SCAP Feed Release : 30-Dec-2017

  • Post author:
  • Reading time:73 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:113366 FEDORA-2017-4a42419c16 FEDORA-2017-4a42419c16 — Fedora 26 libextractor-1.6-1.fc26
oval:org.secpod.oval:def:113368 FEDORA-2017-8cca61e2fa FEDORA-2017-8cca61e2fa — Fedora 25 libextractor-1.6-1.fc25
oval:org.secpod.oval:def:113369 CVE-2017-12193
FEDORA-2017-9fbb35aeda
FEDORA-2017-9fbb35aeda — Fedora 26 kernel-4.13.11-200.fc26
oval:org.secpod.oval:def:113370 CVE-2017-1002157
FEDORA-2017-94a173c491
FEDORA-2017-94a173c491 — Fedora 26 modulemd-1.3.2-1.fc26
oval:org.secpod.oval:def:113372 CVE-2016-1283
FEDORA-2017-cdaaf6ea12
FEDORA-2017-cdaaf6ea12 — Fedora 25 php-7.0.25-1.fc25
oval:org.secpod.oval:def:113373 CVE-2017-15951
FEDORA-2017-10faeda281
FEDORA-2017-10faeda281 — Fedora 26 kernel-4.13.10-200.fc26
oval:org.secpod.oval:def:113374 CVE-2017-14919
FEDORA-2017-c582c1e728
FEDORA-2017-c582c1e728 — Fedora 25 nodejs-6.11.5-1.fc25
oval:org.secpod.oval:def:113375 CVE-2017-12193
FEDORA-2017-38b37120a2
FEDORA-2017-38b37120a2 — Fedora 25 kernel-4.13.11-100.fc25
oval:org.secpod.oval:def:113376 FEDORA-2017-7b17451b82 FEDORA-2017-7b17451b82 — Fedora 26 java-1.8.0-openjdk-1.8.0.151-1.b12.fc26
oval:org.secpod.oval:def:113377 CVE-2017-7550
FEDORA-2017-8bf1b0c692
FEDORA-2017-8bf1b0c692 — Fedora 26 ansible-2.4.1.0-2.fc26
oval:org.secpod.oval:def:113378 CVE-2017-2888
FEDORA-2017-5b132e3803
FEDORA-2017-5b132e3803 — Fedora 26 SDL2-2.0.7-1.fc26
oval:org.secpod.oval:def:113379 CVE-2017-15096
FEDORA-2017-a47c76eeb1
FEDORA-2017-a47c76eeb1 — Fedora 26 glusterfs-3.10.6-4.fc26
oval:org.secpod.oval:def:113380 CVE-2017-12166
FEDORA-2017-2aa4d11993
FEDORA-2017-2aa4d11993 — Fedora 25 openvpn-2.4.4-1.fc25
oval:org.secpod.oval:def:113381 CVE-2017-15951
FEDORA-2017-ebab38baf6
FEDORA-2017-ebab38baf6 — Fedora 25 kernel-4.13.10-100.fc25
oval:org.secpod.oval:def:113382 FEDORA-2017-e3bf383b11 FEDORA-2017-e3bf383b11 — Fedora 25 gnome-shell-3.22.3-2.fc25
oval:org.secpod.oval:def:113383 FEDORA-2017-b1492e4844 FEDORA-2017-b1492e4844 — Fedora 25 java-1.8.0-openjdk-1.8.0.151-1.b12.fc25
oval:org.secpod.oval:def:113384 CVE-2017-7550
FEDORA-2017-008017c9fe
FEDORA-2017-008017c9fe — Fedora 25 ansible-2.4.1.0-2.fc25
oval:org.secpod.oval:def:113385 CVE-2017-12629
FEDORA-2017-005f8f7f7d
FEDORA-2017-005f8f7f7d — Fedora 25 lucene-5.5.0-5.fc25
oval:org.secpod.oval:def:113387 CVE-2017-1000257
FEDORA-2017-ebf32659bf
FEDORA-2017-ebf32659bf — Fedora 26 curl-7.53.1-12.fc26
oval:org.secpod.oval:def:113388 CVE-2015-9099
