SCAP Feed Release : 13-Sep-2017

  • Post author:
  • Reading time:73 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:41956 CVE-2017-11281 Remote code execution vulnerability in Adobe Flash Player – CVE-2017-11281
oval:org.secpod.oval:def:41957 CVE-2017-11282 Remote code execution vulnerability in Adobe Flash Player – CVE-2017-11282
oval:org.secpod.oval:def:41958 APSB17-28
CVE-2017-11281
CVE-2017-11282
Multiple vulnerabilities in Adobe Flash player – APSB17-28
oval:org.secpod.oval:def:41959 CVE-2017-8733 Internet Explorer Spoofing Vulnerability – CVE-2017-8733
oval:org.secpod.oval:def:41960 CVE-2017-8747 Internet Explorer Memory Corruption Vulnerability – CVE-2017-8747
oval:org.secpod.oval:def:41961 CVE-2017-8749 Internet Explorer Memory Corruption Vulnerability – CVE-2017-8749
oval:org.secpod.oval:def:41962 CVE-2017-11764 Scripting Engine Memory Corruption Vulnerability – CVE-2017-11764
oval:org.secpod.oval:def:41963 CVE-2017-11766 Microsoft Edge Memory Corruption Vulnerability – CVE-2017-11766
oval:org.secpod.oval:def:41964 CVE-2017-8597 Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8597
oval:org.secpod.oval:def:41965 CVE-2017-8643 Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8643
oval:org.secpod.oval:def:41966 CVE-2017-8648 Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8648
oval:org.secpod.oval:def:41967 CVE-2017-8649 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8649
oval:org.secpod.oval:def:41968 CVE-2017-8660 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8660
oval:org.secpod.oval:def:41969 CVE-2017-8723 Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8723
oval:org.secpod.oval:def:41970 CVE-2017-8724 Microsoft Edge Spoofing Vulnerability – CVE-2017-8724
oval:org.secpod.oval:def:41971 CVE-2017-8728 Microsoft PDF Remote Code Execution Vulnerability – CVE-2017-8728
oval:org.secpod.oval:def:41972 CVE-2017-8729 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8729
oval:org.secpod.oval:def:41973 CVE-2017-8731 Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8731
oval:org.secpod.oval:def:41974 CVE-2017-8734 Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8734
oval:org.secpod.oval:def:41975 CVE-2017-8735 Microsoft Edge Spoofing Vulnerability – CVE-2017-8735
oval:org.secpod.oval:def:41976 CVE-2017-8736 Microsoft Browser Information Disclosure Vulnerability – CVE-2017-8736
oval:org.secpod.oval:def:41977 CVE-2017-8737 Microsoft PDF Remote Code Execution Vulnerability – CVE-2017-8737
oval:org.secpod.oval:def:41978 CVE-2017-8738 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8738
oval:org.secpod.oval:def:41979 CVE-2017-8739 Scripting Engine Information Disclosure Vulnerability – CVE-2017-8739
oval:org.secpod.oval:def:41980 CVE-2017-8740 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8740
oval:org.secpod.oval:def:41981 CVE-2017-8741 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8741
oval:org.secpod.oval:def:41982 CVE-2017-8748 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8748
oval:org.secpod.oval:def:41983 CVE-2017-8750 Microsoft Browser Memory Corruption Vulnerability – CVE-2017-8750
oval:org.secpod.oval:def:41984 CVE-2017-8751 Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8751
oval:org.secpod.oval:def:41985 CVE-2017-8752 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8752
oval:org.secpod.oval:def:41986 CVE-2017-8753 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8753
oval:org.secpod.oval:def:41987 CVE-2017-8754 Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8754
