SCAP Feed Release : 27-Feb-2017

  • Post author:
  • Reading time:16 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:112070 CVE-2017-5593
FEDORA-2017-40d29c8e84
FEDORA-2017-40d29c8e84 — Fedora 24 kopete-16.12.2-2.fc24
oval:org.secpod.oval:def:112071 CVE-2017-5593
FEDORA-2017-3fb57530fb
FEDORA-2017-3fb57530fb — Fedora 25 kopete-16.12.2-2.fc25
oval:org.secpod.oval:def:112072 FEDORA-2017-2b0459f416 FEDORA-2017-2b0459f416 — Fedora 25 python2-PyMySQL-0.7.10-10.fc25
oval:org.secpod.oval:def:112074 CVE-2017-2350
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2362
CVE-2017-2363
CVE-2017-2364
CVE-2017-2365
CVE-2017-2366
CVE-2017-2369
CVE-2017-2371
CVE-2017-2373
FEDORA-2017-0beb752b6e
FEDORA-2017-0beb752b6e — Fedora 25 webkitgtk4-2.14.5-1.fc25
oval:org.secpod.oval:def:112075 CVE-2016-9776
CVE-2017-2615
CVE-2017-5525
CVE-2017-5526
FEDORA-2017-d4ee7018c1
FEDORA-2017-d4ee7018c1 — Fedora 24 xen-4.6.4-7.fc24
oval:org.secpod.oval:def:112076 FEDORA-2017-7803508155 FEDORA-2017-7803508155 — Fedora 25 python-cjson-1.1.0-9.fc25
oval:org.secpod.oval:def:112078 CVE-2017-2350
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2362
CVE-2017-2363
CVE-2017-2364
CVE-2017-2365
CVE-2017-2366
CVE-2017-2369
CVE-2017-2371
CVE-2017-2373
FEDORA-2017-b1abcbe695
FEDORA-2017-b1abcbe695 — Fedora 24 webkitgtk4-2.14.5-1.fc24
oval:org.secpod.oval:def:112079 FEDORA-2017-abbfa3f1a9 FEDORA-2017-abbfa3f1a9 — Fedora 24 python-cjson-1.1.0-9.fc24
oval:org.secpod.oval:def:112080 CVE-2017-2616
FEDORA-2017-20710607f5
FEDORA-2017-20710607f5 — Fedora 25 util-linux-2.28.2-2.fc25
oval:org.secpod.oval:def:112081 CVE-2013-1430
FEDORA-2017-8fffbae8af
FEDORA-2017-8fffbae8af — Fedora 25 xrdp-0.9.1-5.fc25
oval:org.secpod.oval:def:112082 CVE-2017-5495
FEDORA-2017-ba9c6a3634
FEDORA-2017-ba9c6a3634 — Fedora 24 quagga-0.99.24.1-5.fc24
oval:org.secpod.oval:def:1501775 CVE-2017-6074
ELSA-2017-3520
ELSA-2017-3520 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501776 CVE-2016-6136
CVE-2016-9555
CVE-2017-6074
ELSA-2017-0307
ELSA-2017-0307 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501777 CVE-2017-6074
ELSA-2017-3522
ELSA-2017-3522 — Oracle kernel-uek
oval:org.secpod.oval:def:1501778 CVE-2016-2857
CVE-2017-2615
ELSA-2017-0309
ELSA-2017-0309 — Oracle qemu-kvm_qemu-guest-agent
oval:org.secpod.oval:def:1501779 CVE-2017-6074
ELSA-2017-3522
ELSA-2017-3522 — Oracle kernel-uek
oval:org.secpod.oval:def:1501780 CVE-2017-6074
ELSA-2017-0294-1
ELSA-2017-0294-1 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501781 CVE-2017-2634
CVE-2017-6074
ELSA-2017-0323
ELSA-2017-0323 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:1501782 CVE-2017-6074
ELSA-2017-3521
ELSA-2017-3521 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501783 CVE-2017-6074
ELSA-2017-3520
ELSA-2017-3520 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501784 CVE-2017-6074
ELSA-2017-3521
ELSA-2017-3521 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501785 CVE-2017-2634
CVE-2017-6074
ELSA-2017-0323-1
ELSA-2017-0323-1 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:602780 CVE-2016-6252
CVE-2017-2616
DSA-3793-1
DSA-3793-1 shadow — shadow
oval:org.secpod.oval:def:602781 CVE-2016-0736
CVE-2016-2161
CVE-2016-8743
DSA-3796-1
DSA-3796-1 apache2 — apache2
oval:org.secpod.oval:def:602782 CVE-2017-6188
DSA-3794-1
DSA-3794-1 munin — munin
oval:org.secpod.oval:def:602783 CVE-2016-8864
CVE-2017-3135
DSA-3795-1
DSA-3795-1 bind9 — bind9
oval:org.secpod.oval:def:602784 CVE-2017-3157
DSA-3792-1
DSA-3792-1 libreoffice — libreoffice
Share this article