CVE-2015-9100
CVE-2017-11720
CVE-2017-13712
CVE-2017-15018
CVE-2017-15019
CVE-2017-15045
CVE-2017-15046
CVE-2017-8419
CVE-2017-9410
CVE-2017-9411
CVE-2017-9412
FEDORA-2017-9c29af2c64
FEDORA-2017-9c29af2c64 — Fedora 26 lame-3.100-1.fc26
oval:org.secpod.oval:def:113390 FEDORA-2017-6e2071419d FEDORA-2017-6e2071419d — Fedora 25 seamonkey-2.49.1-1.fc25
oval:org.secpod.oval:def:113391 CVE-2016-1283
FEDORA-2017-0af85ae851
FEDORA-2017-0af85ae851 — Fedora 26 php-7.1.11-1.fc26
oval:org.secpod.oval:def:113392 CVE-2017-13672
CVE-2017-13673
CVE-2017-15588
CVE-2017-15589
CVE-2017-15590
CVE-2017-15591
CVE-2017-15592
CVE-2017-15593
CVE-2017-15594
CVE-2017-15595
FEDORA-2017-d4709b0d8b
FEDORA-2017-d4709b0d8b — Fedora 25 xen-4.7.3-7.fc25
oval:org.secpod.oval:def:113393 CVE-2017-13089
CVE-2017-13090
FEDORA-2017-f0b3231763
FEDORA-2017-f0b3231763 — Fedora 26 wget-1.19.2-1.fc26
oval:org.secpod.oval:def:113394 CVE-2017-7500
CVE-2017-7501
FEDORA-2017-9232eac8e8
FEDORA-2017-9232eac8e8 — Fedora 26 rpm-4.13.0.2-1.fc26
oval:org.secpod.oval:def:113395 CVE-2017-13672
CVE-2017-13673
CVE-2017-15588
CVE-2017-15589
CVE-2017-15590
CVE-2017-15591
CVE-2017-15592
CVE-2017-15593
CVE-2017-15594
CVE-2017-15595
FEDORA-2017-5bcddc1984
FEDORA-2017-5bcddc1984 — Fedora 26 xen-4.8.2-4.fc26
oval:org.secpod.oval:def:113396 CVE-2017-0379
FEDORA-2017-bcdeca9d41
FEDORA-2017-bcdeca9d41 — Fedora 26 libgcrypt-1.7.9-1.fc26
oval:org.secpod.oval:def:113397 FEDORA-2017-6f8fcff58c FEDORA-2017-6f8fcff58c — Fedora 26 systemd-233-7.fc26
oval:org.secpod.oval:def:113398 CVE-2017-10155
CVE-2017-10227
CVE-2017-10268
CVE-2017-10276
CVE-2017-10279
CVE-2017-10283
CVE-2017-10286
CVE-2017-10294
CVE-2017-10314
CVE-2017-10378
CVE-2017-10379
CVE-2017-10384
FEDORA-2017-50c790aaed
FEDORA-2017-50c790aaed — Fedora 26 community-mysql-5.7.20-1.fc26
oval:org.secpod.oval:def:113399 CVE-2017-14517
CVE-2017-14518
CVE-2017-14519
CVE-2017-14520
CVE-2017-14617
CVE-2017-14926
CVE-2017-14927
CVE-2017-14928
CVE-2017-14929
FEDORA-2017-805d9423f8
FEDORA-2017-805d9423f8 — Fedora 25 poppler-0.45.0-9.fc25
oval:org.secpod.oval:def:113400 CVE-2017-1002157
FEDORA-2017-8258f76154
FEDORA-2017-8258f76154 — Fedora 25 modulemd-1.3.2-1.fc25
oval:org.secpod.oval:def:113401 CVE-2017-14517
CVE-2017-14518
CVE-2017-14519
CVE-2017-14617
CVE-2017-14926
CVE-2017-14927
CVE-2017-14928
CVE-2017-14929
FEDORA-2017-51ff8fe326
FEDORA-2017-51ff8fe326 — Fedora 26 poppler-0.52.0-9.fc26
oval:org.secpod.oval:def:113402 CVE-2017-11434
CVE-2017-12809
CVE-2017-13672
CVE-2017-14167
