SCAP Feed Release : 15-Nov-2018

  • Post author:
  • Reading time:65 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:49064 CVE-2018-8522 Microsoft Outlook Remote Code Execution Vulnerability – CVE-2018-8522
oval:org.secpod.oval:def:49065 CVE-2018-8524 Microsoft Outlook Remote Code Execution Vulnerability – CVE-2018-8524
oval:org.secpod.oval:def:49066 CVE-2018-8539 Microsoft Word Remote Code Execution Vulnerability – CVE-2018-8539
oval:org.secpod.oval:def:49067 CVE-2018-8546 Microsoft Skype for Business Denial of Service Vulnerability – CVE-2018-8546
oval:org.secpod.oval:def:49068 CVE-2018-8558 Microsoft Outlook Information Disclosure Vulnerability – CVE-2018-8558
oval:org.secpod.oval:def:49069 CVE-2018-8568 Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8568
oval:org.secpod.oval:def:49070 CVE-2018-8572 Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8572
oval:org.secpod.oval:def:49071 CVE-2018-8573 Microsoft Word Remote Code Execution Vulnerability – CVE-2018-8573
oval:org.secpod.oval:def:49072 CVE-2018-8574 Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8574
oval:org.secpod.oval:def:49073 CVE-2018-8575 Microsoft Project Remote Code Execution Vulnerability – CVE-2018-8575
oval:org.secpod.oval:def:49074 CVE-2018-8576 Microsoft Outlook Remote Code Execution Vulnerability – CVE-2018-8576
oval:org.secpod.oval:def:49075 CVE-2018-8577 Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8577
oval:org.secpod.oval:def:49076 CVE-2018-8578 Microsoft SharePoint Information Disclosure Vulnerability – CVE-2018-8578
oval:org.secpod.oval:def:49077 CVE-2018-8579 Microsoft Outlook Information Disclosure Vulnerability – CVE-2018-8579
oval:org.secpod.oval:def:49078 CVE-2018-8582 Microsoft Outlook Remote Code Execution Vulnerability – CVE-2018-8582
oval:org.secpod.oval:def:49079 CVE-2018-8541 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8541
oval:org.secpod.oval:def:49080 CVE-2018-8542 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8542
oval:org.secpod.oval:def:49081 CVE-2018-8543 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8543
oval:org.secpod.oval:def:49082 CVE-2018-8545 Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8545
oval:org.secpod.oval:def:49083 CVE-2018-8551 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8551
oval:org.secpod.oval:def:49084 CVE-2018-8552 Windows Scripting Engine Memory Corruption Vulnerability – CVE-2018-8552
oval:org.secpod.oval:def:49085 CVE-2018-8555 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8555
oval:org.secpod.oval:def:49086 CVE-2018-8556 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8556
oval:org.secpod.oval:def:49087 CVE-2018-8557 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8557
oval:org.secpod.oval:def:49088 CVE-2018-8564 Microsoft Edge Spoofing Vulnerability – CVE-2018-8564
oval:org.secpod.oval:def:49089 CVE-2018-8567 Microsoft Edge Elevation of Privilege Vulnerability – CVE-2018-8567
oval:org.secpod.oval:def:49090 CVE-2018-8570 Internet Explorer Memory Corruption Vulnerability – CVE-2018-8570
oval:org.secpod.oval:def:49091 CVE-2018-8588 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8588
oval:org.secpod.oval:def:49092 CVE-2018-8544 Windows VBScript Engine Remote Code Execution Vulnerability – CVE-2018-8544
oval:org.secpod.oval:def:49093 CVE-2018-8256 Microsoft PowerShell Remote Code Execution Vulnerability – CVE-2018-8256
oval:org.secpod.oval:def:49094 CVE-2018-8407 MSRPC Information Disclosure Vulnerability – CVE-2018-8407
oval:org.secpod.oval:def:49095 CVE-2018-8408 Windows Kernel Information Disclosure Vulnerability – CVE-2018-8408
oval:org.secpod.oval:def:49096 CVE-2018-8415 Microsoft PowerShell Tampering Vulnerability – CVE-2018-8415
oval:org.secpod.oval:def:49097 CVE-2018-8417 Microsoft JScript Security Feature Bypass Vulnerability – CVE-2018-8417
