SCAP Feed Release: 20-Apr-2016

  • Post author:
  • Reading time:50 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:33967 CVE-2016-0167, Elevation of Privilege Vulnerability in Windows Kernel-Mode Drivers – CVE-2016-0167
oval:org.secpod.oval:def:33966 CVE-2016-0165, Elevation of Privilege Vulnerability in Windows Kernel-Mode Drivers – CVE-2016-0165
oval:org.secpod.oval:def:33965 CVE-2016-0143, Elevation of Privilege Vulnerability in Windows Kernel-Mode Drivers – CVE-2016-0143
oval:org.secpod.oval:def:33964 CVE-2016-0145, Graphics memory corruption vulnerability in Microsoft Windows – CVE-2016-0145
oval:org.secpod.oval:def:33963 CVE-2016-0143,
CVE-2016-0145,
CVE-2016-0165,
CVE-2016-0167,
MS16-039,
Multiple Vulnerabilities in Microsoft Windows – MS16-039
oval:org.secpod.oval:def:34006 CVE-2016-0139,
MS16-042,
Memory corruption vulnerability in Microsoft Office – MS16-042 (Mac OS X)
oval:org.secpod.oval:def:34005 CVE-2016-0139, Memory corruption vulnerability in Microsoft Office – CVE-2016-0139 (Mac OS X)
oval:org.secpod.oval:def:703053 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
USN-2950-1,
USN-2950-1 — samba vulnerabilities
oval:org.secpod.oval:def:703054 CVE-2016-1950,
CVE-2016-1952,
CVE-2016-1953,
CVE-2016-1954,
CVE-2016-1955,
CVE-2016-1956,
CVE-2016-1957,
CVE-2016-1958,
CVE-2016-1959,
CVE-2016-1960,
CVE-2016-1961,
CVE-2016-1962,
CVE-2016-1963,
CVE-2016-1964,
CVE-2016-1965,
CVE-2016-1966,
CVE-2016-1967,
CVE-2016-1968,
CVE-2016-1973,
CVE-2016-1974,
CVE-2016-1977,
CVE-2016-2790,
CVE-2016-2791,
CVE-2016-2792,
CVE-2016-2793,
CVE-2016-2794,
CVE-2016-2795,
CVE-2016-2796,
CVE-2016-2797,
CVE-2016-2798,
CVE-2016-2799,
CVE-2016-2800,
CVE-2016-2801,
CVE-2016-2802,
USN-2917-3,
USN-2917-3 — firefox regressions
oval:org.secpod.oval:def:703055 CVE-2015-7801,
CVE-2015-7802,
CVE-2016-2191,
CVE-2016-3981,
CVE-2016-3982,
USN-2951-1,
USN-2951-1 — optipng vulnerabilities
oval:org.secpod.oval:def:110402 CVE-2016-3071,
FEDORA-2016-db13edba7c,
FEDORA-2016-db13edba7c — Fedora 22 libreswan-3.17-1.fc22
oval:org.secpod.oval:def:110403 CVE-2015-8839,
CVE-2016-3672,
CVE-2016-3951,
FEDORA-2016-8e858f96b8,
FEDORA-2016-8e858f96b8 — Fedora 23 kernel-4.4.7-300.fc23
oval:org.secpod.oval:def:33970 CVE-2016-1006, Security bypass vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1006
oval:org.secpod.oval:def:33971 CVE-2016-1011, Use-after-free vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1011
oval:org.secpod.oval:def:33972 CVE-2016-1012, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1012
oval:org.secpod.oval:def:33973 CVE-2016-1013, Use-after-free vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1013
oval:org.secpod.oval:def:33974 CVE-2016-1014, Untrusted search path vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1014
oval:org.secpod.oval:def:33975 CVE-2016-1015, Type confusion vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1015
