SCAP Feed Release : 28-Jul-2017

  • Post author:
  • Reading time:40 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112666 CVE-2017-10672
FEDORA-2017-3d5354d30f
FEDORA-2017-3d5354d30f — Fedora 26 perl-XML-LibXML-2.0129-2.fc26
oval:org.secpod.oval:def:112668 CVE-2017-6886
CVE-2017-6887
FEDORA-2017-bce18ed3f2
FEDORA-2017-bce18ed3f2 — Fedora 26 mingw-LibRaw-0.18.2-2.fc26
oval:org.secpod.oval:def:112677 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-net-manager-0.17-1.fc26
oval:org.secpod.oval:def:112682 CVE-2017-11103
FEDORA-2017-2afe501b36
FEDORA-2017-2afe501b36 — Fedora 26 heimdal-7.4.0-1.fc26
oval:org.secpod.oval:def:112687 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 myproxy-6.1.28-1.fc26
oval:org.secpod.oval:def:112688 FEDORA-2017-3fb16e3a65 FEDORA-2017-3fb16e3a65 — Fedora 26 openvas-manager-7.0.2-1.fc26
oval:org.secpod.oval:def:112712 CVE-2017-11176
FEDORA-2017-deb70b495e
FEDORA-2017-deb70b495e — Fedora 26 kernel-4.11.11-300.fc26
oval:org.secpod.oval:def:112719 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-xio-5.16-1.fc26
oval:org.secpod.oval:def:112721 CVE-2017-11328
FEDORA-2017-088b16a69a
FEDORA-2017-088b16a69a — Fedora 26 yara-3.6.3-1.fc26
oval:org.secpod.oval:def:112724 FEDORA-2017-3fb16e3a65 FEDORA-2017-3fb16e3a65 — Fedora 26 openvas-libraries-9.0.1-1.fc26
oval:org.secpod.oval:def:112725 CVE-2017-5070
CVE-2017-5071
CVE-2017-5075
CVE-2017-5076
CVE-2017-5077
CVE-2017-5078
CVE-2017-5079
CVE-2017-5083
CVE-2017-5088
CVE-2017-5089
FEDORA-2017-1e34da27f3
FEDORA-2017-1e34da27f3 — Fedora 26 qt5-qtwebengine-5.9.1-1.fc26
oval:org.secpod.oval:def:112733 CVE-2017-11107
FEDORA-2017-05888dd4fe
FEDORA-2017-05888dd4fe — Fedora 26 phpldapadmin-1.2.3-10.fc26
oval:org.secpod.oval:def:112740 FEDORA-2017-bbe2ee70cd FEDORA-2017-bbe2ee70cd — Fedora 26 qt5-qtwebkit-5.212.0-0.5.alpha2.fc26
oval:org.secpod.oval:def:112753 CVE-2017-10807
FEDORA-2017-313712a583
FEDORA-2017-313712a583 — Fedora 26 jabberd-2.6.1-1.fc26
oval:org.secpod.oval:def:112754 CVE-2017-11464
FEDORA-2017-cf36278519
FEDORA-2017-cf36278519 — Fedora 26 librsvg2-2.40.18-1.fc26
oval:org.secpod.oval:def:112756 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-xio-udt-driver-1.28-1.fc26
oval:org.secpod.oval:def:112763 CVE-2015-5191
FEDORA-2017-08ec8b6dc4
FEDORA-2017-08ec8b6dc4 — Fedora 26 open-vm-tools-10.1.5-5.fc26
oval:org.secpod.oval:def:112768 FEDORA-2017-3fb16e3a65 FEDORA-2017-3fb16e3a65 — Fedora 26 openvas-scanner-5.1.1-1.fc26
oval:org.secpod.oval:def:112769 CVE-2017-1000381
FEDORA-2017-7c1621d2e8
FEDORA-2017-7c1621d2e8 — Fedora 26 nodejs-6.11.1-1.fc26
oval:org.secpod.oval:def:112771 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gram-job-manager-14.36-1.fc26
oval:org.secpod.oval:def:112775 CVE-2017-10989
FEDORA-2017-357f9df699
FEDORA-2017-357f9df699 — Fedora 26 sqlite-3.19.3-1.fc26
oval:org.secpod.oval:def:112789 CVE-2017-1000083
FEDORA-2017-0f75ee2f38
FEDORA-2017-0f75ee2f38 — Fedora 26 evince-3.24.0-3.fc26
oval:org.secpod.oval:def:112790 FEDORA-2017-e6aaef4475 FEDORA-2017-e6aaef4475 — Fedora 26 knot-resolver-1.3.1-1.fc26
oval:org.secpod.oval:def:112792 CVE-2017-10965
CVE-2017-10966
FEDORA-2017-114e1abf9d
FEDORA-2017-114e1abf9d — Fedora 26 irssi-1.0.4-1.fc26
oval:org.secpod.oval:def:112797 CVE-2017-10970
FEDORA-2017-7ab0179693
FEDORA-2017-7ab0179693 — Fedora 26 cacti-1.1.12-2.fc26
oval:org.secpod.oval:def:112798 CVE-2017-9773
CVE-2017-9774
FEDORA-2017-28387b61fd
FEDORA-2017-28387b61fd — Fedora 26 php-horde-Horde-Image-2.5.1-1.fc26