oval:org.secpod.oval:def:41988 CVE-2017-8755 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8755
oval:org.secpod.oval:def:41989 CVE-2017-8756 Scripting Engine Memory Corruption Vulnerability – CVE-2017-8756
oval:org.secpod.oval:def:41990 CVE-2017-8757 Microsoft Edge Remote Code Execution Vulnerability – CVE-2017-8757
oval:org.secpod.oval:def:41991 CVE-2017-11761 Information disclosure vulnerability in Microsoft Exchange Server via specially crafted tags in Calendar-related messages
oval:org.secpod.oval:def:41994 CVE-2017-8758 Information disclosure vulnerability in Microsoft Exchange Server via a specially crafted email message containing a malicious link
oval:org.secpod.oval:def:41995 CVE-2017-0161 NetBIOS Remote Code Execution Vulnerability – CVE-2017-0161
oval:org.secpod.oval:def:41996 CVE-2017-8628 Microsoft Bluetooth Driver Spoofing Vulnerability – CVE-2017-8628
oval:org.secpod.oval:def:41997 CVE-2017-8675 Win32k Elevation of Privilege Vulnerability – CVE-2017-8675
oval:org.secpod.oval:def:41998 CVE-2017-8677 Win32k Information Disclosure Vulnerability – CVE-2017-8677
oval:org.secpod.oval:def:41999 CVE-2017-8678 Win32k Information Disclosure Vulnerability – CVE-2017-8678
oval:org.secpod.oval:def:42000 CVE-2017-8679 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8679
oval:org.secpod.oval:def:42001 CVE-2017-8680 Win32k Information Disclosure Vulnerability – CVE-2017-8680
oval:org.secpod.oval:def:42002 CVE-2017-8681 Win32k Information Disclosure Vulnerability – CVE-2017-8681
oval:org.secpod.oval:def:42003 CVE-2017-8683 Win32k Graphics Information Disclosure Vulnerability – CVE-2017-8683
oval:org.secpod.oval:def:42004 CVE-2017-8684 Windows GDI+ Information Disclosure Vulnerability – CVE-2017-8684
oval:org.secpod.oval:def:42005 CVE-2017-8685 Windows GDI+ Information Disclosure Vulnerability – CVE-2017-8685
oval:org.secpod.oval:def:42006 CVE-2017-8686 Windows DHCP Server Remote Code Execution Vulnerability – CVE-2017-8686
oval:org.secpod.oval:def:42007 CVE-2017-8687 Win32k Information Disclosure Vulnerability – CVE-2017-8687
oval:org.secpod.oval:def:42008 CVE-2017-8688 Windows GDI+ Information Disclosure Vulnerability – CVE-2017-8688
oval:org.secpod.oval:def:42009 CVE-2017-8692 Uniscribe Remote Code Execution Vulnerability – CVE-2017-8692
oval:org.secpod.oval:def:42010 CVE-2017-8699 Windows Shell Remote Code Execution Vulnerability – CVE-2017-8699
oval:org.secpod.oval:def:42011 CVE-2017-8702 Windows Elevation of Privilege Vulnerability – CVE-2017-8702
oval:org.secpod.oval:def:42012 CVE-2017-8704 Hyper-V Denial of Service Vulnerability – CVE-2017-8704
oval:org.secpod.oval:def:42013 CVE-2017-8706 Hyper-V Information Disclosure Vulnerability – CVE-2017-8706
oval:org.secpod.oval:def:42014 CVE-2017-8707 Hyper-V Information Disclosure Vulnerability – CVE-2017-8707
oval:org.secpod.oval:def:42015 CVE-2017-8708 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8708
oval:org.secpod.oval:def:42016 CVE-2017-8709 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8709
oval:org.secpod.oval:def:42017 CVE-2017-8710 Windows Information Disclosure Vulnerability – CVE-2017-8710
oval:org.secpod.oval:def:42018 CVE-2017-8711 Hyper-V Information Disclosure Vulnerability – CVE-2017-8711
oval:org.secpod.oval:def:42019 CVE-2017-8712 Hyper-V Information Disclosure Vulnerability – CVE-2017-8712
oval:org.secpod.oval:def:42020 CVE-2017-8713 Hyper-V Information Disclosure Vulnerability – CVE-2017-8713
oval:org.secpod.oval:def:42021 CVE-2017-8714 Remote Desktop Virtual Host Remote Code Execution Vulnerability – CVE-2017-8714