oval:org.secpod.oval:def:33976 CVE-2016-1016, Use-after-free vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1016
oval:org.secpod.oval:def:33977 CVE-2016-1017, Use-after-free vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1017
oval:org.secpod.oval:def:33978 CVE-2016-1018, Stack-based buffer overflow vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1018
oval:org.secpod.oval:def:33979 CVE-2016-1020, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1020
oval:org.secpod.oval:def:33980 CVE-2016-1021, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1021
oval:org.secpod.oval:def:33981 CVE-2016-1022, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1022
oval:org.secpod.oval:def:33982 CVE-2016-1023, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1023
oval:org.secpod.oval:def:33983 CVE-2016-1024, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1024
oval:org.secpod.oval:def:33984 CVE-2016-1025, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1025
oval:org.secpod.oval:def:33985 CVE-2016-1026, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1026
oval:org.secpod.oval:def:33986 CVE-2016-1027, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1027
oval:org.secpod.oval:def:33987 CVE-2016-1028, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1028
oval:org.secpod.oval:def:33988 CVE-2016-1029, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1029
oval:org.secpod.oval:def:33989 CVE-2016-1030, Security bypass vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1030
oval:org.secpod.oval:def:33990 CVE-2016-1031, Use-after-free vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1031
oval:org.secpod.oval:def:33991 CVE-2016-1032, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1032
oval:org.secpod.oval:def:33992 CVE-2016-1033, Denial of service vulnerability in Adobe Flash Player and Adobe AIR – CVE-2016-1033
oval:org.secpod.oval:def:33969 APSB16-10,
CVE-2016-1006,
CVE-2016-1011,
CVE-2016-1012,
CVE-2016-1013,
CVE-2016-1014,
CVE-2016-1015,
CVE-2016-1016,
CVE-2016-1017,
CVE-2016-1018,
CVE-2016-1019,
CVE-2016-1020,
CVE-2016-1021,
CVE-2016-1022,
CVE-2016-1023,
CVE-2016-1024,
CVE-2016-1025,
CVE-2016-1026,
CVE-2016-1027,
CVE-2016-1028,
CVE-2016-1029,
CVE-2016-1030,
CVE-2016-1031,
CVE-2016-1032,
CVE-2016-1033,
Multiple vulnerabilities in Adobe Flash Player and Adobe AIR – APSA16-10
oval:org.secpod.oval:def:33968 CVE-2016-1006,
CVE-2016-1011,
CVE-2016-1012,
CVE-2016-1013,
CVE-2016-1014,
CVE-2016-1015,
CVE-2016-1016,
CVE-2016-1017,
CVE-2016-1018,
CVE-2016-1019,
MS16-050,
Multiple Remote Code Execution vulnerabilities in Adobe Flash player plugin for Microsoft Browser – MS16-050
oval:org.secpod.oval:def:33993 CVE-2016-3941, Buffer overflow vulnerability in VideoLAN vlc media player via a crafted wav file
oval:org.secpod.oval:def:33995 CVE-2016-1652, Cross-site scripting vulnerability in Extensions subsystem in Google Chrome via a crafted web site, aka &quot
oval:org.secpod.oval:def:33994 CVE-2016-1651,
