SCAP Feed Release – Part 1 : 13-Apr-2017

  • Post author:
  • Reading time:47 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:39753 CVE-2017-0106 Microsoft Outlook Remote Code Execution Vulnerability – CVE-2017-0106
oval:org.secpod.oval:def:39754 CVE-2017-0194 Microsoft Office Memory Corruption Vulnerability – CVE-2017-0194
oval:org.secpod.oval:def:39755 CVE-2017-0195 Microsoft Office XSS Elevation of Privilege Vulnerability – CVE-2017-0195
oval:org.secpod.oval:def:39756 CVE-2017-0197 Office DLL Loading Vulnerability – CVE-2017-0197
oval:org.secpod.oval:def:39757 CVE-2017-0204 Microsoft Office Security Feature Bypass Vulnerability – CVE-2017-0204
oval:org.secpod.oval:def:39758 CVE-2017-0199 Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API – CVE-2017-0199
oval:org.secpod.oval:def:39759 CVE-2017-0207 Microsoft Office Spoofing Vulnerability – CVE-2017-0207 (Mac OS X)
oval:org.secpod.oval:def:39760 CVE-2017-0207
KB3212218
Microsoft Office Spoofing Vulnerability – KB3212218 (Mac OS X)
oval:org.secpod.oval:def:39761 CVE-2017-0162 Hyper-V Remote Code Execution Vulnerability – CVE-2017-0162
oval:org.secpod.oval:def:39764 CVE-2017-0163 Hyper-V Remote Code Execution Vulnerability – CVE-2017-0163
oval:org.secpod.oval:def:39765 CVE-2017-0168 Hyper-V Information Disclosure Vulnerability – CVE-2017-0168
oval:org.secpod.oval:def:39766 CVE-2017-0169 Hyper-V Information Disclosure Vulnerability – CVE-2017-0169
oval:org.secpod.oval:def:39767 CVE-2017-0178 Hyper-V Denial of Service Vulnerability – CVE-2017-0178
oval:org.secpod.oval:def:39768 CVE-2017-0179 Hyper-V Denial of Service Vulnerability – CVE-2017-0179
oval:org.secpod.oval:def:39769 CVE-2017-0180 Hyper-V Remote Code Execution Vulnerability – CVE-2017-0180
oval:org.secpod.oval:def:39770 CVE-2017-0181 Hyper-V Remote Code Execution Vulnerability – CVE-2017-0181
oval:org.secpod.oval:def:39771 CVE-2017-0182 Hyper-V Denial of Service Vulnerability – CVE-2017-0182
oval:org.secpod.oval:def:39772 CVE-2017-0183 Hyper-V Denial of Service Vulnerability – CVE-2017-0183
oval:org.secpod.oval:def:39773 CVE-2017-0184 Hyper-V Denial of Service Vulnerability – CVE-2017-0184
oval:org.secpod.oval:def:39774 CVE-2017-0185 Hyper-V Denial of Service Vulnerability – CVE-2017-0185
oval:org.secpod.oval:def:39775 CVE-2017-0186 Hyper-V Denial of Service Vulnerability – CVE-2017-0186
oval:org.secpod.oval:def:39776 CVE-2017-0159 ADFS Security Feature Bypass Vulnerability – CVE-2017-0159
oval:org.secpod.oval:def:39778 CVE-2017-0155 Windows Graphics Elevation of Privilege Vulnerability – CVE-2017-0155
oval:org.secpod.oval:def:39779 CVE-2017-0156 Windows Graphics Component Elevation of Privilege Vulnerability – CVE-2017-0156
oval:org.secpod.oval:def:39780 CVE-2017-0158 Scripting Engine Memory Corruption Vulnerability – CVE-2017-0158
oval:org.secpod.oval:def:39781 CVE-2017-0058 Win32k Information Disclosure Vulnerability – CVE-2017-0058
oval:org.secpod.oval:def:39782 CVE-2017-0188 Win32k Information Disclosure Vulnerability – CVE-2017-0188
oval:org.secpod.oval:def:39783 CVE-2017-0189 Win32k Elevation of Privilege Vulnerability – CVE-2017-0189
oval:org.secpod.oval:def:39784 CVE-2017-3060 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3060
oval:org.secpod.oval:def:39785 CVE-2017-3061 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3061
oval:org.secpod.oval:def:39786 CVE-2017-3064 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3064
oval:org.secpod.oval:def:39787 CVE-2017-3058 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3058
