SCAP Feed Release : 07-Dec-2016

  • Post author:
  • Reading time:54 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:204049 CESA-2016:2843
CVE-2016-9079
CESA-2016:2843 — centos 5 firefox
oval:org.secpod.oval:def:204050 CESA-2016:2843
CVE-2016-9079
CESA-2016:2843 — centos 6 firefox
oval:org.secpod.oval:def:501944 CVE-2016-9079
RHSA-2016:2850-01
RHSA-2016:2850-01 — Redhat thunderbird
oval:org.secpod.oval:def:1501691 CVE-2016-9079
ELSA-2016-2850
ELSA-2016-2850 — Oracle thunderbird
oval:org.secpod.oval:def:1501692 CVE-2016-9079
ELSA-2016-2850
ELSA-2016-2850 — Oracle thunderbird
oval:org.secpod.oval:def:1501693 CVE-2016-7032
CVE-2016-7076
ELSA-2016-2872
ELSA-2016-2872 — Oracle sudo
oval:org.secpod.oval:def:1501694 CVE-2016-7032
CVE-2016-7076
ELSA-2016-2872
ELSA-2016-2872 — Oracle sudo
oval:org.secpod.oval:def:501945 CVE-2016-7032
CVE-2016-7076
RHSA-2016:2872-01
RHSA-2016:2872-01 — Redhat sudo
oval:org.secpod.oval:def:204051 CESA-2016:2850
CVE-2016-9079
CESA-2016:2850 — centos 6 thunderbird
oval:org.secpod.oval:def:204052 CESA-2016:2850
CVE-2016-9079
CESA-2016:2850 — centos 5 thunderbird
oval:org.secpod.oval:def:204053 CESA-2016:2872
CVE-2016-7032
CVE-2016-7076
CESA-2016:2872 — centos 6 sudo
oval:org.secpod.oval:def:111687 CVE-2016-8650
FEDORA-2016-b18410c59c
FEDORA-2016-b18410c59c — Fedora 24 kernel-4.8.11-200.fc24
oval:org.secpod.oval:def:111688 CVE-2016-9634
CVE-2016-9635
CVE-2016-9636
CVE-2016-9808
FEDORA-2016-3a45d79132
FEDORA-2016-3a45d79132 — Fedora 24 gstreamer1-plugins-good-1.8.3-2.fc24
oval:org.secpod.oval:def:111689 CVE-2016-9445
FEDORA-2016-c4004fe99e
FEDORA-2016-c4004fe99e — Fedora 24 gstreamer1-plugins-bad-free-1.8.3-2.fc24
oval:org.secpod.oval:def:111690 CVE-2015-0860
FEDORA-2016-5608472a90
FEDORA-2016-5608472a90 — Fedora 24 dpkg-1.17.27-1.fc24
oval:org.secpod.oval:def:111691 FEDORA-2016-637618fcd4 FEDORA-2016-637618fcd4 — Fedora 23 mingw-nsis-2.50-1.fc23
oval:org.secpod.oval:def:111649 CVE-2016-9449
CVE-2016-9450
CVE-2016-9451
CVE-2016-9452
FEDORA-2016-95b1be8a3d
FEDORA-2016-95b1be8a3d — Fedora 25 drupal7-7.52-1.fc25
oval:org.secpod.oval:def:111650 CVE-2016-9296
FEDORA-2016-1637001349
FEDORA-2016-1637001349 — Fedora 25 p7zip-16.02-2.fc25
oval:org.secpod.oval:def:111651 CVE-2016-9400
FEDORA-2016-df20b90635
FEDORA-2016-df20b90635 — Fedora 25 teeworlds-0.6.4-2.fc25
oval:org.secpod.oval:def:111652 FEDORA-2016-5a625412c2 FEDORA-2016-5a625412c2 — Fedora 25 vagrant-1.8.5-2.fc25
oval:org.secpod.oval:def:111653 CVE-2016-9634
CVE-2016-9635
CVE-2016-9636
FEDORA-2016-c883d07fba
FEDORA-2016-c883d07fba — Fedora 25 gstreamer1-plugins-good-1.10.1-2.fc25
oval:org.secpod.oval:def:111654 FEDORA-2016-d2cbcd602d FEDORA-2016-d2cbcd602d — Fedora 23 firefox-50.0.2-1.fc23
oval:org.secpod.oval:def:111655 CVE-2016-7146
CVE-2016-7148
CVE-2016-9119
FEDORA-2016-cde4525fab
FEDORA-2016-cde4525fab — Fedora 25 moin-1.9.9-1.fc25
