SCAP Feed Release : 07-Nov-2016

  • Post author:
  • Reading time:37 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:602662 CVE-2016-5584
CVE-2016-7440
DSA-3706-1
DSA-3706-1 mysql-5.5 — mysql-5.5
oval:org.secpod.oval:def:111580 CVE-2016-5287
CVE-2016-5288
FEDORA-2016-fa03795843
FEDORA-2016-fa03795843 — Fedora 24 firefox-49.0.2-1.fc24
oval:org.secpod.oval:def:111581 CVE-2016-8615
CVE-2016-8616
CVE-2016-8617
CVE-2016-8618
CVE-2016-8619
CVE-2016-8620
CVE-2016-8621
CVE-2016-8622
CVE-2016-8623
CVE-2016-8624
FEDORA-2016-e8e8cdb4ed
FEDORA-2016-e8e8cdb4ed — Fedora 24 curl-7.47.1-9.fc24
oval:org.secpod.oval:def:111582 CVE-2016-5416
FEDORA-2016-8660c7656f
FEDORA-2016-8660c7656f — Fedora 24 389-ds-base-1.3.5.15-1.fc24
oval:org.secpod.oval:def:111583 CVE-2016-7035
FEDORA-2016-242ff9a2fa
FEDORA-2016-242ff9a2fa — Fedora 24 pacemaker-1.1.15-2.fc24
oval:org.secpod.oval:def:111564 CVE-2015-8946
CVE-2016-6224
FEDORA-2016-70b5173c05
FEDORA-2016-70b5173c05 — Fedora 23 ecryptfs-utils-111-1.fc23
oval:org.secpod.oval:def:111565 CVE-2016-7969
CVE-2016-7970
CVE-2016-7971
CVE-2016-7972
FEDORA-2016-95407a836f
FEDORA-2016-95407a836f — Fedora 23 libass-0.13.4-1.fc23
oval:org.secpod.oval:def:111566 CVE-2016-9085
FEDORA-2016-160ec6525e
FEDORA-2016-160ec6525e — Fedora 24 libwebp-0.5.1-2.fc24
oval:org.secpod.oval:def:111568 CVE-2016-8860
FEDORA-2016-3b6393acdd
FEDORA-2016-3b6393acdd — Fedora 23 tor-0.2.8.9-1.fc23
oval:org.secpod.oval:def:111569 CVE-2016-7949
CVE-2016-7950
FEDORA-2016-49d560da23
FEDORA-2016-49d560da23 — Fedora 23 libXrender-0.9.10-1.fc23
oval:org.secpod.oval:def:111570 CVE-2016-1245
CVE-2016-2342
CVE-2016-4049
FEDORA-2016-568c7ff4f6
FEDORA-2016-568c7ff4f6 — Fedora 23 quagga-0.99.24.1-3.fc23
oval:org.secpod.oval:def:111571 CVE-2016-7947
CVE-2016-7948
FEDORA-2016-d045c2c7b3
FEDORA-2016-d045c2c7b3 — Fedora 23 libXrandr-1.5.1-1.fc23
oval:org.secpod.oval:def:111572 CVE-2016-5407
FEDORA-2016-3b41a9eaa8
FEDORA-2016-3b41a9eaa8 — Fedora 23 libXv-1.0.11-1.fc23
oval:org.secpod.oval:def:111573 CVE-2016-7944
FEDORA-2016-0e7694c456
FEDORA-2016-0e7694c456 — Fedora 23 libXfixes-5.0.3-1.fc23
oval:org.secpod.oval:def:111574 CVE-2016-8860
FEDORA-2016-59316cf667
FEDORA-2016-59316cf667 — Fedora 24 tor-0.2.8.9-1.fc24
oval:org.secpod.oval:def:111575 FEDORA-2016-8e4e733bef FEDORA-2016-8e4e733bef — Fedora 23 systemd-222-17.fc23
oval:org.secpod.oval:def:111576 CVE-2016-1245
CVE-2016-2342
CVE-2016-4049
FEDORA-2016-cae6456f63
FEDORA-2016-cae6456f63 — Fedora 24 quagga-0.99.24.1-4.fc24
oval:org.secpod.oval:def:111577 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-c9d15bbcbb
FEDORA-2016-c9d15bbcbb — Fedora 24 kdepimlibs-4.14.10-15.fc24
