SCAP Feed Release : 01-Mar-2018

  • Post author:
  • Reading time:30 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:114012 CVE-2017-0903
FEDORA-2018-0db545e976
FEDORA-2018-0db545e976 — Fedora 26 ruby-2.4.3-86.fc26
oval:org.secpod.oval:def:114013 CVE-2016-7067
FEDORA-2017-d75a88f263
FEDORA-2017-d75a88f263 — Fedora 26 monit-5.25.1-1.fc26
oval:org.secpod.oval:def:114015 CVE-2017-15706
FEDORA-2018-ac2e276c76
FEDORA-2018-ac2e276c76 — Fedora 26 tomcat-8.0.49-1.fc26
oval:org.secpod.oval:def:114016 CVE-2018-6484
CVE-2018-6869
FEDORA-2018-8d544ee879
FEDORA-2018-8d544ee879 — Fedora 27 zziplib-0.13.68-1.fc27
oval:org.secpod.oval:def:114017 CVE-2018-6790
CVE-2018-6791
FEDORA-2018-337757e11f
FEDORA-2018-337757e11f — Fedora 26 plasma-workspace-5.10.5-6.fc26
oval:org.secpod.oval:def:114019 FEDORA-2018-8fb4a6185e FEDORA-2018-8fb4a6185e — Fedora 27 firefox-58.0.2-1.fc27
oval:org.secpod.oval:def:114020 CVE-2016-7067
FEDORA-2017-2d4c9a6e37
FEDORA-2017-2d4c9a6e37 — Fedora 27 monit-5.25.1-1.fc27
oval:org.secpod.oval:def:114021 FEDORA-2018-60613721f6 FEDORA-2018-60613721f6 — Fedora 26 ca-certificates-2018.2.22-1.0.fc26
oval:org.secpod.oval:def:114022 CVE-2016-10713
CVE-2018-6951
CVE-2018-6952
FEDORA-2018-b127e58641
FEDORA-2018-b127e58641 — Fedora 27 patch-2.7.6-3.fc27
oval:org.secpod.oval:def:114023 CVE-2017-15372
CVE-2017-15642
FEDORA-2018-aa1bf1711d
FEDORA-2018-aa1bf1711d — Fedora 26 sox-14.4.2.0-17.fc26
oval:org.secpod.oval:def:114024 CVE-2018-6574
FEDORA-2018-5562b6e2c0
FEDORA-2018-5562b6e2c0 — Fedora 27 golang-1.9.4-1.fc27
oval:org.secpod.oval:def:114025 CVE-2018-1055
FEDORA-2018-0a3b07a003
FEDORA-2018-0a3b07a003 — Fedora 26 libreoffice-5.3.7.2-8.fc26
oval:org.secpod.oval:def:114026 CVE-2018-6942
FEDORA-2018-07a3e36499
FEDORA-2018-07a3e36499 — Fedora 27 freetype-2.8-8.fc27
oval:org.secpod.oval:def:114027 CVE-2018-5729
CVE-2018-5730
FEDORA-2018-391a1f3e61
FEDORA-2018-391a1f3e61 — Fedora 27 krb5-1.15.2-7.fc27
oval:org.secpod.oval:def:114028 FEDORA-2018-b3de6c389e FEDORA-2018-b3de6c389e — Fedora 26 torbrowser-launcher-0.2.9-1.fc26
oval:org.secpod.oval:def:114029 CVE-2018-1000051
CVE-2018-6187
CVE-2018-6192
CVE-2018-6544
FEDORA-2018-da6f76b446
FEDORA-2018-da6f76b446 — Fedora 27 mupdf-1.12.0-5.fc27
oval:org.secpod.oval:def:44422 CVE-2018-7418 Denial of service vulnerability in the SIGCOMP dissector in Wireshark – CVE-2018-7418 (Mac OS X)
oval:org.secpod.oval:def:44423 CVE-2018-7417 Denial of service vulnerability in the IPMI dissector in Wireshark – CVE-2018-7417 (Mac OS X)
oval:org.secpod.oval:def:44424 CVE-2018-7337 Denial of service vulnerability in the DOCSIS protocol dissector in Wireshark – CVE-2018-7337 (Mac OS X)
