SCAP Feed Release 2 : 11-Oct-2017

  • Post author:
  • Reading time:59 mins read

The following SCAP Release October 2017 content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:42297 CVE-2017-11790 Internet Explorer Information Disclosure Vulnerability – CVE-2017-11790
oval:org.secpod.oval:def:42298 CVE-2017-11792 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11792
oval:org.secpod.oval:def:42299 CVE-2017-11793 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11793
oval:org.secpod.oval:def:42300 CVE-2017-11794 Microsoft Edge Information Disclosure Vulnerability – CVE-2017-11794
oval:org.secpod.oval:def:42301 CVE-2017-11796 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11796
oval:org.secpod.oval:def:42302 CVE-2017-11798 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11798
oval:org.secpod.oval:def:42303 CVE-2017-11799 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11799
oval:org.secpod.oval:def:42304 CVE-2017-11800 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11800
oval:org.secpod.oval:def:42305 CVE-2017-11802 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11802
oval:org.secpod.oval:def:42306 CVE-2017-11804 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11804
oval:org.secpod.oval:def:42307 CVE-2017-11805 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11805
oval:org.secpod.oval:def:42308 CVE-2017-11806 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11806
oval:org.secpod.oval:def:42309 CVE-2017-11807 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11807
oval:org.secpod.oval:def:42310 CVE-2017-11808 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11808
oval:org.secpod.oval:def:42311 CVE-2017-11809 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11809
oval:org.secpod.oval:def:42312 CVE-2017-11810 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11810
oval:org.secpod.oval:def:42313 CVE-2017-11811 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11811
oval:org.secpod.oval:def:42314 CVE-2017-11812 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11812
oval:org.secpod.oval:def:42315 CVE-2017-11813 Internet Explorer Memory Corruption Vulnerability – CVE-2017-11813
oval:org.secpod.oval:def:42316 CVE-2017-11821 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11821
oval:org.secpod.oval:def:42317 CVE-2017-11822 Internet Explorer Memory Corruption Vulnerability – CVE-2017-11822
oval:org.secpod.oval:def:42318 CVE-2017-8726 Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8726
oval:org.secpod.oval:def:42319 CVE-2017-11762 Microsoft Graphics Remote Code Execution Vulnerability – CVE-2017-11762
oval:org.secpod.oval:def:42320 CVE-2017-11763 Microsoft Graphics Remote Code Execution Vulnerability – CVE-2017-11763
oval:org.secpod.oval:def:42321 CVE-2017-11765 Windows Kernel Information Disclosure Vulnerability – CVE-2017-11765
oval:org.secpod.oval:def:42322 CVE-2017-11769 TRIE Remote Code Execution Vulnerability – CVE-2017-11769
oval:org.secpod.oval:def:42323 CVE-2017-11771 Windows Search Remote Code Execution Vulnerability – CVE-2017-11771
oval:org.secpod.oval:def:42324 CVE-2017-11772 Microsoft Search Information Disclosure Vulnerability – CVE-2017-11772
oval:org.secpod.oval:def:42325 CVE-2017-11779 Windows DNSAPI Remote Code Execution Vulnerability – CVE-2017-11779
oval:org.secpod.oval:def:42326 CVE-2017-11780 Windows SMB Remote Code Execution Vulnerability – CVE-2017-11780
oval:org.secpod.oval:def:42327 CVE-2017-11781 Windows SMB Denial of Service Vulnerability – CVE-2017-11781
oval:org.secpod.oval:def:42328 CVE-2017-11782 Windows SMB Elevation of Privilege Vulnerability – CVE-2017-11782
oval:org.secpod.oval:def:42329 CVE-2017-11783 Windows Elevation of Privilege Vulnerability – CVE-2017-11783
oval:org.secpod.oval:def:42330 CVE-2017-11784 Windows Kernel Information Disclosure Vulnerability – CVE-2017-11784
oval:org.secpod.oval:def:42331 CVE-2017-11785 Windows Kernel Information Disclosure Vulnerability – CVE-2017-11785
oval:org.secpod.oval:def:42332 CVE-2017-11814 Windows Kernel Information Disclosure Vulnerability – CVE-2017-11814
oval:org.secpod.oval:def:42333 CVE-2017-11815 Windows SMB Information Disclosure Vulnerability – CVE-2017-11815
