SCAP Feed Release: 03-Jun-2016

  • Post author:
  • Reading time:37 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:34921 CVE-2016-1696, Cross-origin bypass vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1696
oval:org.secpod.oval:def:34922 CVE-2016-1697, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1697
oval:org.secpod.oval:def:34923 CVE-2016-1698, Information disclosure vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1698
oval:org.secpod.oval:def:34924 CVE-2016-1699, Parameter sanitization failure vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-1699
oval:org.secpod.oval:def:34925 CVE-2016-1700, Use-after-free vulnerability in Extensions in Google Chrome via unspecified vectors – CVE-2016-1700
oval:org.secpod.oval:def:34926 CVE-2016-1701, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1701
oval:org.secpod.oval:def:34927 CVE-2016-1702, Out-of-bounds read vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1702
oval:org.secpod.oval:def:34928 CVE-2016-1703, Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-1703
oval:org.secpod.oval:def:34929 CVE-2016-1696,
CVE-2016-1697,
CVE-2016-1698,
CVE-2016-1699,
CVE-2016-1700,
CVE-2016-1701,
CVE-2016-1702,
CVE-2016-1703,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34894 CVE-2016-1696, Cross-origin bypass vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1696 (rpm)
oval:org.secpod.oval:def:34895 CVE-2016-1696, Cross-origin bypass vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1696 (dpkg)
oval:org.secpod.oval:def:34896 CVE-2016-1697, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1697 (rpm)
oval:org.secpod.oval:def:34897 CVE-2016-1697, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1697 (dpkg)
oval:org.secpod.oval:def:34898 CVE-2016-1698, Information disclosure vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1698 (rpm)
oval:org.secpod.oval:def:34899 CVE-2016-1698, Information disclosure vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1698 (dpkg)
oval:org.secpod.oval:def:34900 CVE-2016-1699, Parameter sanitization failure vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-1699 (rpm)
oval:org.secpod.oval:def:34901 CVE-2016-1699, Parameter sanitization failure vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-1699 (dpkg)
oval:org.secpod.oval:def:34902 CVE-2016-1700, Use-after-free vulnerability in Extensions in Google Chrome via unspecified vectors – CVE-2016-1700 (rpm)
oval:org.secpod.oval:def:34903 CVE-2016-1700, Use-after-free vulnerability in Extensions in Google Chrome via unspecified vectors – CVE-2016-1700 (dpkg)
oval:org.secpod.oval:def:34904 CVE-2016-1701, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1701 (rpm)
oval:org.secpod.oval:def:34905 CVE-2016-1701, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1701 (dpkg)
oval:org.secpod.oval:def:34906 CVE-2016-1702, Out-of-bounds read vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1702 (rpm)
oval:org.secpod.oval:def:34907 CVE-2016-1702, Out-of-bounds read vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1702 (dpkg)
oval:org.secpod.oval:def:34908 CVE-2016-1703, Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-1703 (rpm)
oval:org.secpod.oval:def:34909 CVE-2016-1703, Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-1703 (dpkg)
oval:org.secpod.oval:def:34910 CVE-2016-1696,
CVE-2016-1697,
CVE-2016-1698,
CVE-2016-1699,
CVE-2016-1700,
CVE-2016-1701,
CVE-2016-1702,
CVE-2016-1703,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34911 CVE-2016-1696,
CVE-2016-1697,
CVE-2016-1698,
CVE-2016-1699,
CVE-2016-1700,
CVE-2016-1701,
CVE-2016-1702,
CVE-2016-1703,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34912 CVE-2016-1696, Cross-origin bypass vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1696 (Mac OS X)
oval:org.secpod.oval:def:34913 CVE-2016-1697, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1697 (Mac OS X)
oval:org.secpod.oval:def:34914 CVE-2016-1698, Information disclosure vulnerability in Extension bindings in Google Chrome via unspecified vectors – CVE-2016-1698 (Mac OS X)
oval:org.secpod.oval:def:34915 CVE-2016-1699, Parameter sanitization failure vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-1699 (Mac OS X)
oval:org.secpod.oval:def:34916 CVE-2016-1700, Use-after-free vulnerability in Extensions in Google Chrome via unspecified vectors – CVE-2016-1700 (Mac OS X)