CVE-2016-1652,
CVE-2016-1653,
CVE-2016-1654,
CVE-2016-1655,
CVE-2016-1657,
CVE-2016-1658,
CVE-2016-1659,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via a specially crafted data
oval:org.secpod.oval:def:33996 CVE-2016-1653, Out-of-bounds vulnerability in V8 in Google Chrome via a crafted JavaScript code that triggers an out-of-bounds write operation
oval:org.secpod.oval:def:33997 CVE-2016-1651, Out-of-bounds vulnerability in Pdfium in Google Chrome via a crafted JPEG 2000 data in a PDF document
oval:org.secpod.oval:def:33998 CVE-2016-1654, Denial of service vulnerability in media in Google Chrome via unknown vectors
oval:org.secpod.oval:def:33999 CVE-2016-1655, Use-after-free vulnerability in extensions in Google Chrome via a crafted extension
oval:org.secpod.oval:def:34000 CVE-2016-1657, Address bar spoofing vulnerability in Google Chrome via a crafted URL
oval:org.secpod.oval:def:34001 CVE-2016-1658, Information disclosure vulnerability in Google Chrome via a crafted extension
oval:org.secpod.oval:def:34002 CVE-2016-1659, Multiple unspecified vulnerabilities in Google Chrome via unknown vectors
oval:org.secpod.oval:def:34007 CVE-2015-8843, Elevation of privileges vulnerability in Foxit Reader by writing crafted data to a shared memory region
oval:org.secpod.oval:def:203905 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 openchange
oval:org.secpod.oval:def:203906 CESA-2016:0594,
CVE-2016-1521,
CVE-2016-1522,
CVE-2016-1523,
CVE-2016-1526,
CESA-2016:0594 — centos 7 graphite2
oval:org.secpod.oval:def:203907 CESA-2016:0611,
CVE-2015-5370,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0611 — centos 6 samba
oval:org.secpod.oval:def:203908 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 samba
oval:org.secpod.oval:def:203909 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 openchange
oval:org.secpod.oval:def:110364 CVE-2016-3076,
FEDORA-2016-35700c5956,
FEDORA-2016-35700c5956 — Fedora 23 python-pillow-3.0.0-4.fc23
oval:org.secpod.oval:def:110367 CVE-2016-3158,
CVE-2016-3159,
FEDORA-2016-5f196e4e4a,
FEDORA-2016-5f196e4e4a — Fedora 22 xen-4.5.3-1.fc22
oval:org.secpod.oval:def:110368 CVE-2016-2392,
CVE-2016-2538,
CVE-2016-2841,
CVE-2016-2857,
FEDORA-2016-bfaf6a133b,
FEDORA-2016-bfaf6a133b — Fedora 22 qemu-2.3.1-13.fc22
oval:org.secpod.oval:def:110369 CVE-2016-3158,
CVE-2016-3159,
FEDORA-2016-e5432ca977,
FEDORA-2016-e5432ca977 — Fedora 23 xen-4.5.3-1.fc23
oval:org.secpod.oval:def:110370 FEDORA-2016-df2529c86c, FEDORA-2016-df2529c86c — Fedora 23 python-rsa-3.4.1-1.fc23
oval:org.secpod.oval:def:110371 CVE-2015-8106,
FEDORA-2016-246417376c,
FEDORA-2016-246417376c — Fedora 22 latex2rtf-2.3.10-1.fc22
oval:org.secpod.oval:def:110373 CVE-2016-3076,
FEDORA-2016-6ad4474058,
FEDORA-2016-6ad4474058 — Fedora 22 python-pillow-2.8.2-5.fc22
oval:org.secpod.oval:def:110374 FEDORA-2016-1cf1b49047, FEDORA-2016-1cf1b49047 — Fedora 23 php-5.6.20-1.fc23
