SCAP Feed Release : 16-Jun-2017

  • Post author:
  • Reading time:75 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112441 CVE-2017-7650
FEDORA-2017-486a536b62
FEDORA-2017-486a536b62 — Fedora 24 mosquitto-1.4.12-1.fc24
oval:org.secpod.oval:def:112442 CVE-2017-5645
FEDORA-2017-7e0ff7f73a
FEDORA-2017-7e0ff7f73a — Fedora 24 log4j12-1.2.17-19.fc24
oval:org.secpod.oval:def:112444 CVE-2017-8361
CVE-2017-8362
CVE-2017-8363
CVE-2017-8365
FEDORA-2017-abbac6c64b
FEDORA-2017-abbac6c64b — Fedora 25 libsndfile-1.0.28-2.fc25
oval:org.secpod.oval:def:112445 CVE-2017-7650
FEDORA-2017-c2113aacd2
FEDORA-2017-c2113aacd2 — Fedora 25 mosquitto-1.4.12-1.fc25
oval:org.secpod.oval:def:112446 CVE-2017-9217
FEDORA-2017-0a1b2d495a
FEDORA-2017-0a1b2d495a — Fedora 24 systemd-229-20.fc24
oval:org.secpod.oval:def:112447 CVE-2017-7481
FEDORA-2017-6aff7475b7
FEDORA-2017-6aff7475b7 — Fedora 24 ansible-2.3.1.0-1.fc24
oval:org.secpod.oval:def:112448 CVE-2015-9059
FEDORA-2017-ac7fc2fd8c
FEDORA-2017-ac7fc2fd8c — Fedora 25 picocom-2.2-2.fc25
oval:org.secpod.oval:def:112450 CVE-2017-7481
FEDORA-2017-87a64155eb
FEDORA-2017-87a64155eb — Fedora 25 ansible-2.3.1.0-1.fc25
oval:org.secpod.oval:def:112451 CVE-2017-9224
CVE-2017-9225
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
FEDORA-2017-60997f0d14
FEDORA-2017-60997f0d14 — Fedora 25 oniguruma-6.1.3-2.fc25
oval:org.secpod.oval:def:112453 CVE-2016-10374
FEDORA-2017-a3c7d077c7
FEDORA-2017-a3c7d077c7 — Fedora 25 perltidy-20170521-1.fc25
oval:org.secpod.oval:def:112454 CVE-2015-9059
FEDORA-2017-f942f19ff4
FEDORA-2017-f942f19ff4 — Fedora 24 picocom-2.2-2.fc24
oval:org.secpod.oval:def:112455 CVE-2017-7507
FEDORA-2017-f646217583
FEDORA-2017-f646217583 — Fedora 25 gnutls-3.5.13-1.fc25
oval:org.secpod.oval:def:112456 FEDORA-2017-4de07172f4 FEDORA-2017-4de07172f4 — Fedora 24 postgresql-9.5.7-1.fc24
oval:org.secpod.oval:def:112457 CVE-2017-5645
FEDORA-2017-8348115acd
FEDORA-2017-8348115acd — Fedora 25 log4j12-1.2.17-19.fc25
oval:org.secpod.oval:def:112458 CVE-2017-9224
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
FEDORA-2017-e2d6d0067f
FEDORA-2017-e2d6d0067f — Fedora 24 oniguruma-5.9.6-4.fc24
oval:org.secpod.oval:def:112459 CVE-2016-10374
FEDORA-2017-1f11501a9f
FEDORA-2017-1f11501a9f — Fedora 24 perltidy-20170521-1.fc24
oval:org.secpod.oval:def:112460 CVE-2017-7511
CVE-2017-9083
FEDORA-2017-eadc5f410e
FEDORA-2017-eadc5f410e — Fedora 24 mingw-poppler-0.41.0-2.fc24
oval:org.secpod.oval:def:112461 CVE-2017-9148
FEDORA-2017-e698bba980
FEDORA-2017-e698bba980 — Fedora 25 freeradius-3.0.14-1.fc25
oval:org.secpod.oval:def:112462 CVE-2017-7511
CVE-2017-9083
FEDORA-2017-0ee7b8dd2a
FEDORA-2017-0ee7b8dd2a — Fedora 25 mingw-poppler-0.45.0-2.fc25
oval:org.secpod.oval:def:112463 CVE-2017-6508
FEDORA-2017-ed1c665a3f
FEDORA-2017-ed1c665a3f — Fedora 24 wget-1.18-2.fc24
oval:org.secpod.oval:def:112464 CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
FEDORA-2017-6554692044
FEDORA-2017-6554692044 — Fedora 24 kernel-4.11.4-100.fc24
oval:org.secpod.oval:def:112465 CVE-2017-2496
CVE-2017-2510
CVE-2017-2539
FEDORA-2017-d39099ea6a
FEDORA-2017-d39099ea6a — Fedora 24 webkitgtk4-2.16.3-1.fc24
oval:org.secpod.oval:def:112466 CVE-2016-10376
FEDORA-2017-62547837ba
FEDORA-2017-62547837ba — Fedora 24 gajim-0.16.8-1.fc24
oval:org.secpod.oval:def:112467 CVE-2017-8361
CVE-2017-8362
CVE-2017-8363
CVE-2017-8365
FEDORA-2017-a3d6e1a7bf
FEDORA-2017-a3d6e1a7bf — Fedora 24 libsndfile-1.0.28-2.fc24
oval:org.secpod.oval:def:112468 CVE-2016-10376
FEDORA-2017-3c561780c8
FEDORA-2017-3c561780c8 — Fedora 25 gajim-0.16.8-1.fc25
oval:org.secpod.oval:def:112469 CVE-2017-7511
FEDORA-2017-7e6f5f6957
FEDORA-2017-7e6f5f6957 — Fedora 24 poppler-0.41.0-4.fc24
oval:org.secpod.oval:def:112470 CVE-2017-8366
