SCAP Feed Release : 14-Oct-2016

  • Post author:
  • Reading time:84 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:37601 CVE-2016-1089 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1089
oval:org.secpod.oval:def:37602 CVE-2016-6946 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6946
oval:org.secpod.oval:def:37603 CVE-2016-6947 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6947
oval:org.secpod.oval:def:37604 CVE-2016-6948 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6948
oval:org.secpod.oval:def:37605 CVE-2016-6949 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6949
oval:org.secpod.oval:def:37606 CVE-2016-6950 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6950
oval:org.secpod.oval:def:37607 CVE-2016-6951 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6951
oval:org.secpod.oval:def:37608 CVE-2016-6952 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6952
oval:org.secpod.oval:def:37609 CVE-2016-6953 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6953
oval:org.secpod.oval:def:37610 CVE-2016-6954 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6954
oval:org.secpod.oval:def:37611 CVE-2016-6955 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6955
oval:org.secpod.oval:def:37612 CVE-2016-1091 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1091
oval:org.secpod.oval:def:37613 CVE-2016-6956 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6956
oval:org.secpod.oval:def:37614 CVE-2016-6957 Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6957
oval:org.secpod.oval:def:37615 CVE-2016-6958 Security bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6958
oval:org.secpod.oval:def:37616 CVE-2016-6959 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6959
oval:org.secpod.oval:def:37617 CVE-2016-6960 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6960
oval:org.secpod.oval:def:37618 CVE-2016-6961 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6961
oval:org.secpod.oval:def:37619 CVE-2016-6962 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6962
oval:org.secpod.oval:def:37620 CVE-2016-6963 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6963
oval:org.secpod.oval:def:37621 CVE-2016-6964 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6964
oval:org.secpod.oval:def:37622 CVE-2016-6965 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6965
oval:org.secpod.oval:def:37623 CVE-2016-6939 Heap based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6939
oval:org.secpod.oval:def:37624 CVE-2016-6966 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6966
oval:org.secpod.oval:def:37625 CVE-2016-6967 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6967
oval:org.secpod.oval:def:37626 CVE-2016-6968 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6968
oval:org.secpod.oval:def:37627 CVE-2016-6969 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6969
oval:org.secpod.oval:def:37628 CVE-2016-6970 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6970
oval:org.secpod.oval:def:37629 CVE-2016-6971 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6971
oval:org.secpod.oval:def:37630 CVE-2016-6972 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6972
oval:org.secpod.oval:def:37631 CVE-2016-6973 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6973
oval:org.secpod.oval:def:37632 CVE-2016-6974 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6974
oval:org.secpod.oval:def:37633 CVE-2016-6975 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6975
oval:org.secpod.oval:def:37634 CVE-2016-6940 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6940
oval:org.secpod.oval:def:37635 CVE-2016-6976 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6976
oval:org.secpod.oval:def:37636 CVE-2016-6977 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6977
oval:org.secpod.oval:def:37637 CVE-2016-6978 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6978
oval:org.secpod.oval:def:37638 CVE-2016-6979 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6979
oval:org.secpod.oval:def:37639 CVE-2016-6988 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6988
oval:org.secpod.oval:def:37640 CVE-2016-6993 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6993
oval:org.secpod.oval:def:37641 CVE-2016-6994 Heap based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6994
oval:org.secpod.oval:def:37642 CVE-2016-6995 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6995
oval:org.secpod.oval:def:37643 CVE-2016-6996 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6996
oval:org.secpod.oval:def:37644 CVE-2016-6997 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6997
oval:org.secpod.oval:def:37645 CVE-2016-6941 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6941
oval:org.secpod.oval:def:37646 CVE-2016-6998 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6998
oval:org.secpod.oval:def:37647 CVE-2016-6999 Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6999
oval:org.secpod.oval:def:37648 CVE-2016-7000 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7000
oval:org.secpod.oval:def:37649 CVE-2016-7001 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7001
