SCAP Feed Release : 18-Jul-2017

  • Post author:
  • Reading time:38 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112584 CVE-2017-6892
FEDORA-2017-708adeb9b6
FEDORA-2017-708adeb9b6 — Fedora 25 libsndfile-1.0.28-3.fc25
oval:org.secpod.oval:def:112585 CVE-2016-9063
CVE-2017-9233
FEDORA-2017-a44f9aa38b
FEDORA-2017-a44f9aa38b — Fedora 24 expat-2.2.1-1.fc24
oval:org.secpod.oval:def:112586 FEDORA-2017-014d67fa9d FEDORA-2017-014d67fa9d — Fedora 24 libdb-5.3.28-24.fc24
oval:org.secpod.oval:def:112588 CVE-2017-3167
CVE-2017-3169
CVE-2017-7659
CVE-2017-7668
CVE-2017-7679
FEDORA-2017-cf9599a306
FEDORA-2017-cf9599a306 — Fedora 24 httpd-2.4.26-1.fc24
oval:org.secpod.oval:def:112589 CVE-2017-9831
CVE-2017-9832
FEDORA-2017-d26266eb32
FEDORA-2017-d26266eb32 — Fedora 24 libmtp-1.1.13-1.fc24
oval:org.secpod.oval:def:112590 CVE-2017-10794
CVE-2017-10799
CVE-2017-10800
FEDORA-2017-3ac2e9b354
FEDORA-2017-3ac2e9b354 — Fedora 25 GraphicsMagick-1.3.26-1.fc25
oval:org.secpod.oval:def:112591 CVE-2016-9063
CVE-2017-9233
FEDORA-2017-2c5635cd97
FEDORA-2017-2c5635cd97 — Fedora 25 expat-2.2.1-1.fc25
oval:org.secpod.oval:def:112592 CVE-2017-10911
CVE-2017-10912
CVE-2017-10913
CVE-2017-10914
CVE-2017-10915
CVE-2017-10916
CVE-2017-10917
CVE-2017-10918
CVE-2017-10919
CVE-2017-10920
CVE-2017-10921
CVE-2017-10922
CVE-2017-10923
FEDORA-2017-c3149b5fcb
FEDORA-2017-c3149b5fcb — Fedora 25 xen-4.7.2-7.fc25
oval:org.secpod.oval:def:112593 CVE-2017-5070
CVE-2017-5071
CVE-2017-5072
CVE-2017-5073
CVE-2017-5074
CVE-2017-5075
CVE-2017-5076
CVE-2017-5077
CVE-2017-5078
CVE-2017-5079
CVE-2017-5080
CVE-2017-5081
CVE-2017-5082
CVE-2017-5083
CVE-2017-5085
CVE-2017-5086
FEDORA-2017-b8d76bef4e
FEDORA-2017-b8d76bef4e — Fedora 24 chromium-native_client-59.0.3071.86-1.20170607gitaac1de2.fc24
oval:org.secpod.oval:def:112594 CVE-2017-3140
CVE-2017-3142
CVE-2017-3143
FEDORA-2017-001f135337
FEDORA-2017-001f135337 — Fedora 24 bind-9.10.5-2.P2.fc24
oval:org.secpod.oval:def:112595 FEDORA-2017-372bb1edb3 FEDORA-2017-372bb1edb3 — Fedora 25 libdb-5.3.28-24.fc25
oval:org.secpod.oval:def:112596 CVE-2017-5006
CVE-2017-5007
CVE-2017-5008
CVE-2017-5009
CVE-2017-5010
CVE-2017-5011
CVE-2017-5012
CVE-2017-5013
CVE-2017-5014
CVE-2017-5015
CVE-2017-5016
CVE-2017-5017
CVE-2017-5018
CVE-2017-5019
CVE-2017-5020
CVE-2017-5021
CVE-2017-5022
CVE-2017-5023
CVE-2017-5024
CVE-2017-5025
CVE-2017-5026
CVE-2017-5027
CVE-2017-5029
CVE-2017-5032
CVE-2017-5033
CVE-2017-5034
CVE-2017-5036
CVE-2017-5039
CVE-2017-5040
CVE-2017-5044
CVE-2017-5045
CVE-2017-5046
CVE-2017-5052
CVE-2017-5053
CVE-2017-5055
CVE-2017-5057
CVE-2017-5058
CVE-2017-5059
CVE-2017-5060
CVE-2017-5061
CVE-2017-5062
CVE-2017-5065
CVE-2017-5066
CVE-2017-5067
CVE-2017-5068
