SCAP Feed Release : 24-Jan-2018

  • Post author:
  • Reading time:52 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:113810 CVE-2017-17712
FEDORA-2017-f7cb245861
FEDORA-2017-f7cb245861 — Fedora 27 kernel-4.14.7-300.fc27
oval:org.secpod.oval:def:113811 FEDORA-2017-20b18a4ffe FEDORA-2017-20b18a4ffe — Fedora 27 json-c-0.12.1-5.fc27
oval:org.secpod.oval:def:113812 CVE-2017-17741
FEDORA-2017-1ebb87e7c0
FEDORA-2017-1ebb87e7c0 — Fedora 27 kernel-4.14.8-300.fc27
oval:org.secpod.oval:def:113813 FEDORA-2017-6d952bdc53 FEDORA-2017-6d952bdc53 — Fedora 26 json-c-0.12.1-5.fc26
oval:org.secpod.oval:def:113814 CVE-2017-17712
CVE-2017-17741
FEDORA-2017-7810b7c59f
FEDORA-2017-7810b7c59f — Fedora 26 kernel-4.14.8-200.fc26
oval:org.secpod.oval:def:113815 CVE-2017-17512
FEDORA-2017-80c6b4d3be
FEDORA-2017-80c6b4d3be — Fedora 26 sensible-utils-0.0.11-1.fc26
oval:org.secpod.oval:def:113817 CVE-2017-0898
CVE-2017-10784
CVE-2017-14033
FEDORA-2017-6e6f4f95e6
FEDORA-2017-6e6f4f95e6 — Fedora 26 ruby-2.4.2-84.fc26
oval:org.secpod.oval:def:113818 CVE-2017-17664
FEDORA-2017-38fbcdffc3
FEDORA-2017-38fbcdffc3 — Fedora 26 asterisk-13.18.4-1.fc26
oval:org.secpod.oval:def:113819 FEDORA-2017-1dc71e1acd FEDORA-2017-1dc71e1acd — Fedora 26 shellinabox-2.20-5.fc26
oval:org.secpod.oval:def:113820 CVE-2017-1000211
FEDORA-2017-bf172b2035
FEDORA-2017-bf172b2035 — Fedora 26 lynx-2.8.9-0.20.dev16.fc26
oval:org.secpod.oval:def:113821 CVE-2017-1000159
FEDORA-2017-d6402c8005
FEDORA-2017-d6402c8005 — Fedora 26 evince-3.24.2-2.fc26
oval:org.secpod.oval:def:113822 CVE-2017-15612
CVE-2017-16876
FEDORA-2017-7b4149911a
FEDORA-2017-7b4149911a — Fedora 26 python-mistune-0.8.3-1.fc26
oval:org.secpod.oval:def:113824 CVE-2017-17512
FEDORA-2017-2fab3f12c4
FEDORA-2017-2fab3f12c4 — Fedora 27 sensible-utils-0.0.11-1.fc27
oval:org.secpod.oval:def:113825 CVE-2017-13856
CVE-2017-13866
CVE-2017-13870
CVE-2017-7156
FEDORA-2017-06b373d942
FEDORA-2017-06b373d942 — Fedora 27 webkitgtk4-2.18.4-1.fc27
oval:org.secpod.oval:def:113826 FEDORA-2017-a95dd74301 FEDORA-2017-a95dd74301 — Fedora 27 shellinabox-2.20-5.fc27
oval:org.secpod.oval:def:113827 CVE-2016-6328
FEDORA-2017-b24ef59f94
FEDORA-2017-b24ef59f94 — Fedora 27 libexif-0.6.21-14.fc27
oval:org.secpod.oval:def:113828 CVE-2017-17090
FEDORA-2017-66e9367f7e
FEDORA-2017-66e9367f7e — Fedora 27 asterisk-14.7.4-1.fc27
oval:org.secpod.oval:def:113829 CVE-2017-17531
FEDORA-2017-fd9462d9ef