oval:org.secpod.oval:def:42334 CVE-2017-11816 Windows GDI Information Disclosure Vulnerability – CVE-2017-11816
oval:org.secpod.oval:def:42335 CVE-2017-11817 Windows Information Disclosure Vulnerability – CVE-2017-11817
oval:org.secpod.oval:def:42336 CVE-2017-11818 Windows Storage Security Feature Bypass Vulnerability – CVE-2017-11818
oval:org.secpod.oval:def:42337 CVE-2017-11819 Windows Shell Remote Code Execution Vulnerability – CVE-2017-11819
oval:org.secpod.oval:def:42338 CVE-2017-11823 Microsoft Windows Security Feature Bypass – CVE-2017-11823
oval:org.secpod.oval:def:42339 CVE-2017-11824 Windows Graphics Component Elevation of Privilege Vulnerability – CVE-2017-11824
oval:org.secpod.oval:def:42340 CVE-2017-11829 Windows Update Delivery Optimization Elevation of Privilege Vulnerability – CVE-2017-11829
oval:org.secpod.oval:def:42341 CVE-2017-8689 Win32k Elevation of Privilege Vulnerability – CVE-2017-8689
oval:org.secpod.oval:def:42342 CVE-2017-8693 Microsoft Graphics Information Disclosure Vulnerability – CVE-2017-8693
oval:org.secpod.oval:def:42343 CVE-2017-8694 Win32k Elevation of Privilege Vulnerability – CVE-2017-8694
oval:org.secpod.oval:def:42344 CVE-2017-8715 Windows Security Feature Bypass Vulnerability – CVE-2017-8715
oval:org.secpod.oval:def:42345 CVE-2017-8717 Microsoft JET Database Engine Remote Code Execution Vulnerability – CVE-2017-8717
oval:org.secpod.oval:def:42346 CVE-2017-8718 Microsoft JET Database Engine Remote Code Execution Vulnerability – CVE-2017-8718
oval:org.secpod.oval:def:42347 CVE-2017-8727 Windows Shell Memory Corruption Vulnerability – CVE-2017-8727
oval:org.secpod.oval:def:42348 CVE-2017-8703 Windows Subsystem for Linux Denial of Service Vulnerability – CVE-2017-8703
oval:org.secpod.oval:def:42349 CVE-2017-11816
KB4042121
Security update for the Windows GDI information disclosure vulnerability – KB4042121
oval:org.secpod.oval:def:42350 CVE-2017-11780
CVE-2017-11781
CVE-2017-11815
KB4041995
Security update for the Windows SMB vulnerabilities in Windows Server 2008 – KB4041995
oval:org.secpod.oval:def:42351 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11769
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11783
CVE-2017-11784
CVE-2017-11785
CVE-2017-11790
CVE-2017-11793
CVE-2017-11798
CVE-2017-11799
CVE-2017-11800
CVE-2017-11802
CVE-2017-11804
CVE-2017-11808
CVE-2017-11809
CVE-2017-11810
CVE-2017-11811
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11822
CVE-2017-11823
CVE-2017-11824
CVE-2017-8689
CVE-2017-8693
CVE-2017-8694
CVE-2017-8715
CVE-2017-8717
CVE-2017-8718
CVE-2017-8726
CVE-2017-8727
KB4042895
Security update for Windows 10 (OS Build 10240.17643) – KB4042895
oval:org.secpod.oval:def:42352 CVE-2017-11790
CVE-2017-11793
CVE-2017-11810
CVE-2017-11813
CVE-2017-11822
KB4040685
Cumulative security update for Internet Explorer – KB4040685
oval:org.secpod.oval:def:42353 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11771
CVE-2017-11772
CVE-2017-11780
CVE-2017-11781
CVE-2017-11784
CVE-2017-11785
CVE-2017-11790
CVE-2017-11793
CVE-2017-11810
CVE-2017-11813
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11819
CVE-2017-11822
CVE-2017-11824
CVE-2017-8689
CVE-2017-8694
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
KB4041681
Monthly Rollup for Windows 7 and Server 2008 R2 – KB4041681 (Monthly Rollup)
oval:org.secpod.oval:def:42354 CVE-2017-8717
CVE-2017-8718
KB4042007
Security update for the Microsoft Jet database engine remote code execution vulnerability – KB4042007
oval:org.secpod.oval:def:42355 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11769
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11782
CVE-2017-11783
CVE-2017-11785
CVE-2017-11790
CVE-2017-11793
CVE-2017-11798
CVE-2017-11799
CVE-2017-11800
CVE-2017-11802
CVE-2017-11804
CVE-2017-11808
CVE-2017-11809
CVE-2017-11810
CVE-2017-11811
CVE-2017-11812
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11822
CVE-2017-11823
CVE-2017-11824
CVE-2017-11829
CVE-2017-8689
CVE-2017-8693
CVE-2017-8694
CVE-2017-8715
CVE-2017-8717
CVE-2017-8718
CVE-2017-8726
CVE-2017-8727
KB4041691