oval:org.secpod.oval:def:112799 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gass-copy-9.27-1.fc26
oval:org.secpod.oval:def:112819 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gass-cache-program-6.7-1.fc26
oval:org.secpod.oval:def:112820 FEDORA-2017-3fb16e3a65 FEDORA-2017-3fb16e3a65 — Fedora 26 openvas-gsa-7.0.2-2.fc26
oval:org.secpod.oval:def:112829 CVE-2016-9063
CVE-2017-9233
FEDORA-2017-18601ad5d2
FEDORA-2017-18601ad5d2 — Fedora 26 expat-2.2.1-1.fc26
oval:org.secpod.oval:def:112834 CVE-2017-11368
FEDORA-2017-e5b36383f4
FEDORA-2017-e5b36383f4 — Fedora 26 krb5-1.15.1-17.fc26
oval:org.secpod.oval:def:112839 CVE-2017-11104
FEDORA-2017-d3d38a53f9
FEDORA-2017-d3d38a53f9 — Fedora 26 knot-2.4.5-1.fc26
oval:org.secpod.oval:def:112841 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gram-client-13.18-1.fc26
oval:org.secpod.oval:def:112848 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gssapi-gsi-12.17-1.fc26
oval:org.secpod.oval:def:112849 CVE-2017-10810
FEDORA-2017-e8bdc4ede0
FEDORA-2017-e8bdc4ede0 — Fedora 26 kernel-4.11.10-300.fc26
oval:org.secpod.oval:def:112852 CVE-2017-10788
FEDORA-2017-42e41e9d25
FEDORA-2017-42e41e9d25 — Fedora 26 perl-DBD-MySQL-4.043-1.fc26
oval:org.secpod.oval:def:112854 FEDORA-2017-3fb16e3a65 FEDORA-2017-3fb16e3a65 — Fedora 26 openvas-cli-1.4.5-3.fc26
oval:org.secpod.oval:def:112857 FEDORA-2017-704c201dbb FEDORA-2017-704c201dbb — Fedora 26 subversion-1.9.6-2.fc26
oval:org.secpod.oval:def:112860 CVE-2017-7515
CVE-2017-9406
CVE-2017-9408
CVE-2017-9775
CVE-2017-9776
CVE-2017-9865
FEDORA-2017-5112220e59
FEDORA-2017-5112220e59 — Fedora 26 poppler-0.52.0-4.fc26
oval:org.secpod.oval:def:112867 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gram-job-manager-condor-2.6-5.fc26
oval:org.secpod.oval:def:112871 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-io-11.9-1.fc26
oval:org.secpod.oval:def:112875 FEDORA-2017-fe57cf60c3 FEDORA-2017-fe57cf60c3 — Fedora 26 java-1.8.0-openjdk-1.8.0.141-1.b16.fc26
oval:org.secpod.oval:def:112887 CVE-2017-9224
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
FEDORA-2017-b8bb4b86e2
FEDORA-2017-b8bb4b86e2 — Fedora 26 php-7.1.7-1.fc26
oval:org.secpod.oval:def:112888 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-gridftp-server-12.2-1.fc26
oval:org.secpod.oval:def:112891 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-ftp-client-8.36-1.fc26
oval:org.secpod.oval:def:112898 CVE-2017-10989
FEDORA-2017-357f9df699
FEDORA-2017-357f9df699 — Fedora 26 spatialite-tools-4.3.0-23.fc26
oval:org.secpod.oval:def:112900 FEDORA-2017-a40590256c FEDORA-2017-a40590256c — Fedora 26 glpi-9.1.5-1.fc26
oval:org.secpod.oval:def:112908 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-xio-pipe-driver-3.10-1.fc26
oval:org.secpod.oval:def:112915 FEDORA-2017-0eea793538 FEDORA-2017-0eea793538 — Fedora 26 globus-xio-gsi-driver-3.11-1.fc26
oval:org.secpod.oval:def:112919 CVE-2017-9304
CVE-2017-9465
FEDORA-2017-156d12fa2f
FEDORA-2017-156d12fa2f — Fedora 26 yara-3.6.2-1.fc26
oval:org.secpod.oval:def:112920 CVE-2017-11403
FEDORA-2017-0446b53fd8
FEDORA-2017-0446b53fd8 — Fedora 26 GraphicsMagick-1.3.26-3.fc26
