SCAP Feed Release: 14-Sep-2016

  • Post author:
  • Reading time:31 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:36992 CVE-2016-3348 Elevation of privilege vulnerability in Windows Kernel-Mode Drivers – CVE-2016-3348
oval:org.secpod.oval:def:36993 CVE-2016-3349 Elevation of privilege vulnerability in Windows Kernel-Mode Drivers – CVE-2016-3349
oval:org.secpod.oval:def:36994 CVE-2016-3354 Information disclosure vulnerability in Windows Graphics Device Interface (GDI) – CVE-2016-3354
oval:org.secpod.oval:def:36995 CVE-2016-3355 Elevation of privilege vulnerability in Windows Graphics Device Interface (GDI) – CVE-2016-3355
oval:org.secpod.oval:def:36996 CVE-2016-3356 Remote code execution vulnerability in Windows Graphics Device Interface (GDI) – CVE-2016-3356
oval:org.secpod.oval:def:36997 CVE-2016-3348
CVE-2016-3349
CVE-2016-3354
CVE-2016-3355
CVE-2016-3356
MS16-106
Multiple vulnerabilities in Microsoft Windows Graphics Component – MS16-106
oval:org.secpod.oval:def:36990 CVE-2016-3344
MS16-113
Information disclosure vulnerability in Windows Secure Kernel Mode – MS16-113
oval:org.secpod.oval:def:36991 CVE-2016-3344 Information disclosure vulnerability in Windows Secure Kernel Mode – CVE-2016-3344
oval:org.secpod.oval:def:36998 CVE-2016-3367 Memory corruption vulnerability in Microsoft Silverlight – CVE-2016-3367
oval:org.secpod.oval:def:36999 CVE-2016-3367
MS16-109
Memory corruption vulnerability in Microsoft Silverlight – MS16-109
oval:org.secpod.oval:def:37001 cpe:/a:microsoft:exchange_server:2013:cu13 Microsoft Exchange Server 2013 Cumulative Update 13 is installed
oval:org.secpod.oval:def:37005 CVE-2016-3379 Escalation of privilege vulnerability in Microsoft Exchange Server while handling meeting invitation requests
oval:org.secpod.oval:def:37003 CVE-2016-0138
CVE-2016-3378
CVE-2016-3379
MS16-108
Multiple vulnerabilities in Microsoft Exchange Server – MS16-108
oval:org.secpod.oval:def:37002 cpe:/a:microsoft:exchange_server:2016:cu2 Microsoft Exchange Server 2016 Cumulative Update 2 is installed
oval:org.secpod.oval:def:37000 CVE-2016-0138 Information disclosure vulnerability in Microsoft Exchange Server while parsing email messages
oval:org.secpod.oval:def:37004 CVE-2016-3378 Open redirect vulnerability in Microsoft Exchange Server via a specially crafted url
oval:org.secpod.oval:def:37010 CVE-2016-3305 Elevation of privilege vulnerability in Windows session object – CVE-2016-3305
oval:org.secpod.oval:def:37009 CVE-2016-3306 Elevation of privilege vulnerability in Windows session object – CVE-2016-3306
oval:org.secpod.oval:def:37008 CVE-2016-3371 Elevation of privilege vulnerability in Windows Kernel – CVE-2016-3371
oval:org.secpod.oval:def:37011 CVE-2016-3305
CVE-2016-3306
CVE-2016-3371
CVE-2016-3372
CVE-2016-3373
MS16-111
Windows kernel and session object elevation of privilege vulnerability – MS16-111
oval:org.secpod.oval:def:37006 CVE-2016-3372 Elevation of privilege vulnerability in Windows Kernel – CVE-2016-3372
oval:org.secpod.oval:def:37007 CVE-2016-3373 Elevation of privilege vulnerability in Windows Kernel – CVE-2016-3373
oval:org.secpod.oval:def:37016 CVE-2016-4271 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4271
oval:org.secpod.oval:def:37025 CVE-2016-4281 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4281
oval:org.secpod.oval:def:37026 CVE-2016-4282 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4282
oval:org.secpod.oval:def:37027 CVE-2016-4283 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4283
oval:org.secpod.oval:def:37028 CVE-2016-4284 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4284
oval:org.secpod.oval:def:37029 CVE-2016-4285 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4285
