SCAP Feed Release : 23-Feb-2017

  • Post author:
  • Reading time:32 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:1501773 CVE-2017-6074
ELSA-2017-0293
ELSA-2017-0293 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501774 CVE-2017-6074
ELSA-2017-0294
ELSA-2017-0294 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:204111 CESA-2016:2586
CVE-2016-5636
CESA-2016:2586 — centos 7 python
oval:org.secpod.oval:def:204113 CESA-2016:2573
CVE-2015-5229
CVE-2015-5277
CVE-2016-3075
CESA-2016:2573 — centos 7 glibc
oval:org.secpod.oval:def:204118 CESA-2016:0780
CVE-2014-9750
CVE-2015-5194
CVE-2015-5195
CVE-2015-5219
CVE-2015-7691
CVE-2015-7692
CVE-2015-7701
CVE-2015-7702
CVE-2015-7703
CVE-2015-7852
CVE-2015-7977
CVE-2015-7978
CESA-2016:0780 — centos 6 ntp
oval:org.secpod.oval:def:204120 CESA-2016:0778
CVE-2015-5234
CVE-2015-5235
CESA-2016:0778 — centos 6 icedtea-web
oval:org.secpod.oval:def:204124 CESA-2016:0760
CVE-2012-1571
CVE-2014-3538
CVE-2014-3587
CVE-2014-3710
CVE-2014-8116
CVE-2014-8117
CVE-2014-9620
CVE-2014-9653
CESA-2016:0760 — centos 6 file
oval:org.secpod.oval:def:204125 CESA-2016:2579
CVE-2016-0794
CVE-2016-0795
CESA-2016:2579 — centos 7 libreoffice
oval:org.secpod.oval:def:204126 CESA-2016:2588
CVE-2015-8325
CESA-2016:2588 — centos 7 openssh
oval:org.secpod.oval:def:204127 CESA-2016:2581
CVE-2016-0764
CESA-2016:2581 — centos 7 NetworkManager-libreswan
oval:org.secpod.oval:def:204129 CESA-2016:2577
CVE-2015-5160
CVE-2015-5313
CVE-2016-5008
CESA-2016:2577 — centos 7 libvirt
oval:org.secpod.oval:def:204130 CESA-2016:0996
CVE-2016-0799
CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2108
CVE-2016-2109
CVE-2016-2842
CESA-2016:0996 — centos 6 openssl
oval:org.secpod.oval:def:204131 CESA-2016:2591
CVE-2016-3119
CVE-2016-3120
CESA-2016:2591 — centos 7 krb5
oval:org.secpod.oval:def:204133 CESA-2016:2581
CVE-2016-0764
CESA-2016:2581 — centos 7 network-manager-applet
oval:org.secpod.oval:def:204134 CESA-2016:2575
CVE-2016-5419
CVE-2016-5420
CVE-2016-7141
CESA-2016:2575 — centos 7 curl
oval:org.secpod.oval:def:204135 CESA-2016:2579
CVE-2016-0794
CVE-2016-0795
CESA-2016:2579 — centos 7 libcmis
oval:org.secpod.oval:def:204137 CESA-2016:2580
CVE-2015-8868
CESA-2016:2580 — centos 7 poppler
oval:org.secpod.oval:def:204139 CESA-2016:2579
CVE-2016-0794
CVE-2016-0795
CESA-2016:2579 — centos 7 libpagemaker
oval:org.secpod.oval:def:204143 CESA-2016:2582
CVE-2015-8803
CVE-2015-8804
CVE-2015-8805
CVE-2016-6489
CESA-2016:2582 — centos 7 nettle
oval:org.secpod.oval:def:204148 CESA-2016:2589
CVE-2016-4994
CESA-2016:2589 — centos 7 gimp-help
oval:org.secpod.oval:def:204149 CESA-2016:2587
CVE-2016-4971
CESA-2016:2587 — centos 7 wget
oval:org.secpod.oval:def:204152 CESA-2016:2578
CVE-2016-7797
CESA-2016:2578 — centos 7 pacemaker
oval:org.secpod.oval:def:204154 CESA-2016:2576
CVE-2015-8869
CESA-2016:2576 — centos 7 libguestfs
oval:org.secpod.oval:def:204155 CESA-2016:2589
CVE-2016-4994
CESA-2016:2589 — centos 7 gimp
oval:org.secpod.oval:def:204161 CESA-2016:2590
CVE-2016-2774
CESA-2016:2590 — centos 7 dhcp
