SCAP Feed Release : 26-Jul-2017

  • Post author:
  • Reading time:24 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112638 CVE-2017-1000381
FEDORA-2017-81522ac6d8
FEDORA-2017-81522ac6d8 — Fedora 25 nodejs-6.11.1-1.fc25
oval:org.secpod.oval:def:112639 CVE-2017-11403
FEDORA-2017-6c52e2d731
FEDORA-2017-6c52e2d731 — Fedora 25 GraphicsMagick-1.3.26-3.fc25
oval:org.secpod.oval:def:112640 CVE-2017-11464
FEDORA-2017-941058c1f1
FEDORA-2017-941058c1f1 — Fedora 24 librsvg2-2.40.18-1.fc24
oval:org.secpod.oval:def:112641 CVE-2017-11403
FEDORA-2017-758fafed81
FEDORA-2017-758fafed81 — Fedora 24 GraphicsMagick-1.3.26-3.fc24
oval:org.secpod.oval:def:112642 CVE-2017-11173
FEDORA-2017-c22a8af4e9
FEDORA-2017-c22a8af4e9 — Fedora 25 rubygem-rack-cors-0.4.1-1.fc25
oval:org.secpod.oval:def:112644 CVE-2017-11107
FEDORA-2017-1a8bebaab4
FEDORA-2017-1a8bebaab4 — Fedora 24 phpldapadmin-1.2.3-10.fc24
oval:org.secpod.oval:def:112646 CVE-2017-11368
FEDORA-2017-8e9d9771c4
FEDORA-2017-8e9d9771c4 — Fedora 25 krb5-1.14.4-8.fc25
oval:org.secpod.oval:def:112647 CVE-2017-1000381
FEDORA-2017-aa44293a53
FEDORA-2017-aa44293a53 — Fedora 24 nodejs-4.8.4-6.fc24
oval:org.secpod.oval:def:112648 FEDORA-2017-605557de96 FEDORA-2017-605557de96 — Fedora 24 java-1.8.0-openjdk-1.8.0.141-1.b16.fc24
oval:org.secpod.oval:def:112649 CVE-2017-11107
FEDORA-2017-346836a623
FEDORA-2017-346836a623 — Fedora 25 phpldapadmin-1.2.3-10.fc25
oval:org.secpod.oval:def:112650 CVE-2017-11328
FEDORA-2017-1d46019681
FEDORA-2017-1d46019681 — Fedora 25 yara-3.6.3-1.fc25
oval:org.secpod.oval:def:112651 CVE-2017-11328
FEDORA-2017-944e86b623
FEDORA-2017-944e86b623 — Fedora 24 yara-3.6.3-1.fc24
oval:org.secpod.oval:def:112652 CVE-2017-11464
FEDORA-2017-cf1a42722d
FEDORA-2017-cf1a42722d — Fedora 25 librsvg2-2.40.18-1.fc25
oval:org.secpod.oval:def:112653 CVE-2017-2538
FEDORA-2017-37f68e3534
FEDORA-2017-37f68e3534 — Fedora 24 webkitgtk4-2.16.5-1.fc24
oval:org.secpod.oval:def:112654 CVE-2017-10672
FEDORA-2017-790ff602a6
FEDORA-2017-790ff602a6 — Fedora 24 perl-XML-LibXML-2.0128-2.fc24
oval:org.secpod.oval:def:112655 CVE-2017-11368
FEDORA-2017-71c47e1e82
FEDORA-2017-71c47e1e82 — Fedora 24 krb5-1.14.4-5.fc24
oval:org.secpod.oval:def:112656 CVE-2017-9433
FEDORA-2017-2d8a1226d1
FEDORA-2017-2d8a1226d1 — Fedora 25 libmwaw-0.3.12-1.fc25
oval:org.secpod.oval:def:112657 CVE-2016-9603
CVE-2017-10806
CVE-2017-7377
CVE-2017-7718
CVE-2017-7980
CVE-2017-8112
CVE-2017-8309
CVE-2017-8379
CVE-2017-8380
CVE-2017-9060
CVE-2017-9310
CVE-2017-9330
CVE-2017-9374
FEDORA-2017-f941184db1
FEDORA-2017-f941184db1 — Fedora 25 qemu-2.7.1-7.fc25
oval:org.secpod.oval:def:112658 CVE-2017-10672
FEDORA-2017-534f300508
FEDORA-2017-534f300508 — Fedora 25 perl-XML-LibXML-2.0129-2.fc25
oval:org.secpod.oval:def:1600735 ALAS-2017-859
CVE-2017-1000381
ALAS-2017-859 —- c-ares
oval:org.secpod.oval:def:1600736 ALAS-2017-858
CVE-2017-3142
CVE-2017-3143
ALAS-2017-858 —- bind
oval:org.secpod.oval:def:1600737 ALAS-2017-860
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10115
CVE-2017-10116
CVE-2017-10135
CVE-2017-10193
CVE-2017-10198
ALAS-2017-860 —- java-1.8.0-openjdk
oval:org.secpod.oval:def:1600738 ALAS-2017-861
CVE-2017-9450
ALAS-2017-861 —- aws-cfn-bootstrap
oval:org.secpod.oval:def:41491 CVE-2015-9096
CVE-2016-7798
USN-3365-1
USN-3365-1 — ruby vulnerabilities
oval:org.secpod.oval:def:703711 CVE-2015-1350
CVE-2016-10208
CVE-2016-8405
CVE-2016-8636
CVE-2016-9083
CVE-2016-9084
CVE-2016-9191
CVE-2016-9604
CVE-2016-9755
CVE-2017-2583
CVE-2017-2584
CVE-2017-2596
CVE-2017-2618
CVE-2017-2671
CVE-2017-5546
CVE-2017-5549
CVE-2017-5550
CVE-2017-5551
CVE-2017-5576
CVE-2017-5669
CVE-2017-5897
CVE-2017-5970
CVE-2017-6001
CVE-2017-6214
CVE-2017-6345
CVE-2017-6346
CVE-2017-6347
CVE-2017-6348
CVE-2017-7187
CVE-2017-7261
CVE-2017-7273
CVE-2017-7472
CVE-2017-7616
CVE-2017-7618
CVE-2017-7645
CVE-2017-7889
CVE-2017-7895
CVE-2017-8924
CVE-2017-8925
CVE-2017-9150
USN-3361-1
USN-3361-1 — linux-image
oval:org.secpod.oval:def:703712 CVE-2014-9900
CVE-2015-8944
CVE-2015-8955
CVE-2015-8962
CVE-2015-8963
CVE-2015-8964
CVE-2015-8966
CVE-2015-8967
CVE-2016-10088
CVE-2017-1000380
CVE-2017-7346
CVE-2017-7895
CVE-2017-8924
CVE-2017-8925
CVE-2017-9605
USN-3360-1
USN-3360-1 — linux-image
oval:org.secpod.oval:def:703717 CVE-2014-9900
CVE-2015-8944
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9150
CVE-2017-9605
USN-3364-3
USN-3364-3 — linux-image
oval:org.secpod.oval:def:703718 CVE-2009-5147
CVE-2015-1855
CVE-2015-7551
CVE-2015-9096
CVE-2016-2337
CVE-2016-2339
CVE-2016-7798
USN-3365-1
USN-3365-1 — ruby vulnerabilities
Share this article