oval:org.secpod.oval:def:42022 CVE-2017-8716 Windows Security Feature Bypass Vulnerability – CVE-2017-8716
oval:org.secpod.oval:def:42023 CVE-2017-8719 Windows Kernel Information Disclosure Vulnerability – CVE-2017-8719
oval:org.secpod.oval:def:42024 CVE-2017-8720 Win32k Elevation of Privilege Vulnerability – CVE-2017-8720
oval:org.secpod.oval:def:42025 CVE-2017-8746 Device Guard Security Feature Bypass Vulnerability – CVE-2017-8746
oval:org.secpod.oval:def:42026 CVE-2017-9417 Broadcom BCM43xx Remote Code Execution Vulnerability – CVE-2017-9417
oval:org.secpod.oval:def:42027 CVE-2017-8733
CVE-2017-8736
CVE-2017-8741
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
KB4036586
Cumulative security update for Internet Explorer – KB4036586
oval:org.secpod.oval:def:42028 CVE-2017-8699
KB4039266
Security update for the Windows shell remote code execution vulnerability in Windows Server 2008 – KB4039266
oval:org.secpod.oval:def:42029 CVE-2017-8679
CVE-2017-8708
CVE-2017-8719
KB4038874
Security update for the Windows Kernel information disclosure vulnerability in Windows Server 2008 – KB4038874
oval:org.secpod.oval:def:42030 CVE-2017-8709
KB4032201
Security update for the Windows kernel information disclosure vulnerability in Windows Server 2008 – KB4032201
oval:org.secpod.oval:def:42031 CVE-2017-0161
CVE-2017-11766
CVE-2017-8628
CVE-2017-8643
CVE-2017-8660
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8702
CVE-2017-8706
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8713
CVE-2017-8719
CVE-2017-8720
CVE-2017-8723
CVE-2017-8728
CVE-2017-8733
CVE-2017-8734
CVE-2017-8735
CVE-2017-8736
CVE-2017-8737
CVE-2017-8738
CVE-2017-8741
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
CVE-2017-8752
CVE-2017-8753
CVE-2017-8754
CVE-2017-8755
CVE-2017-8756
CVE-2017-8757
CVE-2017-8759
KB4038783
Security update for Windows 10 (OS Build 10586.1106) – KB4038783
oval:org.secpod.oval:def:42032 CVE-2017-0161
CVE-2017-8628
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8685
CVE-2017-8687
CVE-2017-8688
CVE-2017-8695
CVE-2017-8696
CVE-2017-8699
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8710
CVE-2017-8719
CVE-2017-8720
CVE-2017-8733
CVE-2017-8736
CVE-2017-8741
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
KB4038777
Monthly Rollup update for Windows 7 and Server 2008 R2 – KB4038777
oval:org.secpod.oval:def:42033 CVE-2017-0161
CVE-2017-8628
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8685
CVE-2017-8687
CVE-2017-8688
CVE-2017-8695
CVE-2017-8696
CVE-2017-8699
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8710
CVE-2017-8719
CVE-2017-8720
KB4038779
Security update for Windows 7 and Server 2008 R2 – KB4038779
oval:org.secpod.oval:def:42034 CVE-2017-8675
CVE-2017-8676
CVE-2017-8678
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8685
CVE-2017-8687
CVE-2017-8688
CVE-2017-8695
CVE-2017-8696
CVE-2017-8720
KB4039384
Security update for the Windows Uniscribe vulnerabilities in Windows Server 2008 – KB4039384
oval:org.secpod.oval:def:42035 CVE-2017-0161
CVE-2017-11764
CVE-2017-11766
CVE-2017-8597
CVE-2017-8628
CVE-2017-8643
CVE-2017-8648
CVE-2017-8649
CVE-2017-8660
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8706
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8712
CVE-2017-8713
CVE-2017-8716
CVE-2017-8719
CVE-2017-8720
CVE-2017-8723
CVE-2017-8724
CVE-2017-8728
CVE-2017-8729
CVE-2017-8733
CVE-2017-8734
CVE-2017-8735
CVE-2017-8736
CVE-2017-8737
CVE-2017-8739
CVE-2017-8740
CVE-2017-8741
CVE-2017-8746
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
CVE-2017-8751
CVE-2017-8752
CVE-2017-8753
CVE-2017-8754
CVE-2017-8755