oval:org.secpod.oval:def:37650 CVE-2016-7002 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7002
oval:org.secpod.oval:def:37651 CVE-2016-7003 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7003
oval:org.secpod.oval:def:37652 CVE-2016-7004 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7004
oval:org.secpod.oval:def:37653 CVE-2016-7005 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7005
oval:org.secpod.oval:def:37654 CVE-2016-7006 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7006
oval:org.secpod.oval:def:37655 CVE-2016-7007 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7007
oval:org.secpod.oval:def:37656 CVE-2016-6942 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6942
oval:org.secpod.oval:def:37657 CVE-2016-7008 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7008
oval:org.secpod.oval:def:37658 CVE-2016-7009 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7009
oval:org.secpod.oval:def:37659 CVE-2016-7010 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7010
oval:org.secpod.oval:def:37660 CVE-2016-7011 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7011
oval:org.secpod.oval:def:37661 CVE-2016-7012 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7012
oval:org.secpod.oval:def:37662 CVE-2016-7013 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7013
oval:org.secpod.oval:def:37663 CVE-2016-7014 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7014
oval:org.secpod.oval:def:37664 CVE-2016-7015 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7015
oval:org.secpod.oval:def:37665 CVE-2016-7016 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7016
oval:org.secpod.oval:def:37666 CVE-2016-7017 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7017
oval:org.secpod.oval:def:37667 CVE-2016-6943 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6943
oval:org.secpod.oval:def:37668 CVE-2016-7018 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7018
oval:org.secpod.oval:def:37669 CVE-2016-7019 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7019
oval:org.secpod.oval:def:37672 APSB16-33
CVE-2016-1089
CVE-2016-1091
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
Multiple vulnerabilities in Adobe Acrobat and Reader products via unspecified vectors – APSB16-33
oval:org.secpod.oval:def:37670 CVE-2016-6944 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6944
oval:org.secpod.oval:def:37671 CVE-2016-6945 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6945
oval:org.secpod.oval:def:37586 CVE-2016-5181 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5181 (Mac OS X)
oval:org.secpod.oval:def:37591 CVE-2016-5186 Out of bounds read vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-5186 (Mac OS X)
oval:org.secpod.oval:def:37596 CVE-2016-5191 Universal XSS vulnerability in Bookmarks in Google Chrome via unspecified vectors – CVE-2016-5191 (Mac OS X)
oval:org.secpod.oval:def:37595 CVE-2016-5190 Use-after-free vulnerability in Internals in Google Chrome via unspecified vectors – CVE-2016-5190 (Mac OS X)
oval:org.secpod.oval:def:37598 CVE-2016-5193 Scheme bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5193 (Mac OS X)
oval:org.secpod.oval:def:37599 CVE-2016-5194 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5194 (Mac OS X)
oval:org.secpod.oval:def:37600 CVE-2016-5181
CVE-2016-5182
CVE-2016-5183
CVE-2016-5184
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5190
CVE-2016-5191
CVE-2016-5192
CVE-2016-5193
CVE-2016-5194
VENDORLINK
Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:37587 CVE-2016-5182 Heap overflow vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5182 (Mac OS X)
oval:org.secpod.oval:def:37588 CVE-2016-5183 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5183 (Mac OS X)
oval:org.secpod.oval:def:37589 CVE-2016-5184 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5184 (Mac OS X)
oval:org.secpod.oval:def:37590 CVE-2016-5185 Use-after-free vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5185 (Mac OS X)
oval:org.secpod.oval:def:37592 CVE-2016-5187 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5187 (Mac OS X)
oval:org.secpod.oval:def:37593 CVE-2016-5188 UI spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5188 (Mac OS X)
oval:org.secpod.oval:def:37597 CVE-2016-5192 Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5192 (Mac OS X)
oval:org.secpod.oval:def:37594 CVE-2016-5189 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5189 (Mac OS X)
oval:org.secpod.oval:def:37556 CVE-2016-5181 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5181 (rpm)
oval:org.secpod.oval:def:37566 CVE-2016-5186 Out of bounds read vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-5186 (rpm)
oval:org.secpod.oval:def:37567 CVE-2016-5186 Out of bounds read vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-5186 (dpkg)
oval:org.secpod.oval:def:37576 CVE-2016-5191 Universal XSS vulnerability in Bookmarks in Google Chrome via unspecified vectors – CVE-2016-5191 (rpm)
oval:org.secpod.oval:def:37557 CVE-2016-5181 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5181 (dpkg)
oval:org.secpod.oval:def:37577 CVE-2016-5191 Universal XSS vulnerability in Bookmarks in Google Chrome via unspecified vectors – CVE-2016-5191 (dpkg)