FEDORA-2017-fd9462d9ef — Fedora 27 global-6.5.7-4.fc27
oval:org.secpod.oval:def:113831 FEDORA-2017-54288fb74e FEDORA-2017-54288fb74e — Fedora 27 thunderbird-enigmail-1.9.9-1.fc27
oval:org.secpod.oval:def:113832 CVE-2017-15612
CVE-2017-16876
FEDORA-2017-2eefd424bd
FEDORA-2017-2eefd424bd — Fedora 27 python-mistune-0.8.3-1.fc27
oval:org.secpod.oval:def:113833 FEDORA-2017-856a149a4c FEDORA-2017-856a149a4c — Fedora 26 thunderbird-enigmail-1.9.9-1.fc26
oval:org.secpod.oval:def:113834 CVE-2017-1000158
FEDORA-2017-2e5a17c4cc
FEDORA-2017-2e5a17c4cc — Fedora 27 python33-3.3.7-2.fc27
oval:org.secpod.oval:def:113836 FEDORA-2018-53f304b0d3 FEDORA-2018-53f304b0d3 — Fedora 27 dracut-046-8.git20180105.fc27
oval:org.secpod.oval:def:113837 CVE-2017-16927
FEDORA-2017-4603342f9a
FEDORA-2017-4603342f9a — Fedora 26 xrdp-0.9.5-1.fc26
oval:org.secpod.oval:def:113838 CVE-2016-6328
FEDORA-2017-c28bfe0986
FEDORA-2017-c28bfe0986 — Fedora 26 libexif-0.6.21-14.fc26
oval:org.secpod.oval:def:113839 CVE-2017-15595
CVE-2017-17044
CVE-2017-17045
CVE-2017-17563
CVE-2017-17564
CVE-2017-17565
CVE-2017-17566
FEDORA-2017-16a414b3c5
FEDORA-2017-16a414b3c5 — Fedora 26 xen-4.8.2-9.fc26
oval:org.secpod.oval:def:113840 FEDORA-2018-4978426286 FEDORA-2018-4978426286 — Fedora 27 electrum-3.0.5-1.fc27
oval:org.secpod.oval:def:113842 FEDORA-2018-c4670f2981 FEDORA-2018-c4670f2981 — Fedora 26 linux-firmware-20171215-82.git2451bb22.fc26
oval:org.secpod.oval:def:113843 FEDORA-2017-8a9862f4b7 FEDORA-2017-8a9862f4b7 — Fedora 27 php-symfony4-4.0.1-1.fc27
oval:org.secpod.oval:def:113845 CVE-2017-1000256
FEDORA-2017-b5cdad4163
FEDORA-2017-b5cdad4163 — Fedora 26 libvirt-3.2.1-7.fc26
oval:org.secpod.oval:def:113846 FEDORA-2017-cad79c7c6c FEDORA-2017-cad79c7c6c — Fedora 27 phpMyAdmin-4.7.7-1.fc27
oval:org.secpod.oval:def:113847 FEDORA-2018-9bcc7b0b70 FEDORA-2018-9bcc7b0b70 — Fedora 26 dracut-046-8.git20180105.fc26
oval:org.secpod.oval:def:113848 CVE-2017-17852
CVE-2017-17853
CVE-2017-17854
CVE-2017-17855
CVE-2017-17856
CVE-2017-17857
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
FEDORA-2018-22d5fa8a90
FEDORA-2018-22d5fa8a90 — Fedora 27 kernel-4.14.11-300.fc27
oval:org.secpod.oval:def:113849 FEDORA-2017-481515e199 FEDORA-2017-481515e199 — Fedora 26 phpMyAdmin-4.7.7-1.fc26
oval:org.secpod.oval:def:113850 CVE-2017-17852
CVE-2017-17853
CVE-2017-17854
CVE-2017-17855
CVE-2017-17856
CVE-2017-17857
