SCAP Feed Release : 18-Apr-2017

  • Post author:
  • Reading time:39 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:39867 CVE-2017-7748 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7748 (Mac OS X)
oval:org.secpod.oval:def:39868 CVE-2017-7747 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7747 (Mac OS X)
oval:org.secpod.oval:def:39869 CVE-2017-7746 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7746 (Mac OS X)
oval:org.secpod.oval:def:39870 CVE-2017-7745 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7745 (Mac OS X)
oval:org.secpod.oval:def:39871 CVE-2017-7705 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7705 (Mac OS X)
oval:org.secpod.oval:def:39872 CVE-2017-7704 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7704 (Mac OS X)
oval:org.secpod.oval:def:39873 CVE-2017-3011 Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3011
oval:org.secpod.oval:def:39874 CVE-2017-3022 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3022
oval:org.secpod.oval:def:39875 CVE-2017-3024 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3024
oval:org.secpod.oval:def:39876 CVE-2017-3025 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3025
oval:org.secpod.oval:def:39877 CVE-2017-3026 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3026
oval:org.secpod.oval:def:39878 CVE-2017-3027 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3027
oval:org.secpod.oval:def:39879 CVE-2017-3028 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3028
oval:org.secpod.oval:def:39880 CVE-2017-3030 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3030
oval:org.secpod.oval:def:39881 CVE-2017-3031 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3031
oval:org.secpod.oval:def:39882 CVE-2017-3032 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3032
oval:org.secpod.oval:def:39883 CVE-2017-3033 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3033
oval:org.secpod.oval:def:39884 CVE-2017-3012 Directory search path vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3012
oval:org.secpod.oval:def:39885 CVE-2017-3034 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3034
oval:org.secpod.oval:def:39886 CVE-2017-3036 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3036
oval:org.secpod.oval:def:39887 CVE-2017-3037 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3037
oval:org.secpod.oval:def:39888 CVE-2017-3038 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3038
oval:org.secpod.oval:def:39889 CVE-2017-3039 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3039
oval:org.secpod.oval:def:39890 CVE-2017-3040 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3040
oval:org.secpod.oval:def:39891 CVE-2017-3042 Heap buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3042
oval:org.secpod.oval:def:39892 CVE-2017-3043 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3043
oval:org.secpod.oval:def:39893 CVE-2017-3044 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3044
oval:org.secpod.oval:def:39894 CVE-2017-3045 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3045
oval:org.secpod.oval:def:39895 CVE-2017-3013 Directory search path vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3013
oval:org.secpod.oval:def:39896 CVE-2017-3046 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3046
oval:org.secpod.oval:def:39897 CVE-2017-3048 Heap buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3048
oval:org.secpod.oval:def:39898 CVE-2017-3049 Heap buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3049
oval:org.secpod.oval:def:39899 CVE-2017-3050 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3050
oval:org.secpod.oval:def:39900 CVE-2017-3051 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3051
oval:org.secpod.oval:def:39901 CVE-2017-3052 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3052
oval:org.secpod.oval:def:39902 CVE-2017-3054 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3054
oval:org.secpod.oval:def:39903 CVE-2017-3055 Heap buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3055
oval:org.secpod.oval:def:39904 CVE-2017-3056 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3056
oval:org.secpod.oval:def:39905 CVE-2017-3057 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3057
oval:org.secpod.oval:def:39906 CVE-2017-3014 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3014
oval:org.secpod.oval:def:39907 CVE-2017-3065 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3065
oval:org.secpod.oval:def:39908 CVE-2017-3035 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3035
oval:org.secpod.oval:def:39909 CVE-2017-3047 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3047
oval:org.secpod.oval:def:39910 CVE-2017-3017 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3017
oval:org.secpod.oval:def:39911 CVE-2017-3023 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3023
oval:org.secpod.oval:def:39912 CVE-2017-3041 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3041