oval:org.secpod.oval:def:111656 FEDORA-2016-2967f5f965 FEDORA-2016-2967f5f965 — Fedora 25 firefox-50.0.2-1.fc25
oval:org.secpod.oval:def:111657 CVE-2016-4412
FEDORA-2016-6576a8536b
FEDORA-2016-6576a8536b — Fedora 25 phpMyAdmin-4.6.5.1-2.fc25
oval:org.secpod.oval:def:111658 CVE-2015-0860
FEDORA-2016-0918477a60
FEDORA-2016-0918477a60 — Fedora 25 dpkg-1.17.27-1.fc25
oval:org.secpod.oval:def:111659 CVE-2016-9445
FEDORA-2016-a82e35272c
FEDORA-2016-a82e35272c — Fedora 25 gstreamer1-plugins-bad-free-1.10.1-1.fc25
oval:org.secpod.oval:def:111661 FEDORA-2016-5748592807 FEDORA-2016-5748592807 — Fedora 24 firefox-50.0.2-1.fc24
oval:org.secpod.oval:def:111662 CVE-2016-8650
FEDORA-2016-a820774fc2
FEDORA-2016-a820774fc2 — Fedora 23 kernel-4.8.11-100.fc23
oval:org.secpod.oval:def:111663 CVE-2016-9296
FEDORA-2016-1ca07cdcde
FEDORA-2016-1ca07cdcde — Fedora 23 p7zip-16.02-2.fc23
oval:org.secpod.oval:def:111665 CVE-2016-9296
FEDORA-2016-d4573a5c53
FEDORA-2016-d4573a5c53 — Fedora 24 p7zip-16.02-2.fc24
oval:org.secpod.oval:def:111666 CVE-2016-8650
FEDORA-2016-6afdd2b61d
FEDORA-2016-6afdd2b61d — Fedora 25 kernel-4.8.11-300.fc25
oval:org.secpod.oval:def:111667 FEDORA-2016-561a937494 FEDORA-2016-561a937494 — Fedora 25 calamares-2.4.4-5.fc25
oval:org.secpod.oval:def:111669 CVE-2016-7146
CVE-2016-7148
FEDORA-2016-d40c768095
FEDORA-2016-d40c768095 — Fedora 24 moin-1.9.9-1.fc24
oval:org.secpod.oval:def:111670 CVE-2016-9377
CVE-2016-9378
CVE-2016-9379
CVE-2016-9380
CVE-2016-9381
CVE-2016-9382
CVE-2016-9383
CVE-2016-9385
CVE-2016-9386
FEDORA-2016-95c104a4c6
FEDORA-2016-95c104a4c6 — Fedora 24 xen-4.6.4-2.fc24
oval:org.secpod.oval:def:111671 CVE-2016-7504
CVE-2016-7505
CVE-2016-7506
CVE-2016-9017
CVE-2016-9108
CVE-2016-9109
CVE-2016-9294
FEDORA-2016-2edfd75312
FEDORA-2016-2edfd75312 — Fedora 23 zathura-pdf-mupdf-0.3.0-3.fc23
oval:org.secpod.oval:def:111672 FEDORA-2016-0bfa836087 FEDORA-2016-0bfa836087 — Fedora 25 thunderbird-45.5.1-1.fc25
oval:org.secpod.oval:def:111673 CVE-2016-9447
FEDORA-2016-fdedfc86d0
FEDORA-2016-fdedfc86d0 — Fedora 25 gstreamer-plugins-bad-free-0.10.23-34.fc25
oval:org.secpod.oval:def:111675 FEDORA-2016-411f8b961e FEDORA-2016-411f8b961e — Fedora 25 drupal8-8.2.3-1.fc25
oval:org.secpod.oval:def:111677 CVE-2016-9377
CVE-2016-9378
CVE-2016-9379
CVE-2016-9380
CVE-2016-9381
CVE-2016-9382
CVE-2016-9383
CVE-2016-9384
CVE-2016-9385
CVE-2016-9386
FEDORA-2016-999e1a6927
FEDORA-2016-999e1a6927 — Fedora 25 xen-4.7.1-3.fc25
oval:org.secpod.oval:def:111678 CVE-2016-9377
CVE-2016-9378
CVE-2016-9379
CVE-2016-9380
CVE-2016-9381
CVE-2016-9382
CVE-2016-9383
CVE-2016-9385
CVE-2016-9386
FEDORA-2016-68b71978a1
FEDORA-2016-68b71978a1 — Fedora 23 xen-4.5.5-4.fc23
oval:org.secpod.oval:def:111679 CVE-2016-9299
FEDORA-2016-368780879d
FEDORA-2016-368780879d — Fedora 25 jenkins-remoting-2.62.3-1.fc25
oval:org.secpod.oval:def:111680 CVE-2015-0860
