SCAP Feed Release : 14-Sep-2017

  • Post author:
  • Reading time:17 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:42047 CVE-2017-8725 Microsoft Office Publisher Remote Code Execution – CVE-2017-8725
oval:org.secpod.oval:def:42048 CVE-2017-8629 Microsoft SharePoint XSS Vulnerability – CVE-2017-8629
oval:org.secpod.oval:def:42049 CVE-2017-8630 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8630
oval:org.secpod.oval:def:42050 CVE-2017-8632 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8632
oval:org.secpod.oval:def:42051 CVE-2017-8742 PowerPoint Remote Code Execution Vulnerability – CVE-2017-8742
oval:org.secpod.oval:def:42052 CVE-2017-8743 PowerPoint Remote Code Execution Vulnerability – CVE-2017-8743
oval:org.secpod.oval:def:42053 CVE-2017-8744 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8744
oval:org.secpod.oval:def:42054 CVE-2017-8745 Microsoft SharePoint Cross Site Scripting Vulnerability – CVE-2017-8745
oval:org.secpod.oval:def:42055 CVE-2017-8631 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8631
oval:org.secpod.oval:def:42056 CVE-2017-8676 Windows GDI+ Information Disclosure Vulnerability – CVE-2017-8676
oval:org.secpod.oval:def:42057 CVE-2017-8695 Graphics Component Information Disclosure Vulnerability – CVE-2017-8695
oval:org.secpod.oval:def:42058 CVE-2017-8682 Win32k Graphics Remote Code Execution Vulnerability – CVE-2017-8682
oval:org.secpod.oval:def:42059 CVE-2017-8696 Microsoft Graphics Component Remote Code Execution – CVE-2017-8696
oval:org.secpod.oval:def:42060 CVE-2017-8759
KB4040980
Security and Quality Rollup for the .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 – KB4040980
oval:org.secpod.oval:def:42061 CVE-2017-8759
KB4040981
Security and Quality Rollup for the .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 – KB4040981
oval:org.secpod.oval:def:42062 CVE-2017-8759
KB4041086
Security and Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 for Windows Server 2008 SP2 – KB4041086
oval:org.secpod.oval:def:42063 CVE-2017-8759
KB4040973
Security and Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 and for the .NET Framework 4.6 for Windows Server 2008 SP2 – KB4040973
oval:org.secpod.oval:def:42064 CVE-2017-8759
KB4040972
Security and Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1 and Windows Server 2012 R2 – KB4040972
oval:org.secpod.oval:def:42065 CVE-2017-8759
KB4040971
Security and Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 – KB4040971
oval:org.secpod.oval:def:42066 CVE-2017-8759
KB4040977
Security and Quality Rollup for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 – KB4040977
oval:org.secpod.oval:def:42067 CVE-2017-8759
KB4040975
Security and Quality Rollup for the .NET Framework 4.5.2 for Windows Server 2012 – KB4040975
oval:org.secpod.oval:def:42068 CVE-2017-8759
KB4040974
Security and Quality Rollup for the .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 – KB4040974
oval:org.secpod.oval:def:42069 CVE-2017-8759
KB4040979
Security and Quality Rollup for the .NET Framework 3.5 for Windows Server 2012 – KB4040979
oval:org.secpod.oval:def:42070 CVE-2017-8759
KB4040978
Security and Quality Rollup for the .NET Framework 2.0 SP2 for Windows Server 2008 SP2 – KB4040978
oval:org.secpod.oval:def:42071 CVE-2017-8759
KB4040960
Security Only update for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 – KB4040960
oval:org.secpod.oval:def:42072 CVE-2017-8759
KB4040964
Security Only update for the .NET Framework 2.0 SP2 for Windows Server 2008 SP2 – KB4040964
oval:org.secpod.oval:def:42073 CVE-2017-8759
KB4040965
Security Only update for the .NET Framework 3.5 for Windows Server 2012 –
oval:org.secpod.oval:def:42074 CVE-2017-8759
KB4040966
Security Only update for the .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 – KB4040966
oval:org.secpod.oval:def:42075 CVE-2017-8759
KB4040967
Security Only update for the .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 – KB4040967
oval:org.secpod.oval:def:42076 CVE-2017-8759
KB4040959
Description of the Security Only update for the .NET Framework 4.5.2 for Windows Server 2012 – KB4040959
oval:org.secpod.oval:def:42077 CVE-2017-8759
KB4040958
Security Only update for the .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 – KB4040958
oval:org.secpod.oval:def:42078 CVE-2017-8759
KB4040955
Security Only update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7, for Windows Server 2012 – KB4040955
oval:org.secpod.oval:def:42079 CVE-2017-8759
KB4040957
Security Only update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 and for the .NET Framework 4.6 for Windows Server 2008 SP2 – KB4040957
oval:org.secpod.oval:def:42080 CVE-2017-8759
KB4040956
Security Only update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1 and Windows Server 2012 R2 – KB4040956
oval:org.secpod.oval:def:42081 CVE-2017-8759 .NET Framework Remote Code Execution Vulnerability – CVE-2017-8759
oval:org.secpod.oval:def:42082 CVE-2017-8631 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8631 (Mac OS X)
oval:org.secpod.oval:def:42083 CVE-2017-8632 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8632 (Mac OS X)
oval:org.secpod.oval:def:42084 CVE-2017-8676 Microsoft Office Memory Corruption Vulnerability – CVE-2017-8676 (Mac OS X)
oval:org.secpod.oval:def:42085 CVE-2017-8567 Microsoft Office Remote Code Execution Vulnerability – CVE-2017-8567 (Mac OS X)
oval:org.secpod.oval:def:42086 CVE-2017-8567
CVE-2017-8631
CVE-2017-8632
CVE-2017-8676
KB3212225
Microsoft Office Remote Code Execution Vulnerability – KB3212225 (Mac OS X)

 

Share this article