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
FEDORA-2018-8ed5eff2c0
FEDORA-2018-8ed5eff2c0 — Fedora 26 kernel-4.14.11-200.fc26
oval:org.secpod.oval:def:113851 CVE-2017-17439
FEDORA-2017-f0e5ad250c
FEDORA-2017-f0e5ad250c — Fedora 27 heimdal-7.5.0-1.fc27
oval:org.secpod.oval:def:113853 FEDORA-2018-3ec87df5ba FEDORA-2018-3ec87df5ba — Fedora 26 thunderbird-52.5.2-1.fc26
oval:org.secpod.oval:def:113854 CVE-2017-13856
CVE-2017-13866
CVE-2017-13870
CVE-2017-7156
FEDORA-2017-0ad0e2f390
FEDORA-2017-0ad0e2f390 — Fedora 26 webkitgtk4-2.18.4-1.fc26
oval:org.secpod.oval:def:113855 FEDORA-2018-276558ff6f FEDORA-2018-276558ff6f — Fedora 27 firefox-57.0.4-1.fc27
oval:org.secpod.oval:def:113856 CVE-2017-17083
CVE-2017-17084
CVE-2017-17085
FEDORA-2017-3997279e65
FEDORA-2017-3997279e65 — Fedora 27 wireshark-2.4.3-1.fc27
oval:org.secpod.oval:def:113857 CVE-2017-15407
CVE-2017-15408
CVE-2017-15409
CVE-2017-15410
CVE-2017-15411
CVE-2017-15412
CVE-2017-15413
CVE-2017-15415
CVE-2017-15416
CVE-2017-15417
CVE-2017-15418
CVE-2017-15419
CVE-2017-15420
CVE-2017-15422
CVE-2017-15423
CVE-2017-15424
CVE-2017-15425
CVE-2017-15426
CVE-2017-15427
CVE-2017-15429
FEDORA-2017-c2645aa935
FEDORA-2017-c2645aa935 — Fedora 27 chromium-63.0.3239.108-1.fc27
oval:org.secpod.oval:def:113858 CVE-2017-1000158
FEDORA-2017-7fe2c4bc0e
FEDORA-2017-7fe2c4bc0e — Fedora 26 python33-3.3.7-2.fc26
oval:org.secpod.oval:def:113859 CVE-2017-15386
CVE-2017-15387
CVE-2017-15388
CVE-2017-15389
CVE-2017-15390
CVE-2017-15391
CVE-2017-15392
CVE-2017-15393
CVE-2017-15394
CVE-2017-15395
CVE-2017-15398
CVE-2017-15399
CVE-2017-15407
CVE-2017-15408
CVE-2017-15409
CVE-2017-15410
CVE-2017-15411
CVE-2017-15412
CVE-2017-15413
CVE-2017-15415
CVE-2017-15416
CVE-2017-15417
CVE-2017-15418
CVE-2017-15419
CVE-2017-15420
CVE-2017-15422
CVE-2017-15423
CVE-2017-15424
CVE-2017-15425
CVE-2017-15426
CVE-2017-15427
CVE-2017-15429
CVE-2017-5124
CVE-2017-5125
CVE-2017-5126
CVE-2017-5127
CVE-2017-5128
CVE-2017-5129
CVE-2017-5130
CVE-2017-5131
CVE-2017-5132
CVE-2017-5133
FEDORA-2017-ea44f172e3
FEDORA-2017-ea44f172e3 — Fedora 26 chromium-63.0.3239.108-1.fc26
oval:org.secpod.oval:def:113860 CVE-2017-1000408
CVE-2017-1000409
FEDORA-2017-828f8a8fc6
FEDORA-2017-828f8a8fc6 — Fedora 27 glibc-2.26-21.fc27
oval:org.secpod.oval:def:113861 CVE-2017-17439
FEDORA-2017-2962e58478
FEDORA-2017-2962e58478 — Fedora 26 heimdal-7.5.0-1.fc26
oval:org.secpod.oval:def:113862 CVE-2017-1000456