oval:org.secpod.oval:def:49098 CVE-2018-8450 Windows Search Remote Code Execution Vulnerability – CVE-2018-8450
oval:org.secpod.oval:def:49099 CVE-2018-8454 Windows Audio Service Information Disclosure Vulnerability – CVE-2018-8454
oval:org.secpod.oval:def:49100 CVE-2018-8471 Microsoft RemoteFX Virtual GPU miniport driver Elevation of Privilege Vulnerability – CVE-2018-8471
oval:org.secpod.oval:def:49101 CVE-2018-8476 Windows Deployment Services TFTP Server Remote Code Execution Vulnerability – CVE-2018-8476
oval:org.secpod.oval:def:49102 CVE-2018-8485 DirectX Elevation of Privilege Vulnerability – CVE-2018-8485
oval:org.secpod.oval:def:49103 CVE-2018-8547 Active Directory Federation Services XSS Vulnerability – CVE-2018-8547
oval:org.secpod.oval:def:49104 CVE-2018-8549 Windows Security Feature Bypass Vulnerability – CVE-2018-8549
oval:org.secpod.oval:def:49105 CVE-2018-8550 Windows COM Elevation of Privilege Vulnerability – CVE-2018-8550
oval:org.secpod.oval:def:49106 CVE-2018-8553 Microsoft Graphics Components Remote Code Execution Vulnerability – CVE-2018-8553
oval:org.secpod.oval:def:49107 CVE-2018-8554 DirectX Elevation of Privilege Vulnerability – CVE-2018-8554
oval:org.secpod.oval:def:49108 CVE-2018-8561 DirectX Elevation of Privilege Vulnerability – CVE-2018-8561
oval:org.secpod.oval:def:49109 CVE-2018-8562 Win32k Elevation of Privilege Vulnerability – CVE-2018-8562
oval:org.secpod.oval:def:49110 CVE-2018-8563 DirectX Information Disclosure Vulnerability – CVE-2018-8563
oval:org.secpod.oval:def:49111 CVE-2018-8565 Win32k Information Disclosure Vulnerability – CVE-2018-8565
oval:org.secpod.oval:def:49112 CVE-2018-8584 Windows ALPC Elevation of Privilege Vulnerability – CVE-2018-8584
oval:org.secpod.oval:def:49113 CVE-2018-8589 Windows Win32k Elevation of Privilege Vulnerability – CVE-2018-8589
oval:org.secpod.oval:def:49114 CVE-2018-8577 Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8577 (Mac OS X)
oval:org.secpod.oval:def:49115 CVE-2018-8574 Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8574 (Mac OS X)
oval:org.secpod.oval:def:49116 ADV180025
CVE-2018-15978
November 2018 Adobe Flash security update – ADV180025
oval:org.secpod.oval:def:49117 CVE-2018-15978 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2018-15978
oval:org.secpod.oval:def:49118 APSB18-39
CVE-2018-15978
Multiple vulnerabilities in Adobe Flash player – APSB18-39
oval:org.secpod.oval:def:49119 CVE-2018-8581 Privilege escalation vulnerability in Microsoft Exchange Server – CVE-2018-8581
oval:org.secpod.oval:def:49120 CVE-2018-8539
KB3114565
The host is missing a security update for Microsoft Office 2010 and 3114565
oval:org.secpod.oval:def:49121 CVE-2018-8577
KB4011190
The host is missing a security update for Microsoft SharePoint Server 2010 – KB4011190
oval:org.secpod.oval:def:49122 CVE-2018-8575
KB4022147
The host is missing a security update for Microsoft Project 2010 – KB4022147
oval:org.secpod.oval:def:49123 CVE-2018-8577
KB4022232
The host is missing a security update for Microsoft Office 2016 – KB4022232
oval:org.secpod.oval:def:49124 CVE-2018-8577
KB4022237
The host is missing a security update for Microsoft Office 2013 – KB4022237
oval:org.secpod.oval:def:49125 CVE-2018-8577
KB4032218
The host is missing a security update for Microsoft Office 2010 – KB4032218
oval:org.secpod.oval:def:49126 CVE-2018-8577
KB4092473
The host is missing a security update for Microsoft Office Web Apps Server 2013 – KB4092473
oval:org.secpod.oval:def:49127 CVE-2018-8546
KB4461473
The host is missing a security update for Skype for Business 2016 and Skype for Business Basic 2016 – KB4461473
oval:org.secpod.oval:def:49128 CVE-2018-8575
KB4461478
The host is missing a security update for Microsoft Project 2016 – KB4461478
oval:org.secpod.oval:def:49129 CVE-2018-8568
CVE-2018-8578
KB4461483
The host is missing a security update for Microsoft SharePoint Server 2013 – KB4461483
