SCAP Feed Release: 02-Sep-2016

  • Post author:
  • Reading time:66 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:703248 CVE-2016-6855
USN-3069-1
USN-3069-1 — eye of gnome vulnerability
oval:org.secpod.oval:def:602594 CVE-2016-4562
CVE-2016-4563
CVE-2016-4564
CVE-2016-5010
CVE-2016-5687
CVE-2016-5688
CVE-2016-5689
CVE-2016-5690
CVE-2016-5691
CVE-2016-5841
CVE-2016-5842
CVE-2016-6491
DSA-3652-1
DSA-3652-1 imagemagick — imagemagick
oval:org.secpod.oval:def:602595 CVE-2016-4036
CVE-2016-4049
DSA-3654-1
DSA-3654-1 quagga — quagga
oval:org.secpod.oval:def:602596 CVE-2016-6354
DSA-3653-1
DSA-3653-1 flex — flex
oval:org.secpod.oval:def:602597 CVE-2016-6316
DSA-3651-1
DSA-3651-1 rails — rails
oval:org.secpod.oval:def:602598 CVE-2016-6265
CVE-2016-6525
DSA-3655-1
DSA-3655-1 mupdf — mupdf
oval:org.secpod.oval:def:1501554 CVE-2016-5696
ELSA-2016-1633
ELSA-2016-1633 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501555 CVE-2016-0772
CVE-2016-1000
CVE-2016-1000110
CVE-2016-5699
ELSA-2016-1626
ELSA-2016-1626 — Oracle python
oval:org.secpod.oval:def:1501556 CVE-2016-0772
CVE-2016-1000
CVE-2016-1000110
CVE-2016-5696
CVE-2016-5699
ELSA-2016-1626
ELSA-2016-1626 — Oracle python
oval:org.secpod.oval:def:703249 CVE-2016-1237
CVE-2016-5244
CVE-2016-5400
CVE-2016-5696
CVE-2016-5728
CVE-2016-5828
CVE-2016-5829
CVE-2016-6197
USN-3070-4
USN-3070-4 — linux-image
oval:org.secpod.oval:def:703250 CVE-2016-1237
CVE-2016-5244
CVE-2016-5400
CVE-2016-5696
CVE-2016-5728
CVE-2016-5828
CVE-2016-5829
CVE-2016-6197
USN-3070-3
USN-3070-3 — linux-image
oval:org.secpod.oval:def:703251 CVE-2016-5244
CVE-2016-5696
CVE-2016-5829
USN-3072-2
USN-3072-2 — linux-image
oval:org.secpod.oval:def:703252 CVE-2016-1237
CVE-2016-5244
CVE-2016-5400
CVE-2016-5696
CVE-2016-5728
CVE-2016-5828
CVE-2016-5829
CVE-2016-6197
USN-3070-1
USN-3070-1 — linux-image
oval:org.secpod.oval:def:703253 CVE-2016-5244
CVE-2016-5696
CVE-2016-5728
CVE-2016-5828
CVE-2016-5829
USN-3071-1
USN-3071-1 — linux-image
oval:org.secpod.oval:def:703254 CVE-2016-5244
CVE-2016-5696
CVE-2016-5728
CVE-2016-5828
CVE-2016-5829
USN-3071-2
USN-3071-2 — linux-image
oval:org.secpod.oval:def:703255 CVE-2016-1237
CVE-2016-5244
CVE-2016-5400
CVE-2016-5696
CVE-2016-5728
CVE-2016-5828
CVE-2016-5829
CVE-2016-6197
USN-3070-2
USN-3070-2 — linux-image
oval:org.secpod.oval:def:703256 CVE-2016-5244
CVE-2016-5696
CVE-2016-5829
USN-3072-1
USN-3072-1 — linux-image
oval:org.secpod.oval:def:501868 CVE-2016-5404
RHSA-2016:1797-01
RHSA-2016:1797-01 — Redhat ipa
oval:org.secpod.oval:def:602601 CVE-2016-1241
CVE-2016-1242
DSA-3656-1
DSA-3656-1 tryton-server — tryton-server
oval:org.secpod.oval:def:602602 CVE-2015-8916
CVE-2015-8917
CVE-2015-8919
CVE-2015-8920
CVE-2015-8921
CVE-2015-8922
CVE-2015-8923
CVE-2015-8925
CVE-2015-8926
CVE-2015-8928
CVE-2015-8930
CVE-2015-8931
CVE-2015-8932
CVE-2015-8933
CVE-2015-8934
CVE-2016-4300
CVE-2016-4302
CVE-2016-4809
CVE-2016-5844
DSA-3657-1
DSA-3657-1 libarchive — libarchive
oval:org.secpod.oval:def:111268 FEDORA-2016-c07d18b2a5 FEDORA-2016-c07d18b2a5 — Fedora 24 java-1.8.0-openjdk-aarch32-1.8.0.102-1.160812.fc24
oval:org.secpod.oval:def:111270 FEDORA-2016-f734302c3f FEDORA-2016-f734302c3f — Fedora 23 borgbackup-1.0.7-1.fc23
oval:org.secpod.oval:def:111272 CVE-2016-6317
FEDORA-2016-b4919ffe56
FEDORA-2016-b4919ffe56 — Fedora 24 rubygem-actionpack-4.2.5.2-3.fc24
oval:org.secpod.oval:def:111273 CVE-2016-5404
FEDORA-2016-7898627d08
FEDORA-2016-7898627d08 — Fedora 23 freeipa-4.2.4-2.fc23
oval:org.secpod.oval:def:111274 CVE-2016-5404
FEDORA-2016-92a3655b70
FEDORA-2016-92a3655b70 — Fedora 24 freeipa-4.3.2-2.fc24
oval:org.secpod.oval:def:111275 CVE-2016-6317
FEDORA-2016-f58d7ecc8a
FEDORA-2016-f58d7ecc8a — Fedora 23 rubygem-actionpack-4.2.3-6.fc23
oval:org.secpod.oval:def:111276 CVE-2016-6317
FEDORA-2016-b4919ffe56
FEDORA-2016-b4919ffe56 — Fedora 24 rubygem-activerecord-4.2.5.2-2.fc24
oval:org.secpod.oval:def:111277 FEDORA-2016-20014bf2bd FEDORA-2016-20014bf2bd — Fedora 24 borgbackup-1.0.7-1.fc24
oval:org.secpod.oval:def:36865 CVE-2016-3510 Unspecified vulnerability in Oracle Weblogic Server through vectors related to WLS Core Components – CVE-2016-3510
oval:org.secpod.oval:def:36864 cpe:/a:oracle:weblogic_server::x86 Oracle Weblogic Server is installed
oval:org.secpod.oval:def:36866 CVE-2016-3586 Unspecified vulnerability in Oracle Weblogic Server through vectors related to WLS Core Components – CVE-2016-3586
oval:org.secpod.oval:def:36867 CVE-2016-3499 Unspecified vulnerability in Oracle Weblogic Server through vectors related to Web Container
oval:org.secpod.oval:def:36868 CVE-2016-3445 Unspecified vulnerability in Oracle Weblogic Server through vectors related to WLS Core Components – CVE-2016-3445
oval:org.secpod.oval:def:36869 CVE-2016-5147 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5147