oval:org.secpod.oval:def:44425 CVE-2018-7336 Denial of service vulnerability in the FCP protocol dissector in Wireshark – CVE-2018-7336 (Mac OS X)
oval:org.secpod.oval:def:44426 CVE-2018-7335 Denial of service vulnerability in the IEEE 802.11 dissector in Wireshark – CVE-2018-7335 (Mac OS X)
oval:org.secpod.oval:def:44427 CVE-2018-7334 Denial of service vulnerability in the UMTS MAC dissector in Wireshark – CVE-2018-7334 (Mac OS X)
oval:org.secpod.oval:def:44428 CVE-2018-7333 Denial of service vulnerability in the epan/dissectors/packet-rpcrdma.c in Wireshark – CVE-2018-7333 (Mac OS X)
oval:org.secpod.oval:def:44429 CVE-2018-7332 Denial of service vulnerability in the epan/dissectors/packet-reload.c in Wireshark – CVE-2018-7332 (Mac OS X)
oval:org.secpod.oval:def:44430 CVE-2018-7331 Denial of service vulnerability in the epan/dissectors/packet-ber.c in Wireshark – CVE-2018-7331 (Mac OS X)
oval:org.secpod.oval:def:44431 CVE-2018-7330 Denial of service vulnerability in the epan/dissectors/packet-thread.c in Wireshark – CVE-2018-7330 (Mac OS X)
oval:org.secpod.oval:def:44432 CVE-2018-7329 Denial of service vulnerability in the epan/dissectors/packet-s7comm.c in Wireshark – CVE-2018-7329 (Mac OS X)
oval:org.secpod.oval:def:44433 CVE-2018-7328 Denial of service vulnerability in the epan/dissectors/packet-usb.c in Wireshark – CVE-2018-7328 (Mac OS X)
oval:org.secpod.oval:def:44434 CVE-2018-7327 Denial of service vulnerability in the epan/dissectors/packet-openflow_v6.c in Wireshark – CVE-2018-7327 (Mac OS X)
oval:org.secpod.oval:def:44435 CVE-2018-7326 Denial of service vulnerability in the epan/dissectors/packet-lltd.c in Wireshark – CVE-2018-7326 (Mac OS X)
oval:org.secpod.oval:def:44436 CVE-2018-7325 Denial of service vulnerability in the epan/dissectors/packet-rpki-rtr.c in Wireshark – CVE-2018-7325 (Mac OS X)
oval:org.secpod.oval:def:44437 CVE-2018-7324 Denial of service vulnerability in the epan/dissectors/packet-sccp.c in Wireshark – CVE-2018-7324 (Mac OS X)
oval:org.secpod.oval:def:44438 CVE-2018-7323 Denial of service vulnerability in the epan/dissectors/packet-wccp.c in Wireshark – CVE-2018-7323 (Mac OS X)
oval:org.secpod.oval:def:44439 CVE-2018-7322 Denial of service vulnerability in the epan/dissectors/packet-dcm.c in Wireshark – CVE-2018-7322 (Mac OS X)
oval:org.secpod.oval:def:44440 CVE-2018-7321 Denial of service vulnerability in the epan/dissectors/packet-thrift.c in Wireshark – CVE-2018-7321 (Mac OS X)
oval:org.secpod.oval:def:44441 CVE-2018-7320 Denial of service vulnerability in the SIGCOMP dissector in Wireshark – CVE-2018-7320 (Mac OS X)
oval:org.secpod.oval:def:44442 CVE-2018-7421 Denial of service vulnerability in the DMP dissector in Wireshark – CVE-2018-7421 (Mac OS X)