FEDORA-2018-20ba39cba9
FEDORA-2018-20ba39cba9 — Fedora 26 poppler-0.52.0-11.fc26
oval:org.secpod.oval:def:113863 FEDORA-2018-f0ee5b818d FEDORA-2018-f0ee5b818d — Fedora 27 electron-cash-3.1.1-1.fc27
oval:org.secpod.oval:def:113865 FEDORA-2018-41af2a8d65 FEDORA-2018-41af2a8d65 — Fedora 27 linux-firmware-20171215-82.git2451bb22.fc27
oval:org.secpod.oval:def:113866 CVE-2017-17850
FEDORA-2017-41242dfe10
FEDORA-2017-41242dfe10 — Fedora 27 asterisk-14.7.5-1.fc27
oval:org.secpod.oval:def:113867 FEDORA-2018-b7e606d011 FEDORA-2018-b7e606d011 — Fedora 26 electrum-3.0.5-1.fc26
oval:org.secpod.oval:def:113868 FEDORA-2018-4e65ec8cc4 FEDORA-2018-4e65ec8cc4 — Fedora 27 thunderbird-52.5.2-1.fc27
oval:org.secpod.oval:def:113869 FEDORA-2018-7e17849364 FEDORA-2018-7e17849364 — Fedora 27 microcode_ctl-2.1-20.fc27
oval:org.secpod.oval:def:113870 CVE-2017-17866
FEDORA-2017-4c30d86843
FEDORA-2017-4c30d86843 — Fedora 27 mupdf-1.12.0-1.fc27
oval:org.secpod.oval:def:113871 CVE-2017-17784
CVE-2017-17785
CVE-2017-17786
CVE-2017-17787
CVE-2017-17788
CVE-2017-17789
FEDORA-2018-67b75f73fa
FEDORA-2018-67b75f73fa — Fedora 27 gimp-2.8.22-3.fc27
oval:org.secpod.oval:def:113872 CVE-2017-15103
CVE-2017-15104
FEDORA-2017-f7cbe22fd8
FEDORA-2017-f7cbe22fd8 — Fedora 26 heketi-5.0.1-1.fc26
oval:org.secpod.oval:def:113874 FEDORA-2018-fb582aabcc FEDORA-2018-fb582aabcc — Fedora 26 firefox-57.0.4-1.fc26
oval:org.secpod.oval:def:113875 FEDORA-2018-92de33f3b9 FEDORA-2018-92de33f3b9 — Fedora 26 python-jsonrpclib-0.3.1-1.fc26
oval:org.secpod.oval:def:113877 FEDORA-2018-9e37c33e3f FEDORA-2018-9e37c33e3f — Fedora 27 electron-cash-3.1.2-1.fc27
oval:org.secpod.oval:def:113878 CVE-2017-16927
FEDORA-2017-1c73749b66
FEDORA-2017-1c73749b66 — Fedora 27 xrdp-0.9.5-1.fc27
oval:org.secpod.oval:def:113879 CVE-2017-1000456
FEDORA-2018-048468d7a8
FEDORA-2018-048468d7a8 — Fedora 27 poppler-0.57.0-7.fc27
oval:org.secpod.oval:def:113880 CVE-2017-15103
CVE-2017-15104
FEDORA-2017-01ad8b3946
FEDORA-2017-01ad8b3946 — Fedora 27 heketi-5.0.1-1.fc27
oval:org.secpod.oval:def:113881 CVE-2017-1000501
FEDORA-2018-7edfa0cfbf
FEDORA-2018-7edfa0cfbf — Fedora 27 awstats-7.6-8.fc27
oval:org.secpod.oval:def:113883 CVE-2017-5715
CVE-2017-5753
FEDORA-2018-0590e4af13
FEDORA-2018-0590e4af13 — Fedora 27 webkitgtk4-2.18.5-1.fc27
oval:org.secpod.oval:def:113884 FEDORA-2018-21a7ad920c FEDORA-2018-21a7ad920c — Fedora 27 kernel-4.14.13-300.fc27