CVE-2017-15038
CVE-2017-15268
FEDORA-2017-9149114fba
FEDORA-2017-9149114fba — Fedora 26 qemu-2.9.1-2.fc26
oval:org.secpod.oval:def:113403 CVE-2017-15096
FEDORA-2017-150762f6be
FEDORA-2017-150762f6be — Fedora 25 glusterfs-3.10.6-4.fc25
oval:org.secpod.oval:def:113404 CVE-2017-12629
FEDORA-2017-c7bdf540b4
FEDORA-2017-c7bdf540b4 — Fedora 26 lucene-6.1.0-6.fc26
oval:org.secpod.oval:def:113405 CVE-2017-10155
CVE-2017-10227
CVE-2017-10268
CVE-2017-10276
CVE-2017-10279
CVE-2017-10283
CVE-2017-10286
CVE-2017-10294
CVE-2017-10314
CVE-2017-10378
CVE-2017-10379
CVE-2017-10384
FEDORA-2017-95327e44ec
FEDORA-2017-95327e44ec — Fedora 25 community-mysql-5.7.20-1.fc25
oval:org.secpod.oval:def:113406 FEDORA-2017-2e7badfe67 FEDORA-2017-2e7badfe67 — Fedora 26 seamonkey-2.49.1-1.fc26
oval:org.secpod.oval:def:113407 CVE-2017-12615
CVE-2017-12617
FEDORA-2017-ef7c118dbc
FEDORA-2017-ef7c118dbc — Fedora 26 tomcat-8.0.47-1.fc26
oval:org.secpod.oval:def:113408 CVE-2017-12615
CVE-2017-12617
FEDORA-2017-f499ee7b12
FEDORA-2017-f499ee7b12 — Fedora 25 tomcat-8.0.47-1.fc25
oval:org.secpod.oval:def:113409 CVE-2017-16532
CVE-2017-16538
FEDORA-2017-31d7720d7e
FEDORA-2017-31d7720d7e — Fedora 26 kernel-4.13.12-200.fc26
oval:org.secpod.oval:def:113410 CVE-2017-0379
FEDORA-2017-8cd171f540
FEDORA-2017-8cd171f540 — Fedora 25 libgcrypt-1.7.9-1.fc25
oval:org.secpod.oval:def:113411 CVE-2017-16532
CVE-2017-16538
FEDORA-2017-08a350c878
FEDORA-2017-08a350c878 — Fedora 25 kernel-4.13.12-100.fc25
oval:org.secpod.oval:def:113412 CVE-2017-15095
CVE-2017-7525
FEDORA-2017-e16ed3f7a1
FEDORA-2017-e16ed3f7a1 — Fedora 26 jackson-databind-2.7.6-5.fc26
oval:org.secpod.oval:def:113413 CVE-2017-14952
FEDORA-2017-3c893719f4
FEDORA-2017-3c893719f4 — Fedora 26 icu-57.1-7.fc26
oval:org.secpod.oval:def:113414 CVE-2017-14312
FEDORA-2017-9d345f250a
FEDORA-2017-9d345f250a — Fedora 25 nagios-4.3.4-3.fc25
oval:org.secpod.oval:def:113415 CVE-2015-9099
CVE-2015-9100
CVE-2017-11720
CVE-2017-13712
CVE-2017-15018
CVE-2017-15019
CVE-2017-15045
CVE-2017-15046
CVE-2017-8419
CVE-2017-9410
CVE-2017-9411
CVE-2017-9412
FEDORA-2017-38830f1443
FEDORA-2017-38830f1443 — Fedora 25 lame-3.100-1.fc25
oval:org.secpod.oval:def:113416 FEDORA-2017-bd6659d4d4 FEDORA-2017-bd6659d4d4 — Fedora 25 systemd-231-19.fc25
oval:org.secpod.oval:def:113417 CVE-2017-13738
CVE-2017-13739
CVE-2017-13740
CVE-2017-13741
CVE-2017-13742
CVE-2017-13743
CVE-2017-13744
FEDORA-2017-2c9852dd05
FEDORA-2017-2c9852dd05 — Fedora 26 liblouis-2.6.2-12.fc26
oval:org.secpod.oval:def:113418 CVE-2017-13077