oval:org.secpod.oval:def:111578 CVE-2016-7953
FEDORA-2016-d286ffb801
FEDORA-2016-d286ffb801 — Fedora 23 libXvMC-1.0.10-1.fc23
oval:org.secpod.oval:def:111579 CVE-2016-7951
CVE-2016-7952
FEDORA-2016-b26b497381
FEDORA-2016-b26b497381 — Fedora 23 libXtst-1.2.3-1.fc23
oval:org.secpod.oval:def:204032 CESA-2016:2141
CVE-2016-8864
CESA-2016:2141 — centos 6 bind
oval:org.secpod.oval:def:204033 CESA-2016:2141
CVE-2016-8864
CESA-2016:2141 — centos 5 bind
oval:org.secpod.oval:def:204034 CESA-2016:2142
CVE-2016-8864
CESA-2016:2142 — centos 5 bind97
oval:org.secpod.oval:def:501889 CVE-2016-5011
RHSA-2016:2605-02
RHSA-2016:2605-02 — Redhat util-linux
oval:org.secpod.oval:def:501890 CVE-2016-5384
RHSA-2016:2601-02
RHSA-2016:2601-02 — Redhat fontconfig
oval:org.secpod.oval:def:501891 CVE-2016-5636
RHSA-2016:2586-02
RHSA-2016:2586-02 — Redhat python
oval:org.secpod.oval:def:501892 CVE-2016-5410
RHSA-2016:2597-02
RHSA-2016:2597-02 — Redhat firewalld
oval:org.secpod.oval:def:501893 CVE-2016-5399
CVE-2016-5766
CVE-2016-5767
CVE-2016-5768
RHSA-2016:2598-02
RHSA-2016:2598-02 — Redhat php
oval:org.secpod.oval:def:501894 CVE-2016-7091
RHSA-2016:2593-02
RHSA-2016:2593-02 — Redhat sudo
oval:org.secpod.oval:def:501895 CVE-2016-4994
RHSA-2016:2589-02
RHSA-2016:2589-02 — Redhat gimp, gimp-help
oval:org.secpod.oval:def:501897 CVE-2015-8869
RHSA-2016:2576-02
RHSA-2016:2576-02 — Redhat libguestfs, virt-p2v
oval:org.secpod.oval:def:501899 CVE-2015-8803
CVE-2015-8804
CVE-2015-8805
CVE-2016-6489
RHSA-2016:2582-02
RHSA-2016:2582-02 — Redhat nettle
oval:org.secpod.oval:def:501900 CVE-2015-8868
RHSA-2016:2580-02
RHSA-2016:2580-02 — Redhat poppler
oval:org.secpod.oval:def:501901 CVE-2013-4312
CVE-2015-8374
CVE-2015-8543
CVE-2015-8746
CVE-2015-8812
CVE-2015-8844
CVE-2015-8845
CVE-2015-8956
CVE-2016-2053
CVE-2016-2069
CVE-2016-2117
CVE-2016-2384
CVE-2016-2847
CVE-2016-3070
CVE-2016-3156
CVE-2016-3699
CVE-2016-3841
CVE-2016-4569
CVE-2016-4578
CVE-2016-4581
CVE-2016-4794
CVE-2016-5412
CVE-2016-5828
CVE-2016-5829
CVE-2016-6136
CVE-2016-6198
CVE-2016-6327
CVE-2016-6480
RHSA-2016:2574-02
RHSA-2016:2574-02 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:501902 CVE-2015-5229
CVE-2015-5277
CVE-2016-3075
RHSA-2016:2573-02
RHSA-2016:2573-02 — Redhat glibc
oval:org.secpod.oval:def:501903 CVE-2016-8864
RHSA-2016:2142-01
RHSA-2016:2142-01 — Redhat bind97
oval:org.secpod.oval:def:501904 CVE-2016-1981
CVE-2016-3712
RHSA-2016:2585-02
RHSA-2016:2585-02 — Redhat qemu-kvm
oval:org.secpod.oval:def:501905 CVE-2015-5174
CVE-2015-5345
CVE-2015-5351
CVE-2016-0706
CVE-2016-0714
CVE-2016-0763
CVE-2016-3092
