SCAP Feed Release : 25-Jan-2017

  • Post author:
  • Reading time:48 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:111907 CVE-2016-7586
CVE-2016-7589
CVE-2016-7592
CVE-2016-7599
CVE-2016-7623
CVE-2016-7632
CVE-2016-7635
CVE-2016-7639
CVE-2016-7641
CVE-2016-7645
CVE-2016-7652
CVE-2016-7654
CVE-2016-7656
FEDORA-2017-d317f6fb61
FEDORA-2017-d317f6fb61 — Fedora 24 webkitgtk4-2.14.3-1.fc24
oval:org.secpod.oval:def:111908 CVE-2016-10028
CVE-2016-6836
CVE-2016-7909
CVE-2016-7994
CVE-2016-8577
CVE-2016-8578
CVE-2016-8668
CVE-2016-8669
CVE-2016-8909
CVE-2016-9101
CVE-2016-9102
CVE-2016-9103
CVE-2016-9104
CVE-2016-9105
CVE-2016-9106
CVE-2016-9381
CVE-2016-9776
CVE-2016-9845
CVE-2016-9846
CVE-2016-9907
CVE-2016-9908
CVE-2016-9911
CVE-2016-9912
CVE-2016-9913
CVE-2016-9914
CVE-2016-9915
CVE-2016-9916
CVE-2016-9921
CVE-2016-9922
FEDORA-2017-b953d4d3a4
FEDORA-2017-b953d4d3a4 — Fedora 25 qemu-2.7.1-2.fc25
oval:org.secpod.oval:def:111909 CVE-2017-0386
FEDORA-2017-1423c7b4b0
FEDORA-2017-1423c7b4b0 — Fedora 24 libnl3-3.2.28-4.fc24
oval:org.secpod.oval:def:111910 CVE-2017-0381
FEDORA-2017-0bf77c4b1b
FEDORA-2017-0bf77c4b1b — Fedora 24 opus-1.1.3-2.fc24
oval:org.secpod.oval:def:111912 FEDORA-2017-e02ec160d8 FEDORA-2017-e02ec160d8 — Fedora 25 wordpress-4.7.1-1.fc25
oval:org.secpod.oval:def:111913 CVE-2017-5357
FEDORA-2017-f87674ad41
FEDORA-2017-f87674ad41 — Fedora 25 ed-1.14.1-1.fc25
oval:org.secpod.oval:def:111915 CVE-2016-7586
CVE-2016-7589
CVE-2016-7592
CVE-2016-7599
CVE-2016-7623
CVE-2016-7632
CVE-2016-7635
CVE-2016-7639
CVE-2016-7641
CVE-2016-7645
CVE-2016-7652
CVE-2016-7654
CVE-2016-7656
FEDORA-2017-b015aa1d33
FEDORA-2017-b015aa1d33 — Fedora 25 webkitgtk4-2.14.3-1.fc25
oval:org.secpod.oval:def:111916 CVE-2016-6814
FEDORA-2017-cc0e0daf0f
FEDORA-2017-cc0e0daf0f — Fedora 25 groovy-2.4.5-10.fc25
oval:org.secpod.oval:def:111917 CVE-2017-0386
FEDORA-2017-090a9c11db
FEDORA-2017-090a9c11db — Fedora 25 libnl3-3.2.29-2.fc25
oval:org.secpod.oval:def:111918 CVE-2016-9962
FEDORA-2017-c2c2d1be16
FEDORA-2017-c2c2d1be16 — Fedora 24 docker-latest-1.12.6-1.git51ef5a8.fc24
oval:org.secpod.oval:def:111919 CVE-2016-10002
CVE-2016-10003
FEDORA-2016-c614315d29
FEDORA-2016-c614315d29 — Fedora 25 squid-4.0.17-1.fc25
oval:org.secpod.oval:def:111920 FEDORA-2017-01c3288bef FEDORA-2017-01c3288bef — Fedora 24 wordpress-4.7.1-1.fc24
oval:org.secpod.oval:def:111921 CVE-2017-0381
FEDORA-2017-0d9bdbd9dd
FEDORA-2017-0d9bdbd9dd — Fedora 25 opus-1.1.3-2.fc25
oval:org.secpod.oval:def:111922 CVE-2017-2583
FEDORA-2017-e6012e74b6
FEDORA-2017-e6012e74b6 — Fedora 25 kernel-4.9.5-200.fc25
oval:org.secpod.oval:def:111923 CVE-2017-2583
FEDORA-2017-18ce368ba3
FEDORA-2017-18ce368ba3 — Fedora 24 kernel-4.9.5-100.fc24
oval:org.secpod.oval:def:111924 CVE-2016-6912
CVE-2016-9317
FEDORA-2017-bab5698540
FEDORA-2017-bab5698540 — Fedora 25 gd-2.2.4-1.fc25
