SCAP Feed Release : 03-Apr-2017

  • Post author:
  • Reading time:15 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112206 FEDORA-2017-05010f0b46 FEDORA-2017-05010f0b46 — Fedora 24 drupal8-8.2.7-1.fc24
oval:org.secpod.oval:def:112207 CVE-2016-10253
FEDORA-2017-e2480c7f50
FEDORA-2017-e2480c7f50 — Fedora 24 erlang-18.3.4.5-2.fc24
oval:org.secpod.oval:def:112208 CVE-2017-2641
CVE-2017-2643
CVE-2017-2644
CVE-2017-2645
FEDORA-2017-0fcaf52f1a
FEDORA-2017-0fcaf52f1a — Fedora 24 moodle-3.1.5-1.fc24
oval:org.secpod.oval:def:112209 CVE-2017-6874
FEDORA-2017-15fbaf2450
FEDORA-2017-15fbaf2450 — Fedora 24 kernel-4.9.17-100.fc24
oval:org.secpod.oval:def:112210 CVE-2016-10243
FEDORA-2017-b72cafa5b4
FEDORA-2017-b72cafa5b4 — Fedora 25 texlive-33.20160520.fc25
oval:org.secpod.oval:def:112211 CVE-2016-10253
FEDORA-2017-42ebcac2b5
FEDORA-2017-42ebcac2b5 — Fedora 25 erlang-19.3-2.fc25
oval:org.secpod.oval:def:112212 CVE-2017-5428
FEDORA-2017-9e1ccfe586
FEDORA-2017-9e1ccfe586 — Fedora 24 firefox-52.0-6.fc24
oval:org.secpod.oval:def:112213 FEDORA-2017-0f38995622 FEDORA-2017-0f38995622 — Fedora 24 webkitgtk4-2.16.0-1.fc24
oval:org.secpod.oval:def:112214 FEDORA-2017-25ffd5b236 FEDORA-2017-25ffd5b236 — Fedora 25 webkitgtk4-2.16.0-1.fc25
oval:org.secpod.oval:def:112215 CVE-2017-6874
FEDORA-2017-90aaa5bd24
FEDORA-2017-90aaa5bd24 — Fedora 25 kernel-4.10.5-200.fc25
oval:org.secpod.oval:def:112216 FEDORA-2017-9801754fd7 FEDORA-2017-9801754fd7 — Fedora 25 drupal8-8.2.7-1.fc25
oval:org.secpod.oval:def:112217 FEDORA-2017-712ffce24d FEDORA-2017-712ffce24d — Fedora 24 sscg-2.0.4-1.fc24
oval:org.secpod.oval:def:112218 CVE-2017-6503
CVE-2017-6504
FEDORA-2017-66593c367e
FEDORA-2017-66593c367e — Fedora 24 qbittorrent-3.3.11-2.fc24
oval:org.secpod.oval:def:112219 CVE-2017-6451
CVE-2017-6458
CVE-2017-6462
CVE-2017-6463
CVE-2017-6464
FEDORA-2017-5ebac1c112
FEDORA-2017-5ebac1c112 — Fedora 25 ntp-4.2.6p5-44.fc25
oval:org.secpod.oval:def:1600518 ALAS-2017-810
CVE-2016-6816
CVE-2016-8745
ALAS-2017-810 —- tomcat6
oval:org.secpod.oval:def:1600519 ALAS-2017-812
CVE-2016-10158
CVE-2016-10159
CVE-2016-10160
CVE-2016-10161
CVE-2016-10162
CVE-2016-10167
CVE-2016-10168
CVE-2016-7479
CVE-2017-5340
ALAS-2017-812 —- php70
oval:org.secpod.oval:def:1600520 ALAS-2017-809
CVE-2017-5953
CVE-2017-6349
CVE-2017-6350
ALAS-2017-809 —- vim
oval:org.secpod.oval:def:1600521 ALAS-2017-811
CVE-2017-6347
CVE-2017-7184
ALAS-2017-811 —- kernel perf
oval:org.secpod.oval:def:39728 ALAS-2017-808
CVE-2016-10158
CVE-2016-10159
CVE-2016-10160
CVE-2016-10161
CVE-2016-10167
CVE-2016-10168
ALAS-2017-808 —- php56
oval:org.secpod.oval:def:204468 CESA-2017:0838
CVE-2016-5139
CVE-2016-5158
CVE-2016-5159
CVE-2016-7163
CVE-2016-9573
CVE-2016-9675
CESA-2017:0838 — centos 7 openjpeg
oval:org.secpod.oval:def:204469 CESA-2017:0837
CVE-2017-5208
CVE-2017-5332
CVE-2017-5333
CVE-2017-6009
CVE-2017-6010
CVE-2017-6011
CESA-2017:0837 — centos 7 icoutils
oval:org.secpod.oval:def:602842 DSA-3816-2 DSA-3816-2 samba — samba
oval:org.secpod.oval:def:602843 CVE-2016-3822
DSA-3825-1
DSA-3825-1 jhead — jhead
Share this article