SCAP Feed Release : 11-Apr-2018

  • Post author:
  • Reading time:16 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:114260 CVE-2018-1060
CVE-2018-1061
FEDORA-2018-a042f795b2
FEDORA-2018-a042f795b2 — Fedora 27 python-pip-9.0.3-1.fc27
oval:org.secpod.oval:def:114261 FEDORA-2018-223d8fc52a FEDORA-2018-223d8fc52a — Fedora 27 java-1.8.0-openjdk-aarch32-1.8.0.161-1.180220.fc27
oval:org.secpod.oval:def:114262 CVE-2018-0739
FEDORA-2018-9490b422e7
FEDORA-2018-9490b422e7 — Fedora 27 compat-openssl10-1.0.2o-1.fc27
oval:org.secpod.oval:def:114263 CVE-2018-0739
FEDORA-2018-1b4f1158e2
FEDORA-2018-1b4f1158e2 — Fedora 26 compat-openssl10-1.0.2o-1.fc26
oval:org.secpod.oval:def:114264 CVE-2018-1060
CVE-2018-1061
FEDORA-2018-a042f795b2
FEDORA-2018-a042f795b2 — Fedora 27 python3-docs-3.6.5-1.fc27
oval:org.secpod.oval:def:114266 CVE-2004-2779
CVE-2017-11550
FEDORA-2018-e06468b832
FEDORA-2018-e06468b832 — Fedora 27 libid3tag-0.15.1b-26.fc27
oval:org.secpod.oval:def:114268 CVE-2017-18248
FEDORA-2018-ec5f10e626
FEDORA-2018-ec5f10e626 — Fedora 26 cups-2.2.2-9.fc26
oval:org.secpod.oval:def:114269 CVE-2018-1060
CVE-2018-1061
FEDORA-2018-aa8de9d66a
FEDORA-2018-aa8de9d66a — Fedora 26 python3-docs-3.6.5-1.fc26
oval:org.secpod.oval:def:114270 CVE-2018-1060
CVE-2018-1061
FEDORA-2018-aa8de9d66a
FEDORA-2018-aa8de9d66a — Fedora 26 python-pip-9.0.3-1.fc26
oval:org.secpod.oval:def:114271 CVE-2018-1060
CVE-2018-1061
FEDORA-2018-aa8de9d66a
FEDORA-2018-aa8de9d66a — Fedora 26 python3-3.6.5-1.fc26
oval:org.secpod.oval:def:114272 CVE-2018-1060
CVE-2018-1061
FEDORA-2018-a042f795b2
FEDORA-2018-a042f795b2 — Fedora 27 python3-3.6.5-1.fc27
oval:org.secpod.oval:def:1502162 CVE-2018-5125
CVE-2018-5127
CVE-2018-5129
CVE-2018-5144
CVE-2018-5145
CVE-2018-5146
ELSA-2018-0647
ELSA-2018-0647 — Oracle thunderbird
oval:org.secpod.oval:def:204774 CESA-2018:0648
CVE-2018-5125
CVE-2018-5127
CVE-2018-5129
CVE-2018-5144
CVE-2018-5145
CVE-2018-5146
CESA-2018:0648 — centos 7 thunderbird
oval:org.secpod.oval:def:204775 CESA-2018:0647
CVE-2018-5125
CVE-2018-5127
CVE-2018-5129
CVE-2018-5144
CVE-2018-5145
CVE-2018-5146
CESA-2018:0647 — centos 6 thunderbird
oval:org.secpod.oval:def:204776 CESA-2018:0649
CVE-2018-5146
CESA-2018:0649 — centos 6 libvorbis
oval:org.secpod.oval:def:44908 CVE-2017-2463 Arbitrary code execution vulnerability in Apple Safari – CVE-2017-2463
oval:org.secpod.oval:def:44909 CVE-2017-2479 Arbitrary code execution vulnerability in Apple Safari – CVE-2017-2479
oval:org.secpod.oval:def:44910 CVE-2017-2480 Unspecified vulnerability in Apple Safari – CVE-2017-2480
oval:org.secpod.oval:def:44911 CVE-2017-2493 Unspecified vulnerability in Apple Safari – CVE-2017-2493
oval:org.secpod.oval:def:44912 CVE-2017-2492 Universal cross site script vulnerability in Apple Safari – CVE-2017-2492
oval:org.secpod.oval:def:44913 CVE-2017-7071 Arbitrary code execution vulnerability in Apple Safari – CVE-2017-7071
oval:org.secpod.oval:def:44914 CVE-2017-7005 Arbitrary code execution vulnerability in Apple Safari via maliciously crafted web content – CVE-2017-7005
oval:org.secpod.oval:def:44915 CVE-2017-7153 User interface spoofing vulnerability in webkit in Apple safari – CVE-2017-7153
oval:org.secpod.oval:def:44916 CVE-2017-7160 Arbitrary code execution vulnerability in webkit in Apple safari – CVE-2017-7160
oval:org.secpod.oval:def:44917 CVE-2017-7161 Arbitrary code execution vulnerability in webkit in Apple safari – CVE-2017-7161
oval:org.secpod.oval:def:44918 CVE-2017-7165 Arbitrary code execution vulnerability in webkit in Apple safari – CVE-2017-7165
oval:org.secpod.oval:def:603357 CVE-2017-16872
CVE-2017-16875
CVE-2018-1000098
CVE-2018-1000099
DSA-4170-1
DSA-4170-1 pjproject — pjproject
oval:org.secpod.oval:def:704047 USN-3623-1 USN-3623-1 — ubuntu-release-upgrader vulnerability
oval:org.secpod.oval:def:704048 CVE-2017-16612
USN-3622-1
USN-3622-1 — wayland vulnerability

 

Share this article