oval:org.secpod.oval:def:111925 CVE-2016-6912
CVE-2016-9317
FEDORA-2017-2717b02630
FEDORA-2017-2717b02630 — Fedora 24 gd-2.2.4-1.fc24
oval:org.secpod.oval:def:111926 FEDORA-2017-5d0871e3fd FEDORA-2017-5d0871e3fd — Fedora 24 boomaga-0.8.0-6.git97f52c1.fc24
oval:org.secpod.oval:def:111928 CVE-2016-2120
CVE-2016-7068
CVE-2016-7072
CVE-2016-7073
CVE-2016-7074
FEDORA-2017-c1ae4335e5
FEDORA-2017-c1ae4335e5 — Fedora 25 pdns-recursor-4.0.4-1.fc25
oval:org.secpod.oval:def:111929 CVE-2017-1000001
FEDORA-2017-fff6e1af37
FEDORA-2017-fff6e1af37 — Fedora 25 fedmsg-0.18.2-1.fc25
oval:org.secpod.oval:def:111930 CVE-2016-2120
CVE-2016-7068
CVE-2016-7072
CVE-2016-7073
CVE-2016-7074
FEDORA-2017-8308bc2a6e
FEDORA-2017-8308bc2a6e — Fedora 24 pdns-recursor-4.0.4-1.fc24
oval:org.secpod.oval:def:111931 CVE-2016-6814
FEDORA-2017-1ce2a05ff1
FEDORA-2017-1ce2a05ff1 — Fedora 24 groovy-2.4.5-8.fc24
oval:org.secpod.oval:def:111932 CVE-2016-9957
CVE-2016-9958
CVE-2016-9959
CVE-2016-9960
CVE-2016-9961
FEDORA-2017-3d771a1702
FEDORA-2017-3d771a1702 — Fedora 24 audacious-plugins-3.7.2-2.fc24
oval:org.secpod.oval:def:111933 CVE-2016-9957
CVE-2016-9958
CVE-2016-9959
CVE-2016-9960
CVE-2016-9961
FEDORA-2017-5bf9a268df
FEDORA-2017-5bf9a268df — Fedora 25 audacious-plugins-3.8.2-1.fc25
oval:org.secpod.oval:def:111934 FEDORA-2017-d50418723d FEDORA-2017-d50418723d — Fedora 25 xemacs-packages-extra-20170114-1.fc25
oval:org.secpod.oval:def:111936 CVE-2016-9957
CVE-2016-9958
CVE-2016-9959
CVE-2016-9960
CVE-2016-9961
FEDORA-2017-5bf9a268df
FEDORA-2017-5bf9a268df — Fedora 25 audacious-3.8.2-1.fc25
oval:org.secpod.oval:def:111938 FEDORA-2016-76d9809fd4 FEDORA-2016-76d9809fd4 — Fedora 24 w3m-0.5.3-27.git20161120.fc24
oval:org.secpod.oval:def:204082 CESA-2017:0086
CVE-2016-6828
CVE-2016-7117
CVE-2016-9555
CESA-2017:0086 — centos 7 kernel,python-perf,perf
oval:org.secpod.oval:def:204083 CESA-2017:0180
CVE-2016-2183
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
CESA-2017:0180 — centos 6 java-1.8.0-openjdk
oval:org.secpod.oval:def:204084 CESA-2017:0180
CVE-2016-2183
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
CESA-2017:0180 — centos 7 java-1.8.0-openjdk
oval:org.secpod.oval:def:38803 APPLE-SA-2017-01-23-5
CVE-2017-2350
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2359
CVE-2017-2362
CVE-2017-2363
CVE-2017-2364
CVE-2017-2365
CVE-2017-2366
CVE-2017-2369
CVE-2017-2373
Multiple vulnerabilities in Apple Safari – APPLE-SA-2017-01-23-5
oval:org.secpod.oval:def:38804 CVE-2017-2359 Address bar spoofing vulnerability in Apple Safari – CVE-2017-2359
oval:org.secpod.oval:def:38805 CVE-2017-2350 Cross-origin bypass vulnerability in WebKit in Apple Safari – CVE-2017-2350
oval:org.secpod.oval:def:38806 CVE-2017-2354 Memory corruption vulnerability in webkit in Apple Safari – CVE-2017-2354
