SCAP Feed Release: 19-Jul-2016

  • Post author:
  • Reading time:32 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:35968 CVE-2016-4172 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4172 (Mac OS X)
oval:org.secpod.oval:def:35977 CVE-2016-4181 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4181 (Mac OS X)
oval:org.secpod.oval:def:35978 CVE-2016-4182 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4182 (Mac OS X)
oval:org.secpod.oval:def:35979 CVE-2016-4183 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4183 (Mac OS X)
oval:org.secpod.oval:def:35980 CVE-2016-4184 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4184 (Mac OS X)
oval:org.secpod.oval:def:35981 CVE-2016-4185 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4185 (Mac OS X)
oval:org.secpod.oval:def:35982 CVE-2016-4186 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4186 (Mac OS X)
oval:org.secpod.oval:def:35983 CVE-2016-4187 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4187 (Mac OS X)
oval:org.secpod.oval:def:35984 CVE-2016-4188 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4188 (Mac OS X)
oval:org.secpod.oval:def:35985 CVE-2016-4189 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4189 (Mac OS X)
oval:org.secpod.oval:def:35986 CVE-2016-4190 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4190 (Mac OS X)
oval:org.secpod.oval:def:35969 CVE-2016-4173 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4173 (Mac OS X)
oval:org.secpod.oval:def:35987 CVE-2016-4217 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4217 (Mac OS X)
oval:org.secpod.oval:def:35988 CVE-2016-4218 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4218 (Mac OS X)
oval:org.secpod.oval:def:35989 CVE-2016-4219 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4219 (Mac OS X)
oval:org.secpod.oval:def:35990 CVE-2016-4220 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4220 (Mac OS X)
oval:org.secpod.oval:def:35991 CVE-2016-4221 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4221 (Mac OS X)
oval:org.secpod.oval:def:35992 CVE-2016-4222 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4222 (Mac OS X)
oval:org.secpod.oval:def:35993 CVE-2016-4223 Type confusion vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4223 (Mac OS X)
oval:org.secpod.oval:def:35994 CVE-2016-4224 Type confusion vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4224 (Mac OS X)
oval:org.secpod.oval:def:35995 CVE-2016-4225 Type confusion vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4225 (Mac OS X)
oval:org.secpod.oval:def:35996 CVE-2016-4226 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4226 (Mac OS X)
oval:org.secpod.oval:def:35970 CVE-2016-4174 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4174 (Mac OS X)
oval:org.secpod.oval:def:35997 CVE-2016-4227 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4227 (Mac OS X)
oval:org.secpod.oval:def:35998 CVE-2016-4228 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4228 (Mac OS X)
oval:org.secpod.oval:def:35999 CVE-2016-4229 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4229 (Mac OS X)
oval:org.secpod.oval:def:36000 CVE-2016-4230 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4230 (Mac OS X)
oval:org.secpod.oval:def:36001 CVE-2016-4231 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4231 (Mac OS X)
oval:org.secpod.oval:def:36002 CVE-2016-4232 Memory leak vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4232 (Mac OS X)
oval:org.secpod.oval:def:36003 CVE-2016-4233 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4233 (Mac OS X)
oval:org.secpod.oval:def:36004 CVE-2016-4234 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4234 (Mac OS X)
oval:org.secpod.oval:def:36005 CVE-2016-4235 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4235 (Mac OS X)
oval:org.secpod.oval:def:36006 CVE-2016-4236 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4236 (Mac OS X)
oval:org.secpod.oval:def:35971 CVE-2016-4175 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4175 (Mac OS X)
oval:org.secpod.oval:def:36007 CVE-2016-4237 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4237 (Mac OS X)