CVE-2017-13078
CVE-2017-13079
CVE-2017-13080
CVE-2017-13081
CVE-2017-13082
CVE-2017-13086
CVE-2017-13087
CVE-2017-13088
FEDORA-2017-cfb950d8f4
FEDORA-2017-cfb950d8f4 — Fedora 25 hostapd-2.6-6.fc25
oval:org.secpod.oval:def:113419 CVE-2017-16248
FEDORA-2017-5cb8354008
FEDORA-2017-5cb8354008 — Fedora 26 perl-Catalyst-Plugin-Static-Simple-0.34-1.fc26
oval:org.secpod.oval:def:113421 FEDORA-2017-9d0ff8d851 FEDORA-2017-9d0ff8d851 — Fedora 25 wordpress-4.8.3-1.fc25
oval:org.secpod.oval:def:113422 CVE-2017-13077
CVE-2017-13078
CVE-2017-13079
CVE-2017-13080
CVE-2017-13081
CVE-2017-13082
CVE-2017-13086
CVE-2017-13087
CVE-2017-13088
FEDORA-2017-45044b6b33
FEDORA-2017-45044b6b33 — Fedora 26 hostapd-2.6-6.fc26
oval:org.secpod.oval:def:113423 CVE-2017-16248
FEDORA-2017-184d078d87
FEDORA-2017-184d078d87 — Fedora 25 perl-Catalyst-Plugin-Static-Simple-0.34-1.fc25
oval:org.secpod.oval:def:113424 CVE-2017-15565
FEDORA-2017-1762a103bf
FEDORA-2017-1762a103bf — Fedora 26 poppler-0.52.0-10.fc26
oval:org.secpod.oval:def:113425 CVE-2017-14919
FEDORA-2017-5c17b4934f
FEDORA-2017-5c17b4934f — Fedora 26 nodejs-6.11.5-1.fc26
oval:org.secpod.oval:def:113426 CVE-2017-12618
FEDORA-2017-329e5fb4c9
FEDORA-2017-329e5fb4c9 — Fedora 26 apr-util-1.5.4-6.fc26
oval:org.secpod.oval:def:113427 FEDORA-2017-803a99828d FEDORA-2017-803a99828d — Fedora 25 php-PHPMailer-5.2.26-1.fc25
oval:org.secpod.oval:def:113428 CVE-2017-15597
FEDORA-2017-c4aa57d753
FEDORA-2017-c4aa57d753 — Fedora 25 xen-4.7.3-8.fc25
oval:org.secpod.oval:def:113429 CVE-2017-14505
FEDORA-2017-357fa6205d
FEDORA-2017-357fa6205d — Fedora 26 ImageMagick-6.9.9.22-1.fc26
oval:org.secpod.oval:def:113430 FEDORA-2017-b410301903 FEDORA-2017-b410301903 — Fedora 26 firefox-57.0-2.fc26
oval:org.secpod.oval:def:113431 CVE-2017-15928
FEDORA-2017-379679442e
FEDORA-2017-379679442e — Fedora 26 rubygem-ox-2.4.13-2.fc26
oval:org.secpod.oval:def:113433 FEDORA-2017-fa89dbf50d FEDORA-2017-fa89dbf50d — Fedora 26 php-PHPMailer-5.2.26-1.fc26
oval:org.secpod.oval:def:113434 FEDORA-2017-31519ecf40 FEDORA-2017-31519ecf40 — Fedora 26 knot-resolver-1.5.0-1.fc26
oval:org.secpod.oval:def:113435 CVE-2017-13089
CVE-2017-13090
FEDORA-2017-de8a421dcd
FEDORA-2017-de8a421dcd — Fedora 25 wget-1.19.2-1.fc25
oval:org.secpod.oval:def:113436 CVE-2017-12613
FEDORA-2017-8d2cfc3752
FEDORA-2017-8d2cfc3752 — Fedora 26 apr-1.6.3-1.fc26
oval:org.secpod.oval:def:113437 FEDORA-2017-6fd6877975 FEDORA-2017-6fd6877975 — Fedora 26 wordpress-4.8.3-1.fc26
oval:org.secpod.oval:def:113438 CVE-2017-15088
