SCAP Feed Release : 12-Jul-2017

  • Post author:
  • Reading time:62 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update. This is a list of vulnerabilities detected using a vulnerability management tool.

Also, a patch management solution can help patch these vulnerabilities.

oval:org.secpod.oval:def:41179 CVE-2017-8585 Denial of service vulnerability in Microsoft .NET Framework – CVE-2017-8585
oval:org.secpod.oval:def:41180 CVE-2017-3080 Security Bypass vulnerability in Adobe Flash Player – CVE-2017-3080
oval:org.secpod.oval:def:41181 CVE-2017-3099 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3099
oval:org.secpod.oval:def:41182 CVE-2017-3100 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3100
oval:org.secpod.oval:def:41183 APSB17-21
CVE-2017-3080
CVE-2017-3099
CVE-2017-3100
Multiple vulnerabilities in Adobe Flash player – APSB17-21
oval:org.secpod.oval:def:41184 CVE-2017-3080
CVE-2017-3099
CVE-2017-3100
KB4025376
Multiple vulnerabilities in Adobe Flash player – KB4025376
oval:org.secpod.oval:def:41185 CVE-2017-8595 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8595
oval:org.secpod.oval:def:41186 CVE-2017-8596 Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8596
oval:org.secpod.oval:def:41187 CVE-2017-8598 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8598
oval:org.secpod.oval:def:41188 CVE-2017-8599 Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8599
oval:org.secpod.oval:def:41189 CVE-2017-8601 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8601
oval:org.secpod.oval:def:41190 CVE-2017-8603 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8603
oval:org.secpod.oval:def:41191 CVE-2017-8604 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8604
oval:org.secpod.oval:def:41192 CVE-2017-8605 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8605
oval:org.secpod.oval:def:41193 CVE-2017-8609 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8609
oval:org.secpod.oval:def:41194 CVE-2017-8610 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8610
oval:org.secpod.oval:def:41195 CVE-2017-8611 Microsoft Edge Spoofing Vulnerability – CVE-2017-8611
oval:org.secpod.oval:def:41196 CVE-2017-8617 Microsoft Edge Remote Code Execution Vulnerability – CVE-2017-8617
oval:org.secpod.oval:def:41197 CVE-2017-8619 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8619
oval:org.secpod.oval:def:41198 CVE-2017-8467 Win32k Elevation of Privilege Vulnerability – CVE-2017-8467
oval:org.secpod.oval:def:41199 CVE-2017-8486 Win32k Information Disclosure Vulnerability – CVE-2017-8486
oval:org.secpod.oval:def:41200 CVE-2017-8495 Kerberos SNAME Security Feature Bypass Vulnerability – CVE-2017-8495
oval:org.secpod.oval:def:41201 CVE-2017-8556 Microsoft Graphics Component Elevation of Privilege Vulnerability – CVE-2017-8556
oval:org.secpod.oval:def:41202 CVE-2017-8561 Windows Kernel Elevation of Privilege Vulnerability – CVE-2017-8561
oval:org.secpod.oval:def:41203 CVE-2017-8562 Windows ALPC Elevation of Privilege Vulnerability – CVE-2017-8562
oval:org.secpod.oval:def:41204 CVE-2017-8563 Windows Elevation of Privilege Vulnerability – CVE-2017-8563
oval:org.secpod.oval:def:41205 CVE-2017-8564 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8564
oval:org.secpod.oval:def:41206 CVE-2017-8566 Windows IME Elevation of Privilege Vulnerability – CVE-2017-8566
oval:org.secpod.oval:def:41207 CVE-2017-8573 Microsoft Graphics Component Elevation of Privilege Vulnerability – CVE-2017-8573
oval:org.secpod.oval:def:41208 CVE-2017-8574 Microsoft Graphics Component Elevation of Privilege Vulnerability – CVE-2017-8574
oval:org.secpod.oval:def:41209 CVE-2017-8577 Win32k Elevation of Privilege Vulnerability – CVE-2017-8577