oval:org.secpod.oval:def:37030 CVE-2016-4287 Integer overflow vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4287
oval:org.secpod.oval:def:37031 CVE-2016-6921 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6921
oval:org.secpod.oval:def:37032 CVE-2016-6922 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6922
oval:org.secpod.oval:def:37033 CVE-2016-6923 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6923
oval:org.secpod.oval:def:37034 CVE-2016-6924 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6924
oval:org.secpod.oval:def:37017 CVE-2016-4272 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4272
oval:org.secpod.oval:def:37035 CVE-2016-6925 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6925
oval:org.secpod.oval:def:37036 CVE-2016-6926 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6926
oval:org.secpod.oval:def:37037 CVE-2016-6927 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6927
oval:org.secpod.oval:def:37038 CVE-2016-6929 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6929
oval:org.secpod.oval:def:37039 CVE-2016-6930 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6930
oval:org.secpod.oval:def:37040 CVE-2016-6931 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6931
oval:org.secpod.oval:def:37041 CVE-2016-6932 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6932
oval:org.secpod.oval:def:37018 CVE-2016-4274 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4274
oval:org.secpod.oval:def:37042 APSB16-29
CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
Multiple vulnerabilities in Adobe Flash player – APSB16-29
oval:org.secpod.oval:def:37012 cpe:/a:adobe:flash_player:23::x86 Adobe Flash Player 23 (32-bit) is installed
oval:org.secpod.oval:def:37013 cpe:/a:adobe:flash_player:23::x64 Adobe Flash Player 23 (64-bit) is installed
oval:org.secpod.oval:def:37014 cpe:/a:adobe:flash_player_activex:23::x86 Adobe Flash Player 23 ActiveX (32-bit) is installed
oval:org.secpod.oval:def:37015 cpe:/a:adobe:flash_player_activex:23::x64 Adobe Flash Player 23 ActiveX (64-bit) is installed
oval:org.secpod.oval:def:37043 CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
MS16-117
Multiple vulnerabilities in Adobe Flash player plugin for Microsoft Browser – MS16-117
oval:org.secpod.oval:def:37019 CVE-2016-4275 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4275
oval:org.secpod.oval:def:37020 CVE-2016-4276 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4276
oval:org.secpod.oval:def:37021 CVE-2016-4277 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4277
oval:org.secpod.oval:def:37022 CVE-2016-4278 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4278
oval:org.secpod.oval:def:37023 CVE-2016-4279 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4279
oval:org.secpod.oval:def:37024 CVE-2016-4280 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4280
oval:org.secpod.oval:def:37046 CVE-2016-3374 Remote code execution vulnerability in Microsoft PDF Library – CVE-2016-3374
oval:org.secpod.oval:def:37045 CVE-2016-3370 Remote code execution vulnerability in Microsoft PDF Library – CVE-2016-3370
oval:org.secpod.oval:def:37044 CVE-2016-3370
CVE-2016-3374
MS16-115
Multiple vulnerabilities in Microsoft PDF Library – MS16-115
oval:org.secpod.oval:def:37048 CVE-2016-3302 Elevation of privilege vulnerability in Microsoft PDF Library – CVE-2016-3302
oval:org.secpod.oval:def:37047 CVE-2016-3302
MS16-112
Elevation of privilege vulnerability in Windows Lock Screen – MS16-112
oval:org.secpod.oval:def:703260 CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3606
USN-3077-1
USN-3077-1 — openjdk 6 vulnerabilities
oval:org.secpod.oval:def:703261 CVE-2016-6662
USN-3078-1
USN-3078-1 — mysql vulnerability
Share this article