FEDORA-2017-41957e0f90
FEDORA-2017-41957e0f90 — Fedora 26 krb5-1.15.2-4.fc26
oval:org.secpod.oval:def:113440 FEDORA-2017-31519ecf40 FEDORA-2017-31519ecf40 — Fedora 26 knot-2.6.1-1.fc26
oval:org.secpod.oval:def:113441 CVE-2017-15597
FEDORA-2017-009bc68243
FEDORA-2017-009bc68243 — Fedora 26 xen-4.8.2-5.fc26
oval:org.secpod.oval:def:113442 FEDORA-2017-9a6569beb6 FEDORA-2017-9a6569beb6 — Fedora 25 firefox-57.0-2.fc25
oval:org.secpod.oval:def:113443 CVE-2017-5092
CVE-2017-5093
CVE-2017-5095
CVE-2017-5097
CVE-2017-5099
CVE-2017-5102
CVE-2017-5103
CVE-2017-5107
CVE-2017-5112
CVE-2017-5114
CVE-2017-5117
CVE-2017-5118
FEDORA-2017-9a7e562fca
FEDORA-2017-9a7e562fca — Fedora 26 qt5-qtwebengine-5.9.2-2.fc26
oval:org.secpod.oval:def:113444 CVE-2017-16667
FEDORA-2017-ebee750022
FEDORA-2017-ebee750022 — Fedora 26 backintime-1.1.24-1.fc26
oval:org.secpod.oval:def:113446 CVE-2017-16651
FEDORA-2017-1560290881
FEDORA-2017-1560290881 — Fedora 26 roundcubemail-1.3.3-1.fc26
oval:org.secpod.oval:def:113447 CVE-2017-15115
FEDORA-2017-62e3a94f2a
FEDORA-2017-62e3a94f2a — Fedora 26 kernel-4.13.13-200.fc26
oval:org.secpod.oval:def:113448 CVE-2017-16667
FEDORA-2017-8016cc0bd0
FEDORA-2017-8016cc0bd0 — Fedora 25 backintime-1.1.24-1.fc25
oval:org.secpod.oval:def:113449 CVE-2017-15115
FEDORA-2017-1b4d140781
FEDORA-2017-1b4d140781 — Fedora 25 kernel-4.13.13-100.fc25
oval:org.secpod.oval:def:1502070 CVE-2017-14746
CVE-2017-15275
ELSA-2017-3278
ELSA-2017-3278 — Oracle samba4
oval:org.secpod.oval:def:1502071 CVE-2017-1000380
ELSA-2017-3315
ELSA-2017-3315 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1502072 ELSA-2017-3315-1 ELSA-2017-3315-1 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1502073 CVE-2017-14167
CVE-2017-15289
ELSA-2017-3368
ELSA-2017-3368 — Oracle qemu-kvm
oval:org.secpod.oval:def:1502074 CVE-2017-7826
CVE-2017-7828
CVE-2017-7830
ELSA-2017-3372
ELSA-2017-3372 — Oracle thunderbird
oval:org.secpod.oval:def:1502075 CVE-2017-7826
CVE-2017-7828
CVE-2017-7830
ELSA-2017-3372
ELSA-2017-3372 — Oracle thunderbird
oval:org.secpod.oval:def:1502076 CVE-2017-10193
CVE-2017-10198
CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
ELSA-2017-3392
ELSA-2017-3392 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1502077 CVE-2017-7843
ELSA-2017-3382
ELSA-2017-3382 — Oracle firefox
oval:org.secpod.oval:def:1502078 CVE-2017-15101
ELSA-2017-3384
ELSA-2017-3384 — Oracle liblouis
oval:org.secpod.oval:def:1502079 CVE-2017-12173
ELSA-2017-3379
ELSA-2017-3379 — Oracle sssd_libsss_autofs