oval:org.secpod.oval:def:39788 CVE-2017-3059 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3059
oval:org.secpod.oval:def:39789 CVE-2017-3062 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3062
oval:org.secpod.oval:def:39790 CVE-2017-3063 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3063
oval:org.secpod.oval:def:39791 APSB17-10
CVE-2017-3058
CVE-2017-3059
CVE-2017-3060
CVE-2017-3061
CVE-2017-3062
CVE-2017-3063
CVE-2017-3064
Multiple vulnerabilities in Adobe Flash player – APSB17-10
oval:org.secpod.oval:def:39792 CVE-2017-3058
CVE-2017-3059
CVE-2017-3060
CVE-2017-3061
CVE-2017-3062
CVE-2017-3063
CVE-2017-3064
KB4018483
Multiple vulnerabilities in Adobe Flash player – KB4018483
oval:org.secpod.oval:def:39793 CVE-2017-0197
KB2589382
Remote Code Execution Vulnerability in Microsoft OneNote 2010 – KB2589382
oval:org.secpod.oval:def:39794 CVE-2017-0195
KB3101522
Elevation of Privilege Vulnerability in Microsoft Office Web Apps 2010 – KB3101522
oval:org.secpod.oval:def:39795 CVE-2017-0106
CVE-2017-0204
KB3118388
Multiple vulnerabilities in Microsoft Outlook 2010 – KB3118388
oval:org.secpod.oval:def:39796 CVE-2017-0106
CVE-2017-0204
KB3127890
Multiple vulnerabilities in Microsoft Outlook 2007 – KB3127890
oval:org.secpod.oval:def:39797 CVE-2017-0199
KB3141529
Remote Code Execution Vulnerability in Microsoft Office 2007 – KB3141529
oval:org.secpod.oval:def:39798 CVE-2017-0199
KB3141538
Remote Code Execution Vulnerability in Microsoft Office 2010 – KB3141538
oval:org.secpod.oval:def:39799 CVE-2017-0106
CVE-2017-0204
KB3172519
Multiple vulnerabilities in Microsoft Outlook 2013 – KB3172519
oval:org.secpod.oval:def:39800 CVE-2017-0106
CVE-2017-0204
KB3178664
Multiple vulnerabilities in Microsoft Outlook 2016 – KB3178664
oval:org.secpod.oval:def:39801 KB3178702 Unspecified Vulnerability in Microsoft Office 2016 – KB3178702
oval:org.secpod.oval:def:39802 CVE-2017-0199
KB3178703
Remote Code Execution Vulnerability in Microsoft Office 2016 – KB3178703
oval:org.secpod.oval:def:39803 CVE-2017-0199
KB3178710
Remote Code Execution Vulnerability in Microsoft Office 2013 – KB3178710
oval:org.secpod.oval:def:39804 CVE-2017-0195
KB3178724
Elevation of Privilege Vulnerability in Microsoft SharePoint Server 2013 – KB3178724
oval:org.secpod.oval:def:39805 CVE-2017-0195
KB3178725
Elevation of Privilege Vulnerability Microsoft Office Web Apps Server 2013 – KB3178725
oval:org.secpod.oval:def:39806 CVE-2017-0194
KB3191827
Information Disclosure Vulnerability in Microsoft Excel 2007 – KB3191827
oval:org.secpod.oval:def:39807 CVE-2017-0197
KB3191829
Remote Code Execution Vulnerability in Microsoft OneNote 2007 – KB3191829
oval:org.secpod.oval:def:39808 CVE-2017-0194
KB3191830
Information Disclosure Vulnerability in Microsoft Office Compatibility Pack – KB3191830
oval:org.secpod.oval:def:39809 CVE-2017-0195
KB3191840
Elevation of Privilege Vulnerability in Microsoft SharePoint Server 2010 – KB3191840
oval:org.secpod.oval:def:39810 CVE-2017-0195
KB3191845
Elevation of Privilege Vulnerability in Microsoft Office Web Apps 2010 – KB3191845
oval:org.secpod.oval:def:39811 CVE-2017-0194
KB3191847
Information Disclosure Vulnerability in Microsoft Excel 2010 – KB3191847
oval:org.secpod.oval:def:39812 CVE-2017-0199
KB4014793
Remote Code Execution Vulnerability in Microsoft Windows – KB4014793
oval:org.secpod.oval:def:39814 CVE-2017-0058
CVE-2017-0155
KB4015195
Win32k information disclosure vulnerability in Windows Vista and Windows Server 2008 – KB4015195
oval:org.secpod.oval:def:39815 CVE-2017-0158
KB4015067
Scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 – KB4015067