oval:org.secpod.oval:def:38807 CVE-2017-2362 Memory corruption vulnerability in webkit in Apple Safari – CVE-2017-2362
oval:org.secpod.oval:def:38808 CVE-2017-2373 Memory corruption vulnerability in webkit in Apple Safari – CVE-2017-2373
oval:org.secpod.oval:def:38809 CVE-2017-2355 Arbitrary code execution vulnerability in webkit in Apple Safari – CVE-2017-2355
oval:org.secpod.oval:def:38810 CVE-2017-2356 Memory corruption vulnerability in webkit in Apple Safari – CVE-2017-2356
oval:org.secpod.oval:def:38811 CVE-2017-2366 Memory corruption vulnerability in webkit in Apple Safari – CVE-2017-2366
oval:org.secpod.oval:def:38812 CVE-2017-2369 Memory corruption vulnerability in webkit in Apple Safari – CVE-2017-2369
oval:org.secpod.oval:def:38813 CVE-2017-2363 Cross-origin bypass vulnerability in webkit in Apple Safari – CVE-2017-2363
oval:org.secpod.oval:def:38814 CVE-2017-2364 Cross-origin bypass vulnerability in webkit in Apple Safari – CVE-2017-2364
oval:org.secpod.oval:def:38815 CVE-2017-2365 Cross-origin bypass vulnerability in webkit in Apple Safari – CVE-2017-2365
oval:org.secpod.oval:def:38816 CVE-2017-2366 Arbitrary code execution vulnerability in webkit in Apple iTunes or iCloud – CVE-2017-2366
oval:org.secpod.oval:def:38817 APPLE-SA-2017-01-23-6
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2366
Multiple vulnerabilities in Apple iCloud – APPLE-SA-2017-01-23-6
oval:org.secpod.oval:def:38818 CVE-2017-2354 Arbitrary code execution vulnerability in webkit in Apple iTunes or iCloud – CVE-2017-2354
oval:org.secpod.oval:def:38819 CVE-2017-2355 Arbitrary code execution vulnerability in webkit in Apple iTunes or iCloud- CVE-2017-2355
oval:org.secpod.oval:def:38820 CVE-2017-2356 Arbitrary code execution vulnerability in webkit in Apple iTunes or iCloud- CVE-2017-2356
oval:org.secpod.oval:def:38821 APPLE-SA-2017-01-23-7
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2366
Multiple vulnerabilities in Apple iTunes – APPLE-SA-2017-01-23-7
oval:org.secpod.oval:def:38822 CVE-2017-5373 Memory corruption vulnerability in Mozilla Firefox and Firefox ESR
oval:org.secpod.oval:def:38823 CVE-2017-5375 Security bypass vulnerability in Mozilla Firefox and Firefox ESR – CVE-2017-5375
oval:org.secpod.oval:def:38824 CVE-2017-5376 Use-after-free vulnerability in XSL in Mozilla Firefox and Firefox ESR – CVE-2017-5376
oval:org.secpod.oval:def:38825 CVE-2017-5378 Pointer and frame data leakage vulnerability in Javascript objects in Mozilla Firefox and Firefox ESR
oval:org.secpod.oval:def:38826 CVE-2017-5380 Use-after-free vulnerability in Mozilla Firefox and Firefox ESR – CVE-2017-5380
oval:org.secpod.oval:def:38827 CVE-2017-5383 Location bar spoofing vulnerability in Mozilla Firefox and Firefox ESR
oval:org.secpod.oval:def:38828 CVE-2017-5386 Privilege escalation vulnerability in Mozilla Firefox and Firefox ESR – CVE-2017-5386