oval:org.secpod.oval:def:44443 CVE-2018-7420 Denial of service vulnerability in the pcapng file parser in Wireshark – CVE-2018-7420 (Mac OS X)
oval:org.secpod.oval:def:44444 CVE-2018-7419 Denial of service vulnerability in the NBAP dissector in Wireshark – CVE-2018-7419 (Mac OS X)
oval:org.secpod.oval:def:603258 CVE-2017-17969
DSA-4104-1
DSA-4104-1 p7zip — p7zip
oval:org.secpod.oval:def:603261 CVE-2018-6360
DSA-4105-1
DSA-4105-1 mpv — mpv
oval:org.secpod.oval:def:603262 CVE-2017-10790
CVE-2018-6003
DSA-4106-1
DSA-4106-1 libtasn1-6 — libtasn1-6
oval:org.secpod.oval:def:603263 CVE-2018-6596
DSA-4107-1
DSA-4107-1 django-anymail — django-anymail
oval:org.secpod.oval:def:603264 CVE-2018-6360
DSA-4105-2
DSA-4105-2 mpv — mpv
oval:org.secpod.oval:def:603265 CVE-2017-18076
DSA-4109-1
DSA-4109-1 ruby-omniauth — ruby-omniauth
oval:org.secpod.oval:def:603266 CVE-2018-5950
DSA-4108-1
DSA-4108-1 mailman — mailman
oval:org.secpod.oval:def:603267 CVE-2018-6789
DSA-4110-1
DSA-4110-1 exim4 — exim4
oval:org.secpod.oval:def:603268 CVE-2018-6871
DSA-4111-1
DSA-4111-1 libreoffice — libreoffice
oval:org.secpod.oval:def:603269 CVE-2018-6871
DSA-4111-2
DSA-4111-2 libreoffice — libreoffice
oval:org.secpod.oval:def:603270 CVE-2017-14632
CVE-2017-14633
DSA-4113-1
DSA-4113-1 libvorbis — libvorbis
oval:org.secpod.oval:def:603271 CVE-2017-17563
CVE-2017-17564
CVE-2017-17565
CVE-2017-17566
DSA-4112-1
DSA-4112-1 xen — xen
oval:org.secpod.oval:def:603272 CVE-2018-5378
CVE-2018-5379
CVE-2018-5380
CVE-2018-5381
DSA-4115-1
DSA-4115-1 quagga — quagga
oval:org.secpod.oval:def:603273 CVE-2017-17485
CVE-2018-5968
DSA-4114-1
DSA-4114-1 jackson-databind — jackson-databind
oval:org.secpod.oval:def:603274 CVE-2018-6791
DSA-4116-1
DSA-4116-1 plasma-workspace — plasma-workspace
oval:org.secpod.oval:def:603275 CVE-2017-15698
DSA-4118-1
DSA-4118-1 tomcat-native — tomcat-native
oval:org.secpod.oval:def:603276 DSA-4117-1 DSA-4117-1 gcc-4.9 — gcc-4.9
oval:org.secpod.oval:def:603277 CVE-2017-16803
DSA-4119-1
DSA-4119-1 libav — libav
oval:org.secpod.oval:def:603278 CVE-2018-1000024
CVE-2018-1000027
DSA-4122-1
DSA-4122-1 squid3 — squid3
oval:org.secpod.oval:def:603279 DSA-4121-1 DSA-4121-1 gcc-6 — gcc-6
oval:org.secpod.oval:def:603280 CVE-2017-13166
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-5750
DSA-4120-1
DSA-4120-1 linux — linux
oval:org.secpod.oval:def:603281 DSA-4123-1 DSA-4123-1 drupal7 — drupal7
oval:org.secpod.oval:def:603290 CVE-2018-6767
CVE-2018-7253
CVE-2018-7254
DSA-4125-1
DSA-4125-1 wavpack — wavpack
oval:org.secpod.oval:def:603291 CVE-2017-12629
CVE-2017-3163
DSA-4124-1
DSA-4124-1 lucene-solr — lucene-solr
oval:org.secpod.oval:def:603292 CVE-2018-0489
DSA-4126-1
DSA-4126-1 xmltooling — xmltooling

 

Share this article