oval:org.secpod.oval:def:49130 CVE-2018-8573
KB4461485
The host is missing a security update for Microsoft Word 2013 – KB4461485
oval:org.secpod.oval:def:49131 CVE-2018-8522
CVE-2018-8524
CVE-2018-8576
CVE-2018-8582
KB4461486
The host is missing a security update for Microsoft Outlook 2013 – KB4461486
oval:org.secpod.oval:def:49132 CVE-2018-8546
KB4461487
The host is missing a security update for Microsoft Lync Basic 2013 – KB4461487
oval:org.secpod.oval:def:49133 CVE-2018-8577
KB4461488
The host is missing a security update for Microsoft Excel 2013 – KB4461488
oval:org.secpod.oval:def:49134 CVE-2018-8575
KB4461489
The host is missing a security update for Microsoft Project 2010 and Project 2013 – KB4461489
oval:org.secpod.oval:def:49135 CVE-2018-8568
CVE-2018-8572
KB4461501
The host is missing a security update for Microsoft SharePoint Server 2016 – KB4461501
oval:org.secpod.oval:def:49136 CVE-2018-8574
CVE-2018-8577
KB4461503
The host is missing a security update for Microsoft Excel 2016 – KB4461503
oval:org.secpod.oval:def:49137 CVE-2018-8573
KB4461504
The host is missing a security update for Microsoft Word 2016 – KB4461504
oval:org.secpod.oval:def:49138 CVE-2018-8522
CVE-2018-8524
CVE-2018-8576
CVE-2018-8582
KB4461506
The host is missing a security update for Microsoft Outlook 2016 – KB4461506
oval:org.secpod.oval:def:49139 CVE-2018-8572
KB4461511
The host is missing a security update for Microsoft SharePoint Foundation 2013 – KB4461511
oval:org.secpod.oval:def:49140 CVE-2018-8577
KB4461518
The host is missing a security update for Microsoft Office Compatibility Pack – KB4461518
oval:org.secpod.oval:def:49141 CVE-2018-8577
KB4461519
The host is missing a security update for Microsoft Excel Viewer 2007 – KB4461519
oval:org.secpod.oval:def:49142 CVE-2018-8539
KB4461520
The host is missing a security update for Microsoft SharePoint Server 2010 – KB4461520
oval:org.secpod.oval:def:49143 CVE-2018-8573
KB4461526
The host is missing a security update for Microsoft Word 2010 – KB4461526
oval:org.secpod.oval:def:49144 CVE-2018-8539
KB4461527
The host is missing a security update for Microsoft Office Web Apps 2010 – KB4461527
oval:org.secpod.oval:def:49145 CVE-2018-8522
CVE-2018-8524
CVE-2018-8576
CVE-2018-8582
KB4461529
The host is missing a security update for Microsoft Outlook 2010 – KB4461529
oval:org.secpod.oval:def:49146 CVE-2018-8577
KB4461530
The host is missing a security update for Microsoft Excel 2010 – KB4461530
oval:org.secpod.oval:def:49147 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8450
CVE-2018-8471
CVE-2018-8476
CVE-2018-8544
CVE-2018-8550
CVE-2018-8553
CVE-2018-8562
CVE-2018-8563
CVE-2018-8565
CVE-2018-8589
KB4467106
The host is missing a security update for Microsoft Windows 7 and Windows Server 2008 R2 – KB4467106
oval:org.secpod.oval:def:49148 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8450
CVE-2018-8471
CVE-2018-8476
CVE-2018-8544
CVE-2018-8550
CVE-2018-8552
CVE-2018-8553
CVE-2018-8562
CVE-2018-8563
CVE-2018-8565
CVE-2018-8570
CVE-2018-8589
KB4467107
The host is missing a security update for Microsoft Internet Explorer 11 – KB4467107
oval:org.secpod.oval:def:49149 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8450
CVE-2018-8476
CVE-2018-8485
CVE-2018-8544
CVE-2018-8549
CVE-2018-8550
CVE-2018-8553
CVE-2018-8561
CVE-2018-8562
CVE-2018-8563
CVE-2018-8565
KB4467678
The host is missing a security update for Microsoft Windows Server 2012 – KB4467678
oval:org.secpod.oval:def:49150 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8417
CVE-2018-8450
CVE-2018-8471
CVE-2018-8485
CVE-2018-8542
CVE-2018-8543
CVE-2018-8544
CVE-2018-8549
CVE-2018-8550
CVE-2018-8552
CVE-2018-8553
CVE-2018-8555
CVE-2018-8556
CVE-2018-8557
CVE-2018-8561
CVE-2018-8562
CVE-2018-8564
CVE-2018-8565
CVE-2018-8584
CVE-2018-8588
KB4467680
The host is missing a security update for Microsoft Internet Explorer 11 and Edge – KB4467680