oval:org.secpod.oval:def:41523 CVE-2017-5091 Use after free vulnerability in the IndexedDB in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41524 CVE-2017-5092 Use after free vulnerability in the PPAPI in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41525 CVE-2017-5093 UI spoofing vulnerability in the Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41526 CVE-2017-5094 Type confusion vulnerability in the extensions in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41527 CVE-2017-5095 Out-of-bounds write vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41528 CVE-2017-5097 Out-of-bounds read vulnerability in the Skia in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41529 CVE-2017-5098 Use after free vulnerability in the V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41530 CVE-2017-5099 Out-of-bounds write vulnerability in the PPAPI in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41531 CVE-2017-5100 Use after free vulnerability in the Chrome Apps in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41532 CVE-2017-5101 URL spoofing vulnerability in the OmniBox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41533 CVE-2017-5102 Uninitialized use vulnerability in the Skia in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41534 CVE-2017-5103 Uninitialized use vulnerability in the Skia in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41535 CVE-2017-5104 UI spoofing vulnerability in the browser in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41536 CVE-2017-5105 URL spoofing vulnerability in the OmniBox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41537 CVE-2017-5106 URL spoofing vulnerability in the OmniBox in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41538 CVE-2017-5107 User information leak via SVG vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41539 CVE-2017-5108 Type confusion vulnerability in the PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41540 CVE-2017-5109 UI spoofing vulnerability in the browser in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41541 CVE-2017-5110 UI spoofing vulnerability in the payments dialog in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41542 CVE-2017-7000 Pointer disclosure vulnerability in the SQLite in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41543 CVE-2017-5091
CVE-2017-5092
CVE-2017-5093
CVE-2017-5094
CVE-2017-5095
CVE-2017-5097
CVE-2017-5098
CVE-2017-5099
CVE-2017-5100
CVE-2017-5101
CVE-2017-5102
CVE-2017-5103
CVE-2017-5104
CVE-2017-5105
CVE-2017-5106
CVE-2017-5107
CVE-2017-5108
CVE-2017-5109
CVE-2017-5110
CVE-2017-7000
VENDORLINK
UI spoofing vulnerability in the payments dialog in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:41544 CVE-2017-8571
CVE-2017-8572
CVE-2017-8663
KB4011052
Description of the security update for Outlook 2016 – KB4011052
oval:org.secpod.oval:def:41545 CVE-2017-8571
CVE-2017-8572
CVE-2017-8663
KB2956078
Description of the security update for Outlook 2010 – KB2956078
oval:org.secpod.oval:def:41546 CVE-2017-8571
CVE-2017-8572
CVE-2017-8663
KB4011078
Description of the security update for Outlook 2013 – KB4011078
oval:org.secpod.oval:def:41547 CVE-2017-8571
CVE-2017-8572
CVE-2017-8663
KB3213643
Description of the security update for Outlook 2007 – KB3213643
oval:org.secpod.oval:def:41548 CVE-2017-8571 Microsoft Office Outlook Security Feature Bypass Vulnerability – CVE-2017-8571
oval:org.secpod.oval:def:41549 CVE-2017-8572 Microsoft Office Outlook Information Disclosure Vulnerability – CVE-2017-8572
oval:org.secpod.oval:def:41550 CVE-2017-8663 Microsoft Office Outlook Memory Corruption Vulnerability – CVE-2017-8663
oval:org.secpod.oval:def:502071 CVE-2017-5648
CVE-2017-5664
RHSA-2017:1809-01
RHSA-2017:1809-01 — Redhat tomcat, tomcat-servlet-3.0-api
Share this article