SCAP Feed Release : 14-Jun-2017

  • Post author:
  • Reading time:77 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:40868 CVE-2017-3076 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3076
oval:org.secpod.oval:def:40869 CVE-2017-3077 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3077
oval:org.secpod.oval:def:40870 CVE-2017-3078 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3078
oval:org.secpod.oval:def:40871 CVE-2017-3075 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3075
oval:org.secpod.oval:def:40872 CVE-2017-3079 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3079
oval:org.secpod.oval:def:40873 CVE-2017-3082 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3082
oval:org.secpod.oval:def:40874 CVE-2017-3081 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3081
oval:org.secpod.oval:def:40875 CVE-2017-3083 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3083
oval:org.secpod.oval:def:40876 CVE-2017-3084 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3084
oval:org.secpod.oval:def:40877 APSB17-17
CVE-2017-3075
CVE-2017-3076
CVE-2017-3077
CVE-2017-3078
CVE-2017-3079
CVE-2017-3081
CVE-2017-3082
CVE-2017-3083
CVE-2017-3084
Multiple vulnerabilities in Adobe Flash player – APSB17-17
oval:org.secpod.oval:def:40878 CVE-2017-3075
CVE-2017-3076
CVE-2017-3077
CVE-2017-3078
CVE-2017-3079
CVE-2017-3081
CVE-2017-3082
CVE-2017-3083
CVE-2017-3084
KB4022730
Multiple vulnerabilities in Adobe Flash player – KB4022730
oval:org.secpod.oval:def:40879 CVE-2017-0299 Windows Kernel Information Disclosure Vulnerability – CVE-2017-0299
oval:org.secpod.oval:def:40880 CVE-2017-0300 Windows Kernel Information Disclosure Vulnerability – CVE-2017-0300
oval:org.secpod.oval:def:40881 CVE-2017-8462 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8462
oval:org.secpod.oval:def:40882 CVE-2017-8469 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8469
oval:org.secpod.oval:def:40883 CVE-2017-8476 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8476
oval:org.secpod.oval:def:40884 CVE-2017-8478 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8478
oval:org.secpod.oval:def:40885 CVE-2017-8479 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8479
oval:org.secpod.oval:def:40886 CVE-2017-8480 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8480
oval:org.secpod.oval:def:40887 CVE-2017-8481 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8481
oval:org.secpod.oval:def:40888 CVE-2017-8482 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8482
oval:org.secpod.oval:def:40889 CVE-2017-8485 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8485
oval:org.secpod.oval:def:40890 CVE-2017-8489 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8489
oval:org.secpod.oval:def:40891 CVE-2017-8491 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8491
oval:org.secpod.oval:def:40892 CVE-2017-8492 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8492
oval:org.secpod.oval:def:40893 CVE-2017-0173 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2017-0173
oval:org.secpod.oval:def:40894 CVE-2017-0215 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2017-0215
oval:org.secpod.oval:def:40895 CVE-2017-0216 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2017-0216
oval:org.secpod.oval:def:40896 CVE-2017-0218 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2017-0218
oval:org.secpod.oval:def:40897 CVE-2017-0219 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2017-0219
oval:org.secpod.oval:def:40898 CVE-2017-0291 Windows PDF Remote Code Execution Vulnerability – CVE-2017-0291
oval:org.secpod.oval:def:40899 CVE-2017-0295 Windows Default Folder Tampering Vulnerability – CVE-2017-0295
oval:org.secpod.oval:def:40900 CVE-2017-0296 Windows TDX Elevation of Privilege Vulnerability – CVE-2017-0296
oval:org.secpod.oval:def:40901 CVE-2017-0297 Windows Kernel Elevation of Privilege Vulnerability – CVE-2017-0297
oval:org.secpod.oval:def:40902 CVE-2017-0298 Windows COM Session Elevation of Privilege Vulnerability – CVE-2017-0298