oval:org.secpod.oval:def:1502080 CVE-2017-7843
ELSA-2017-3382
ELSA-2017-3382 — Oracle firefox
oval:org.secpod.oval:def:1502082 CVE-2014-9710
CVE-2015-1465
CVE-2015-2686
CVE-2015-4167
CVE-2016-10044
CVE-2016-10200
CVE-2016-9604
CVE-2016-9685
CVE-2017-1000111
CVE-2017-1000251
CVE-2017-1000253
CVE-2017-1000363
CVE-2017-1000364
CVE-2017-1000365
CVE-2017-1000380
CVE-2017-10661
CVE-2017-11176
CVE-2017-11473
CVE-2017-12134
CVE-2017-12190
CVE-2017-14489
CVE-2017-2671
CVE-2017-7273
CVE-2017-7308
CVE-2017-7542
CVE-2017-7645
CVE-2017-7889
CVE-2017-8831
CVE-2017-9074
CVE-2017-9075
CVE-2017-9077
CVE-2017-9242
ELSA-2017-3658
ELSA-2017-3658 — Oracle kernel-uek
oval:org.secpod.oval:def:1502083 CVE-2016-9191
CVE-2017-1000405
CVE-2017-12190
CVE-2017-12192
CVE-2017-15649
CVE-2017-16527
CVE-2017-16650
CVE-2017-2618
ELSA-2017-3651
ELSA-2017-3651 — Oracle kernel-uek
oval:org.secpod.oval:def:1502084 CVE-2016-9191
CVE-2017-1000405
CVE-2017-12190
CVE-2017-12192
CVE-2017-15649
CVE-2017-16527
CVE-2017-16650
CVE-2017-2618
ELSA-2017-3651
ELSA-2017-3651 — Oracle kernel-uek
oval:org.secpod.oval:def:1502086 CVE-2017-10193
CVE-2017-10198
CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
ELSA-2017-3392
ELSA-2017-3392 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1502087 CVE-2017-12172
CVE-2017-15097
ELSA-2017-3402
ELSA-2017-3402 — Oracle postgresql
oval:org.secpod.oval:def:1502088 CVE-2016-10318
CVE-2016-9191
CVE-2017-1000112
CVE-2017-1000251
CVE-2017-1000405
CVE-2017-10661
CVE-2017-12154
CVE-2017-12190
CVE-2017-12192
CVE-2017-14106
CVE-2017-14489
CVE-2017-15649
CVE-2017-16527
CVE-2017-16650
CVE-2017-2618
CVE-2017-7482
CVE-2017-7541
CVE-2017-7542
CVE-2017-7618
ELSA-2017-3659
ELSA-2017-3659 — Oracle kernel-uek
oval:org.secpod.oval:def:1502089 CVE-2016-10044
CVE-2016-10200
CVE-2016-10318
CVE-2016-1575
CVE-2016-1576
CVE-2016-6213
CVE-2016-9191
CVE-2016-9604
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000251
CVE-2017-1000363
CVE-2017-1000364
CVE-2017-1000365
CVE-2017-1000380
CVE-2017-1000405
CVE-2017-10661
CVE-2017-11176
CVE-2017-11473
CVE-2017-12134
CVE-2017-12154
CVE-2017-12190
CVE-2017-12192
CVE-2017-14106
CVE-2017-14489
CVE-2017-15649
CVE-2017-16527
CVE-2017-16650
CVE-2017-2618
CVE-2017-2671
CVE-2017-7477
CVE-2017-7482
CVE-2017-7533
CVE-2017-7541
CVE-2017-7542
CVE-2017-7618
CVE-2017-7645
CVE-2017-7889
CVE-2017-8797
CVE-2017-8831
CVE-2017-8890
CVE-2017-9059
CVE-2017-9074
CVE-2017-9075
CVE-2017-9077
CVE-2017-9242
ELSA-2017-3659
ELSA-2017-3659 — Oracle kernel-uek

 

Share this article