SCAP Feed Release : 14-Feb-2017

  • Post author:
  • Reading time:26 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:111988 CVE-2016-9577
CVE-2016-9578
FEDORA-2017-05793780f0
FEDORA-2017-05793780f0 — Fedora 24 spice-0.12.8-2.fc24
oval:org.secpod.oval:def:111989 FEDORA-2017-6694f5cd3a FEDORA-2017-6694f5cd3a — Fedora 24 bitlbee-3.5.1-1.fc24
oval:org.secpod.oval:def:111991 CVE-2016-10166
CVE-2016-10167
CVE-2016-10168
CVE-2016-6912
CVE-2016-9317
FEDORA-2017-f787c35494
FEDORA-2017-f787c35494 — Fedora 25 libwmf-0.2.8.4-50.fc25
oval:org.secpod.oval:def:111992 FEDORA-2017-4cb58f0bda FEDORA-2017-4cb58f0bda — Fedora 24 java-1.8.0-openjdk-aarch32-1.8.0.112-3.161109.fc24
oval:org.secpod.oval:def:111993 CVE-2016-10187
FEDORA-2017-07d308fd81
FEDORA-2017-07d308fd81 — Fedora 25 calibre-2.78.0-1.fc25
oval:org.secpod.oval:def:111995 CVE-2016-10187
FEDORA-2017-efed73a87c
FEDORA-2017-efed73a87c — Fedora 24 calibre-2.78.0-1.fc24
oval:org.secpod.oval:def:111996 FEDORA-2017-deb82f0c0d FEDORA-2017-deb82f0c0d — Fedora 25 bitlbee-3.5.1-1.fc25
oval:org.secpod.oval:def:111997 FEDORA-2017-2bce6ed778 FEDORA-2017-2bce6ed778 — Fedora 24 viewvc-1.1.26-1.fc24
oval:org.secpod.oval:def:111999 CVE-2016-9577
CVE-2016-9578
FEDORA-2017-5972ebe591
FEDORA-2017-5972ebe591 — Fedora 25 spice-0.13.3-2.fc25
oval:org.secpod.oval:def:112000 FEDORA-2017-fc0140d4c5 FEDORA-2017-fc0140d4c5 — Fedora 25 gnome-boxes-3.22.4-1.fc25
oval:org.secpod.oval:def:112002 CVE-2017-5495
FEDORA-2017-b89a945e9d
FEDORA-2017-b89a945e9d — Fedora 25 quagga-0.99.24.1-5.fc25
oval:org.secpod.oval:def:112003 FEDORA-2017-307dcf0411 FEDORA-2017-307dcf0411 — Fedora 25 drupal7-title-1.0-0.7.alpha9.fc25
oval:org.secpod.oval:def:112005 CVE-2017-3238
CVE-2017-3243
CVE-2017-3244
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3291
CVE-2017-3312
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
FEDORA-2017-801e01d1ed
FEDORA-2017-801e01d1ed — Fedora 25 mariadb-10.1.21-1.fc25
oval:org.secpod.oval:def:112006 CVE-2016-8610
CVE-2017-3731
CVE-2017-3732
FEDORA-2017-3451dbec48
FEDORA-2017-3451dbec48 — Fedora 25 openssl-1.0.2k-1.fc25
oval:org.secpod.oval:def:112007 CVE-2016-8610
CVE-2017-3731
CVE-2017-3732
FEDORA-2017-e853b4144f
FEDORA-2017-e853b4144f — Fedora 24 openssl-1.0.2k-1.fc24
oval:org.secpod.oval:def:112008 FEDORA-2017-42df4eeb59 FEDORA-2017-42df4eeb59 — Fedora 24 gnome-boxes-3.20.4-1.fc24
oval:org.secpod.oval:def:112009 FEDORA-2017-a1625d5c7b FEDORA-2017-a1625d5c7b — Fedora 25 redis-3.2.7-1.fc25
oval:org.secpod.oval:def:112010 FEDORA-2017-6938ef7591 FEDORA-2017-6938ef7591 — Fedora 24 epiphany-3.20.7-1.fc24
oval:org.secpod.oval:def:112011 CVE-2017-5884
CVE-2017-5885
FEDORA-2017-ab04a91edd
FEDORA-2017-ab04a91edd — Fedora 25 gtk-vnc-0.7.0-1.fc25
oval:org.secpod.oval:def:112013 CVE-2017-5596
CVE-2017-5597
FEDORA-2017-541aea2890
FEDORA-2017-541aea2890 — Fedora 25 wireshark-2.2.4-1.fc25
oval:org.secpod.oval:def:112014 FEDORA-2017-0d7ef286d1 FEDORA-2017-0d7ef286d1 — Fedora 24 drupal7-title-1.0-0.7.alpha9.fc24
oval:org.secpod.oval:def:112015 FEDORA-2017-bd3c3c957f FEDORA-2017-bd3c3c957f — Fedora 25 viewvc-1.1.26-1.fc25
oval:org.secpod.oval:def:112016 FEDORA-2017-c1252ccd41 FEDORA-2017-c1252ccd41 — Fedora 25 java-1.8.0-openjdk-aarch32-1.8.0.112-3.161109.fc25
oval:org.secpod.oval:def:112017 CVE-2017-3238
CVE-2017-3243
CVE-2017-3244
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3291
CVE-2017-3312
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
FEDORA-2017-0f44f2b8c8
FEDORA-2017-0f44f2b8c8 — Fedora 24 mariadb-10.1.21-1.fc24
oval:org.secpod.oval:def:112018 FEDORA-2017-b3130f212a FEDORA-2017-b3130f212a — Fedora 24 iio-sensor-proxy-2.1-1.fc24
oval:org.secpod.oval:def:1501763 CVE-2013-7446
CVE-2015-1420
CVE-2016-4482
CVE-2016-4485
CVE-2016-8646
ELSA-2017-3516
ELSA-2017-3516 — Oracle kernel-uek
oval:org.secpod.oval:def:1501764 CVE-2013-7446
CVE-2016-4482
CVE-2016-4485
CVE-2016-8646
ELSA-2017-3515
ELSA-2017-3515 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501765 CVE-2013-7446
CVE-2016-4482
CVE-2016-4485
CVE-2016-8646
ELSA-2017-3515
ELSA-2017-3515 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501766 CVE-2013-7446
CVE-2015-1420
CVE-2016-4482
CVE-2016-4485
CVE-2016-8646
ELSA-2017-3516
ELSA-2017-3516 — Oracle kernel-uek
oval:org.secpod.oval:def:1501767 CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
ELSA-2017-0269
ELSA-2017-0269 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501768 CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
ELSA-2017-0269
ELSA-2017-0269 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501769 CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
ELSA-2017-0269
ELSA-2017-0269 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:39004 CVE-2016-6210 Unspecified vulnerability in OpenSSH by providing large password
oval:org.secpod.oval:def:501976 CVE-2016-2183
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
RHSA-2017:0269-01
RHSA-2017:0269-01 — Redhat java-1.7.0-openjdk
oval:org.secpod.oval:def:602772 DSA-3787-1 DSA-3787-1 tomcat7 — tomcat7
oval:org.secpod.oval:def:602773 DSA-3788-1 DSA-3788-1 tomcat8 — tomcat8
oval:org.secpod.oval:def:602774 CVE-2017-5953
DSA-3786-1
DSA-3786-1 vim — vim
Share this article