RHSA-2016:2599-02
RHSA-2016:2599-02 — Redhat tomcat, tomcat-servlet-3.0-api
oval:org.secpod.oval:def:501906 CVE-2016-3492
CVE-2016-5612
CVE-2016-5616
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-6662
CVE-2016-6663
CVE-2016-8283
RHSA-2016:2595-02
RHSA-2016:2595-02 — Redhat mariadb
oval:org.secpod.oval:def:501907 CVE-2016-3099
RHSA-2016:2602-02
RHSA-2016:2602-02 — Redhat mod_nss
oval:org.secpod.oval:def:501910 CVE-2016-0794
CVE-2016-0795
RHSA-2016:2579-02
RHSA-2016:2579-02 — Redhat libcmis, libpagemaker, libreoffice, mdds
oval:org.secpod.oval:def:501912 CVE-2016-5361
RHSA-2016:2603-02
RHSA-2016:2603-02 — Redhat libreswan
oval:org.secpod.oval:def:501913 CVE-2016-5419
CVE-2016-5420
CVE-2016-7141
RHSA-2016:2575-02
RHSA-2016:2575-02 — Redhat curl
oval:org.secpod.oval:def:501914 CVE-2016-7795
RHSA-2016:2610-01
RHSA-2016:2610-01 — Redhat systemd
oval:org.secpod.oval:def:501916 CVE-2016-3119
CVE-2016-3120
RHSA-2016:2591-02
RHSA-2016:2591-02 — Redhat krb5
oval:org.secpod.oval:def:501917 CVE-2016-4971
RHSA-2016:2587-02
RHSA-2016:2587-02 — Redhat wget
oval:org.secpod.oval:def:501918 CVE-2015-5160
CVE-2015-5313
CVE-2016-5008
RHSA-2016:2577-02
RHSA-2016:2577-02 — Redhat libvirt
oval:org.secpod.oval:def:501919 CVE-2016-4455
RHSA-2016:2592-02
RHSA-2016:2592-02 — Redhat python-rhsm, subscription-manager, subscription-manager-migration-data
oval:org.secpod.oval:def:501921 CVE-2016-2774
RHSA-2016:2590-02
RHSA-2016:2590-02 — Redhat dhcp
oval:org.secpod.oval:def:501922 CVE-2014-8165
RHSA-2016:2607-02
RHSA-2016:2607-02 — Redhat powerpc-utils-python
oval:org.secpod.oval:def:501923 CVE-2016-2569
CVE-2016-2570
CVE-2016-2571
CVE-2016-2572
CVE-2016-3948
RHSA-2016:2600-02
RHSA-2016:2600-02 — Redhat squid
oval:org.secpod.oval:def:501924 CVE-2016-5423
CVE-2016-5424
RHSA-2016:2606-02
RHSA-2016:2606-02 — Redhat postgresql
oval:org.secpod.oval:def:501925 CVE-2016-8864
RHSA-2016:2141-01
RHSA-2016:2141-01 — Redhat bind
oval:org.secpod.oval:def:501926 CVE-2016-7050
RHSA-2016:2604-02
RHSA-2016:2604-02 — Redhat resteasy-base
oval:org.secpod.oval:def:501927 CVE-2016-4992
CVE-2016-5405
CVE-2016-5416
RHSA-2016:2594-02
RHSA-2016:2594-02 — Redhat 389-ds-base
oval:org.secpod.oval:def:501928 CVE-2015-8325
RHSA-2016:2588-02
RHSA-2016:2588-02 — Redhat openssh
oval:org.secpod.oval:def:501929 CVE-2016-8864
RHSA-2016:2615-01
RHSA-2016:2615-01 — Redhat bind
oval:org.secpod.oval:def:1501618 CVE-2016-1583
CVE-2016-5195
ELSA-2016-2124-1
ELSA-2016-2124-1 — Oracle kernel_oracleasm_ocfs2
oval:org.secpod.oval:def:1501619 CVE-2016-1583
CVE-2016-5195
ELSA-2016-2124
ELSA-2016-2124 — Oracle kernel_oracleasm_ocfs2
Share this article