oval:org.secpod.oval:def:49151 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8417
CVE-2018-8450
CVE-2018-8454
CVE-2018-8471
CVE-2018-8485
CVE-2018-8542
CVE-2018-8543
CVE-2018-8544
CVE-2018-8547
CVE-2018-8549
CVE-2018-8550
CVE-2018-8551
CVE-2018-8552
CVE-2018-8555
CVE-2018-8556
CVE-2018-8557
CVE-2018-8561
CVE-2018-8562
CVE-2018-8564
CVE-2018-8565
CVE-2018-8567
CVE-2018-8584
CVE-2018-8588
KB4467686
The host is missing a security update for Microsoft Internet Explorer 11 and Edge – KB4467686
oval:org.secpod.oval:def:49152 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8417
CVE-2018-8450
CVE-2018-8471
CVE-2018-8476
CVE-2018-8485
CVE-2018-8542
CVE-2018-8543
CVE-2018-8544
CVE-2018-8547
CVE-2018-8549
CVE-2018-8550
CVE-2018-8552
CVE-2018-8553
CVE-2018-8555
CVE-2018-8556
CVE-2018-8557
CVE-2018-8561
CVE-2018-8562
CVE-2018-8564
CVE-2018-8565
CVE-2018-8584
CVE-2018-8588
KB4467691
The host is missing a security update for Microsoft Internet Explorer 11 and Edge – KB4467691
oval:org.secpod.oval:def:49153 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8417
CVE-2018-8450
CVE-2018-8471
CVE-2018-8485
CVE-2018-8542
CVE-2018-8543
CVE-2018-8544
CVE-2018-8549
CVE-2018-8550
CVE-2018-8551
CVE-2018-8552
CVE-2018-8555
CVE-2018-8556
CVE-2018-8557
CVE-2018-8561
CVE-2018-8562
CVE-2018-8564
CVE-2018-8565
CVE-2018-8584
CVE-2018-8588
KB4467696
The host is missing a security update for Microsoft Internet Explorer 11 and Edge – KB4467696
oval:org.secpod.oval:def:49154 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8450
CVE-2018-8471
CVE-2018-8476
CVE-2018-8485
CVE-2018-8544
CVE-2018-8547
CVE-2018-8549
CVE-2018-8550
CVE-2018-8552
CVE-2018-8553
CVE-2018-8561
CVE-2018-8562
CVE-2018-8563
CVE-2018-8565
KB4467697
The host is missing a security update for Microsoft Internet Explorer 11 – KB4467697
oval:org.secpod.oval:def:49155 CVE-2018-8407
CVE-2018-8408
CVE-2018-8450
CVE-2018-8476
CVE-2018-8544
CVE-2018-8550
CVE-2018-8553
CVE-2018-8562
CVE-2018-8565
CVE-2018-8589
KB4467700
The host is missing a security update for Microsoft Windows Server 2008 – KB4467700
oval:org.secpod.oval:def:49156 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8450
CVE-2018-8476
CVE-2018-8485
CVE-2018-8544
CVE-2018-8549
CVE-2018-8550
CVE-2018-8552
CVE-2018-8553
CVE-2018-8561
CVE-2018-8562
CVE-2018-8563
CVE-2018-8565
KB4467701
The host is missing a security update for Microsoft Internet Explorer 10 – KB4467701
oval:org.secpod.oval:def:49157 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8417
CVE-2018-8450
CVE-2018-8454
CVE-2018-8471
CVE-2018-8476
CVE-2018-8485
CVE-2018-8541
CVE-2018-8542
CVE-2018-8543
CVE-2018-8544
CVE-2018-8545
CVE-2018-8547
CVE-2018-8549
CVE-2018-8550
CVE-2018-8551
CVE-2018-8552
CVE-2018-8554
CVE-2018-8555
CVE-2018-8556
CVE-2018-8557
CVE-2018-8561
CVE-2018-8562
CVE-2018-8564
CVE-2018-8567
CVE-2018-8584
CVE-2018-8588
KB4467702
The host is missing a security update for Microsoft Internet Explorer 11 and Edge – KB4467702
oval:org.secpod.oval:def:49158 CVE-2018-8256
CVE-2018-8407
CVE-2018-8408
CVE-2018-8415
CVE-2018-8450
CVE-2018-8471
CVE-2018-8476
CVE-2018-8485
CVE-2018-8544
CVE-2018-8547
CVE-2018-8549
CVE-2018-8550
CVE-2018-8553
CVE-2018-8561
CVE-2018-8562
CVE-2018-8563
CVE-2018-8565
KB4467703
The host is missing a security update for Microsoft Windows 8.1 and Windows Server 2012 R2 – KB4467703
oval:org.secpod.oval:def:49159 CVE-2018-8407
CVE-2018-8408
CVE-2018-8450
CVE-2018-8476
CVE-2018-8544
CVE-2018-8550
CVE-2018-8552
CVE-2018-8553
CVE-2018-8562
CVE-2018-8565
CVE-2018-8589
KB4467706
The host is missing a security update for Microsoft Internet Explorer 9 – KB4467706
oval:org.secpod.oval:def:49160 CVE-2018-8552
CVE-2018-8570
KB4466536
The host is missing a security update for Microsoft Internet Explorer 9, Internet Explorer 10 and Internet Explorer 11

 

Share this article