cc64a — Fedora 24 webkitgtk4-2.16.6-1.fc24
oval:org.secpod.oval:def:112994 CVE-2017-11610
FEDORA-2017-307eab89e1
FEDORA-2017-307eab89e1 — Fedora 26 supervisor-3.3.3-1.fc26
oval:org.secpod.oval:def:112995 CVE-2016-6127
CVE-2017-5361
CVE-2017-5943
CVE-2017-5944
FEDORA-2017-01ce69c6bf
FEDORA-2017-01ce69c6bf — Fedora 25 rt-4.4.1-9.fc25
oval:org.secpod.oval:def:112996 CVE-2015-5191
FEDORA-2017-4b4154d6f6
FEDORA-2017-4b4154d6f6 — Fedora 25 open-vm-tools-10.1.5-5.fc25
oval:org.secpod.oval:def:112997 CVE-2017-11671
FEDORA-2017-32a4a94c72
FEDORA-2017-32a4a94c72 — Fedora 25 gcc-6.4.1-1.fc25
oval:org.secpod.oval:def:112998 CVE-2017-11406
CVE-2017-11407
CVE-2017-11408
FEDORA-2017-f1f3dafb50
FEDORA-2017-f1f3dafb50 — Fedora 26 wireshark-2.2.8-1.fc26
oval:org.secpod.oval:def:112999 CVE-2017-11474
CVE-2017-11475
FEDORA-2017-2ec83f11c1
FEDORA-2017-2ec83f11c1 — Fedora 25 glpi-9.1.6-1.fc25
oval:org.secpod.oval:def:113000 FEDORA-2017-b9e4c24094 FEDORA-2017-b9e4c24094 — Fedora 25 subversion-1.9.6-2.fc25
oval:org.secpod.oval:def:41686 CVE-2017-8518 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8518
Share this article