SCAP Feed Release: 30-Aug-2016

  • Post author:
  • Reading time:34 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:36849 CVE-2010-4294 Denial of service vulnerability in the VMnc media codec in VMware Products via a crafted video file
oval:org.secpod.oval:def:36848 CVE-2009-2628 Arbitrary code execution vulnerability in the VMnc media codec in VMware Products via a crafted AVI file
oval:org.secpod.oval:def:36847 CVE-2009-1565 Arbitrary code execution vulnerability in the VMnc media codec in VMware Products via an AVI file with crafted hextile-encoded video chunks
oval:org.secpod.oval:def:36846 CVE-2009-1564 Heap-based buffer overflow vulnerability in the VMnc media codec in VMware Products via an AVI file with crafted video chunks
oval:org.secpod.oval:def:36845 CVE-2009-0199 Heap-based buffer overflow vulnerability in the VMnc media codec in VMware Products via a video file with crafted dimensions
oval:org.secpod.oval:def:703244 CVE-2015-8947
USN-3067-1
USN-3067-1 — harfbuzz vulnerabilities
oval:org.secpod.oval:def:703245 CVE-2015-2059
CVE-2015-8948
CVE-2016-6261
CVE-2016-6262
CVE-2016-6263
USN-3068-1
USN-3068-1 — libidn vulnerabilities
oval:org.secpod.oval:def:501866 CVE-2016-5696
RHSA-2016:1664-01
RHSA-2016:1664-01 — Redhat kernel, perf
oval:org.secpod.oval:def:203991 CESA-2016:1664
CVE-2016-5696
CESA-2016:1664 — centos 6 kernel,python-perf,perf
oval:org.secpod.oval:def:1501557 CVE-2016-5696
ELSA-2016-1664
ELSA-2016-1664 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:111218 CVE-2016-1000110
FEDORA-2016-604616dc33
FEDORA-2016-604616dc33 — Fedora 23 python3-3.4.3-12.fc23
oval:org.secpod.oval:def:111219 CVE-2016-0749
CVE-2016-2150
FEDORA-2016-a7322c9fd1
FEDORA-2016-a7322c9fd1 — Fedora 23 spice-0.12.8-1.fc23
oval:org.secpod.oval:def:111220 FEDORA-2016-5696f9fbe1 FEDORA-2016-5696f9fbe1 — Fedora 23 drupal7-theme-zen-5.6-1.fc23
oval:org.secpod.oval:def:111221 CVE-2016-6250
FEDORA-2016-472cdecb18
FEDORA-2016-472cdecb18 — Fedora 24 mingw-xz-5.2.2-3.fc24
oval:org.secpod.oval:def:111224 CVE-2016-2775
FEDORA-2016-3fba74e7f5
FEDORA-2016-3fba74e7f5 — Fedora 23 bind-9.10.4-1.P2.fc23
oval:org.secpod.oval:def:111225 CVE-2016-1000037
FEDORA-2016-40d5f1d3c2
FEDORA-2016-40d5f1d3c2 — Fedora 24 pagure-2.3.4-1.fc24
oval:org.secpod.oval:def:111226 CVE-2016-5410
FEDORA-2016-de55d2c2c9
FEDORA-2016-de55d2c2c9 — Fedora 24 firewalld-0.4.3.3-1.fc24
oval:org.secpod.oval:def:111228 CVE-2016-3696
CVE-2016-3704
FEDORA-2016-4373f7d32a
FEDORA-2016-4373f7d32a — Fedora 24 pulp-ostree-1.1.2-1.fc24
oval:org.secpod.oval:def:111229 CVE-2016-6250
FEDORA-2016-472cdecb18
FEDORA-2016-472cdecb18 — Fedora 24 mingw-libarchive-3.2.1-2.fc24
oval:org.secpod.oval:def:111232 CVE-2016-6855
FEDORA-2016-0f8779baa6
FEDORA-2016-0f8779baa6 — Fedora 23 eog-3.18.3-1.fc23
oval:org.secpod.oval:def:111234 CVE-2016-6171
FEDORA-2016-3479f8e060
