SCAP Feed Release : 29-May-2017

  • Post author:
  • Reading time:15 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112410 CVE-2016-8728
CVE-2016-8729
CVE-2017-7885
CVE-2017-7975
CVE-2017-7976
FEDORA-2017-5135c91b36
FEDORA-2017-5135c91b36 — Fedora 25 mupdf-1.10a-7.fc25
oval:org.secpod.oval:def:112411 CVE-2017-8890
CVE-2017-9059
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
FEDORA-2017-85744f8aa9
FEDORA-2017-85744f8aa9 — Fedora 24 kernel-4.10.17-100.fc24
oval:org.secpod.oval:def:112412 CVE-2017-7494
FEDORA-2017-642a0eca75
FEDORA-2017-642a0eca75 — Fedora 25 samba-4.5.10-0.fc25
oval:org.secpod.oval:def:112413 FEDORA-2017-d968f5a95f FEDORA-2017-d968f5a95f — Fedora 25 wordpress-4.7.5-1.fc25
oval:org.secpod.oval:def:112414 CVE-2017-8890
CVE-2017-9059
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
FEDORA-2017-273b67d5ee
FEDORA-2017-273b67d5ee — Fedora 25 kernel-4.10.17-200.fc25
oval:org.secpod.oval:def:112415 CVE-2017-8108
FEDORA-2017-c3ce061ea7
FEDORA-2017-c3ce061ea7 — Fedora 24 lynis-2.5.0-1.fc24
oval:org.secpod.oval:def:112416 CVE-2017-8108
FEDORA-2017-8d625a8d2b
FEDORA-2017-8d625a8d2b — Fedora 25 lynis-2.5.0-1.fc25
oval:org.secpod.oval:def:112417 CVE-2017-7489
CVE-2017-7490
CVE-2017-7491
FEDORA-2017-1f15fde598
FEDORA-2017-1f15fde598 — Fedora 24 moodle-3.1.6-1.fc24
oval:org.secpod.oval:def:112418 CVE-2017-7489
CVE-2017-7490
CVE-2017-7491
FEDORA-2017-4cc8d795e0
FEDORA-2017-4cc8d795e0 — Fedora 25 moodle-3.1.6-1.fc25
oval:org.secpod.oval:def:112419 FEDORA-2017-40a6d19c7b FEDORA-2017-40a6d19c7b — Fedora 25 FlightCrew-0.9.1-7.fc25
oval:org.secpod.oval:def:112420 CVE-2017-7494
FEDORA-2017-570c0071c4
FEDORA-2017-570c0071c4 — Fedora 24 samba-4.4.14-0.fc24
oval:org.secpod.oval:def:112421 CVE-2017-2496
CVE-2017-2510
CVE-2017-2539
FEDORA-2017-98bc28ae9e
FEDORA-2017-98bc28ae9e — Fedora 25 webkitgtk4-2.16.3-1.fc25
oval:org.secpod.oval:def:112422 CVE-2016-9941
CVE-2016-9942
FEDORA-2017-0e08170fd3
FEDORA-2017-0e08170fd3 — Fedora 25 libvncserver-0.9.11-2.fc25.1
oval:org.secpod.oval:def:112423 CVE-2017-8386
FEDORA-2017-01a7989fc0
FEDORA-2017-01a7989fc0 — Fedora 24 git-2.7.5-1.fc24
oval:org.secpod.oval:def:1501875 CVE-2017-8890
ELSA-2017-3574
ELSA-2017-3574 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501876 CVE-2017-8890
ELSA-2017-3575
ELSA-2017-3575 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501877 CVE-2017-7895
CVE-2017-8890
ELSA-2017-3576
ELSA-2017-3576 — Oracle kernel-uek
oval:org.secpod.oval:def:1501878 CVE-2017-7895
CVE-2017-8890
ELSA-2017-3576
ELSA-2017-3576 — Oracle kernel-uek
oval:org.secpod.oval:def:1501879 CVE-2017-8890
ELSA-2017-3574
ELSA-2017-3574 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501880 CVE-2017-8890
ELSA-2017-3575
ELSA-2017-3575 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501882 CVE-2017-7494
ELSA-2017-1272
ELSA-2017-1272 — Oracle samba3x
oval:org.secpod.oval:def:1501883 CVE-2016-10208
CVE-2016-7910
CVE-2016-8646
CVE-2017-5986
CVE-2017-7308
ELSA-2017-1308-1
ELSA-2017-1308-1 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:602904 CVE-2017-5661
DSA-3864-1
DSA-3864-1 fop — fop
oval:org.secpod.oval:def:703622 CVE-2017-9232
USN-3300-1
USN-3300-1 — juju-core vulnerability
Share this article