oval:org.secpod.oval:def:39913 CVE-2017-3029 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3029
oval:org.secpod.oval:def:39914 CVE-2017-3053 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3053
oval:org.secpod.oval:def:39915 CVE-2017-3015 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3015
oval:org.secpod.oval:def:39916 CVE-2017-3018 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3018
oval:org.secpod.oval:def:39917 CVE-2017-3019 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3019
oval:org.secpod.oval:def:39918 CVE-2017-3020 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3020
oval:org.secpod.oval:def:39919 CVE-2017-3021 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2017-3021
oval:org.secpod.oval:def:39920 APSB17-11
CVE-2017-3011
CVE-2017-3012
CVE-2017-3013
CVE-2017-3014
CVE-2017-3015
CVE-2017-3017
CVE-2017-3018
CVE-2017-3019
CVE-2017-3020
CVE-2017-3021
CVE-2017-3022
CVE-2017-3023
CVE-2017-3024
CVE-2017-3025
CVE-2017-3026
CVE-2017-3027
CVE-2017-3028
CVE-2017-3029
CVE-2017-3030
CVE-2017-3031
CVE-2017-3032
CVE-2017-3033
CVE-2017-3034
CVE-2017-3035
CVE-2017-3036
CVE-2017-3037
CVE-2017-3038
CVE-2017-3039
CVE-2017-3040
CVE-2017-3041
CVE-2017-3042
CVE-2017-3043
CVE-2017-3044
CVE-2017-3045
CVE-2017-3046
CVE-2017-3047
CVE-2017-3048
CVE-2017-3049
CVE-2017-3050
CVE-2017-3051
CVE-2017-3052
CVE-2017-3053
CVE-2017-3054
CVE-2017-3055
CVE-2017-3056
CVE-2017-3057
CVE-2017-3065
Multiple vulnerabilities in Adobe Acrobat and Reader products via unspecified vectors – APSB17-11
oval:org.secpod.oval:def:39921 CVE-2017-3060 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3060 (rpm)
oval:org.secpod.oval:def:39922 CVE-2017-3060 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3060 (dpkg)
oval:org.secpod.oval:def:39923 CVE-2017-3061 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3061 (rpm)
oval:org.secpod.oval:def:39924 CVE-2017-3061 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3061 (dpkg)
oval:org.secpod.oval:def:39925 CVE-2017-3064 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3064 (rpm)
oval:org.secpod.oval:def:39926 CVE-2017-3064 Memory corruption vulnerability in Adobe Flash Player – CVE-2017-3064 (dpkg)
oval:org.secpod.oval:def:39927 CVE-2017-3058 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3058 (rpm)
oval:org.secpod.oval:def:39928 CVE-2017-3058 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3058 (dpkg)
oval:org.secpod.oval:def:39929 CVE-2017-3059 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3059 (rpm)
oval:org.secpod.oval:def:39930 CVE-2017-3059 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3059 (dpkg)
oval:org.secpod.oval:def:39931 CVE-2017-3062 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3062 (rpm)
oval:org.secpod.oval:def:39932 CVE-2017-3062 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3062 (dpkg)
oval:org.secpod.oval:def:39933 CVE-2017-3063 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3063 (rpm)
oval:org.secpod.oval:def:39934 CVE-2017-3063 Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3063 (dpkg)
oval:org.secpod.oval:def:39935 APSB17-10
CVE-2017-3058
CVE-2017-3059
CVE-2017-3060
CVE-2017-3061
CVE-2017-3062
CVE-2017-3063
CVE-2017-3064
Multiple vulnerabilities in Adobe Flash player – APSB17-10 (rpm)
oval:org.secpod.oval:def:39936 APSB17-10
CVE-2017-3058
CVE-2017-3059
CVE-2017-3060
CVE-2017-3061
CVE-2017-3062
CVE-2017-3063
CVE-2017-3064
Multiple vulnerabilities in Adobe Flash player – APSB17-10 (dpkg)
oval:org.secpod.oval:def:39937 CVE-2017-7703 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7703
oval:org.secpod.oval:def:39938 CVE-2017-7702 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7702
oval:org.secpod.oval:def:39939 CVE-2017-7700 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7700
oval:org.secpod.oval:def:39940 CVE-2017-7701 Denial of service vulnerability in Wireshark via a packet injection or a malformed capture file – CVE-2017-7701
oval:org.secpod.oval:def:502011 CVE-2016-6816
CVE-2016-8745
RHSA-2017:0935-01
RHSA-2017:0935-01 — Redhat tomcat, tomcat-servlet-3.0-api
oval:org.secpod.oval:def:502012 CVE-2017-2616
RHSA-2017:0907-01
RHSA-2017:0907-01 — Redhat util-linux
oval:org.secpod.oval:def:502013 CVE-2016-0736
CVE-2016-2161
CVE-2016-8743
RHSA-2017:0906-01
RHSA-2017:0906-01 — Redhat httpd
oval:org.secpod.oval:def:502014 CVE-2017-3157
RHSA-2017:0914-01
RHSA-2017:0914-01 — Redhat libreoffice
oval:org.secpod.oval:def:502015 CVE-2017-2668
RHSA-2017:0920-01
RHSA-2017:0920-01 — Redhat 389-ds-base
oval:org.secpod.oval:def:502016 CVE-2017-2668
RHSA-2017:0893-01
RHSA-2017:0893-01 — Redhat 389-ds-base
oval:org.secpod.oval:def:502017 CVE-2016-7910
CVE-2017-2636
RHSA-2017:0892-01
RHSA-2017:0892-01 — Redhat kernel, perf
oval:org.secpod.oval:def:602849 CVE-2015-6644
DSA-3829-1
DSA-3829-1 bouncycastle — bouncycastle
oval:org.secpod.oval:def:602850 DSA-3828-2 DSA-3828-2 dovecot — dovecot
oval:org.secpod.oval:def:703563 USN-3258-2 USN-3258-2 — dovecot regression
Share this article