oval:org.secpod.oval:def:36878 CVE-2016-5156 Use after free vulnerability in event bindings in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36879 CVE-2016-5157 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5157
oval:org.secpod.oval:def:36880 CVE-2016-5158 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5158
oval:org.secpod.oval:def:36881 CVE-2016-5159 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5159
oval:org.secpod.oval:def:36883 CVE-2016-5161 Type confusion vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36884 CVE-2016-5162 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36885 CVE-2016-5163 Address bar spoofing vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36886 CVE-2016-5164 Universal XSS vulnerability using DevTools in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36887 CVE-2016-5165 Script injection vulnerability in DevTools in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36888 CVE-2016-5166 SMB Relay Attack vulnerability in Google Chrome via Save Page As
oval:org.secpod.oval:def:36870 CVE-2016-5148 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5148
oval:org.secpod.oval:def:36882 CVE-2016-5160 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36889 CVE-2016-5167 Unspecified vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36890 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36871 CVE-2016-5149 Script injection vulnerability in extensions in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36872 CVE-2016-5150 Use after free vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36873 CVE-2016-5151 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36874 CVE-2016-5152 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36875 CVE-2016-5153 Use after destruction vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36876 CVE-2016-5154 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36877 CVE-2016-5155 Address bar spoofing vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36891 CVE-2016-5147 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5147 (Mac OS X)
oval:org.secpod.oval:def:36900 CVE-2016-5156 Use after free vulnerability in event bindings in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36901 CVE-2016-5157 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5157 (Mac OS X)
oval:org.secpod.oval:def:36902 CVE-2016-5158 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5158 (Mac OS X)
oval:org.secpod.oval:def:36903 CVE-2016-5159 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5159 (Mac OS X)
oval:org.secpod.oval:def:36905 CVE-2016-5161 Type confusion vulnerability in Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36906 CVE-2016-5162 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36907 CVE-2016-5163 Address bar spoofing vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36908 CVE-2016-5164 Universal XSS vulnerability using DevTools in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36909 CVE-2016-5165 Script injection vulnerability in DevTools in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36910 CVE-2016-5166 SMB Relay Attack vulnerability in Google Chrome via Save Page As (Mac OS X)
oval:org.secpod.oval:def:36892 CVE-2016-5148 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5148 (Mac OS X)
oval:org.secpod.oval:def:36904 CVE-2016-5160 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36911 CVE-2016-5167 Unspecified vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36912 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
VENDORLINK
Unspecified vulnerability vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36893 CVE-2016-5149 Script injection vulnerability in extensions in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36894 CVE-2016-5150 Use after free vulnerability in Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36895 CVE-2016-5151 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36896 CVE-2016-5152 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36897 CVE-2016-5153 Use after destruction vulnerability in Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36898 CVE-2016-5154 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36899 CVE-2016-5155 Address bar spoofing vulnerability in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:36913 CVE-2016-5147 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5147 (rpm)
oval:org.secpod.oval:def:36931 CVE-2016-5156 Use after free vulnerability in event bindings in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36932 CVE-2016-5156 Use after free vulnerability in event bindings in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36933 CVE-2016-5157 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5157 (rpm)