oval:org.secpod.oval:def:204163 CESA-2016:2581
CVE-2016-0764
CESA-2016:2581 — centos 7 NetworkManager
oval:org.secpod.oval:def:204165 CESA-2016:2579
CVE-2016-0794
CVE-2016-0795
CESA-2016:2579 — centos 7 mdds
oval:org.secpod.oval:def:204166 CESA-2016:2585
CVE-2016-1981
CVE-2016-3712
CESA-2016:2585 — centos 7 qemu-kvm
oval:org.secpod.oval:def:204167 CESA-2016:2583
CVE-2014-9750
CVE-2015-5194
CVE-2015-5195
CVE-2015-5196
CVE-2015-5219
CVE-2015-7691
CVE-2015-7692
CVE-2015-7701
CVE-2015-7702
CVE-2015-7703
CVE-2015-7852
CVE-2015-7974
CVE-2015-7977
CVE-2015-7978
CVE-2015-7979
CVE-2015-8158
CESA-2016:2583 — centos 7 ntp
oval:org.secpod.oval:def:204168 CESA-2016:0741
CVE-2015-5352
CVE-2015-6563
CVE-2015-6564
CVE-2016-1908
CESA-2016:0741 — centos 6 openssh
oval:org.secpod.oval:def:204169 CESA-2016:2581
CVE-2016-0764
CESA-2016:2581 — centos 7 libnl3
oval:org.secpod.oval:def:204172 CESA-2016:2579
CVE-2016-0794
CVE-2016-0795
CESA-2016:2579 — centos 7 libreoffice
oval:org.secpod.oval:def:204439 CESA-2017:0190
CVE-2017-5373
CVE-2017-5375
CVE-2017-5376
CVE-2017-5378
CVE-2017-5380
CVE-2017-5383
CVE-2017-5386
CVE-2017-5390
CVE-2017-5396
CESA-2017:0190 — centos 7 firefox
oval:org.secpod.oval:def:204440 CESA-2017:0190
CVE-2017-5373
CVE-2017-5375
CVE-2017-5376
CVE-2017-5378
CVE-2017-5380
CVE-2017-5383
CVE-2017-5386
CVE-2017-5390
CVE-2017-5396
CESA-2017:0190 — centos 5 firefox
oval:org.secpod.oval:def:204441 CESA-2017:0190
CVE-2017-5373
CVE-2017-5375
CVE-2017-5376
CVE-2017-5378
CVE-2017-5380
CVE-2017-5383
CVE-2017-5386
CVE-2017-5390
CVE-2017-5396
CESA-2017:0190 — centos 6 firefox
oval:org.secpod.oval:def:501979 CVE-2017-6074
RHSA-2017:0293-01
RHSA-2017:0293-01 — Redhat kernel, perf
oval:org.secpod.oval:def:501980 CVE-2017-6074
RHSA-2017:0294-01
RHSA-2017:0294-01 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:602777 DSA-3787-2 DSA-3787-2 tomcat7 — tomcat7
oval:org.secpod.oval:def:602778 DSA-3788-2 DSA-3788-2 tomcat8 — tomcat8
oval:org.secpod.oval:def:602779 CVE-2016-6786
CVE-2016-6787
CVE-2016-8405
CVE-2016-9191
CVE-2017-2583
CVE-2017-2584
CVE-2017-2596
CVE-2017-2618
CVE-2017-5549
CVE-2017-5551
CVE-2017-5897
CVE-2017-5970
CVE-2017-6001
CVE-2017-6074
DSA-3791-1
DSA-3791-1 linux — linux
oval:org.secpod.oval:def:703480 CVE-2016-10088
CVE-2016-9588
CVE-2017-6074
USN-3209-1
USN-3209-1 — linux-image
oval:org.secpod.oval:def:703481 CVE-2016-7910
CVE-2016-7911
CVE-2017-6074
USN-3206-1
USN-3206-1 — linux-image
oval:org.secpod.oval:def:703482 CVE-2016-7910
CVE-2016-7911
CVE-2017-6074
USN-3207-1
USN-3207-1 — linux-image
oval:org.secpod.oval:def:703483 USN-3142-2 USN-3142-2 — imagemagick regression
oval:org.secpod.oval:def:703484 CVE-2016-7910
CVE-2016-7911
CVE-2017-6074
USN-3207-2
USN-3207-2 — linux-image
oval:org.secpod.oval:def:703485 CVE-2016-10088
CVE-2016-9191
CVE-2016-9588
CVE-2017-2583
CVE-2017-2584
CVE-2017-5549
CVE-2017-6074
USN-3208-1
USN-3208-1 — linux-image
oval:org.secpod.oval:def:703486 CVE-2016-10088
CVE-2016-9191
CVE-2016-9588
CVE-2017-2583
CVE-2017-2584
CVE-2017-5549
CVE-2017-6074
USN-3208-2
USN-3208-2 — linux-image
Share this article