CVE-2017-5069
FEDORA-2017-58cde32413
FEDORA-2017-58cde32413 — Fedora 25 qt5-qtwebengine-5.9.0-4.fc25
oval:org.secpod.oval:def:112597 CVE-2017-3140
CVE-2017-3142
CVE-2017-3143
FEDORA-2017-001f135337
FEDORA-2017-001f135337 — Fedora 24 bind-dyndb-ldap-10.1-2.fc24
oval:org.secpod.oval:def:112598 CVE-2017-9304
CVE-2017-9465
FEDORA-2017-fa52efdf32
FEDORA-2017-fa52efdf32 — Fedora 25 yara-3.6.2-1.fc25
oval:org.secpod.oval:def:112599 CVE-2017-6892
FEDORA-2017-2cfb239358
FEDORA-2017-2cfb239358 — Fedora 24 libsndfile-1.0.28-3.fc24
oval:org.secpod.oval:def:112600 CVE-2017-10788
FEDORA-2017-486371ff24
FEDORA-2017-486371ff24 — Fedora 25 perl-DBD-MySQL-4.043-1.fc25
oval:org.secpod.oval:def:112601 CVE-2017-9868
FEDORA-2017-79886ea453
FEDORA-2017-79886ea453 — Fedora 25 mosquitto-1.4.13-1.fc25
oval:org.secpod.oval:def:112602 CVE-2017-9224
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
FEDORA-2017-b674dc22ad
FEDORA-2017-b674dc22ad — Fedora 25 php-7.0.21-1.fc25
oval:org.secpod.oval:def:112603 CVE-2017-9773
CVE-2017-9774
FEDORA-2017-299525e757
FEDORA-2017-299525e757 — Fedora 24 php-horde-Horde-Image-2.5.1-1.fc24
oval:org.secpod.oval:def:112604 CVE-2017-9735
FEDORA-2017-1206f87545
FEDORA-2017-1206f87545 — Fedora 24 jetty-9.3.7-3.v20160115.fc24
oval:org.secpod.oval:def:112605 CVE-2017-9780
FEDORA-2017-6b1f07acd9
FEDORA-2017-6b1f07acd9 — Fedora 24 flatpak-0.8.7-1.fc24
oval:org.secpod.oval:def:112606 CVE-2017-7778
FEDORA-2017-e0a9e51dd5
FEDORA-2017-e0a9e51dd5 — Fedora 24 graphite2-1.3.10-1.fc24
oval:org.secpod.oval:def:112607 CVE-2017-9304
CVE-2017-9465
FEDORA-2017-47487b1223
FEDORA-2017-47487b1223 — Fedora 24 yara-3.6.2-1.fc24
oval:org.secpod.oval:def:112608 CVE-2017-3140
CVE-2017-3142
CVE-2017-3143
FEDORA-2017-001f135337
FEDORA-2017-001f135337 — Fedora 24 dnsperf-2.1.0.0-3.fc24
oval:org.secpod.oval:def:112609 CVE-2017-9868
FEDORA-2017-749f4c7d2a
FEDORA-2017-749f4c7d2a — Fedora 24 mosquitto-1.4.13-1.fc24
oval:org.secpod.oval:def:112610 CVE-2017-5070
CVE-2017-5071
CVE-2017-5075
CVE-2017-5076
CVE-2017-5077
CVE-2017-5078
CVE-2017-5079
CVE-2017-5083
CVE-2017-5088
CVE-2017-5089
FEDORA-2017-a7a488d8d0
FEDORA-2017-a7a488d8d0 — Fedora 25 qt5-qtwebengine-5.9.1-1.fc25
oval:org.secpod.oval:def:112611 CVE-2017-3167
CVE-2017-3169
CVE-2017-7659
CVE-2017-7668
CVE-2017-7679
FEDORA-2017-9ded7c5670
FEDORA-2017-9ded7c5670 — Fedora 25 httpd-2.4.27-2.fc25
oval:org.secpod.oval:def:112612 CVE-2017-1000381
FEDORA-2017-4932c9b886
FEDORA-2017-4932c9b886 — Fedora 24 c-ares-1.13.0-1.fc24
oval:org.secpod.oval:def:112613 CVE-2017-10970
FEDORA-2017-f8e32f160e
FEDORA-2017-f8e32f160e — Fedora 25 cacti-1.1.12-2.fc25
oval:org.secpod.oval:def:112614 CVE-2017-10970
FEDORA-2017-3db2a34403