FEDORA-2017-8722576148
FEDORA-2017-8722576148 — Fedora 25 ettercap-0.8.2-4.2.fc25
oval:org.secpod.oval:def:112471 CVE-2017-8366
FEDORA-2017-36c7e7ef06
FEDORA-2017-36c7e7ef06 — Fedora 24 ettercap-0.8.2-4.2.fc24
oval:org.secpod.oval:def:204515 CESA-2017:1430
CVE-2017-7718
CVE-2017-7980
CESA-2017:1430 — centos 7 qemu-kvm
oval:org.secpod.oval:def:204516 CESA-2017:1440
CVE-2017-5470
CVE-2017-5472
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7764
CVE-2017-7771
CVE-2017-7772
CVE-2017-7773
CVE-2017-7774
CVE-2017-7775
CVE-2017-7776
CVE-2017-7777
CVE-2017-7778
CESA-2017:1440 — centos 7 firefox
oval:org.secpod.oval:def:204517 CESA-2017:1440
CVE-2017-5470
CVE-2017-5472
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7764
CVE-2017-7771
CVE-2017-7772
CVE-2017-7773
CVE-2017-7774
CVE-2017-7775
CVE-2017-7776
CVE-2017-7777
CVE-2017-7778
CESA-2017:1440 — centos 6 firefox
oval:org.secpod.oval:def:41045 CVE-2017-3076 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3076 (rpm)
oval:org.secpod.oval:def:41046 CVE-2017-3076 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3076 (dpkg)
oval:org.secpod.oval:def:41047 CVE-2017-3077 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3077 (rpm)
oval:org.secpod.oval:def:41048 CVE-2017-3077 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3077 (dpkg)
oval:org.secpod.oval:def:41049 CVE-2017-3078 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3078 (rpm)
oval:org.secpod.oval:def:41050 CVE-2017-3078 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3078 (dpkg)
oval:org.secpod.oval:def:41051 CVE-2017-3075 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3075 (rpm)
oval:org.secpod.oval:def:41052 CVE-2017-3075 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3075 (dpkg)
oval:org.secpod.oval:def:41053 CVE-2017-3079 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3079 (rpm)
oval:org.secpod.oval:def:41054 CVE-2017-3079 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3079 (dpkg)
oval:org.secpod.oval:def:41055 CVE-2017-3082 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3082 (rpm)
oval:org.secpod.oval:def:41056 CVE-2017-3082 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3082 (dpkg)
oval:org.secpod.oval:def:41057 CVE-2017-3081 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3081 (rpm)
oval:org.secpod.oval:def:41058 CVE-2017-3081 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3081 (dpkg)
oval:org.secpod.oval:def:41059 CVE-2017-3083 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3083 (rpm)
oval:org.secpod.oval:def:41060 CVE-2017-3083 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3083 (dpkg)
oval:org.secpod.oval:def:41061 CVE-2017-3084 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3084 (rpm)
oval:org.secpod.oval:def:41062 CVE-2017-3084 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3084 (dpkg)
oval:org.secpod.oval:def:41063 APSB17-17
CVE-2017-3075
CVE-2017-3076
CVE-2017-3077
CVE-2017-3078
CVE-2017-3079
CVE-2017-3081
CVE-2017-3082
CVE-2017-3083
CVE-2017-3084
Multiple vulnerabilities in Adobe Flash player – APSB17-17 (dpkg)
oval:org.secpod.oval:def:41064 APSB17-17
CVE-2017-3075
CVE-2017-3076
CVE-2017-3077
CVE-2017-3078
CVE-2017-3079
CVE-2017-3081
CVE-2017-3082
CVE-2017-3083
CVE-2017-3084
Multiple vulnerabilities in Adobe Flash player – APSB17-17 (rpm)
oval:org.secpod.oval:def:41065 CVE-2017-3076 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3076 (Mac OS X)
oval:org.secpod.oval:def:41066 CVE-2017-3077 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3077 (Mac OS X)
oval:org.secpod.oval:def:41067 CVE-2017-3078 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3078 (Mac OS X)
oval:org.secpod.oval:def:41068 CVE-2017-3075 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3075 (Mac OS X)
