SCAP Feed Release : 01-Feb-2017

  • Post author:
  • Reading time:12 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:111957 FEDORA-2017-484fae685d FEDORA-2017-484fae685d — Fedora 24 flatpak-0.8.2-1.fc24
oval:org.secpod.oval:def:111958 CVE-2017-5193
CVE-2017-5194
CVE-2017-5195
CVE-2017-5196
CVE-2017-5356
FEDORA-2017-d2e7217e2a
FEDORA-2017-d2e7217e2a — Fedora 24 irssi-0.8.21-1.fc24
oval:org.secpod.oval:def:111959 CVE-2016-10153
CVE-2016-7097
CVE-2017-5547
CVE-2017-5548
CVE-2017-5551
CVE-2017-5576
CVE-2017-5577
FEDORA-2017-81fbd592d4
FEDORA-2017-81fbd592d4 — Fedora 25 kernel-4.9.6-200.fc25
oval:org.secpod.oval:def:111960 CVE-2013-7459
FEDORA-2017-08207fe48b
FEDORA-2017-08207fe48b — Fedora 24 python2-crypto-2.6.1-13.fc24
oval:org.secpod.oval:def:111961 CVE-2013-7459
FEDORA-2017-7c569d396b
FEDORA-2017-7c569d396b — Fedora 25 python2-crypto-2.6.1-13.fc25
oval:org.secpod.oval:def:111962 CVE-2017-5193
CVE-2017-5194
CVE-2017-5195
CVE-2017-5196
CVE-2017-5356
FEDORA-2017-7f9e997585
FEDORA-2017-7f9e997585 — Fedora 25 irssi-0.8.21-1.fc25
oval:org.secpod.oval:def:111963 CVE-2016-10153
CVE-2016-7097
CVE-2017-5547
CVE-2017-5548
CVE-2017-5551
CVE-2017-5576
CVE-2017-5577
FEDORA-2017-6cc158c193
FEDORA-2017-6cc158c193 — Fedora 24 kernel-4.9.6-100.fc24
oval:org.secpod.oval:def:38966 CVE-2017-3243 Denial of service vulnerability in Server: Charsets in mariadb
oval:org.secpod.oval:def:38967 CVE-2017-3318 Information disclosure vulnerability in Server: Error Handling in mariadb
oval:org.secpod.oval:def:38969 CESA-2016:0996
CVE-2016-0799
CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2108
CVE-2016-2109
CVE-2016-2842
CESA-2016:0996 — centos 6 openssl
oval:org.secpod.oval:def:38970 CVE-2016-2177
CVE-2016-7056
CVE-2016-8610
CVE-2017-3731
USN-3181-1
USN-3181-1 — openssl vulnerabilities
oval:org.secpod.oval:def:602759 CVE-2017-5006
CVE-2017-5007
CVE-2017-5008
CVE-2017-5009
CVE-2017-5010
CVE-2017-5011
CVE-2017-5012
CVE-2017-5013
CVE-2017-5014
CVE-2017-5015
CVE-2017-5016
CVE-2017-5017
CVE-2017-5018
CVE-2017-5019
CVE-2017-5020
CVE-2017-5021
CVE-2017-5022
CVE-2017-5023
CVE-2017-5024
CVE-2017-5025
CVE-2017-5026
DSA-3776-1
DSA-3776-1 chromium — chromium
oval:org.secpod.oval:def:703441 CVE-2016-7055
CVE-2016-8610
CVE-2017-3731
CVE-2017-3732
USN-3181-1
USN-3181-1 — openssl vulnerabilities
Share this article