SCAP Feed Release: 16-Sep-2016

  • Post author:
  • Reading time:56 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:111301 CVE-2016-6298
FEDORA-2016-7b4a60ae66
FEDORA-2016-7b4a60ae66 — Fedora 23 python-jwcrypto-0.3.2-1.fc23
oval:org.secpod.oval:def:111303 CVE-2016-6342
FEDORA-2016-508767e6b7
FEDORA-2016-508767e6b7 — Fedora 24 elog-3.1.1-7.fc24
oval:org.secpod.oval:def:111305 CVE-2016-6866
FEDORA-2016-985b68721b
FEDORA-2016-985b68721b — Fedora 24 slock-1.3-2.fc24
oval:org.secpod.oval:def:111307 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
FEDORA-2016-bf8c64a060
FEDORA-2016-bf8c64a060 — Fedora 24 chromium-53.0.2785.101-1.fc24
oval:org.secpod.oval:def:111308 CVE-2016-6866
FEDORA-2016-7e817cbf55
FEDORA-2016-7e817cbf55 — Fedora 23 slock-1.3-2.fc23
oval:org.secpod.oval:def:111309 CVE-2016-6342
FEDORA-2016-820a4795a9
FEDORA-2016-820a4795a9 — Fedora 23 elog-3.1.1-7.fc23
oval:org.secpod.oval:def:111310 CVE-2016-6298
FEDORA-2016-dcf5cad792
FEDORA-2016-dcf5cad792 — Fedora 24 python-jwcrypto-0.3.2-1.fc24
oval:org.secpod.oval:def:37092 CVE-2016-6662 Privilege escalation vulnerability in MySQL and MariaDB by abusing MySQL logging functions
oval:org.secpod.oval:def:37094 CVE-2016-4705 Buffer overflow vulnerability in XCode in Apple Mac OS X
oval:org.secpod.oval:def:37093 CVE-2016-4704 Buffer overflow vulnerability in XCode in Apple Mac OS X – CVE-2016-4704
oval:org.secpod.oval:def:37095 APPLE-SA-2016-09-13-2
CVE-2016-4704
CVE-2016-4705
Multiple memory corruption vulnerabilities in XCode in Apple Mac OS X – APPLE-SA-2016-09-13-2
oval:org.secpod.oval:def:37096 CVE-2016-5170 Use after free vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5170
oval:org.secpod.oval:def:37097 CVE-2016-5171 Use after free vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-5171
oval:org.secpod.oval:def:37098 CVE-2016-5172 Information disclosure vulnerability in Read in Google Chrome via unspecified vectors – CVE-2016-5172
oval:org.secpod.oval:def:37099 CVE-2016-5173 Information disclosure vulnerability in Google Chrome via unspecified vectors – CVE-2016-5173
oval:org.secpod.oval:def:37100 CVE-2016-5174 Unspecified vulnerability in Google Chrome via unspecified vectors – CVE-2016-5174
oval:org.secpod.oval:def:37101 CVE-2016-5175 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5175
oval:org.secpod.oval:def:37102 CVE-2016-5170
CVE-2016-5171
CVE-2016-5172
CVE-2016-5173
CVE-2016-5174
CVE-2016-5175
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:37130 CVE-2016-4271 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4271 (rpm)
oval:org.secpod.oval:def:37148 CVE-2016-4281 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4281 (rpm)
oval:org.secpod.oval:def:37150 CVE-2016-4282 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4282 (rpm)
oval:org.secpod.oval:def:37152 CVE-2016-4283 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4283 (rpm)
oval:org.secpod.oval:def:37154 CVE-2016-4284 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4284 (rpm)
oval:org.secpod.oval:def:37156 CVE-2016-4285 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4285 (rpm)
oval:org.secpod.oval:def:37158 CVE-2016-4287 Integer overflow vulnerability in Adobe Flash Player – CVE-2016-4287 (rpm)
oval:org.secpod.oval:def:37160 CVE-2016-6921 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6921 (rpm)
oval:org.secpod.oval:def:37162 CVE-2016-6922 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-6922 (rpm)
oval:org.secpod.oval:def:37164 CVE-2016-6923 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6923 (rpm)
oval:org.secpod.oval:def:37166 CVE-2016-6924 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-6924 (rpm)
oval:org.secpod.oval:def:37132 CVE-2016-4272 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-4272 (rpm)
oval:org.secpod.oval:def:37168 CVE-2016-6925 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6925 (rpm)
oval:org.secpod.oval:def:37170 CVE-2016-6926 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6926 (rpm)
oval:org.secpod.oval:def:37149 CVE-2016-4281 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4281 (dpkg)
oval:org.secpod.oval:def:37151 CVE-2016-4282 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4282 (dpkg)
oval:org.secpod.oval:def:37131 CVE-2016-4271 Security bypass vulnerability in Adobe Flash Player – CVE-2016-4271 (dpkg)
oval:org.secpod.oval:def:37153 CVE-2016-4283 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4283 (dpkg)
oval:org.secpod.oval:def:37155 CVE-2016-4284 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4284 (dpkg)