FEDORA-2016-3479f8e060 — Fedora 24 knot-2.3.0-2.fc24
oval:org.secpod.oval:def:111235 CVE-2016-6828
FEDORA-2016-5e24d8c350
FEDORA-2016-5e24d8c350 — Fedora 24 kernel-4.6.7-300.fc24
oval:org.secpod.oval:def:111236 CVE-2016-6828
FEDORA-2016-723350dd75
FEDORA-2016-723350dd75 — Fedora 23 kernel-4.6.7-200.fc23
oval:org.secpod.oval:def:111237 CVE-2016-5423
CVE-2016-5424
FEDORA-2016-30b01bdedd
FEDORA-2016-30b01bdedd — Fedora 24 postgresql-9.5.4-1.fc24
oval:org.secpod.oval:def:111238 FEDORA-2016-33f99474b5 FEDORA-2016-33f99474b5 — Fedora 24 ca-certificates-2016.2.9-1.0.fc24
oval:org.secpod.oval:def:111239 CVE-2016-1238
FEDORA-2016-6ec2009080
FEDORA-2016-6ec2009080 — Fedora 23 perl-5.22.2-354.fc23
oval:org.secpod.oval:def:111240 FEDORA-2016-c199b14cd9 FEDORA-2016-c199b14cd9 — Fedora 23 mariadb-10.0.26-1.fc23
oval:org.secpod.oval:def:111241 CVE-2016-1000110
FEDORA-2016-970edb82d4
FEDORA-2016-970edb82d4 — Fedora 23 python-2.7.11-8.fc23
oval:org.secpod.oval:def:111242 CVE-2016-3696
CVE-2016-3704
FEDORA-2016-4373f7d32a
FEDORA-2016-4373f7d32a — Fedora 24 pulp-docker-2.0.2-1.fc24
oval:org.secpod.oval:def:111243 CVE-2016-5423
CVE-2016-5424
FEDORA-2016-5486a6dfc0
FEDORA-2016-5486a6dfc0 — Fedora 23 postgresql-9.4.9-1.fc23
oval:org.secpod.oval:def:111244 CVE-2016-5419
CVE-2016-5420
CVE-2016-5421
FEDORA-2016-8354baae0f
FEDORA-2016-8354baae0f — Fedora 23 curl-7.43.0-8.fc23
oval:org.secpod.oval:def:111245 FEDORA-2016-81aab0aff9 FEDORA-2016-81aab0aff9 — Fedora 24 libgcrypt-1.6.6-1.fc24
oval:org.secpod.oval:def:111246 CVE-2016-5384
FEDORA-2016-6802f2e52a
FEDORA-2016-6802f2e52a — Fedora 23 fontconfig-2.11.94-5.fc23
oval:org.secpod.oval:def:111247 CVE-2016-6171
FEDORA-2016-66c0c2105b
FEDORA-2016-66c0c2105b — Fedora 23 knot-2.3.0-2.fc23
oval:org.secpod.oval:def:111248 CVE-2016-6323
FEDORA-2016-5f050a0a6d
FEDORA-2016-5f050a0a6d — Fedora 24 glibc-2.23.1-10.fc24
oval:org.secpod.oval:def:111249 CVE-2016-3696
CVE-2016-3704
FEDORA-2016-4373f7d32a
FEDORA-2016-4373f7d32a — Fedora 24 pulp-2.8.6-1.fc24
oval:org.secpod.oval:def:111250 CVE-2016-3696
CVE-2016-3704
FEDORA-2016-4373f7d32a
FEDORA-2016-4373f7d32a — Fedora 24 pulp-rpm-2.8.6-2.fc24
oval:org.secpod.oval:def:111251 CVE-2016-3696
CVE-2016-3704
FEDORA-2016-4373f7d32a
FEDORA-2016-4373f7d32a — Fedora 24 pulp-puppet-2.8.6-2.fc24
oval:org.secpod.oval:def:111252 FEDORA-2016-24c2453d6c FEDORA-2016-24c2453d6c — Fedora 24 mingw-lcms2-2.8-2.fc24
oval:org.secpod.oval:def:111255 CVE-2016-6855
FEDORA-2016-5abbc35b6a
FEDORA-2016-5abbc35b6a — Fedora 24 eog-3.20.4-1.fc24
oval:org.secpod.oval:def:111256 CVE-2016-3696
CVE-2016-3704
FEDORA-2016-4373f7d32a
FEDORA-2016-4373f7d32a — Fedora 24 pulp-python-1.1.2-1.fc24
oval:org.secpod.oval:def:111257 FEDORA-2016-fef6925d48 FEDORA-2016-fef6925d48 — Fedora 24 drupal7-theme-zen-5.6-1.fc24
oval:org.secpod.oval:def:501867 CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3606
