SCAP Feed Release : 26-Apr-2017

  • Post author:
  • Reading time:16 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112301 FEDORA-2017-25358a23ad FEDORA-2017-25358a23ad — Fedora 25 java-1.8.0-openjdk-1.8.0.131-1.b12.fc25
oval:org.secpod.oval:def:112302 CVE-2016-9587
CVE-2017-7466
FEDORA-2017-3f40aa3d64
FEDORA-2017-3f40aa3d64 — Fedora 25 ansible-2.3.0.0-3.fc25
oval:org.secpod.oval:def:112303 FEDORA-2017-87e23bcc34 FEDORA-2017-87e23bcc34 — Fedora 24 firefox-53.0-2.fc24
oval:org.secpod.oval:def:112304 FEDORA-2017-9042085060 FEDORA-2017-9042085060 — Fedora 24 nss-util-3.29.5-1.0.fc24
oval:org.secpod.oval:def:112305 CVE-2017-7186
FEDORA-2017-b4d4a46af6
FEDORA-2017-b4d4a46af6 — Fedora 25 pcre-8.40-7.fc25
oval:org.secpod.oval:def:112306 FEDORA-2017-9042085060 FEDORA-2017-9042085060 — Fedora 24 nss-softokn-3.29.5-1.0.fc24
oval:org.secpod.oval:def:112307 CVE-2017-7867
CVE-2017-7868
FEDORA-2017-1aa946d52b
FEDORA-2017-1aa946d52b — Fedora 25 icu-57.1-5.fc25
oval:org.secpod.oval:def:112308 CVE-2017-7401
FEDORA-2017-80763c8c03
FEDORA-2017-80763c8c03 — Fedora 25 collectd-5.7.1-3.fc25
oval:org.secpod.oval:def:112309 CVE-2017-7401
FEDORA-2017-6b639afc9c
FEDORA-2017-6b639afc9c — Fedora 24 collectd-5.6.2-1.fc24
oval:org.secpod.oval:def:112310 CVE-2016-9275
CVE-2016-9276
CVE-2016-9480
CVE-2016-9558
FEDORA-2017-15e7445d67
FEDORA-2017-15e7445d67 — Fedora 25 libdwarf-20170416-1.fc25
oval:org.secpod.oval:def:112311 CVE-2017-7392
CVE-2017-7393
CVE-2017-7394
CVE-2017-7395
CVE-2017-7396
FEDORA-2017-a66ca10c22
FEDORA-2017-a66ca10c22 — Fedora 24 tigervnc-1.7.1-4.fc24
oval:org.secpod.oval:def:40349 CVE-2016-1908 Access control vulnerability in client in OpenSSH due to failed cookie generation
oval:org.secpod.oval:def:602857 CVE-2016-9821
CVE-2016-9822
DSA-3833-1
DSA-3833-1 libav — libav
oval:org.secpod.oval:def:602858 CVE-2017-3302
CVE-2017-3305
CVE-2017-3308
CVE-2017-3309
CVE-2017-3329
CVE-2017-3453
CVE-2017-3456
CVE-2017-3461
CVE-2017-3462
CVE-2017-3463
CVE-2017-3464
CVE-2017-3600
DSA-3834-1
DSA-3834-1 mysql-5.5 — mysql-5.5
oval:org.secpod.oval:def:703570 CVE-2017-5986
USN-3264-1
USN-3264-1 — linux-image
oval:org.secpod.oval:def:703571 CVE-2017-5986
USN-3266-1
USN-3266-1 — linux-image
oval:org.secpod.oval:def:703572 CVE-2017-5669
CVE-2017-5897
CVE-2017-5970
CVE-2017-5986
CVE-2017-6214
CVE-2017-6345
CVE-2017-6346
CVE-2017-6347
CVE-2017-6348
CVE-2017-7374
USN-3265-1
USN-3265-1 — linux-image
oval:org.secpod.oval:def:703573 CVE-2017-5986
USN-3264-2
USN-3264-2 — linux-image
oval:org.secpod.oval:def:703574 CVE-2017-5669
CVE-2017-5897
CVE-2017-5970
CVE-2017-5986
CVE-2017-6214
CVE-2017-6345
CVE-2017-6346
CVE-2017-6347
CVE-2017-6348
CVE-2017-7374
USN-3265-2
USN-3265-2 — linux-image
oval:org.secpod.oval:def:703575 CVE-2017-5986
USN-3266-2
USN-3266-2 — linux-image
oval:org.secpod.oval:def:703576 CVE-2016-10028
CVE-2016-8667
CVE-2016-9602
CVE-2016-9603
CVE-2016-9908
CVE-2016-9912
CVE-2016-9914
CVE-2017-5552
CVE-2017-5578
CVE-2017-5987
CVE-2017-6505
USN-3268-1
USN-3268-1 — qemu vulnerabilities
oval:org.secpod.oval:def:703577 CVE-2017-2619
USN-3267-1
USN-3267-1 — samba vulnerability
Share this article