SCAP Feed Release : 25-Apr-2017

  • Post author:
  • Reading time:22 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112288 CVE-2017-7572
FEDORA-2017-8dce7a3940
FEDORA-2017-8dce7a3940 — Fedora 25 backintime-1.1.20-1.fc25
oval:org.secpod.oval:def:112290 FEDORA-2017-d9d620366e FEDORA-2017-d9d620366e — Fedora 24 php-pear-CAS-1.3.5-1.fc24
oval:org.secpod.oval:def:112292 CVE-2017-7186
FEDORA-2017-9c6430c2e2
FEDORA-2017-9c6430c2e2 — Fedora 25 pcre2-10.23-6.fc25
oval:org.secpod.oval:def:112294 CVE-2016-10209
CVE-2017-5601
FEDORA-2017-55a8f10223
FEDORA-2017-55a8f10223 — Fedora 25 libarchive-3.2.2-2.fc25
oval:org.secpod.oval:def:112295 FEDORA-2017-31c64a0bbf FEDORA-2017-31c64a0bbf — Fedora 25 firefox-53.0-2.fc25
oval:org.secpod.oval:def:112296 CVE-2017-7233
FEDORA-2017-c0ef6054d7
FEDORA-2017-c0ef6054d7 — Fedora 25 python-django-1.9.13-1.fc25
oval:org.secpod.oval:def:112297 CVE-2017-7572
FEDORA-2017-7c9a9b2b36
FEDORA-2017-7c9a9b2b36 — Fedora 24 backintime-1.1.20-1.fc24
oval:org.secpod.oval:def:112298 FEDORA-2017-2a90185a04 FEDORA-2017-2a90185a04 — Fedora 25 php-pear-CAS-1.3.5-1.fc25
oval:org.secpod.oval:def:112299 CVE-2017-3136
CVE-2017-3137
CVE-2017-3138
FEDORA-2017-0a876b0ba5
FEDORA-2017-0a876b0ba5 — Fedora 24 bind-9.10.4-3.P8.fc24
oval:org.secpod.oval:def:112300 CVE-2017-0553
FEDORA-2017-34f6e70fdd
FEDORA-2017-34f6e70fdd — Fedora 25 libnl3-3.2.29-3.fc25
oval:org.secpod.oval:def:204488 CESA-2017:1109
CVE-2016-5542
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CESA-2017:1109 — centos 6 java-1.8.0-openjdk
oval:org.secpod.oval:def:204489 CESA-2017:1108
CVE-2016-5542
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CESA-2017:1108 — centos 7 java-1.8.0-openjdk
oval:org.secpod.oval:def:40347 CVE-2011-3438 Arbitrary code execution vulnerability in webkit in Apple Safari – CVE-2011-3438
oval:org.secpod.oval:def:40348 APPLE-SA-2011-07-20-1
CVE-2010-1383
CVE-2010-1420
CVE-2010-1823
CVE-2010-3829
CVE-2011-0164
CVE-2011-0195
CVE-2011-0200
CVE-2011-0201
CVE-2011-0202
CVE-2011-0204
CVE-2011-0206
CVE-2011-0214
CVE-2011-0215
CVE-2011-0216
CVE-2011-0217
CVE-2011-0218
CVE-2011-0219
CVE-2011-0221
CVE-2011-0222
CVE-2011-0223
CVE-2011-0225
CVE-2011-0232
CVE-2011-0233
CVE-2011-0234
CVE-2011-0235
CVE-2011-0237
CVE-2011-0238
CVE-2011-0240
CVE-2011-0241
CVE-2011-0242
CVE-2011-0244
CVE-2011-0253
CVE-2011-0254
CVE-2011-0255
CVE-2011-0981
CVE-2011-0983
CVE-2011-1107
CVE-2011-1109
CVE-2011-1114
CVE-2011-1115
CVE-2011-1117
CVE-2011-1121
CVE-2011-1188
CVE-2011-1190
CVE-2011-1203
CVE-2011-1204
CVE-2011-1288
CVE-2011-1293
CVE-2011-1295
CVE-2011-1296
CVE-2011-1449
CVE-2011-1451
CVE-2011-1453
CVE-2011-1457
CVE-2011-1462
CVE-2011-1774
CVE-2011-1797
Multiple vulnerabilities in Apple Safari – APPLE-SA-2011-07-20-1
oval:org.secpod.oval:def:502026 CVE-2016-5542
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
RHSA-2017:1108-01
RHSA-2017:1108-01 — Redhat java-1.8.0-openjdk
oval:org.secpod.oval:def:502027 CVE-2016-5542
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
RHSA-2017:1109-01
RHSA-2017:1109-01 — Redhat java-1.8.0-openjdk
oval:org.secpod.oval:def:703567 CVE-2017-7468
USN-3262-1
USN-3262-1 — curl vulnerability
oval:org.secpod.oval:def:703569 CVE-2017-5429
CVE-2017-5430
CVE-2017-5432
CVE-2017-5433
CVE-2017-5434
CVE-2017-5435
CVE-2017-5436
CVE-2017-5437
CVE-2017-5438
CVE-2017-5439
CVE-2017-5440
CVE-2017-5441
CVE-2017-5442
CVE-2017-5443
CVE-2017-5444
CVE-2017-5445
CVE-2017-5446
CVE-2017-5447
CVE-2017-5448
CVE-2017-5449
CVE-2017-5451
CVE-2017-5453
CVE-2017-5454
CVE-2017-5455
CVE-2017-5456
CVE-2017-5458
CVE-2017-5459
CVE-2017-5460
CVE-2017-5461
CVE-2017-5462
CVE-2017-5464
CVE-2017-5465
CVE-2017-5466
CVE-2017-5467
CVE-2017-5468
CVE-2017-5469
USN-3260-1
USN-3260-1 — firefox vulnerabilities
Share this article