SCAP Feed Release: 09-Nov-2016

  • Post author:
  • Reading time:22 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:37888 CVE-2016-0026 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-0026
oval:org.secpod.oval:def:37897 CVE-2016-7184 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-7184
oval:org.secpod.oval:def:37898 CVE-2016-0026
CVE-2016-3332
CVE-2016-3333
CVE-2016-3334
CVE-2016-3335
CVE-2016-3338
CVE-2016-3340
CVE-2016-3342
CVE-2016-3343
CVE-2016-7184
MS16-134
Multiple elevation of privilege vulnerabilities in Windows Common Log File System Driver – MS16-134
oval:org.secpod.oval:def:37889 CVE-2016-3332 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3332
oval:org.secpod.oval:def:37890 CVE-2016-3333 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3333
oval:org.secpod.oval:def:37891 CVE-2016-3334 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3334
oval:org.secpod.oval:def:37892 CVE-2016-3335 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3335
oval:org.secpod.oval:def:37893 CVE-2016-3338 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3338
oval:org.secpod.oval:def:37894 CVE-2016-3340 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3340
oval:org.secpod.oval:def:37895 CVE-2016-3342 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3342
oval:org.secpod.oval:def:37896 CVE-2016-3343 Elevation of privilege vulnerability in Windows Common Log File System Driver – CVE-2016-3343
oval:org.secpod.oval:def:37910 CVE-2016-7223 Elevation of privilege vulnerability in Windows VHD Driver – CVE-2016-7223
oval:org.secpod.oval:def:37911 CVE-2016-7224 Elevation of privilege vulnerability in Windows VHD Driver – CVE-2016-7224
oval:org.secpod.oval:def:37912 CVE-2016-7225 Elevation of privilege vulnerability in Windows VHD Driver – CVE-2016-7225
oval:org.secpod.oval:def:37913 CVE-2016-7226 Elevation of privilege vulnerability in Windows VHD Driver – CVE-2016-7226
oval:org.secpod.oval:def:37926 CVE-2016-7223
CVE-2016-7224
CVE-2016-7225
CVE-2016-7226
MS16-138
Multiple VHD Driver Elevation of Privilege Vulnerabilities – MS16-138
oval:org.secpod.oval:def:37915 CVE-2016-7248 Remote code execution vulnerability in Microsoft Video Control (IME) – CVE-2016-7248
oval:org.secpod.oval:def:37914 CVE-2016-7248
MS16-131
Remote code execution vulnerability in Microsoft Video Control (IME) – MS16-131
oval:org.secpod.oval:def:37927 CVE-2016-7247 Security feature bypass vulnerability in Windows Secure Boot Component – CVE-2016-7247
oval:org.secpod.oval:def:37928 CVE-2016-7247
MS16-140
Security feature bypass vulnerability in Windows – MS16-140
oval:org.secpod.oval:def:37929 CVE-2016-7216 Elevation of privilege vulnerability in Windows Kernel – CVE-2016-7216
oval:org.secpod.oval:def:37930 CVE-2016-7216
MS16-139
Elevation of privilege vulnerability in Windows Kernel – MS16-139
oval:org.secpod.oval:def:37916 CVE-2016-7214 Information Disclosure vulnerability in Windows kernel – CVE-2016-7214
oval:org.secpod.oval:def:37917 CVE-2016-7215 Elevation of Privilege vulnerability in Windows kernel – CVE-2016-7215
oval:org.secpod.oval:def:37918 CVE-2016-7218 Information Disclosure vulnerability in Windows Bowser.sys – CVE-2016-7218
oval:org.secpod.oval:def:37919 CVE-2016-7246 Elevation of Privilege vulnerability in Windows kernel – CVE-2016-7246
oval:org.secpod.oval:def:37920 CVE-2016-7255 Elevation of Privilege vulnerability in Windows kernel – CVE-2016-7255
oval:org.secpod.oval:def:37921 CVE-2016-7214
CVE-2016-7215
CVE-2016-7218
CVE-2016-7246
CVE-2016-7255
MS16-135
Multiple vulnerabilities in Windows Kernel-Mode Drivers – MS16-135
oval:org.secpod.oval:def:37922 CVE-2016-7237 Denial of service vulnerability in Windows Local Security Authority Subsystem Service (LSASS) – CVE-2016-7237
oval:org.secpod.oval:def:37923 CVE-2016-7238 Elevation of privilege vulnerability in Windows NTLM – CVE-2016-7238
oval:org.secpod.oval:def:37924 CVE-2016-7220 Information disclosure vulnerability in Windows Virtual Secure Mode – CVE-2016-7220
oval:org.secpod.oval:def:37925 CVE-2016-7220
CVE-2016-7237
CVE-2016-7238
MS16-137
Multiple vulnerabilities in Microsoft Windows – MS16-137
oval:org.secpod.oval:def:37931 CVE-2016-7221 Elevation of privilege vulnerability in Windows IME – CVE-2016-7221
oval:org.secpod.oval:def:37932 CVE-2016-7222 Elevation of privilege vulnerability in Task Scheduler – CVE-2016-7222
oval:org.secpod.oval:def:37933 CVE-2016-7212 Remote code execution vulnerability in Windows – CVE-2016-7212
oval:org.secpod.oval:def:37934 CVE-2016-7212
CVE-2016-7221
CVE-2016-7222
MS16-130
Multiple vulnerabilities in Microsoft Windows – MS16-130
oval:org.secpod.oval:def:37899 CVE-2016-7857 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7857
oval:org.secpod.oval:def:37908 APSB16-37
CVE-2016-7857
CVE-2016-7858
CVE-2016-7859
CVE-2016-7860
CVE-2016-7861
CVE-2016-7862
CVE-2016-7863
CVE-2016-7864
CVE-2016-7865
Multiple vulnerabilities in Adobe Flash player and Adobe AIR – APSB16-37
oval:org.secpod.oval:def:37909 CVE-2016-7857
CVE-2016-7858
CVE-2016-7859
CVE-2016-7860
CVE-2016-7861
CVE-2016-7862
CVE-2016-7863
CVE-2016-7864
CVE-2016-7865
MS16-141
Multiple vulnerabilities in Adobe Flash player plugin for Microsoft Browser – MS16-141
oval:org.secpod.oval:def:37900 CVE-2016-7858 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7858
oval:org.secpod.oval:def:37901 CVE-2016-7859 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7859
oval:org.secpod.oval:def:37902 CVE-2016-7860 Type confusion vulnerability in Adobe Flash Player – CVE-2016-7860
oval:org.secpod.oval:def:37903 CVE-2016-7861 Type confusion vulnerability in Adobe Flash Player – CVE-2016-7861
oval:org.secpod.oval:def:37904 CVE-2016-7862 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7862
oval:org.secpod.oval:def:37905 CVE-2016-7863 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7863
oval:org.secpod.oval:def:37906 CVE-2016-7864 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7864
oval:org.secpod.oval:def:37907 CVE-2016-7865 Type confusion vulnerability in Adobe Flash Player – CVE-2016-7865
Share this article