oval:org.secpod.oval:def:41210 CVE-2017-8578 Win32k Elevation of Privilege Vulnerability – CVE-2017-8578
oval:org.secpod.oval:def:41211 CVE-2017-8580 Win32k Elevation of Privilege Vulnerability – CVE-2017-8580
oval:org.secpod.oval:def:41212 CVE-2017-8581 Win32k Elevation of Privilege Vulnerability – CVE-2017-8581
oval:org.secpod.oval:def:41213 CVE-2017-8582 Https.sys Information Disclosure Vulnerability – CVE-2017-8582
oval:org.secpod.oval:def:41214 CVE-2017-8584 HoloLens Remote Code Execution Vulnerability – CVE-2017-8584
oval:org.secpod.oval:def:41215 CVE-2017-8587 Windows Explorer Denial of Service Vulnerability – CVE-2017-8587
oval:org.secpod.oval:def:41216 CVE-2017-8588 WordPad Remote Code Execution Vulnerability – CVE-2017-8588
oval:org.secpod.oval:def:41217 CVE-2017-8589 Windows Search Remote Code Execution Vulnerability – CVE-2017-8589
oval:org.secpod.oval:def:41218 CVE-2017-8590 Windows CLFS Elevation of Privilege Vulnerability – CVE-2017-8590
oval:org.secpod.oval:def:41219 CVE-2017-8501 Microsoft Office Memory Corruption Vulnerability
oval:org.secpod.oval:def:41220 CVE-2017-8502 Microsoft Office Memory Corruption Vulnerability
oval:org.secpod.oval:def:41221 CVE-2017-8569 SharePoint Server XSS Vulnerability
oval:org.secpod.oval:def:41222 CVE-2017-8570 Microsoft Office Remote Code Execution Vulnerability
oval:org.secpod.oval:def:41223 CVE-2017-8501
KB3191897
Security update for Microsoft Office Compatibility Pack Service Pack 3 – KB3191897
oval:org.secpod.oval:def:41224 CVE-2017-8501
KB3191894
Security update for Excel 2007 – KB3191894
oval:org.secpod.oval:def:41225 CVE-2017-8501
CVE-2017-8502
KB3191907
Security update for Excel 2010 – KB3191907
oval:org.secpod.oval:def:41226 CVE-2017-8501
CVE-2017-8502
KB3213537
Security update for Excel 2013 – KB3213537
oval:org.secpod.oval:def:41227 CVE-2017-8501
KB3191833
Security update for Excel Viewer 2007 – KB3191833
oval:org.secpod.oval:def:41228 CVE-2017-8570
KB3213555
Security update for Office 2013 – KB3213555
oval:org.secpod.oval:def:41229 CVE-2017-8501
KB3213559
Security update for SharePoint Server 2013 – KB3213559
oval:org.secpod.oval:def:41230 CVE-2017-8501
CVE-2017-8502
KB3203477
Security update for Excel 2016 – KB3203477
oval:org.secpod.oval:def:41231 CVE-2017-8570
KB3213640
Security update for 2007 Microsoft Office Suite – KB3213640
oval:org.secpod.oval:def:41232 CVE-2017-8570
KB3213624
Security update for Office 2010 – KB3213624
oval:org.secpod.oval:def:41233 CVE-2017-8570
KB3213545
Security update for Office 2016 – KB3213545
oval:org.secpod.oval:def:41234 CVE-2017-8569
KB3213544
Security update for SharePoint Server 2016 – KB3213544
oval:org.secpod.oval:def:41235 CVE-2017-8501
KB3191902
Security update for Excel Services on SharePoint Server 2010 – KB3191902
oval:org.secpod.oval:def:41236 CVE-2017-8588
KB4026061
Security update for the WordPad remote code execution vulnerability in Windows Server 2008 – KB4026061
oval:org.secpod.oval:def:41237 CVE-2017-8589
KB4032955
Security update for the Windows Search remote code execution vulnerability in Windows Server 2008 – KB4032955
oval:org.secpod.oval:def:41238 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8594
CVE-2017-8602
CVE-2017-8606
CVE-2017-8607
CVE-2017-8608
CVE-2017-8618
KB4025336
Multiple Vulnerabilities in Windows 8.1 and Windows Server 2012 R2 – KB4025336
oval:org.secpod.oval:def:41239 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
KB4025337
Security-only update for Microsoft Windows 7 and Server 2008 R2- KB4025337
oval:org.secpod.oval:def:41240 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8606
CVE-2017-8607
CVE-2017-8608
CVE-2017-8618
KB4025331
Monthly Rollup for Windows Server 2012 – KB4025331