FEDORA-2017-3db2a34403 — Fedora 24 cacti-1.1.12-2.fc24
oval:org.secpod.oval:def:112615 CVE-2017-10989
FEDORA-2017-9b752904ed
FEDORA-2017-9b752904ed — Fedora 24 sqlite-3.13.0-2.fc24
oval:org.secpod.oval:def:112616 CVE-2017-10810
FEDORA-2017-5ce9d89b82
FEDORA-2017-5ce9d89b82 — Fedora 24 kernel-4.11.10-100.fc24
oval:org.secpod.oval:def:112617 CVE-2017-10989
FEDORA-2017-447e926933
FEDORA-2017-447e926933 — Fedora 25 sqlite-3.14.2-2.fc25
oval:org.secpod.oval:def:112618 CVE-2017-10810
FEDORA-2017-f2f29441f9
FEDORA-2017-f2f29441f9 — Fedora 25 kernel-4.11.10-200.fc25
oval:org.secpod.oval:def:112619 CVE-2017-10794
CVE-2017-10799
CVE-2017-10800
FEDORA-2017-fba331bb86
FEDORA-2017-fba331bb86 — Fedora 24 GraphicsMagick-1.3.26-1.fc24
oval:org.secpod.oval:def:112620 CVE-2017-10807
FEDORA-2017-f6361db8fd
FEDORA-2017-f6361db8fd — Fedora 24 jabberd-2.6.1-1.fc24
oval:org.secpod.oval:def:112621 CVE-2017-7526
FEDORA-2017-3b70d0b976
FEDORA-2017-3b70d0b976 — Fedora 24 libgcrypt-1.7.8-1.fc24
oval:org.secpod.oval:def:112622 CVE-2017-10807
FEDORA-2017-9dd1004ad8
FEDORA-2017-9dd1004ad8 — Fedora 25 jabberd-2.6.1-1.fc25
oval:org.secpod.oval:def:112623 CVE-2017-1000083
FEDORA-2017-cdead07e99
FEDORA-2017-cdead07e99 — Fedora 25 evince-3.22.1-5.fc25
oval:org.secpod.oval:def:1600730 ALAS-2017-856
CVE-2017-9462
ALAS-2017-856 —- mercurial
oval:org.secpod.oval:def:1600731 ALAS-2017-855
CVE-2017-1000367
CVE-2017-1000368
ALAS-2017-855 —- sudo
oval:org.secpod.oval:def:1600732 ALAS-2017-853
CVE-2017-5664
ALAS-2017-853 —- tomcat7
oval:org.secpod.oval:def:1600733 ALAS-2017-854
CVE-2017-5664
ALAS-2017-854 —- tomcat8
oval:org.secpod.oval:def:1600734 ALAS-2017-857
CVE-2017-8932
ALAS-2017-857 —- golang
oval:org.secpod.oval:def:204539 CESA-2017:1723
CVE-2017-7895
CESA-2017:1723 — centos 6 kernel,python-perf,perf
oval:org.secpod.oval:def:204540 CESA-2017:1721
CVE-2016-8743
CESA-2017:1721 — centos 6 httpd
oval:org.secpod.oval:def:41290 CVE-2017-10994 Arbitrary Write vulnerability in Foxit Reader via a crafted document – CVE-2017-10994
oval:org.secpod.oval:def:41291 CVE-2017-3080 Security Bypass vulnerability in Adobe Flash Player – CVE-2017-3080 (Mac OS X)
oval:org.secpod.oval:def:41292 CVE-2017-3099 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3099 (Mac OS X)
oval:org.secpod.oval:def:41293 CVE-2017-3100 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3100 (Mac OS X)
oval:org.secpod.oval:def:41294 APSB17-21
CVE-2017-3080
CVE-2017-3099
CVE-2017-3100
Multiple vulnerabilities in Adobe Flash player – APSB17-21 (Mac OS X)
oval:org.secpod.oval:def:502068 CVE-2017-10978
CVE-2017-10979
CVE-2017-10980
CVE-2017-10981
CVE-2017-10982
CVE-2017-10983
RHSA-2017:1759-01
RHSA-2017:1759-01 — Redhat freeradius
Share this article