oval:org.secpod.oval:def:113885 CVE-2015-0203
FEDORA-2017-14f5c6cdac
FEDORA-2017-14f5c6cdac — Fedora 27 qpid-cpp-1.37.0-1.fc27
oval:org.secpod.oval:def:113886 CVE-2015-0203
FEDORA-2017-7bac3ba7c3
FEDORA-2017-7bac3ba7c3 — Fedora 26 qpid-cpp-1.37.0-1.fc26
oval:org.secpod.oval:def:113887 FEDORA-2018-e6fe35524d FEDORA-2018-e6fe35524d — Fedora 26 kernel-4.14.13-200.fc26
oval:org.secpod.oval:def:113888 FEDORA-2018-5aa21dc9a3 FEDORA-2018-5aa21dc9a3 — Fedora 26 qtpass-1.2.1-1.fc26
oval:org.secpod.oval:def:113890 FEDORA-2018-57c3a424eb FEDORA-2018-57c3a424eb — Fedora 27 qtpass-1.2.1-1.fc27
oval:org.secpod.oval:def:204738 CESA-2018:0101
CVE-2017-3145
CESA-2018:0101 — centos 6 bind
oval:org.secpod.oval:def:204740 CESA-2018:0102
CVE-2017-3145
CESA-2018:0102 — centos 7 bind
oval:org.secpod.oval:def:43579 CVE-2018-0845 Microsoft Office Memory Corruption Vulnerability – CVE-2018-0845
oval:org.secpod.oval:def:43580 CVE-2018-0848 Microsoft Office Memory Corruption Vulnerability – CVE-2018-0848
oval:org.secpod.oval:def:43581 CVE-2018-0849 Microsoft Office Memory Corruption Vulnerability – CVE-2018-0849
oval:org.secpod.oval:def:43582 CVE-2018-0862 Microsoft Office Memory Corruption Vulnerability – CVE-2018-0862
oval:org.secpod.oval:def:502223 CVE-2017-3145
RHSA-2018:0101-01
RHSA-2018:0101-01 — Redhat bind
oval:org.secpod.oval:def:502224 CVE-2017-3145
RHSA-2018:0102-01
RHSA-2018:0102-01 — Redhat bind
oval:org.secpod.oval:def:603234 CVE-2017-3145
DSA-4089-1
DSA-4089-1 bind9 — bind9
oval:org.secpod.oval:def:603235 DSA-4087-1 DSA-4087-1 transmission — transmission
oval:org.secpod.oval:def:603236 CVE-2017-1000422
CVE-2017-6312
CVE-2017-6313
CVE-2017-6314
DSA-4088-1
DSA-4088-1 gdk-pixbuf — gdk-pixbuf
oval:org.secpod.oval:def:603237 CVE-2018-0486
DSA-4085-1
DSA-4085-1 xmltooling — xmltooling
oval:org.secpod.oval:def:603238 CVE-2017-1000421
DSA-4084-1
DSA-4084-1 gifsicle — gifsicle
oval:org.secpod.oval:def:603239 CVE-2017-16510
CVE-2017-17091
CVE-2017-17092
CVE-2017-17093
CVE-2017-17094
CVE-2017-9066
DSA-4090-1
DSA-4090-1 wordpress — wordpress
oval:org.secpod.oval:def:603240 CVE-2017-15412
DSA-4086-1
DSA-4086-1 libxml2 — libxml2
oval:org.secpod.oval:def:603241 CVE-2018-2562
CVE-2018-2622
CVE-2018-2640
CVE-2018-2665
CVE-2018-2668
DSA-4091-1
DSA-4091-1 mysql-5.5 — mysql-5.5
oval:org.secpod.oval:def:603242 CVE-2017-1000501
DSA-4092-1
DSA-4092-1 awstats — awstats

 

Share this article