oval:org.secpod.oval:def:40903 CVE-2017-8460 Windows PDF Information Disclosure Vulnerability – CVE-2017-8460
oval:org.secpod.oval:def:40904 CVE-2017-8464 LNK Remote Code Execution Vulnerability – CVE-2017-8464
oval:org.secpod.oval:def:40905 CVE-2017-8465 Win32k Elevation of Privilege Vulnerability – CVE-2017-8465
oval:org.secpod.oval:def:40906 CVE-2017-8466 Windows Cursor Elevation of Privilege Vulnerability – CVE-2017-8466
oval:org.secpod.oval:def:40907 CVE-2017-8468 Win32k Elevation of Privilege Vulnerability – CVE-2017-8468
oval:org.secpod.oval:def:40908 CVE-2017-8470 Win32k Information Disclosure Vulnerability – CVE-2017-8470
oval:org.secpod.oval:def:40909 CVE-2017-8471 Win32k Information Disclosure Vulnerability – CVE-2017-8471
oval:org.secpod.oval:def:40910 CVE-2017-8472 Win32k Information Disclosure Vulnerability – CVE-2017-8472
oval:org.secpod.oval:def:40911 CVE-2017-8473 Win32k Information Disclosure Vulnerability – CVE-2017-8473
oval:org.secpod.oval:def:40912 CVE-2017-8474 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8474
oval:org.secpod.oval:def:40913 CVE-2017-8475 Win32k Information Disclosure Vulnerability – CVE-2017-8475
oval:org.secpod.oval:def:40914 CVE-2017-8477 Win32k Information Disclosure Vulnerability – CVE-2017-8477
oval:org.secpod.oval:def:40915 CVE-2017-8483 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8483
oval:org.secpod.oval:def:40916 CVE-2017-8484 Win32k Information Disclosure Vulnerability – CVE-2017-8484
oval:org.secpod.oval:def:40917 CVE-2017-8488 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8488
oval:org.secpod.oval:def:40918 CVE-2017-8490 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8490
oval:org.secpod.oval:def:40919 CVE-2017-8493 Windows Security Feature Bypass Vulnerability – CVE-2017-8493
oval:org.secpod.oval:def:40920 CVE-2017-8494 Windows Elevation of Privilege Vulnerability – CVE-2017-8494
oval:org.secpod.oval:def:40921 CVE-2017-8515 Windows VAD Cloning Denial of Service Vulnerability – CVE-2017-8515
oval:org.secpod.oval:def:40922 CVE-2017-8552 Win32k Elevation of Privilege Vulnerability – CVE-2017-8552
oval:org.secpod.oval:def:40923 CVE-2017-8553 GDI Information Disclosure Vulnerability – CVE-2017-8553
oval:org.secpod.oval:def:40924 CVE-2017-0193 Hypervisor Code Integrity Elevation of Privilege Vulnerability – CVE-2017-0193
oval:org.secpod.oval:def:40925 CVE-2017-0294 Windows Remote Code Execution Vulnerability – CVE-2017-0294
oval:org.secpod.oval:def:40926 CVE-2017-8543 Windows Search Remote Code Execution Vulnerability – CVE-2017-8543
oval:org.secpod.oval:def:40927 CVE-2017-8544 Windows Search Information Disclosure Vulnerability – CVE-2017-8544
oval:org.secpod.oval:def:40928 CVE-2017-8464
KB4021903
LNK Remote Code Execution Vulnerability – KB4021903
oval:org.secpod.oval:def:40929 CVE-2017-0296
KB4021923
Windows TDX Elevation of Privilege Vulnerability – KB4021923
oval:org.secpod.oval:def:40930 CVE-2017-0294
KB4022008
Windows Remote Code Execution Vulnerability – KB4022008
oval:org.secpod.oval:def:40931 CVE-2017-8488
KB4022010
Windows Kernel Information Disclosure Vulnerability – KB4022010
oval:org.secpod.oval:def:40932 CVE-2017-0299
CVE-2017-0300
CVE-2017-8462
CVE-2017-8469
CVE-2017-8476
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8485
CVE-2017-8489
CVE-2017-8491
CVE-2017-8492
KB4022013
Windows Kernel Information Disclosure Vulnerability – KB4022013
oval:org.secpod.oval:def:40933 CVE-2017-0193
CVE-2017-0216
CVE-2017-0218
CVE-2017-0219
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8465
CVE-2017-8466
CVE-2017-8468
CVE-2017-8470
CVE-2017-8471
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8493
CVE-2017-8494
CVE-2017-8515
CVE-2017-8527
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
KB4022714
Windows Kernel Information Disclosure Vulnerability – KB4022714
oval:org.secpod.oval:def:40934 CVE-2017-0173
CVE-2017-0193
CVE-2017-0215
CVE-2017-0216
CVE-2017-0218
CVE-2017-0219
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0295
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8465
CVE-2017-8466
CVE-2017-8468
CVE-2017-8470
CVE-2017-8471