oval:org.secpod.oval:def:34917 CVE-2016-1701, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1701 (Mac OS X)
oval:org.secpod.oval:def:34918 CVE-2016-1702, Out-of-bounds read vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1702 (Mac OS X)
oval:org.secpod.oval:def:34919 CVE-2016-1703, Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-1703 (Mac OS X)
oval:org.secpod.oval:def:34920 CVE-2016-1696,
CVE-2016-1697,
CVE-2016-1698,
CVE-2016-1699,
CVE-2016-1700,
CVE-2016-1701,
CVE-2016-1702,
CVE-2016-1703,
VENDORLINK,
Cross-origin bypass vulnerability in Extension bindings in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34891 CVE-2016-2842,
openssl_advisory19,
Multiple vulnerabilities in OpenSSL
oval:org.secpod.oval:def:34892 CVE-2015-5041,
CVE-2015-7575,
CVE-2015-7981,
CVE-2015-8126,
CVE-2015-8472,
CVE-2015-8540,
CVE-2016-0402,
CVE-2016-0448,
CVE-2016-0466,
CVE-2016-0475,
CVE-2016-0483,
CVE-2016-0494,
java_jan2016_advisory,
AIX : Multiple vulnerabilities in IBM SDK Java Technology Edition
oval:org.secpod.oval:def:1501340 CVE-2016-0741,
ELSA-2016-0204,
ELSA-2016-0204 — Oracle 389-ds-base
oval:org.secpod.oval:def:1501341 CVE-2016-1930,
CVE-2016-1935,
ELSA-2016-0258,
ELSA-2016-0258 — Oracle thunderbird
oval:org.secpod.oval:def:1501342 CVE-2015-3256,
ELSA-2016-0189,
ELSA-2016-0189 — Oracle polkit
oval:org.secpod.oval:def:1501343 CVE-2016-1521,
CVE-2016-1522,
CVE-2016-1523,
ELSA-2016-0197,
ELSA-2016-0197 — Oracle firefox
oval:org.secpod.oval:def:1501344 CVE-2015-5157,
ELSA-2016-3519,
ELSA-2016-3519 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501345 CVE-2015-5157,
ELSA-2016-3519,
ELSA-2016-3519 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501346 CVE-2015-7529,
ELSA-2016-0188,
ELSA-2016-0188 — Oracle sos
oval:org.secpod.oval:def:1501347 CVE-2016-1930,
CVE-2016-1935,
ELSA-2016-0258,
ELSA-2016-0258 — Oracle thunderbird
oval:org.secpod.oval:def:1501350 CVE-2015-5157,
CVE-2015-7872,
CVE-2016-0728,
ELSA-2016-0185,
ELSA-2016-0185 — Oracle kernel_python-perf_perf
oval:org.secpod.oval:def:1501351 CVE-2016-1521,
CVE-2016-1522,
CVE-2016-1523,
ELSA-2016-0197,
ELSA-2016-0197 — Oracle firefox
oval:org.secpod.oval:def:1501352 CVE-2016-1521,
CVE-2016-1522,
CVE-2016-1523,
ELSA-2016-0197,
ELSA-2016-0197 — Oracle firefox
oval:org.secpod.oval:def:602517 CVE-2013-7456,
CVE-2015-8874,
CVE-2015-8877,
DSA-3587-1,
DSA-3587-1 libgd2 — libgd2
oval:org.secpod.oval:def:602518 CVE-2016-1902,
CVE-2016-4423,
DSA-3588-1,
DSA-3588-1 symfony — symfony
oval:org.secpod.oval:def:34893 CVE-2016-1908,
CVE-2016-3115,
openssh_advisory7,
AIX OpenSSH Vulnerability
oval:org.secpod.oval:def:602520 CVE-2016-1667,
CVE-2016-1668,
CVE-2016-1669,
CVE-2016-1670,
CVE-2016-1672,
CVE-2016-1673,
CVE-2016-1674,
CVE-2016-1675,
CVE-2016-1676,
CVE-2016-1677,
CVE-2016-1678,
CVE-2016-1679,
CVE-2016-1680,
CVE-2016-1681,
CVE-2016-1682,
CVE-2016-1683,
CVE-2016-1684,
CVE-2016-1685,
CVE-2016-1686,
CVE-2016-1687,
CVE-2016-1688,
CVE-2016-1689,
CVE-2016-1690,
CVE-2016-1691,
CVE-2016-1692,
CVE-2016-1693,
CVE-2016-1694,
CVE-2016-1695,
DSA-3590-1,
DSA-3590-1 chromium-browser — chromium-browser
oval:org.secpod.oval:def:602521 CVE-2016-5118,
DSA-3591-1,
DSA-3591-1 imagemagick — imagemagick
oval:org.secpod.oval:def:602522 CVE-2015-7552,
CVE-2015-8875,
DSA-3589-1,
DSA-3589-1 gdk-pixbuf — gdk-pixbuf
oval:org.secpod.oval:def:203938 CESA-2016:1140,
CVE-2009-0801,
CVE-2016-4051,
CVE-2016-4052,
CVE-2016-4053,
CVE-2016-4054,
CVE-2016-4553,
CVE-2016-4554,
CVE-2016-4555,
CVE-2016-4556,
CESA-2016:1140 — centos 6 squid34
oval:org.secpod.oval:def:203940 CESA-2016:1141,
CVE-2015-7979,
CVE-2016-1547,
CVE-2016-1548,
CVE-2016-1550,
CVE-2016-2518,
CESA-2016:1141 — centos 7 ntp
oval:org.secpod.oval:def:203941 CESA-2016:1139,
CVE-2009-0801,
CVE-2016-4051,
CVE-2016-4052,
CVE-2016-4053,
CVE-2016-4054,
CVE-2016-4553,
CVE-2016-4554,
CVE-2016-4555,
CVE-2016-4556,
CESA-2016:1139 — centos 7 squid
oval:org.secpod.oval:def:203942 CESA-2016:1138,
CVE-2016-4051,
CVE-2016-4052,
CVE-2016-4053,
CVE-2016-4054,
CVE-2016-4554,
CVE-2016-4556,
CESA-2016:1138 — centos 6 squid
oval:org.secpod.oval:def:203943 CESA-2016:1137,
CVE-2016-2108,
CESA-2016:1137 — centos 5 openssl
oval:org.secpod.oval:def:203944 CESA-2016:1141,
CVE-2015-7979,
CVE-2016-1547,
CVE-2016-1548,
CVE-2016-1550,
CVE-2016-2518,
CESA-2016:1141 — centos 6 ntp
Share this article

This Post Has One Comment

Comments are closed.