oval:org.secpod.oval:def:41069 CVE-2017-3079 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3079 (Mac OS X)
oval:org.secpod.oval:def:41070 CVE-2017-3082 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3082 (Mac OS X)
oval:org.secpod.oval:def:41071 CVE-2017-3081 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3081 (Mac OS X)
oval:org.secpod.oval:def:41072 CVE-2017-3083 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3083 (Mac OS X)
oval:org.secpod.oval:def:41073 CVE-2017-3084 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2017-3084 (Mac OS X)
oval:org.secpod.oval:def:41074 APSB17-17
CVE-2017-3075
CVE-2017-3076
CVE-2017-3077
CVE-2017-3078
CVE-2017-3079
CVE-2017-3081
CVE-2017-3082
CVE-2017-3083
CVE-2017-3084
Multiple vulnerabilities in Adobe Flash player – APSB17-17 (Mac OS X)
oval:org.secpod.oval:def:41075 CVE-2017-5087 Sandbox Escape vulnerability in the IndexedDB in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:41076 CVE-2017-5088 Out of bounds read vulnerability in the V8 in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:41077 CVE-2017-5089 Domain spoofing vulnerability in the Omnibox in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:41078 CVE-2017-5087
CVE-2017-5088
CVE-2017-5089
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:41079 CVE-2017-8510
KB3203383
Microsoft Office Remote Code Execution Vulnerability – KB3203383
oval:org.secpod.oval:def:41080 CVE-2017-5472 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-5472
oval:org.secpod.oval:def:41081 CVE-2017-7749 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7749
oval:org.secpod.oval:def:41082 CVE-2017-7750 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7750
oval:org.secpod.oval:def:41083 CVE-2017-7751 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7751
oval:org.secpod.oval:def:41084 CVE-2017-7752 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7752
oval:org.secpod.oval:def:41085 CVE-2017-7754 Out-of-bounds vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7754
oval:org.secpod.oval:def:41086 CVE-2017-7755 Privilege escalation vulnerability in Mozilla Firefox and Firefox ESR – CVE-2017-7755
oval:org.secpod.oval:def:41087 CVE-2017-7756 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7756
oval:org.secpod.oval:def:41088 CVE-2017-7757 Use-after-free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7757
oval:org.secpod.oval:def:41089 CVE-2017-7778 Multiple vulnerabilities in Graphite 2 library in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7778
oval:org.secpod.oval:def:41090 CVE-2017-7758 Out-of-bounds read vulnerability in in Opus encoder in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7758
oval:org.secpod.oval:def:41091 CVE-2017-7760 Privilege escalation vulnerability in Mozilla Firefox or Firefox ESR – CVE-2017-7760
oval:org.secpod.oval:def:41092 CVE-2017-7761 Privilege escalation vulnerability in Mozilla Firefox or Firefox ESR – CVE-2017-7761
oval:org.secpod.oval:def:41093 CVE-2017-7762 Addressbar spoofing in Reader mode in vulnerability in Mozilla Firefox – CVE-2017-7762
oval:org.secpod.oval:def:41094 CVE-2017-7764 Domain spoofing vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
oval:org.secpod.oval:def:41095 CVE-2017-7765 Security bypass vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-7765
oval:org.secpod.oval:def:41096 CVE-2017-7766 Privilege escalation vulnerability in Mozilla Firefox and Firefox ESR – CVE-2017-7766
oval:org.secpod.oval:def:41097 CVE-2017-7767 Privilege escalation vulnerability in Mozilla Firefox and Firefox ESR – CVE-2017-7767
oval:org.secpod.oval:def:41098 CVE-2017-7768 Arbitrary file read vulnerability in Mozilla Firefox or Firefox ESR – CVE-2017-7768