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8493
CVE-2017-8494
CVE-2017-8515
CVE-2017-8527
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
CVE-2017-8553
KB4022715
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – KB4022715
oval:org.secpod.oval:def:40935 CVE-2017-0193
CVE-2017-0260
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0286
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0295
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8469
CVE-2017-8470
CVE-2017-8471
CVE-2017-8472
CVE-2017-8473
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8488
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8534
CVE-2017-8543
CVE-2017-8544
CVE-2017-8552
KB4022719
Win32k Information Disclosure Vulnerability – KB4022719
oval:org.secpod.oval:def:40936 CVE-2017-0193
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8469
CVE-2017-8470
CVE-2017-8471
CVE-2017-8472
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8488
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
CVE-2017-8553
KB4022724
Win32k Information Disclosure Vulnerability – KB4022724
oval:org.secpod.oval:def:40937 CVE-2017-0282
CVE-2017-0283
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0295
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8465
CVE-2017-8470
CVE-2017-8471
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8493
CVE-2017-8515
CVE-2017-8527
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
KB4022725
Win32k Information Disclosure Vulnerability – KB4022725
oval:org.secpod.oval:def:40938 CVE-2017-0193
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8465
CVE-2017-8466
CVE-2017-8468
CVE-2017-8469
CVE-2017-8470
CVE-2017-8471
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8488
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8493
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
KB4022726
Win32k Information Disclosure Vulnerability – KB4022726
oval:org.secpod.oval:def:40939 CVE-2017-0193
CVE-2017-0218
CVE-2017-0219
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8465
CVE-2017-8466
CVE-2017-8468
CVE-2017-8470
CVE-2017-8471
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8493
CVE-2017-8494
CVE-2017-8527
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
KB4022727
Win32k Information Disclosure Vulnerability – CVE-2017-8477
oval:org.secpod.oval:def:40940 CVE-2017-8483
KB4022883
Windows Kernel Information Disclosure Vulnerability – KB4022883
oval:org.secpod.oval:def:40941 CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8534
KB4022884
Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0283
oval:org.secpod.oval:def:40942 CVE-2017-0167
CVE-2017-8470
CVE-2017-8471
CVE-2017-8472
CVE-2017-8473
CVE-2017-8475
CVE-2017-8477
CVE-2017-8484
CVE-2017-8553
KB4022887
Win32k Information Disclosure Vulnerability – KB4022887
oval:org.secpod.oval:def:40943 CVE-2017-8543
CVE-2017-8544
KB4024402
Windows Search Remote Code Execution Vulnerability – KB4024402
oval:org.secpod.oval:def:703645 CVE-2016-7913
CVE-2016-7917
CVE-2016-8632
CVE-2016-9083
CVE-2016-9084
CVE-2016-9604
CVE-2017-0605
CVE-2017-2596
CVE-2017-2671
CVE-2017-6001
CVE-2017-7472
CVE-2017-7618
CVE-2017-7645
CVE-2017-7889
CVE-2017-7895
USN-3312-1
USN-3312-1 — linux-image
oval:org.secpod.oval:def:703646 CVE-2017-0605
USN-3313-1
USN-3313-1 — linux-image
oval:org.secpod.oval:def:703647 USN-3253-2 USN-3253-2 — nagios regression
oval:org.secpod.oval:def:703648 CVE-2016-9604
CVE-2017-0605
CVE-2017-2671
CVE-2017-7277
CVE-2017-7472
CVE-2017-7618
CVE-2017-7645
CVE-2017-7889
CVE-2017-7895
CVE-2017-7979
CVE-2017-8063
CVE-2017-8064
CVE-2017-8067
USN-3314-1
USN-3314-1 — linux-image
oval:org.secpod.oval:def:703649 CVE-2016-7913
CVE-2016-7917
CVE-2016-8632
CVE-2016-9083
CVE-2016-9084
CVE-2016-9604
CVE-2017-0605
CVE-2017-2596
CVE-2017-2671
CVE-2017-6001
CVE-2017-7472
CVE-2017-7618
CVE-2017-7645
CVE-2017-7889
CVE-2017-7895
USN-3312-2
USN-3312-2 — linux-image
oval:org.secpod.oval:def:703650 CVE-2017-0605
USN-3313-2
USN-3313-2 — linux-image
oval:org.secpod.oval:def:703651 CVE-2017-9148
USN-3316-1
USN-3316-1 — freeradius vulnerability
Share this article