oval:org.secpod.oval:def:110375 FEDORA-2016-b05672c54f, FEDORA-2016-b05672c54f — Fedora 23 libmaxminddb-1.2.0-1.fc23
oval:org.secpod.oval:def:110377 CVE-2016-2184,
CVE-2016-2185,
CVE-2016-2186,
CVE-2016-2187,
CVE-2016-2188,
CVE-2016-3136,
CVE-2016-3137,
CVE-2016-3138,
CVE-2016-3140,
CVE-2016-3157,
FEDORA-2016-7e602c0e5e,
FEDORA-2016-7e602c0e5e — Fedora 23 kernel-4.4.6-301.fc23
oval:org.secpod.oval:def:110378 FEDORA-2016-0fb6577f07, FEDORA-2016-0fb6577f07 — Fedora 23 vtun-3.0.3-15.fc23
oval:org.secpod.oval:def:110379 FEDORA-2016-9282d83bee, FEDORA-2016-9282d83bee — Fedora 22 php-5.6.20-1.fc22
oval:org.secpod.oval:def:110380 FEDORA-2016-c14cf5e34a, FEDORA-2016-c14cf5e34a — Fedora 22 libmaxminddb-1.2.0-1.fc22
oval:org.secpod.oval:def:110381 CVE-2016-2184,
CVE-2016-2185,
CVE-2016-2186,
CVE-2016-2187,
CVE-2016-2188,
CVE-2016-3136,
CVE-2016-3137,
CVE-2016-3138,
CVE-2016-3140,
CVE-2016-3157,
FEDORA-2016-ed5110c4bb,
FEDORA-2016-ed5110c4bb — Fedora 22 kernel-4.4.6-201.fc22
oval:org.secpod.oval:def:110382 CVE-2015-8106,
FEDORA-2016-b9368247d4,
FEDORA-2016-b9368247d4 — Fedora 23 latex2rtf-2.3.10-1.fc23
oval:org.secpod.oval:def:110383 FEDORA-2016-858277b967, FEDORA-2016-858277b967 — Fedora 23 fuse-encfs-1.8.1-1.fc23
oval:org.secpod.oval:def:110385 FEDORA-2016-f61f02e9e2, FEDORA-2016-f61f02e9e2 — Fedora 22 fuse-encfs-1.8.1-1.fc22
oval:org.secpod.oval:def:110389 FEDORA-2016-15fb7deba0, FEDORA-2016-15fb7deba0 — Fedora 22 python-rsa-3.4.1-1.fc22
oval:org.secpod.oval:def:110390 CVE-2016-3068,
CVE-2016-3069,
CVE-2016-3630,
FEDORA-2016-79604dde9f,
FEDORA-2016-79604dde9f — Fedora 22 mercurial-3.5.2-1.fc22
oval:org.secpod.oval:def:110391 FEDORA-2016-06e4c327b7, FEDORA-2016-06e4c327b7 — Fedora 22 vtun-3.0.3-15.fc22
oval:org.secpod.oval:def:110392 FEDORA-2016-0b80c47a4b, FEDORA-2016-0b80c47a4b — Fedora 23 firefox-45.0.2-1.fc23
oval:org.secpod.oval:def:110393 CVE-2016-0729,
FEDORA-2016-ae9ac16cf3,
FEDORA-2016-ae9ac16cf3 — Fedora 23 xerces-c-3.1.3-1.fc23
oval:org.secpod.oval:def:110394 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
FEDORA-2016-be53260726,
FEDORA-2016-be53260726 — Fedora 23 samba-4.3.8-0.fc23
oval:org.secpod.oval:def:110395 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
FEDORA-2016-48b3761baa,
FEDORA-2016-48b3761baa — Fedora 22 samba-4.2.11-0.fc22
oval:org.secpod.oval:def:110396 FEDORA-2016-a97dfe609c, FEDORA-2016-a97dfe609c — Fedora 23 poppler-0.34.0-2.fc23
oval:org.secpod.oval:def:110397 CVE-2016-2166,
FEDORA-2016-e6e8436b98,
FEDORA-2016-e6e8436b98 — Fedora 23 qpid-proton-0.12.1-1.fc23
oval:org.secpod.oval:def:110399 CVE-2016-0729,
FEDORA-2016-880b91c090,
FEDORA-2016-880b91c090 — Fedora 22 xerces-c-3.1.3-1.fc22
oval:org.secpod.oval:def:110400 CVE-2011-5326,
CVE-2016-3994,
FEDORA-2016-f8eee2e628,
FEDORA-2016-f8eee2e628 — Fedora 23 imlib2-1.4.8-1.fc23
oval:org.secpod.oval:def:110401 CVE-2016-3071,
FEDORA-2016-680a5a8ead,
FEDORA-2016-680a5a8ead — Fedora 23 libreswan-3.17-1.fc23
Share this article