oval:org.secpod.oval:def:36008 CVE-2016-4238 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4238 (Mac OS X)
oval:org.secpod.oval:def:36009 CVE-2016-4239 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4239 (Mac OS X)
oval:org.secpod.oval:def:36010 CVE-2016-4240 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4240 (Mac OS X)
oval:org.secpod.oval:def:36011 CVE-2016-4241 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4241 (Mac OS X)
oval:org.secpod.oval:def:36012 CVE-2016-4242 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4242 (Mac OS X)
oval:org.secpod.oval:def:36013 CVE-2016-4243 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4243 (Mac OS X)
oval:org.secpod.oval:def:36014 CVE-2016-4244 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4244 (Mac OS X)
oval:org.secpod.oval:def:36015 CVE-2016-4245 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4245 (Mac OS X)
oval:org.secpod.oval:def:36016 CVE-2016-4246 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4246 (Mac OS X)
oval:org.secpod.oval:def:35972 CVE-2016-4176 Stack corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4176 (Mac OS X)
oval:org.secpod.oval:def:36017 CVE-2016-4247 Race condition vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4247 (Mac OS X)
oval:org.secpod.oval:def:36018 CVE-2016-4248 Use-after-free vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4248 (Mac OS X)
oval:org.secpod.oval:def:36019 CVE-2016-4249 Heap buffer overflow vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4249 (Mac OS X)
oval:org.secpod.oval:def:36020 APSB16-25
CVE-2016-4172
CVE-2016-4173
CVE-2016-4174
CVE-2016-4175
CVE-2016-4176
CVE-2016-4177
CVE-2016-4178
CVE-2016-4179
CVE-2016-4180
CVE-2016-4181
CVE-2016-4182
CVE-2016-4183
CVE-2016-4184
CVE-2016-4185
CVE-2016-4186
CVE-2016-4187
CVE-2016-4188
CVE-2016-4189
CVE-2016-4190
CVE-2016-4217
CVE-2016-4218
CVE-2016-4219
CVE-2016-4220
CVE-2016-4221
CVE-2016-4222
CVE-2016-4223
CVE-2016-4224
CVE-2016-4225
CVE-2016-4226
CVE-2016-4227
CVE-2016-4228
CVE-2016-4229
CVE-2016-4230
CVE-2016-4231
CVE-2016-4232
CVE-2016-4233
CVE-2016-4234
CVE-2016-4235
CVE-2016-4236
CVE-2016-4237
CVE-2016-4238
CVE-2016-4239
CVE-2016-4240
CVE-2016-4241
CVE-2016-4242
CVE-2016-4243
CVE-2016-4244
CVE-2016-4245
CVE-2016-4246
CVE-2016-4247
CVE-2016-4248
CVE-2016-4249
Multiple vulnerabilities in Adobe Flash player – APSB16-25 (Mac OS X)
oval:org.secpod.oval:def:35973 CVE-2016-4177 Stack corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4177 (Mac OS X)
oval:org.secpod.oval:def:35974 CVE-2016-4178 Security bypass vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4178 (Mac OS X)
oval:org.secpod.oval:def:35975 CVE-2016-4179 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4179 (Mac OS X)
oval:org.secpod.oval:def:35976 CVE-2016-4180 Memory corruption vulnerability in Adobe Flash Player via unspecified vectors – CVE-2016-4180 (Mac OS X)
oval:org.secpod.oval:def:35967 CVE-2016-4324 Use-after-free vulnerability in LibreOffice via a crafted RTF file, related to stylesheet and supercript tokens
oval:org.secpod.oval:def:501846 CVE-2016-2818
RHSA-2016:1392-01
RHSA-2016:1392-01 — Redhat thunderbird
oval:org.secpod.oval:def:501847 CVE-2016-4565
RHSA-2016:1406-01
RHSA-2016:1406-01 — Redhat kernel, perf
oval:org.secpod.oval:def:703196 CVE-2016-3092
USN-3027-1
USN-3027-1 — tomcat vulnerability
oval:org.secpod.oval:def:602556 CVE-2016-5768
CVE-2016-5769
CVE-2016-5770
CVE-2016-5771
CVE-2016-5772
CVE-2016-5773
DSA-3618-1
DSA-3618-1 php5 — php5
oval:org.secpod.oval:def:602555 CVE-2015-3219
CVE-2016-4428
DSA-3617-1
DSA-3617-1 horizon — horizon
oval:org.secpod.oval:def:1600422 ALAS-2016-720
CVE-2016-4971
ALAS-2016-720 —- wget
oval:org.secpod.oval:def:1600423 ALAS-2016-719
CVE-2016-1762
CVE-2016-1833
CVE-2016-1834
CVE-2016-1835
CVE-2016-1836
CVE-2016-1837
CVE-2016-1838
CVE-2016-1839
CVE-2016-1840
CVE-2016-3627
CVE-2016-3705
CVE-2016-4447
CVE-2016-4448
CVE-2016-4449
ALAS-2016-719 —- libxml2
oval:org.secpod.oval:def:1600424 ALAS-2016-721
CVE-2015-8852
ALAS-2016-721 —- varnish
Share this article

This Post Has One Comment

Comments are closed.