FEDORA-2016-10ec03ed27
FEDORA-2016-10ec03ed27 — Fedora 23 dpkg-1.17.27-1.fc23
oval:org.secpod.oval:def:111681 FEDORA-2016-fde083842e FEDORA-2016-fde083842e — Fedora 24 thunderbird-45.5.1-1.fc24
oval:org.secpod.oval:def:111682 FEDORA-2016-dbbd3d43fe FEDORA-2016-dbbd3d43fe — Fedora 24 drupal8-8.2.3-1.fc24
oval:org.secpod.oval:def:111683 CVE-2016-9299
FEDORA-2016-368780879d
FEDORA-2016-368780879d — Fedora 25 jenkins-1.651.3-2.fc25
oval:org.secpod.oval:def:111684 FEDORA-2016-5c7e9b8778 FEDORA-2016-5c7e9b8778 — Fedora 24 calamares-2.4.4-5.fc24
oval:org.secpod.oval:def:111685 CVE-2016-7146
CVE-2016-7148
CVE-2016-9119
FEDORA-2016-a77985b7c7
FEDORA-2016-a77985b7c7 — Fedora 23 moin-1.9.9-1.fc23
oval:org.secpod.oval:def:111686 CVE-2016-7504
CVE-2016-7505
CVE-2016-7506
CVE-2016-9017
CVE-2016-9108
CVE-2016-9109
CVE-2016-9294
FEDORA-2016-2edfd75312
FEDORA-2016-2edfd75312 — Fedora 23 mujs-0-6.20161031gita0ceaf5.fc23
oval:org.secpod.oval:def:1501627 CVE-2016-3099
ELSA-2016-2602
ELSA-2016-2602 — Oracle mod_nss
oval:org.secpod.oval:def:1501628 CVE-2015-5160
CVE-2015-5313
CVE-2016-5008
ELSA-2016-2577
ELSA-2016-2577 — Oracle libvirt
oval:org.secpod.oval:def:1501629 CVE-2016-8864
ELSA-2016-2615
ELSA-2016-2615 — Oracle bind
oval:org.secpod.oval:def:1501630 CVE-2016-5423
CVE-2016-5424
ELSA-2016-2606
ELSA-2016-2606 — Oracle postgresql
oval:org.secpod.oval:def:1501631 CVE-2015-8803
CVE-2015-8804
CVE-2015-8805
CVE-2016-6489
ELSA-2016-2582
ELSA-2016-2582 — Oracle nettle
oval:org.secpod.oval:def:1501632 CVE-2015-8869
ELSA-2016-2576
ELSA-2016-2576 — Oracle libguestfs
oval:org.secpod.oval:def:1501633 CVE-2016-4971
ELSA-2016-2587
ELSA-2016-2587 — Oracle wget
oval:org.secpod.oval:def:1501634 CVE-2016-5399
CVE-2016-5766
CVE-2016-5767
CVE-2016-5768
ELSA-2016-2598
ELSA-2016-2598 — Oracle php
oval:org.secpod.oval:def:1501635 CVE-2016-4992
CVE-2016-5405
CVE-2016-5416
ELSA-2016-2594
ELSA-2016-2594 — Oracle 389-ds-base
oval:org.secpod.oval:def:1501636 CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
ELSA-2016-2658
ELSA-2016-2658 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501637 CVE-2016-5384
ELSA-2016-2601
ELSA-2016-2601 — Oracle fontconfig
oval:org.secpod.oval:def:1501638 CVE-2016-7795
ELSA-2016-2610
ELSA-2016-2610 — Oracle systemd-219
oval:org.secpod.oval:def:1501640 CVE-2016-3492
CVE-2016-5612
CVE-2016-5616
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-6662
CVE-2016-6663
CVE-2016-8283
ELSA-2016-2595
ELSA-2016-2595 — Oracle mariadb
oval:org.secpod.oval:def:1501641 CVE-2016-2774
ELSA-2016-2590
ELSA-2016-2590 — Oracle dhcp
oval:org.secpod.oval:def:1501642 CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
ELSA-2016-2658
ELSA-2016-2658 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501643 CVE-2016-3075
ELSA-2016-2573
ELSA-2016-2573 — Oracle glibc
oval:org.secpod.oval:def:1501644 CVE-2016-6313
ELSA-2016-2674
