SCAP Feed Release: 13-Apr-2016

  • Post author:
  • Reading time:39 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:33788 CVE-2016-0135,
MS16-046,
Elevation of Privilege Vulnerability in Secondary Logon in Microsoft Windows – MS16-046
oval:org.secpod.oval:def:33787 CVE-2016-0135, Elevation of Privilege Vulnerability in Secondary Logon in Microsoft Windows – CVE-2016-0135
oval:org.secpod.oval:def:33790 CVE-2016-0128,
MS16-047,
SAM and LSAD downgrade vulnerability in Microsoft Windows – MS16-047
oval:org.secpod.oval:def:33789 CVE-2016-0128, SAM and LSAD downgrade vulnerability in Microsoft Windows – CVE-2016-0128
oval:org.secpod.oval:def:33792 CVE-2016-0153, OLE Remote code execution vulnerability in Windows – CVE-2016-0153
oval:org.secpod.oval:def:33791 CVE-2016-0153,
MS16-044,
OLE Remote code execution vulnerability in Windows – MS16-044
oval:org.secpod.oval:def:501802 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
RHSA-2016:0613-01,
RHSA-2016:0613-01 — Redhat samba3x
oval:org.secpod.oval:def:501803 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
RHSA-2016:0612-01,
RHSA-2016:0612-01 — Redhat ipa, libldb, libtalloc, libtdb, libtevent, openchange, samba4, samba
oval:org.secpod.oval:def:501804 CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
RHSA-2016:0621-01,
RHSA-2016:0621-01 — Redhat samba
oval:org.secpod.oval:def:501805 CVE-2015-5370,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
RHSA-2016:0611-01,
RHSA-2016:0611-01 — Redhat samba
oval:org.secpod.oval:def:203889 CESA-2016:0591,
CVE-2016-1978,
CVE-2016-1979,
CESA-2016:0591 — centos 6 nss
oval:org.secpod.oval:def:203890 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 libtalloc
oval:org.secpod.oval:def:203891 CESA-2016:0621,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0621 — centos 5 samba
oval:org.secpod.oval:def:203892 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 libtalloc
oval:org.secpod.oval:def:203893 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 libtdb
oval:org.secpod.oval:def:203894 CESA-2016:0591,
CVE-2016-1978,
CVE-2016-1979,
CESA-2016:0591 — centos 6 nspr
oval:org.secpod.oval:def:203895 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 ipa
oval:org.secpod.oval:def:203896 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 libtevent
oval:org.secpod.oval:def:203897 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 ipa
oval:org.secpod.oval:def:203898 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 libldb
oval:org.secpod.oval:def:203899 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 libtevent
oval:org.secpod.oval:def:203900 CESA-2016:0591,
CVE-2016-1978,
CVE-2016-1979,
CESA-2016:0591 — centos 6 nss-util
oval:org.secpod.oval:def:203901 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 7 libtdb
oval:org.secpod.oval:def:203902 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 libldb
oval:org.secpod.oval:def:203903 CESA-2016:0612,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0612 — centos 6 samba4
oval:org.secpod.oval:def:203904 CESA-2016:0613,
CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
CESA-2016:0613 — centos 5 samba3x
oval:org.secpod.oval:def:1501428 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
ELSA-2016-0613,
ELSA-2016-0613 — Oracle samba3x
oval:org.secpod.oval:def:1501429 CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
ELSA-2016-0621,
ELSA-2016-0621 — Oracle samba
oval:org.secpod.oval:def:1501430 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2115,
CVE-2016-2118,
ELSA-2016-0611,
ELSA-2016-0611 — Oracle samba
oval:org.secpod.oval:def:1501431 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
ELSA-2016-0612,
ELSA-2016-0612 — Oracle ipa_libldb_libtalloc_libtdb_libtevent_openchange_samba
oval:org.secpod.oval:def:1501432 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
ELSA-2016-0612,
ELSA-2016-0612 — Oracle ipa_libldb_libtalloc_libtdb_libtevent_openchange_samba4
oval:org.secpod.oval:def:703044 CVE-2015-7566,
CVE-2015-7833,
CVE-2015-8812,
CVE-2016-0723,
CVE-2016-2085,
CVE-2016-2550,
CVE-2016-2782,
CVE-2016-2847,
USN-2948-2,
USN-2948-2 — linux-image
oval:org.secpod.oval:def:703045 CVE-2015-8812,
CVE-2016-2085,
CVE-2016-2550,
CVE-2016-2847,
USN-2946-1,
USN-2946-1 — linux-image
oval:org.secpod.oval:def:703046 CVE-2015-7833,
CVE-2015-8812,
CVE-2016-2085,
CVE-2016-2383,
CVE-2016-2550,
CVE-2016-2847,
USN-2947-3,
USN-2947-3 — linux-image
oval:org.secpod.oval:def:703047 CVE-2015-7833,
CVE-2015-8812,
CVE-2016-2085,
CVE-2016-2383,
CVE-2016-2550,
CVE-2016-2847,
USN-2947-2,
USN-2947-2 — linux-image
oval:org.secpod.oval:def:703048 CVE-2015-8812,
CVE-2016-2085,
CVE-2016-2550,
CVE-2016-2847,
USN-2949-1,
USN-2949-1 — linux-image
oval:org.secpod.oval:def:703049 CVE-2016-1950,
CVE-2016-1952,
CVE-2016-1953,
CVE-2016-1954,
CVE-2016-1955,
CVE-2016-1956,
CVE-2016-1957,
CVE-2016-1958,
CVE-2016-1959,
CVE-2016-1960,
CVE-2016-1961,
CVE-2016-1962,
CVE-2016-1963,
CVE-2016-1964,
CVE-2016-1965,
CVE-2016-1966,
CVE-2016-1967,
CVE-2016-1968,
CVE-2016-1973,
CVE-2016-1974,
CVE-2016-1977,
CVE-2016-2790,
CVE-2016-2791,
CVE-2016-2792,
CVE-2016-2793,
CVE-2016-2794,
CVE-2016-2795,
CVE-2016-2796,
CVE-2016-2797,
CVE-2016-2798,
CVE-2016-2799,
CVE-2016-2800,
CVE-2016-2801,
CVE-2016-2802,
USN-2917-2,
USN-2917-2 — firefox regressions
oval:org.secpod.oval:def:703050 CVE-2015-7833,
CVE-2015-8812,
CVE-2016-2085,
CVE-2016-2383,
CVE-2016-2550,
CVE-2016-2847,
USN-2947-1,
USN-2947-1 — linux-image
oval:org.secpod.oval:def:703051 CVE-2015-7566,
CVE-2015-7833,
CVE-2015-8812,
CVE-2016-0723,
CVE-2016-2085,
CVE-2016-2550,
CVE-2016-2782,
CVE-2016-2847,
USN-2948-1,
USN-2948-1 — linux-image
oval:org.secpod.oval:def:703052 CVE-2015-8812,
CVE-2016-2085,
CVE-2016-2550,
CVE-2016-2847,
USN-2946-2,
USN-2946-2 — linux-image
Share this article