oval:org.secpod.oval:def:37157 CVE-2016-4285 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4285 (dpkg)
oval:org.secpod.oval:def:37159 CVE-2016-4287 Integer overflow vulnerability in Adobe Flash Player – CVE-2016-4287 (dpkg)
oval:org.secpod.oval:def:37161 CVE-2016-6921 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6921 (dpkg)
oval:org.secpod.oval:def:37163 CVE-2016-6922 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-6922 (dpkg)
oval:org.secpod.oval:def:37165 CVE-2016-6923 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6923 (dpkg)
oval:org.secpod.oval:def:37167 CVE-2016-6924 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-6924 (dpkg)
oval:org.secpod.oval:def:37172 CVE-2016-6927 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6927 (rpm)
oval:org.secpod.oval:def:37169 CVE-2016-6925 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6925 (dpkg)
oval:org.secpod.oval:def:37171 CVE-2016-6926 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6926 (dpkg)
oval:org.secpod.oval:def:37133 CVE-2016-4272 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-4272 (dpkg)
oval:org.secpod.oval:def:37173 CVE-2016-6927 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6927 (dpkg)
oval:org.secpod.oval:def:37175 CVE-2016-6929 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6929 (dpkg)
oval:org.secpod.oval:def:37177 CVE-2016-6930 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6930 (dpkg)
oval:org.secpod.oval:def:37179 CVE-2016-6931 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6931 (dpkg)
oval:org.secpod.oval:def:37181 CVE-2016-6932 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6932 (dpkg)
oval:org.secpod.oval:def:37174 CVE-2016-6929 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6929 (rpm)
oval:org.secpod.oval:def:37182 APSB16-29
CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
Multiple vulnerabilities in Adobe Flash player – APSB16-29 (dpkg)
oval:org.secpod.oval:def:37135 CVE-2016-4274 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4274 (dpkg)
oval:org.secpod.oval:def:37176 CVE-2016-6930 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6930 (rpm)
oval:org.secpod.oval:def:37137 CVE-2016-4275 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4275 (dpkg)
oval:org.secpod.oval:def:37178 CVE-2016-6931 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6931 (rpm)
oval:org.secpod.oval:def:37139 CVE-2016-4276 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4276 (dpkg)
oval:org.secpod.oval:def:37180 CVE-2016-6932 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-6932 (rpm)
oval:org.secpod.oval:def:37141 CVE-2016-4277 Security bypass vulnerability in Adobe Flash Player – CVE-2016-4277 (dpkg)
oval:org.secpod.oval:def:37143 CVE-2016-4278 Security bypass vulnerability in Adobe Flash Player – CVE-2016-4278 (dpkg)
oval:org.secpod.oval:def:37145 CVE-2016-4279 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-4279 (dpkg)
oval:org.secpod.oval:def:37147 CVE-2016-4280 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4280 (dpkg)
oval:org.secpod.oval:def:37134 CVE-2016-4274 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4274 (rpm)
oval:org.secpod.oval:def:37183 APSB16-29
CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
Multiple vulnerabilities in Adobe Flash player – APSB16-29 (rpm)
oval:org.secpod.oval:def:37136 CVE-2016-4275 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4275 (rpm)
oval:org.secpod.oval:def:37138 CVE-2016-4276 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4276 (rpm)
oval:org.secpod.oval:def:37140 CVE-2016-4277 Security bypass vulnerability in Adobe Flash Player – CVE-2016-4277 (rpm)
oval:org.secpod.oval:def:37142 CVE-2016-4278 Security bypass vulnerability in Adobe Flash Player – CVE-2016-4278 (rpm)
oval:org.secpod.oval:def:37144 CVE-2016-4279 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-4279 (rpm)
oval:org.secpod.oval:def:37146 CVE-2016-4280 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-4280 (rpm)
oval:org.secpod.oval:def:37103 CVE-2016-4271 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4271 (Mac OS X)
oval:org.secpod.oval:def:37112 CVE-2016-4281 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4281 (Mac OS X)
oval:org.secpod.oval:def:37113 CVE-2016-4282 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4282 (Mac OS X)
oval:org.secpod.oval:def:37114 CVE-2016-4283 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4283 (Mac OS X)