CVE-2017-8756
CVE-2017-8757
CVE-2017-8759
KB4038788
Security update for Windows 10 (OS Build 15063.608) – KB4038788
oval:org.secpod.oval:def:42036 CVE-2017-0161
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8686
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8708
CVE-2017-8709
CVE-2017-8713
CVE-2017-8714
CVE-2017-8719
CVE-2017-8720
CVE-2017-8728
CVE-2017-8737
KB4038786
Security update for Windows Server 2012 – KB4038786
oval:org.secpod.oval:def:42037 CVE-2017-0161
CVE-2017-11764
CVE-2017-11766
CVE-2017-8628
CVE-2017-8643
CVE-2017-8649
CVE-2017-8660
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8686
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8702
CVE-2017-8704
CVE-2017-8706
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8711
CVE-2017-8712
CVE-2017-8713
CVE-2017-8714
CVE-2017-8719
CVE-2017-8720
CVE-2017-8723
CVE-2017-8728
CVE-2017-8731
CVE-2017-8733
CVE-2017-8734
CVE-2017-8735
CVE-2017-8736
CVE-2017-8737
CVE-2017-8738
CVE-2017-8741
CVE-2017-8746
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
CVE-2017-8752
CVE-2017-8753
CVE-2017-8754
CVE-2017-8755
CVE-2017-8756
CVE-2017-8757
CVE-2017-8759
CVE-2017-9417
KB4038782
Security update for Windows 10 (OS Build 14393.1715) – KB4038782
oval:org.secpod.oval:def:42038 CVE-2017-0161
CVE-2017-11766
CVE-2017-8628
CVE-2017-8643
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8702
CVE-2017-8706
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8713
CVE-2017-8714
CVE-2017-8719
CVE-2017-8720
CVE-2017-8723
CVE-2017-8728
CVE-2017-8733
CVE-2017-8734
CVE-2017-8735
CVE-2017-8736
CVE-2017-8737
CVE-2017-8738
CVE-2017-8741
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
CVE-2017-8753
CVE-2017-8754
CVE-2017-8756
CVE-2017-8757
CVE-2017-8759
KB4038781
Security update for Windows 10(OS Build 10240.17609) – KB4038781
oval:org.secpod.oval:def:42039 CVE-2017-8628
KB4034786
Security update for the Microsoft Bluetooth driver spoofing vulnerability in Windows Server 2008 – KB4034786
oval:org.secpod.oval:def:42040 CVE-2017-0161
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8686
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8708
CVE-2017-8709
CVE-2017-8713
CVE-2017-8714
CVE-2017-8719
CVE-2017-8720
CVE-2017-8728
CVE-2017-8733
CVE-2017-8737
CVE-2017-8741
CVE-2017-8747
CVE-2017-8749
KB4038799
Monthly Rollup for Windows Server 2012 – KB4038799
oval:org.secpod.oval:def:42041 CVE-2017-0161
CVE-2017-8628
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8686
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8713
CVE-2017-8714
CVE-2017-8719
CVE-2017-8720
CVE-2017-8728
CVE-2017-8733
CVE-2017-8736
CVE-2017-8737
CVE-2017-8741
CVE-2017-8747
CVE-2017-8748
CVE-2017-8749
CVE-2017-8750
KB4038792
Monthly Rollup for Windows 8.1 and Server 2012 R2 – KB4038792
oval:org.secpod.oval:def:42042 CVE-2017-0161
CVE-2017-8628
CVE-2017-8675
CVE-2017-8676
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8686
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8713
CVE-2017-8714
CVE-2017-8719
CVE-2017-8720
CVE-2017-8728
CVE-2017-8737
KB4038793
Security update for Windows 8.1 and Server 2012 R2 – KB4038793
oval:org.secpod.oval:def:42043 CVE-2017-8710
KB4039038
Security update for the information disclosure vulnerability in Windows Server 2008 – KB4039038
oval:org.secpod.oval:def:42044 CVE-2017-8707
KB4039325
Security update for the Hyper-V information disclosure vulnerability in Windows Server 2008 – KB4039325
oval:org.secpod.oval:def:42046 CVE-2017-11761
CVE-2017-8758
KB4036108
Security update for Microsoft Exchange Server – KB4036108

 

Share this article