RHSA-2016:1776-01
RHSA-2016:1776-01 — Redhat java-1.6.0-openjdk
oval:org.secpod.oval:def:111258 CVE-2016-4590
CVE-2016-4591
CVE-2016-4622
CVE-2016-4624
FEDORA-2016-4728dfe3ec
FEDORA-2016-4728dfe3ec — Fedora 24 webkitgtk4-2.12.4-1.fc24
oval:org.secpod.oval:def:111259 CVE-2016-6313
FEDORA-2016-9864953aa3
FEDORA-2016-9864953aa3 — Fedora 24 gnupg-1.4.21-1.fc24
oval:org.secpod.oval:def:111260 CVE-2016-6316
FEDORA-2016-0d9890f7b5
FEDORA-2016-0d9890f7b5 — Fedora 24 rubygem-actionview-4.2.5.2-3.fc24
oval:org.secpod.oval:def:111261 CVE-2016-6264
FEDORA-2016-53cc023dd6
FEDORA-2016-53cc023dd6 — Fedora 24 uClibc-0.9.33.2-10.fc24
oval:org.secpod.oval:def:111263 CVE-2016-6316
FEDORA-2016-ab8bf51cf3
FEDORA-2016-ab8bf51cf3 — Fedora 23 rubygem-actionview-4.2.3-6.fc23
oval:org.secpod.oval:def:111264 CVE-2016-6329
FEDORA-2016-7810e24465
FEDORA-2016-7810e24465 — Fedora 24 openvpn-2.3.12-1.fc24
oval:org.secpod.oval:def:111265 FEDORA-2016-1ebd9e116b FEDORA-2016-1ebd9e116b — Fedora 24 lcms2-2.8-2.fc24
oval:org.secpod.oval:def:203992 CESA-2016:1776
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3606
CESA-2016:1776 — centos 5 java-1.6.0-openjdk
oval:org.secpod.oval:def:203993 CESA-2016:1776
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3606
CESA-2016:1776 — centos 7 java-1.6.0-openjdk
oval:org.secpod.oval:def:203994 CESA-2016:1776
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3606
CESA-2016:1776 — centos 6 java-1.6.0-openjdk
oval:org.secpod.oval:def:36857 CVE-2016-4270 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4270
oval:org.secpod.oval:def:36856 CVE-2016-4269 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4269
oval:org.secpod.oval:def:36855 CVE-2016-4268 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4268
oval:org.secpod.oval:def:36854 CVE-2016-4267 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4267
oval:org.secpod.oval:def:36853 CVE-2016-4266 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4266
oval:org.secpod.oval:def:36852 CVE-2016-4265 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4265
oval:org.secpod.oval:def:36863 CVE-2016-4270 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4270 (Mac OS X)
oval:org.secpod.oval:def:36862 CVE-2016-4269 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4269 (Mac OS X)
oval:org.secpod.oval:def:36861 CVE-2016-4268 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4268 (Mac OS X)
oval:org.secpod.oval:def:36860 CVE-2016-4267 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4267 (Mac OS X)
oval:org.secpod.oval:def:36859 CVE-2016-4266 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4266 (Mac OS X)
oval:org.secpod.oval:def:36858 CVE-2016-4265 Arbitrary code execution vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4265 (Mac OS X)
Share this article