oval:org.secpod.oval:def:37115 CVE-2016-4284 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4284 (Mac OS X)
oval:org.secpod.oval:def:37116 CVE-2016-4285 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4285 (Mac OS X)
oval:org.secpod.oval:def:37117 CVE-2016-4287 Integer overflow vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4287 (Mac OS X)
oval:org.secpod.oval:def:37118 CVE-2016-6921 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6921 (Mac OS X)
oval:org.secpod.oval:def:37119 CVE-2016-6922 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6922 (Mac OS X)
oval:org.secpod.oval:def:37120 CVE-2016-6923 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6923 (Mac OS X)
oval:org.secpod.oval:def:37121 CVE-2016-6924 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6924 (Mac OS X)
oval:org.secpod.oval:def:37104 CVE-2016-4272 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4272 (Mac OS X)
oval:org.secpod.oval:def:37122 CVE-2016-6925 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6925 (Mac OS X)
oval:org.secpod.oval:def:37123 CVE-2016-6926 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6926 (Mac OS X)
oval:org.secpod.oval:def:37124 CVE-2016-6927 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6927 (Mac OS X)
oval:org.secpod.oval:def:37125 CVE-2016-6929 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6929 (Mac OS X)
oval:org.secpod.oval:def:37126 CVE-2016-6930 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6930 (Mac OS X)
oval:org.secpod.oval:def:37127 CVE-2016-6931 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6931 (Mac OS X)
oval:org.secpod.oval:def:37128 CVE-2016-6932 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-6932 (Mac OS X)
oval:org.secpod.oval:def:37105 CVE-2016-4274 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4274 (Mac OS X)
oval:org.secpod.oval:def:37129 APSB16-29
CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
Multiple vulnerabilities in Adobe Flash player – APSB16-29 (Mac OS X)
oval:org.secpod.oval:def:37106 CVE-2016-4275 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4275 (Mac OS X)
oval:org.secpod.oval:def:37107 CVE-2016-4276 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4276 (Mac OS X)
oval:org.secpod.oval:def:37108 CVE-2016-4277 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4277 (Mac OS X)
oval:org.secpod.oval:def:37109 CVE-2016-4278 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4278 (Mac OS X)
oval:org.secpod.oval:def:37110 CVE-2016-4279 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4279 (Mac OS X)
oval:org.secpod.oval:def:37111 CVE-2016-4280 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4280 (Mac OS X)
oval:org.secpod.oval:def:501870 CVE-2016-3134
CVE-2016-4997
CVE-2016-4998
RHSA-2016:1847-01
RHSA-2016:1847-01 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:501871 CVE-2015-8920
CVE-2015-8921
CVE-2015-8932
CVE-2016-4809
CVE-2016-5418
CVE-2016-5844
CVE-2016-7166
RHSA-2016:1850-01
RHSA-2016:1850-01 — Redhat libarchive
oval:org.secpod.oval:def:501872 CVE-2015-8916
CVE-2015-8917
CVE-2015-8919
CVE-2015-8920
CVE-2015-8921
CVE-2015-8922
CVE-2015-8923
CVE-2015-8924
CVE-2015-8925
CVE-2015-8926
CVE-2015-8928
CVE-2015-8930
CVE-2015-8931
CVE-2015-8932
CVE-2015-8934
CVE-2016-1541
CVE-2016-4300
CVE-2016-4302
CVE-2016-4809
CVE-2016-5418
CVE-2016-5844
CVE-2016-6250
CVE-2016-7166
RHSA-2016:1844-01
RHSA-2016:1844-01 — Redhat libarchive
oval:org.secpod.oval:def:37190 CVE-2016-3367 Memory corruption vulnerability in Microsoft Silverlight – CVE-2016-3367 (Mac OS X)
oval:org.secpod.oval:def:37191 CVE-2016-3367
MS16-109
Memory corruption vulnerability in Microsoft Silverlight – MS16-109 (Mac OS X)
oval:org.secpod.oval:def:37185 CVE-2016-2179 Denial of service vulnerability in OpenSSL – CVE-2016-2179
oval:org.secpod.oval:def:37186 CVE-2016-2181 Denial of service vulnerability in OpenSSL via spoofed DTLS records
oval:org.secpod.oval:def:37187 CVE-2016-2182 Denial of service vulnerability in OpenSSL via unknown vectors – CVE-2016-2182
oval:org.secpod.oval:def:37188 CVE-2016-6302 Denial of service vulnerability in OpenSSL via a ticket that is too short
oval:org.secpod.oval:def:37189 CVE-2016-6303 Integer overflow vulnerability in OpenSSL via unknown vectors
oval:org.secpod.oval:def:37184 CVE-2016-6662 Privilege escalation vulnerability in MySQL and MariaDB by abusing MySQL logging functions
oval:org.secpod.oval:def:602613 CVE-2016-6662
DSA-3666-1
DSA-3666-1 mysql-5.5 — mysql-5.5
Share this article