oval:org.secpod.oval:def:38829 CVE-2017-5390 Privilege escalation vulnerability in Developer Tools JSON viewer in Mozilla Firefox and Firefox ESR
oval:org.secpod.oval:def:38830 CVE-2017-5396 Use-after-free vulnerability in Media Decoder in Mozilla Firefox and Firefox ESR
oval:org.secpod.oval:def:38831 CVE-2017-5374 Memory corruption vulnerability in Mozilla Firefox – CVE-2017-5374
oval:org.secpod.oval:def:38832 CVE-2017-5377 Memory corruption vulnerability in Skia in Mozilla Firefox – CVE-2017-5377
oval:org.secpod.oval:def:38833 CVE-2017-5379 Use-after-free vulnerability in Web Animations in Mozilla Firefox
oval:org.secpod.oval:def:38834 CVE-2017-5381 Unspecified vulnerability in Mozilla Firefox – CVE-2017-5381
oval:org.secpod.oval:def:38835 CVE-2017-5382 Information disclosure vulnerability in Mozilla Firefox – CVE-2017-5382
oval:org.secpod.oval:def:38836 CVE-2017-5384 Information disclosure vulnerability in Mozilla Firefox via Proxy Auto-Config (PAC)
oval:org.secpod.oval:def:38837 CVE-2017-5385 Information disclosure vulnerability in Mozilla Firefox – CVE-2017-5385
oval:org.secpod.oval:def:38838 CVE-2017-5387 Information disclosure vulnerability in Mozilla Firefox – CVE-2017-5387
oval:org.secpod.oval:def:38839 CVE-2017-5388 Denial of service vulnerability in Mozilla Firefox – CVE-2017-5388
oval:org.secpod.oval:def:38840 CVE-2017-5389 Unspecified vulnerability in Mozilla Firefox – CVE-2017-5389
oval:org.secpod.oval:def:38841 CVE-2017-5391 Privilege escalation vulnerability in Mozilla Firefox – CVE-2017-5391
oval:org.secpod.oval:def:38842 CVE-2017-5393 Cross-site scripting vulnerability in mozAddonManager in Mozilla Firefox – CVE-2017-5393
oval:org.secpod.oval:def:38843 CVE-2017-5373
CVE-2017-5374
CVE-2017-5375
CVE-2017-5376
CVE-2017-5377
CVE-2017-5378
CVE-2017-5379
CVE-2017-5380
CVE-2017-5381
CVE-2017-5382
CVE-2017-5383
CVE-2017-5384
CVE-2017-5385
CVE-2017-5386
CVE-2017-5387
CVE-2017-5388
CVE-2017-5389
CVE-2017-5390
CVE-2017-5391
CVE-2017-5393
CVE-2017-5396
MFSA2017-01
Multiple vulnerabilities in Mozilla Firefox – MFSA2017-01
oval:org.secpod.oval:def:38844 CVE-2017-5373
CVE-2017-5375
CVE-2017-5376
CVE-2017-5378
CVE-2017-5380
CVE-2017-5383
CVE-2017-5386
CVE-2017-5390
CVE-2017-5396
MFSA2017-02
Multiple vulnerabilities in Mozilla Firefox ESR – MFSA2017-02
oval:org.secpod.oval:def:501968 CVE-2016-5616
CVE-2016-6662
CVE-2016-6663
RHSA-2017:0184-01
RHSA-2017:0184-01 — Redhat mysql
oval:org.secpod.oval:def:501969 CVE-2016-10002
RHSA-2017:0183-01
RHSA-2017:0183-01 — Redhat squid34
oval:org.secpod.oval:def:501970 CVE-2016-10002
RHSA-2017:0182-01
RHSA-2017:0182-01 — Redhat squid
oval:org.secpod.oval:def:703437 CVE-2017-5208
CVE-2017-5331
CVE-2017-5332
CVE-2017-5333
USN-3178-1
USN-3178-1 — icoutils vulnerabilities
Share this article