SCAP Feed Release : 16-May-2017

  • Post author:
  • Reading time:18 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112363 CVE-2017-8386
FEDORA-2017-f4319b6dfc
FEDORA-2017-f4319b6dfc — Fedora 25 git-2.9.4-1.fc25
oval:org.secpod.oval:def:112364 CVE-2017-8422
FEDORA-2017-aff6f6bd9d
FEDORA-2017-aff6f6bd9d — Fedora 25 kdelibs-4.14.30-2.fc25
oval:org.secpod.oval:def:112365 CVE-2016-10327
CVE-2017-7856
CVE-2017-7870
CVE-2017-7882
FEDORA-2017-7a7d2044c9
FEDORA-2017-7a7d2044c9 — Fedora 24 libreoffice-5.1.6.2-8.fc24
oval:org.secpod.oval:def:112366 CVE-2017-8779
FEDORA-2017-ac407781c3
FEDORA-2017-ac407781c3 — Fedora 25 rpcbind-0.2.4-5.rc1.fc25
oval:org.secpod.oval:def:112367 CVE-2017-7478
CVE-2017-7479
FEDORA-2017-0d0f18140a
FEDORA-2017-0d0f18140a — Fedora 25 openvpn-2.4.2-1.fc25
oval:org.secpod.oval:def:112368 CVE-2017-8422
FEDORA-2017-6bdbf57f29
FEDORA-2017-6bdbf57f29 — Fedora 24 kf5-kauth-5.33.0-2.fc24
oval:org.secpod.oval:def:112369 FEDORA-2017-9264ed563d FEDORA-2017-9264ed563d — Fedora 24 php-horde-ingo-3.2.15-1.fc24
oval:org.secpod.oval:def:112370 CVE-2016-10217
CVE-2016-10218
CVE-2016-10219
CVE-2016-10220
CVE-2016-10317
CVE-2017-5951
CVE-2017-7885
CVE-2017-7975
CVE-2017-7976
CVE-2017-8291
FEDORA-2017-fae1506f94
FEDORA-2017-fae1506f94 — Fedora 24 ghostscript-9.20-9.fc24
oval:org.secpod.oval:def:112371 CVE-2017-8342
FEDORA-2017-cdc7caed36
FEDORA-2017-cdc7caed36 — Fedora 24 radicale-1.1.2-1.fc24
oval:org.secpod.oval:def:112372 FEDORA-2017-9a42f1cab3 FEDORA-2017-9a42f1cab3 — Fedora 25 php-horde-ingo-3.2.15-1.fc25
oval:org.secpod.oval:def:112373 CVE-2017-8422
FEDORA-2017-7e3437b905
FEDORA-2017-7e3437b905 — Fedora 25 kf5-kauth-5.33.0-2.fc25
oval:org.secpod.oval:def:112374 CVE-2017-8903
CVE-2017-8904
CVE-2017-8905
FEDORA-2017-c9d71f0860
FEDORA-2017-c9d71f0860 — Fedora 24 xen-4.6.5-6.fc24
oval:org.secpod.oval:def:112375 CVE-2017-8342
FEDORA-2017-2ab5baea0a
FEDORA-2017-2ab5baea0a — Fedora 25 radicale-1.1.2-1.fc25
oval:org.secpod.oval:def:1501858 CVE-2017-8291
ELSA-2017-1230
ELSA-2017-1230 — Oracle ghostscript
oval:org.secpod.oval:def:1501859 CVE-2017-8291
ELSA-2017-1230
ELSA-2017-1230 — Oracle ghostscript
oval:org.secpod.oval:def:204496 CESA-2017:1208
CVE-2015-5203
CVE-2015-5221
CVE-2016-10248
CVE-2016-10249
CVE-2016-10251
CVE-2016-1577
CVE-2016-1867
CVE-2016-2089
CVE-2016-2116
CVE-2016-8654
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-9262
CVE-2016-9387
CVE-2016-9388
CVE-2016-9389
CVE-2016-9390
CVE-2016-9391
CVE-2016-9392
CVE-2016-9393
CVE-2016-9394
CVE-2016-9560
CVE-2016-9583
CVE-2016-9591
CVE-2016-9600
CESA-2017:1208 — centos 7 jasper
oval:org.secpod.oval:def:204497 CESA-2017:1230
CVE-2017-8291
CESA-2017:1230 — centos 7 ghostscript
oval:org.secpod.oval:def:204498 CESA-2017:1208
CVE-2015-5203
CVE-2015-5221
CVE-2016-10248
CVE-2016-10249
CVE-2016-10251
CVE-2016-1577
CVE-2016-1867
CVE-2016-2089
CVE-2016-2116
CVE-2016-8654
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-9262
CVE-2016-9387
CVE-2016-9388
CVE-2016-9389
CVE-2016-9390
CVE-2016-9391
CVE-2016-9392
CVE-2016-9393
CVE-2016-9394
CVE-2016-9560
CVE-2016-9583
CVE-2016-9591
CVE-2016-9600
CESA-2017:1208 — centos 6 jasper
oval:org.secpod.oval:def:204499 CESA-2017:1230
CVE-2017-8291
CESA-2017:1230 — centos 6 ghostscript
Share this article