Security update for Windows 10 (OS Build 14393.1770) and Server 2016 – KB4041691
oval:org.secpod.oval:def:42356 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11769
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11783
CVE-2017-11785
CVE-2017-11790
CVE-2017-11793
CVE-2017-11798
CVE-2017-11799
CVE-2017-11800
CVE-2017-11802
CVE-2017-11804
CVE-2017-11808
CVE-2017-11809
CVE-2017-11810
CVE-2017-11811
CVE-2017-11812
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11822
CVE-2017-11823
CVE-2017-11824
CVE-2017-8689
CVE-2017-8693
CVE-2017-8694
CVE-2017-8715
CVE-2017-8717
CVE-2017-8718
CVE-2017-8726
CVE-2017-8727
KB4041689
Security update for Windows 10 (OS Build 10586.1176) – KB4041689
oval:org.secpod.oval:def:42357 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11784
CVE-2017-11785
CVE-2017-11790
CVE-2017-11793
CVE-2017-11810
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11824
CVE-2017-8694
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
KB4041690
Monthly Rollup for Windows Server 2012 – KB4041690
oval:org.secpod.oval:def:42358 CVE-2017-11817
KB4041944
Security update for the Windows information disclosure vulnerability – KB4041944
oval:org.secpod.oval:def:42359 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11783
CVE-2017-11784
CVE-2017-11785
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11824
CVE-2017-8689
CVE-2017-8694
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
KB4041687
Security-only update for Windows 8.1 and Server 2012 R2 – KB4041687
oval:org.secpod.oval:def:42360 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11769
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11783
CVE-2017-11785
CVE-2017-11790
CVE-2017-11792
CVE-2017-11793
CVE-2017-11794
CVE-2017-11796
CVE-2017-11798
CVE-2017-11799
CVE-2017-11802
CVE-2017-11804
CVE-2017-11805
CVE-2017-11806
CVE-2017-11807
CVE-2017-11808
CVE-2017-11809
CVE-2017-11810
CVE-2017-11811
CVE-2017-11812
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11821
CVE-2017-11822
CVE-2017-11823
CVE-2017-11824
CVE-2017-11829
CVE-2017-8689
CVE-2017-8693
CVE-2017-8694
CVE-2017-8703
CVE-2017-8715
CVE-2017-8717
CVE-2017-8718
CVE-2017-8726
CVE-2017-8727
KB4041676
Security update for Windows 10 (OS Build 15063.674) – KB4041676
oval:org.secpod.oval:def:42361 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11783
CVE-2017-11784
CVE-2017-11785
CVE-2017-11790
CVE-2017-11793
CVE-2017-11810
CVE-2017-11813
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11822
CVE-2017-11824
CVE-2017-8689
CVE-2017-8694
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
KB4041693
Monthly Rollup for Windows 8.1 and Server 2012 R2 – KB4041693
oval:org.secpod.oval:def:42362 CVE-2017-11771
CVE-2017-11772
KB4042067
Description of the security update for the Microsoft Search vulnerabilities in Windows Server 2008: October 10, 2017
oval:org.secpod.oval:def:42363 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11784
CVE-2017-11785
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11824
CVE-2017-8694
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
KB4041679
Security-only update for Windows Server 2012 – KB4041679
oval:org.secpod.oval:def:42364 CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11771
CVE-2017-11772
CVE-2017-11780
CVE-2017-11781
CVE-2017-11784
CVE-2017-11785
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11819
CVE-2017-11824
CVE-2017-8689
CVE-2017-8694
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
KB4041678
Security-only update for Windows 7 and Server 2008 R2 – KB4041678
oval:org.secpod.oval:def:42365 CVE-2017-11784
CVE-2017-11785
KB4041671
Security update for the Windows kernel information disclosure vulnerability – KB4041671
oval:org.secpod.oval:def:42366 CVE-2017-11762
CVE-2017-11763
KB4042122
Security update for the Microsoft graphics remote code execution vulnerability – KB4042122
oval:org.secpod.oval:def:42367 CVE-2017-8727
KB4042123
Security update for the Windows shell memory corruption vulnerability – KB4042123
oval:org.secpod.oval:def:42368 CVE-2017-11765
CVE-2017-11814
CVE-2017-11824
CVE-2017-8689
CVE-2017-8694
KB4042120
Security update for Windows Server 2008 – KB4042120

 

Share this article