oval:org.secpod.oval:def:37574 CVE-2016-5190 Use-after-free vulnerability in Internals in Google Chrome via unspecified vectors – CVE-2016-5190 (rpm)
oval:org.secpod.oval:def:37575 CVE-2016-5190 Use-after-free vulnerability in Internals in Google Chrome via unspecified vectors – CVE-2016-5190 (dpkg)
oval:org.secpod.oval:def:37580 CVE-2016-5193 Scheme bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5193 (rpm)
oval:org.secpod.oval:def:37581 CVE-2016-5193 Scheme bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5193 (dpkg)
oval:org.secpod.oval:def:37582 CVE-2016-5194 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5194 (rpm)
oval:org.secpod.oval:def:37583 CVE-2016-5194 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5194 (dpkg)
oval:org.secpod.oval:def:37584 CVE-2016-5181
CVE-2016-5182
CVE-2016-5183
CVE-2016-5184
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5190
CVE-2016-5191
CVE-2016-5192
CVE-2016-5193
CVE-2016-5194
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:37585 CVE-2016-5181
CVE-2016-5182
CVE-2016-5183
CVE-2016-5184
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5190
CVE-2016-5191
CVE-2016-5192
CVE-2016-5193
CVE-2016-5194
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:37558 CVE-2016-5182 Heap overflow vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5182 (rpm)
oval:org.secpod.oval:def:37559 CVE-2016-5182 Heap overflow vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5182 (dpkg)
oval:org.secpod.oval:def:37560 CVE-2016-5183 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5183 (rpm)
oval:org.secpod.oval:def:37561 CVE-2016-5183 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5183 (dpkg)
oval:org.secpod.oval:def:37562 CVE-2016-5184 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5184 (rpm)
oval:org.secpod.oval:def:37563 CVE-2016-5184 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5184 (dpkg)
oval:org.secpod.oval:def:37564 CVE-2016-5185 Use-after-free vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5185 (rpm)
oval:org.secpod.oval:def:37565 CVE-2016-5185 Use-after-free vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5185 (dpkg)
oval:org.secpod.oval:def:37568 CVE-2016-5187 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5187 (rpm)
oval:org.secpod.oval:def:37569 CVE-2016-5187 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5187 (dpkg)
oval:org.secpod.oval:def:37570 CVE-2016-5188 UI spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5188 (rpm)
oval:org.secpod.oval:def:37571 CVE-2016-5188 UI spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5188 (dpkg)
oval:org.secpod.oval:def:37578 CVE-2016-5192 Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5192 (rpm)
oval:org.secpod.oval:def:37579 CVE-2016-5192 Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5192 (dpkg)
oval:org.secpod.oval:def:37572 CVE-2016-5189 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5189 (rpm)
oval:org.secpod.oval:def:37573 CVE-2016-5189 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5189 (dpkg)
oval:org.secpod.oval:def:37541 CVE-2016-5181 Universal XSS vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5181
oval:org.secpod.oval:def:37546 CVE-2016-5186 Out of bounds read vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-5186
oval:org.secpod.oval:def:37551 CVE-2016-5191 Universal XSS vulnerability in Bookmarks in Google Chrome via unspecified vectors – CVE-2016-5191
oval:org.secpod.oval:def:37550 CVE-2016-5190 Use-after-free vulnerability in Internals in Google Chrome via unspecified vectors – CVE-2016-5190
oval:org.secpod.oval:def:37553 CVE-2016-5193 Scheme bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5193
oval:org.secpod.oval:def:37554 CVE-2016-5194 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5194
oval:org.secpod.oval:def:37555 CVE-2016-5181
CVE-2016-5182
CVE-2016-5183
CVE-2016-5184
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5190
CVE-2016-5191
CVE-2016-5192
CVE-2016-5193
CVE-2016-5194
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:37542 CVE-2016-5182 Heap overflow vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5182
oval:org.secpod.oval:def:37543 CVE-2016-5183 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5183
oval:org.secpod.oval:def:37544 CVE-2016-5184 Use-after-free vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-5184
oval:org.secpod.oval:def:37545 CVE-2016-5185 Use-after-free vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5185
oval:org.secpod.oval:def:37547 CVE-2016-5187 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5187
oval:org.secpod.oval:def:37548 CVE-2016-5188 UI spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5188
oval:org.secpod.oval:def:37552 CVE-2016-5192 Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5192
oval:org.secpod.oval:def:37549 CVE-2016-5189 URL spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-5189
oval:org.secpod.oval:def:37501 CVE-2016-4273 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4273 (rpm)
oval:org.secpod.oval:def:37519 CVE-2016-6989 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6989 (rpm)