oval:org.secpod.oval:def:41241 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
KB4025333
Security-only update for Windows 8.1 and Windows Server 2012 R2 – KB4025333
oval:org.secpod.oval:def:41242 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8585
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8595
CVE-2017-8599
CVE-2017-8601
CVE-2017-8602
CVE-2017-8605
CVE-2017-8606
CVE-2017-8607
CVE-2017-8608
CVE-2017-8609
CVE-2017-8611
CVE-2017-8618
CVE-2017-8619
KB4025338
Security Update for Windows 10 – KB4025338
oval:org.secpod.oval:def:41243 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8566
CVE-2017-8573
CVE-2017-8574
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8584
CVE-2017-8585
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8595
CVE-2017-8596
CVE-2017-8598
CVE-2017-8599
CVE-2017-8601
CVE-2017-8602
CVE-2017-8603
CVE-2017-8604
CVE-2017-8605
CVE-2017-8606
CVE-2017-8607
CVE-2017-8608
CVE-2017-8609
CVE-2017-8611
CVE-2017-8618
CVE-2017-8619
KB4025339
Security Update for Windows 10 -1607 – KB4025339
oval:org.secpod.oval:def:41244 CVE-2017-8590
KB4026059
Security update for the Windows CLFS elevation of privilege vulnerability in Windows Server 2008 – KB4026059
oval:org.secpod.oval:def:41245 CVE-2017-8563
KB4025409
Security update for the Windows elevation of privilege vulnerability in Windows Server 2008 – KB4025409
oval:org.secpod.oval:def:41246 CVE-2017-8495
KB4022746
Security update for the Kerberos SNAME security feature bypass vulnerability in Windows Server 2008 – KB4022746
oval:org.secpod.oval:def:41247 CVE-2017-8564
KB4022748
Security update for the Windows kernel information disclosure vulnerability in Windows Server 2008 – KB4022748
oval:org.secpod.oval:def:41248 CVE-2017-8467
CVE-2017-8486
CVE-2017-8556
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
KB4025877
Security update for Windows Server 2008 – KB4025877
oval:org.secpod.oval:def:41249 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8585
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8595
CVE-2017-8598
CVE-2017-8599
CVE-2017-8601
CVE-2017-8602
CVE-2017-8603
CVE-2017-8604
CVE-2017-8605
CVE-2017-8606
CVE-2017-8607
CVE-2017-8608
CVE-2017-8609
CVE-2017-8611
CVE-2017-8618
CVE-2017-8619
KB4025344
July 11, 2017-KB4025344 (OS Build 10586.1007)
oval:org.secpod.oval:def:41250 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8602
CVE-2017-8618
KB4025341
Monthly Rollup For Windows 7 and Windows Server 2008 R2 – KB4025341
oval:org.secpod.oval:def:41251 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8573
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8587
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
KB4025343
Security-only update For Windows server 2012
oval:org.secpod.oval:def:41252 CVE-2017-0170
CVE-2017-8463
CVE-2017-8467
CVE-2017-8486
CVE-2017-8495
CVE-2017-8556
CVE-2017-8557
CVE-2017-8561
CVE-2017-8562
CVE-2017-8563
CVE-2017-8564
CVE-2017-8565
CVE-2017-8566
CVE-2017-8573
CVE-2017-8574
CVE-2017-8577
CVE-2017-8578
CVE-2017-8580
CVE-2017-8581
CVE-2017-8582
CVE-2017-8585
CVE-2017-8588
CVE-2017-8589
CVE-2017-8590
CVE-2017-8592
CVE-2017-8596
CVE-2017-8598
CVE-2017-8599
CVE-2017-8601
CVE-2017-8602
CVE-2017-8603
CVE-2017-8604
CVE-2017-8605
CVE-2017-8606
CVE-2017-8607
CVE-2017-8608
CVE-2017-8609
CVE-2017-8610
CVE-2017-8611
CVE-2017-8617
CVE-2017-8618
CVE-2017-8619
KB4025342
Security Update for Windows 10 1703 – KB4025342
oval:org.secpod.oval:def:41253 CVE-2017-8587
KB4025674
Security update for the Windows Explorer denial of service vulnerability in Windows Server 2008 – KB4025674
oval:org.secpod.oval:def:41254 CVE-2017-8582
KB4022914
Security update for the Windows kernel information disclosure vulnerability in Windows Server 2008 – KB4022914
Share this article