oval:org.secpod.oval:def:39816 CVE-2017-0163
CVE-2017-0168
CVE-2017-0180
KB3211308
Hyper-V vulnerability in Windows Server 2008 – KB3211308
oval:org.secpod.oval:def:39818 CVE-2013-6629
CVE-2017-0042
CVE-2017-0058
CVE-2017-0158
CVE-2017-0163
CVE-2017-0166
CVE-2017-0168
CVE-2017-0169
CVE-2017-0180
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0185
CVE-2017-0186
CVE-2017-0188
CVE-2017-0191
CVE-2017-0192
CVE-2017-0199
CVE-2017-0201
CVE-2017-0210
CVE-2017-0211
KB4015551
Multiple vulnerabilities in Microsoft Windows – KB4015551
oval:org.secpod.oval:def:39819 CVE-2017-0201
KB4014661
Microsoft Internet Explorer 9 Memory Corruption Vulnerability – KB4014661
oval:org.secpod.oval:def:39820 CVE-2013-6629
CVE-2017-0058
CVE-2017-0155
CVE-2017-0156
CVE-2017-0158
CVE-2017-0163
CVE-2017-0166
CVE-2017-0168
CVE-2017-0180
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0191
CVE-2017-0192
CVE-2017-0199
CVE-2017-0202
CVE-2017-0210
KB4015549
Multiple Vulnerabilities in Microsoft Windows – KB4015549
oval:org.secpod.oval:def:39821 CVE-2013-6629
CVE-2017-0058
CVE-2017-0156
CVE-2017-0158
CVE-2017-0159
CVE-2017-0162
CVE-2017-0163
CVE-2017-0165
CVE-2017-0166
CVE-2017-0167
CVE-2017-0168
CVE-2017-0169
CVE-2017-0178
CVE-2017-0179
CVE-2017-0180
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0185
CVE-2017-0186
CVE-2017-0188
CVE-2017-0191
CVE-2017-0192
CVE-2017-0202
CVE-2017-0210
CVE-2017-0211
KB4015550
Multiple vulnerabilities in Microsoft Windows – KB4015550
oval:org.secpod.oval:def:39822 CVE-2013-6629
CVE-2017-0058
CVE-2017-0093
CVE-2017-0156
CVE-2017-0158
CVE-2017-0160
CVE-2017-0162
CVE-2017-0163
CVE-2017-0165
CVE-2017-0166
CVE-2017-0167
CVE-2017-0178
CVE-2017-0179
CVE-2017-0180
CVE-2017-0181
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0185
CVE-2017-0186
CVE-2017-0188
CVE-2017-0189
CVE-2017-0191
CVE-2017-0192
CVE-2017-0202
CVE-2017-0203
CVE-2017-0205
CVE-2017-0208
CVE-2017-0210
CVE-2017-0211
KB4015219
Multiple vulnerabilities in Microsoft Windows – KB4015219
oval:org.secpod.oval:def:39823 CVE-2013-6629
CVE-2017-0058
CVE-2017-0093
CVE-2017-0156
CVE-2017-0158
CVE-2017-0159
CVE-2017-0160
CVE-2017-0162
CVE-2017-0163
CVE-2017-0164
CVE-2017-0166
CVE-2017-0167
CVE-2017-0178
CVE-2017-0179
CVE-2017-0180
CVE-2017-0181
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0185
CVE-2017-0186
CVE-2017-0188
CVE-2017-0189
CVE-2017-0191
CVE-2017-0192
CVE-2017-0200
CVE-2017-0202
CVE-2017-0203
CVE-2017-0205
CVE-2017-0208
KB4015217
Multiple vulnerabilities in Microsoft Windows – KB4015217
oval:org.secpod.oval:def:39824 CVE-2013-6629
CVE-2017-0058
CVE-2017-0156
CVE-2017-0158
CVE-2017-0160
CVE-2017-0162
CVE-2017-0163
CVE-2017-0165
CVE-2017-0166
CVE-2017-0167
CVE-2017-0178
CVE-2017-0179
CVE-2017-0180
CVE-2017-0181
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0185
CVE-2017-0186
CVE-2017-0188
CVE-2017-0189
CVE-2017-0191
CVE-2017-0192
CVE-2017-0202
CVE-2017-0203
CVE-2017-0208
CVE-2017-0210
CVE-2017-0211
KB4015221
Multiple vulnerabilities in Microsoft Windows – KB4015221
oval:org.secpod.oval:def:39825 CVE-2013-6629
CVE-2017-0058
CVE-2017-0093
CVE-2017-0156
CVE-2017-0158
CVE-2017-0159
CVE-2017-0160
CVE-2017-0162
CVE-2017-0163
CVE-2017-0166
CVE-2017-0167
CVE-2017-0179
CVE-2017-0180
CVE-2017-0181
CVE-2017-0182
CVE-2017-0183
CVE-2017-0184
CVE-2017-0185
CVE-2017-0186
CVE-2017-0188
CVE-2017-0189
CVE-2017-0191
CVE-2017-0192
CVE-2017-0202
CVE-2017-0203
CVE-2017-0205
CVE-2017-0208
CVE-2017-0210
CVE-2017-0211
KB4015583
Multiple vulnerabilities in Microsoft Windows – KB4015583
Share this article