ELSA-2016-2674 — Oracle libgcrypt
oval:org.secpod.oval:def:1501645 CVE-2016-7091
ELSA-2016-2593
ELSA-2016-2593 — Oracle sudo
oval:org.secpod.oval:def:1501646 CVE-2016-5410
ELSA-2016-2597
ELSA-2016-2597 — Oracle firewalld
oval:org.secpod.oval:def:1501647 CVE-2016-0794
CVE-2016-0795
ELSA-2016-2579
ELSA-2016-2579 — Oracle libcmis_libpagemaker_libreoffice_mdds
oval:org.secpod.oval:def:1501648 CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
ELSA-2016-2658
ELSA-2016-2658 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501649 CVE-2016-6313
ELSA-2016-2674
ELSA-2016-2674 — Oracle libgcrypt
oval:org.secpod.oval:def:1501650 CVE-2016-1981
CVE-2016-3712
ELSA-2016-2585
ELSA-2016-2585 — Oracle qemu-kvm
oval:org.secpod.oval:def:1501651 CVE-2016-4994
ELSA-2016-2589
ELSA-2016-2589 — Oracle gimp_gimp-help
oval:org.secpod.oval:def:1501652 CVE-2016-0764
ELSA-2016-2581
ELSA-2016-2581 — Oracle NetworkManager_NetworkManager-libreswan_libnl3_network-manager-applet
oval:org.secpod.oval:def:1501653 CVE-2016-5636
ELSA-2016-2586
ELSA-2016-2586 — Oracle python
oval:org.secpod.oval:def:1501654 CVE-2015-8325
ELSA-2016-2588
ELSA-2016-2588 — Oracle openssh
oval:org.secpod.oval:def:1501655 CVE-2015-5174
CVE-2015-5345
CVE-2015-5351
CVE-2016-0706
CVE-2016-0714
CVE-2016-0763
CVE-2016-3092
ELSA-2016-2599
ELSA-2016-2599 — Oracle tomcat
oval:org.secpod.oval:def:1501656 CVE-2016-5419
CVE-2016-5420
CVE-2016-7141
ELSA-2016-2575
ELSA-2016-2575 — Oracle curl
oval:org.secpod.oval:def:1501657 CVE-2015-8868
ELSA-2016-2580
ELSA-2016-2580 — Oracle poppler
oval:org.secpod.oval:def:1501658 CVE-2016-5011
ELSA-2016-2605
ELSA-2016-2605 — Oracle util-linux
oval:org.secpod.oval:def:1501659 CVE-2013-4312
CVE-2015-8374
CVE-2015-8543
CVE-2015-8746
CVE-2015-8812
CVE-2015-8844
CVE-2015-8845
CVE-2015-8956
CVE-2016-2053
CVE-2016-2069
CVE-2016-2117
CVE-2016-2384
CVE-2016-2847
CVE-2016-3070
CVE-2016-3156
CVE-2016-3699
CVE-2016-3841
CVE-2016-4569
CVE-2016-4578
CVE-2016-4581
CVE-2016-4794
CVE-2016-5412
CVE-2016-5828
CVE-2016-5829
CVE-2016-6136
CVE-2016-6198
CVE-2016-6327
CVE-2016-6480
ELSA-2016-2574
ELSA-2016-2574 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501660 CVE-2016-5361
ELSA-2016-2603
ELSA-2016-2603 — Oracle libreswan
oval:org.secpod.oval:def:1501661 CVE-2016-2569
CVE-2016-2570
CVE-2016-2571
CVE-2016-2572
CVE-2016-3948
ELSA-2016-2600
ELSA-2016-2600 — Oracle squid
oval:org.secpod.oval:def:1501662 CVE-2016-3119
CVE-2016-3120
ELSA-2016-2591
ELSA-2016-2591 — Oracle krb5
oval:org.secpod.oval:def:1501663 CVE-2016-7050
ELSA-2016-2604
ELSA-2016-2604 — Oracle resteasy-base
oval:org.secpod.oval:def:1501664 CVE-2015-5194
CVE-2015-5195
CVE-2015-5196
CVE-2015-5219
CVE-2015-7691
CVE-2015-7692
CVE-2015-7701
CVE-2015-7702
CVE-2015-7703
CVE-2015-7852
CVE-2015-7974
CVE-2015-7977
CVE-2015-7978
CVE-2015-7979
CVE-2015-8158
ELSA-2016-2583
ELSA-2016-2583 — Oracle ntp
Share this article