oval:org.secpod.oval:def:41099 CVE-2017-5471 Memory corruption vulnerability in Mozilla Firefox – CVE-2017-5471
oval:org.secpod.oval:def:41100 CVE-2017-5470 Memory corruption vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird – CVE-2017-5470
oval:org.secpod.oval:def:41101 CVE-2017-5470
CVE-2017-5471
CVE-2017-5472
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7755
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7760
CVE-2017-7761
CVE-2017-7762
CVE-2017-7764
CVE-2017-7765
CVE-2017-7766
CVE-2017-7767
CVE-2017-7768
CVE-2017-7778
MFSA2017-15
Multiple vulnerabilities in Mozilla Firefox – MFSA2017-15
oval:org.secpod.oval:def:41102 CVE-2017-5470
CVE-2017-5472
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7755
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7760
CVE-2017-7761
CVE-2017-7764
CVE-2017-7765
CVE-2017-7766
CVE-2017-7767
CVE-2017-7768
CVE-2017-7778
MFSA2017-16
Multiple vulnerabilities in Mozilla Firefox ESR – MFSA2017-16
oval:org.secpod.oval:def:41103 CVE-2017-5470
CVE-2017-5472
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7764
CVE-2017-7765
CVE-2017-7778
MFSA2017-17
Multiple vulnerabilities in Mozilla Thunderbird – MFSA2017-17
oval:org.secpod.oval:def:41104 CVE-2017-0077
CVE-2017-0171
CVE-2017-0175
CVE-2017-0190
CVE-2017-0213
CVE-2017-0214
CVE-2017-0220
CVE-2017-0242
CVE-2017-0244
CVE-2017-0245
CVE-2017-0246
CVE-2017-0258
CVE-2017-0263
CVE-2017-0267
CVE-2017-0268
CVE-2017-0269
CVE-2017-0270
CVE-2017-0271
CVE-2017-0272
CVE-2017-0273
CVE-2017-0274
CVE-2017-0275
CVE-2017-0276
CVE-2017-0277
CVE-2017-0278
CVE-2017-0279
CVE-2017-0280
CVE-2017-8552
KB4019264
Multiple vulnerabilities in Microsoft Windows – KB4019264
oval:org.secpod.oval:def:41105 CVE-2017-0193
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8465
CVE-2017-8466
CVE-2017-8468
CVE-2017-8469
CVE-2017-8470
CVE-2017-8471
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8488
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8493
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
CVE-2017-8547
KB4022717
Win32k Information Disclosure Vulnerability – KB4022717
oval:org.secpod.oval:def:41106 CVE-2017-0193
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8460
CVE-2017-8462
CVE-2017-8464
CVE-2017-8469
CVE-2017-8470
CVE-2017-8471
CVE-2017-8472
CVE-2017-8473
CVE-2017-8474
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8488
CVE-2017-8489
CVE-2017-8490
CVE-2017-8491
CVE-2017-8492
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8543
CVE-2017-8544
CVE-2017-8553
KB4022718
Win32k Information Disclosure Vulnerability – KB4022718
oval:org.secpod.oval:def:41107 CVE-2017-0193
CVE-2017-0260
CVE-2017-0282
CVE-2017-0283
CVE-2017-0284
CVE-2017-0285
CVE-2017-0286
CVE-2017-0287
CVE-2017-0288
CVE-2017-0289
CVE-2017-0291
CVE-2017-0292
CVE-2017-0294
CVE-2017-0295
CVE-2017-0296
CVE-2017-0297
CVE-2017-0298
CVE-2017-0299
CVE-2017-0300
CVE-2017-8462
CVE-2017-8464
CVE-2017-8469
CVE-2017-8470
CVE-2017-8471
CVE-2017-8472
CVE-2017-8473
CVE-2017-8475
CVE-2017-8476
CVE-2017-8477
CVE-2017-8478
CVE-2017-8479
CVE-2017-8480
CVE-2017-8481
CVE-2017-8482
CVE-2017-8483
CVE-2017-8484
CVE-2017-8485
CVE-2017-8488
CVE-2017-8489
CVE-2017-8490
CVE-2017-8527
CVE-2017-8528
CVE-2017-8531
CVE-2017-8532
CVE-2017-8533
CVE-2017-8534
CVE-2017-8543
CVE-2017-8544
KB4022722
Win32k Information Disclosure Vulnerability – KB4022722
oval:org.secpod.oval:def:502047 CVE-2017-7718
CVE-2017-7980
RHSA-2017:1430-01
RHSA-2017:1430-01 — Redhat qemu-kvm
oval:org.secpod.oval:def:502048 CVE-2017-5470
CVE-2017-5472
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7764
CVE-2017-7771
CVE-2017-7772
CVE-2017-7773
CVE-2017-7774
CVE-2017-7775
CVE-2017-7776
CVE-2017-7777
CVE-2017-7778
RHSA-2017:1440-01
RHSA-2017:1440-01 — Redhat firefox
Share this article