SCAP Feed Release : 11-Jan-2017

  • Post author:
  • Reading time:11 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:38616 CVE-2017-0004 Denial of service vulnerability in Windows Local Security Authority Subsystem Service – CVE-2017-0004
oval:org.secpod.oval:def:38617 CVE-2017-0004
MS17-004
Denial of service vulnerability in Windows Local Security Authority Subsystem Service – MS17-004
oval:org.secpod.oval:def:38620 CVE-2017-2925 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2925
oval:org.secpod.oval:def:38629 CVE-2017-2935 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-2935
oval:org.secpod.oval:def:38630 CVE-2017-2936 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-2936
oval:org.secpod.oval:def:38631 CVE-2017-2937 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-2937
oval:org.secpod.oval:def:38632 CVE-2017-2938 Security bypass vulnerability in Adobe Flash Player – CVE-2017-2938
oval:org.secpod.oval:def:38633 APSB17-02
CVE-2017-2925
CVE-2017-2926
CVE-2017-2927
CVE-2017-2928
CVE-2017-2930
CVE-2017-2931
CVE-2017-2932
CVE-2017-2933
CVE-2017-2934
CVE-2017-2935
CVE-2017-2936
CVE-2017-2937
CVE-2017-2938
Multiple vulnerabilities in Adobe Flash player – APSB17-02
oval:org.secpod.oval:def:38634 CVE-2017-2925
CVE-2017-2926
CVE-2017-2927
CVE-2017-2928
CVE-2017-2930
CVE-2017-2931
CVE-2017-2932
CVE-2017-2933
CVE-2017-2934
CVE-2017-2935
CVE-2017-2936
CVE-2017-2937
MS17-003
Multiple vulnerabilities in Adobe Flash player – MS17-003
oval:org.secpod.oval:def:38621 CVE-2017-2926 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2926
oval:org.secpod.oval:def:38622 CVE-2017-2927 Heap buffer overflow vulnerability in Adobe Flash Player – CVE-2017-2927
oval:org.secpod.oval:def:38623 CVE-2017-2928 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2928
oval:org.secpod.oval:def:38624 CVE-2017-2930 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2930
oval:org.secpod.oval:def:38625 CVE-2017-2931 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2931
oval:org.secpod.oval:def:38626 CVE-2017-2932 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-2932
oval:org.secpod.oval:def:38627 CVE-2017-2933 Heap buffer overflow vulnerability in Adobe Flash Player – CVE-2017-2933
oval:org.secpod.oval:def:38628 CVE-2017-2934 Heap buffer overflow vulnerability in Adobe Flash Player – CVE-2017-2934
oval:org.secpod.oval:def:38636 CVE-2017-0003
MS17-002
Memory corruption vulnerability in Microsoft Office – MS17-002
oval:org.secpod.oval:def:38635 CVE-2017-0003 Memory corruption vulnerability in Microsoft Office – CVE-2017-0003
oval:org.secpod.oval:def:38618 CVE-2017-0002 Elevation of privilege vulnerability in Microsoft Edge – CVE-2017-0002
oval:org.secpod.oval:def:38619 CVE-2017-0002
MS17-001
Elevation of privilege vulnerability in Microsoft Edge – MS17-001
Share this article