oval:org.secpod.oval:def:36914 CVE-2016-5147 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5147 (dpkg)
oval:org.secpod.oval:def:36934 CVE-2016-5157 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5157 (dpkg)
oval:org.secpod.oval:def:36935 CVE-2016-5158 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5158 (rpm)
oval:org.secpod.oval:def:36936 CVE-2016-5158 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5158 (dpkg)
oval:org.secpod.oval:def:36937 CVE-2016-5159 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5159 (rpm)
oval:org.secpod.oval:def:36938 CVE-2016-5159 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5159 (dpkg)
oval:org.secpod.oval:def:36941 CVE-2016-5161 Type confusion vulnerability in Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36942 CVE-2016-5161 Type confusion vulnerability in Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36943 CVE-2016-5162 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36944 CVE-2016-5162 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36945 CVE-2016-5163 Address bar spoofing vulnerability in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36946 CVE-2016-5163 Address bar spoofing vulnerability in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36947 CVE-2016-5164 Universal XSS vulnerability using DevTools in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36948 CVE-2016-5164 Universal XSS vulnerability using DevTools in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36949 CVE-2016-5165 Script injection vulnerability in DevTools in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36950 CVE-2016-5165 Script injection vulnerability in DevTools in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36951 CVE-2016-5166 SMB Relay Attack vulnerability in Google Chrome via Save Page As (rpm)
oval:org.secpod.oval:def:36952 CVE-2016-5166 SMB Relay Attack vulnerability in Google Chrome via Save Page As (dpkg)
oval:org.secpod.oval:def:36915 CVE-2016-5148 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5148 (rpm)
oval:org.secpod.oval:def:36939 CVE-2016-5160 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36940 CVE-2016-5160 Security bypass vulnerability in Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36953 CVE-2016-5167 Unspecified vulnerability in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36916 CVE-2016-5148 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5148 (dpkg)
oval:org.secpod.oval:def:36954 CVE-2016-5167 Unspecified vulnerability in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36955 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36956 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36917 CVE-2016-5149 Script injection vulnerability in extensions in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36918 CVE-2016-5149 Script injection vulnerability in extensions in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36919 CVE-2016-5150 Use after free vulnerability in Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36920 CVE-2016-5150 Use after free vulnerability in Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36921 CVE-2016-5151 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36922 CVE-2016-5151 Use after free vulnerability in PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36923 CVE-2016-5152 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36924 CVE-2016-5152 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36925 CVE-2016-5153 Use after destruction vulnerability in Blink in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36926 CVE-2016-5153 Use after destruction vulnerability in Blink in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36927 CVE-2016-5154 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36928 CVE-2016-5154 Heap overflow vulnerability in PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36929 CVE-2016-5155 Address bar spoofing vulnerability in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:36930 CVE-2016-5155 Address bar spoofing vulnerability in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:36963 CVE-2016-4657 Memory corruption vulnerability in Apple Safari due to improper memory handling – CVE-2016-4657
oval:org.secpod.oval:def:36962 APPLE-SA-2016-09-01-1
CVE-2016-4657
Memory corruption vulnerability in Apple Safari due to improper memory handling – APPLE-SA-2016-09-01-1
oval:org.secpod.oval:def:36959 CVE-2016-4656 Memory corruption vulnerability in Kernel in Apple OS X – CVE-2016-4656
oval:org.secpod.oval:def:36960 CVE-2016-4655 Information disclosure vulnerability in Kernel in Apple OS X – CVE-2016-4655
oval:org.secpod.oval:def:36961 APPLE-SA-2016-09-01-2
CVE-2016-4655
CVE-2016-4656
Multiple vulnerabilities in Apple OS X – APPLE-SA-2016-09-01-2
Share this article