oval:org.secpod.oval:def:37521 CVE-2016-6990 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6990 (rpm)
oval:org.secpod.oval:def:37523 CVE-2016-6992 Type confusion vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6992 (rpm)
oval:org.secpod.oval:def:37526 APSB16-32
CVE-2016-4273
CVE-2016-4286
CVE-2016-6981
CVE-2016-6982
CVE-2016-6983
CVE-2016-6984
CVE-2016-6985
CVE-2016-6986
CVE-2016-6987
CVE-2016-6989
CVE-2016-6990
CVE-2016-6992
Multiple vulnerabilities in Adobe Flash player – APSB16-32 (rpm)
oval:org.secpod.oval:def:37503 CVE-2016-4286 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4286 (rpm)
oval:org.secpod.oval:def:37520 CVE-2016-6989 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6989 (dpkg)
oval:org.secpod.oval:def:37522 CVE-2016-6990 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6990 (dpkg)
oval:org.secpod.oval:def:37502 CVE-2016-4273 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4273 (dpkg)
oval:org.secpod.oval:def:37524 CVE-2016-6992 Type confusion vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6992 (dpkg)
oval:org.secpod.oval:def:37525 APSB16-32
CVE-2016-4273
CVE-2016-4286
CVE-2016-6981
CVE-2016-6982
CVE-2016-6983
CVE-2016-6984
CVE-2016-6985
CVE-2016-6986
CVE-2016-6987
CVE-2016-6989
CVE-2016-6990
CVE-2016-6992
Multiple vulnerabilities in Adobe Flash player – APSB16-32 (dpkg)
oval:org.secpod.oval:def:37504 CVE-2016-4286 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4286 (dpkg)
oval:org.secpod.oval:def:37506 CVE-2016-6981 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6981 (dpkg)
oval:org.secpod.oval:def:37508 CVE-2016-6982 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6982 (dpkg)
oval:org.secpod.oval:def:37510 CVE-2016-6983 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6983 (dpkg)
oval:org.secpod.oval:def:37512 CVE-2016-6984 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6984 (dpkg)
oval:org.secpod.oval:def:37514 CVE-2016-6985 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6985 (dpkg)
oval:org.secpod.oval:def:37516 CVE-2016-6986 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6986 (dpkg)
oval:org.secpod.oval:def:37518 CVE-2016-6987 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6987 (dpkg)
oval:org.secpod.oval:def:37505 CVE-2016-6981 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6981 (rpm)
oval:org.secpod.oval:def:37499 CVE-2016-7020 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7020 (rpm)
oval:org.secpod.oval:def:37500 CVE-2016-7020 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7020 (dpkg)
oval:org.secpod.oval:def:37507 CVE-2016-6982 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6982 (rpm)
oval:org.secpod.oval:def:37509 CVE-2016-6983 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6983 (rpm)
oval:org.secpod.oval:def:37511 CVE-2016-6984 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6984 (rpm)
oval:org.secpod.oval:def:37513 CVE-2016-6985 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6985 (rpm)
oval:org.secpod.oval:def:37515 CVE-2016-6986 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6986 (rpm)
oval:org.secpod.oval:def:37517 CVE-2016-6987 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6987 (rpm)
oval:org.secpod.oval:def:501879 CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-2183
CVE-2016-6302
CVE-2016-6304
CVE-2016-6306
RHSA-2016:1940-01
RHSA-2016:1940-01 — Redhat openssl
oval:org.secpod.oval:def:37528 CVE-2016-4273 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4273 (Mac OS X)
oval:org.secpod.oval:def:37537 CVE-2016-6989 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6989 (Mac OS X)
oval:org.secpod.oval:def:37538 CVE-2016-6990 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6990 (Mac OS X)
oval:org.secpod.oval:def:37539 CVE-2016-6992 Type confusion vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6992 (Mac OS X)
oval:org.secpod.oval:def:37540 APSB16-32
CVE-2016-4273
CVE-2016-4286
CVE-2016-6981
CVE-2016-6982
CVE-2016-6983
CVE-2016-6984
CVE-2016-6985
CVE-2016-6986
CVE-2016-6987
CVE-2016-6989
CVE-2016-6990
CVE-2016-6992
Multiple vulnerabilities in Adobe Flash player – APSB16-32 (Mac OS X)
oval:org.secpod.oval:def:37529 CVE-2016-4286 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4286 (Mac OS X)
oval:org.secpod.oval:def:37530 CVE-2016-6981 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6981 (Mac OS X)
oval:org.secpod.oval:def:37527 CVE-2016-7020 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-7020 (Mac OS X)
oval:org.secpod.oval:def:37531 CVE-2016-6982 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6982 (Mac OS X)
oval:org.secpod.oval:def:37532 CVE-2016-6983 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6983 (Mac OS X)
oval:org.secpod.oval:def:37533 CVE-2016-6984 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6984 (Mac OS X)
oval:org.secpod.oval:def:37534 CVE-2016-6985 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6985 (Mac OS X)
oval:org.secpod.oval:def:37535 CVE-2016-6986 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6986 (Mac OS X)
oval:org.secpod.oval:def:37536 CVE-2016-6987 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6987 (Mac OS X)
Share this article