SCAP Feed Release : 04-Nov-2016

  • Post author:
  • Reading time:47 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:37885 CVE-2016-7141
CVE-2016-7167
CVE-2016-8615
CVE-2016-8616
CVE-2016-8617
CVE-2016-8618
CVE-2016-8619
CVE-2016-8620
CVE-2016-8621
CVE-2016-8622
CVE-2016-8623
CVE-2016-8624
USN-3123-1
USN-3123-1 — curl vulnerabilities
oval:org.secpod.oval:def:703339 CVE-2016-1586
CVE-2016-5181
CVE-2016-5182
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5192
CVE-2016-5194
USN-3113-1
USN-3113-1 — oxide vulnerabilities
oval:org.secpod.oval:def:703340 CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
USN-3121-1
USN-3121-1 — openjdk 8 vulnerabilities
oval:org.secpod.oval:def:703341 CVE-2016-7141
CVE-2016-7167
CVE-2016-8615
CVE-2016-8616
CVE-2016-8617
CVE-2016-8618
CVE-2016-8619
CVE-2016-8621
CVE-2016-8622
CVE-2016-8623
CVE-2016-8624
USN-3123-1
USN-3123-1 — curl vulnerabilities
oval:org.secpod.oval:def:703342 CVE-2016-7382
CVE-2016-7389
USN-3122-1
USN-3122-1 — nvidia graphics drivers vulnerabilities
oval:org.secpod.oval:def:703343 CVE-2016-8704
CVE-2016-8705
CVE-2016-8706
USN-3120-1
USN-3120-1 — memcached vulnerabilities
oval:org.secpod.oval:def:37883 CVE-2016-5636 Integer overflow get_data function vulnerability in Python via a negative data size value
oval:org.secpod.oval:def:37882 CVE-2016-0772 StartTLS stripping attack vulnerability in smtplib library in Python
oval:org.secpod.oval:def:37884 CVE-2016-5699 CRLF injection vulnerability in the HTTPConnection.putheader function in Python
oval:org.secpod.oval:def:37878 CVE-2016-5198 Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5198 (rpm)
oval:org.secpod.oval:def:37879 CVE-2016-5198 Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5198 (dpkg)
oval:org.secpod.oval:def:37880 CVE-2016-5198
VENDORLINK
Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:37881 CVE-2016-5198
VENDORLINK
Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:37876 CVE-2016-5198 Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5198 (Mac OS X)
oval:org.secpod.oval:def:37877 CVE-2016-5198
VENDORLINK
Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:37874 CVE-2016-5198 Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5198
oval:org.secpod.oval:def:37875 CVE-2016-5198
VENDORLINK
Out of bounds memory access vulnerability in V8 in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:602655 CVE-2016-1247
DSA-3701-2
DSA-3701-2 nginx — nginx
oval:org.secpod.oval:def:602656 CVE-2016-6321
DSA-3702-1
DSA-3702-1 tar — tar
oval:org.secpod.oval:def:602657 CVE-2016-8864
DSA-3703-1
DSA-3703-1 bind9 — bind9
oval:org.secpod.oval:def:602658 DSA-3691-2 DSA-3691-2 ghostscript — ghostscript
oval:org.secpod.oval:def:602660 CVE-2016-8615
CVE-2016-8616
CVE-2016-8617
CVE-2016-8618
CVE-2016-8619
CVE-2016-8620
CVE-2016-8621
CVE-2016-8622
CVE-2016-8623
CVE-2016-8624
DSA-3705-1
DSA-3705-1 curl — curl
oval:org.secpod.oval:def:602661 CVE-2016-8704
CVE-2016-8705
CVE-2016-8706
DSA-3704-1
DSA-3704-1 memcached — memcached
oval:org.secpod.oval:def:1600465 ALAS-2016-759
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
ALAS-2016-759 —- java-1.8.0-openjdk
oval:org.secpod.oval:def:1600466 ALAS-2016-760
CVE-2016-1000111
ALAS-2016-760 —- python-twisted-web
oval:org.secpod.oval:def:111483 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-syndication-16.08.2-1.fc24
oval:org.secpod.oval:def:111485 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kcalendarutils-16.08.2-1.fc24
oval:org.secpod.oval:def:111487 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kblog-16.08.2-1.fc24
oval:org.secpod.oval:def:111489 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kdepim-runtime-16.08.2-1.fc24
oval:org.secpod.oval:def:111490 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-akonadi-mime-16.08.2-1.fc24
oval:org.secpod.oval:def:111492 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-akonadi-search-16.08.2-1.fc24
oval:org.secpod.oval:def:111494 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kdepim-apps-libs-16.08.2-1.fc24
oval:org.secpod.oval:def:111496 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kdepim-addons-16.08.2-1.fc24
oval:org.secpod.oval:def:111498 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-libkdepim-16.08.2-1.fc24
oval:org.secpod.oval:def:111500 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kontactinterface-16.08.2-1.fc24
oval:org.secpod.oval:def:111502 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-incidenceeditor-16.08.2-1.fc24
oval:org.secpod.oval:def:111504 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-libgravatar-16.08.2-1.fc24
oval:org.secpod.oval:def:111506 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kdgantt2-16.08.2-1.fc24
oval:org.secpod.oval:def:111508 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kidentitymanagement-16.08.2-1.fc24
oval:org.secpod.oval:def:111510 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kmime-16.08.2-1.fc24
oval:org.secpod.oval:def:111512 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-messagelib-16.08.2-1.fc24
oval:org.secpod.oval:def:111514 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kldap-16.08.2-1.fc24
oval:org.secpod.oval:def:111516 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kholidays-16.08.2-1.fc24
oval:org.secpod.oval:def:111518 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-akonadi-notes-16.08.2-1.fc24
oval:org.secpod.oval:def:111520 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kalarmcal-16.08.2-1.fc24
oval:org.secpod.oval:def:111522 CVE-2016-5180
FEDORA-2016-7a3a0f0198
FEDORA-2016-7a3a0f0198 — Fedora 24 nodejs-4.6.1-6.fc24
oval:org.secpod.oval:def:111523 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-gpgmepp-16.08.2-1.fc24
oval:org.secpod.oval:def:111525 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-mailimporter-16.08.2-1.fc24
oval:org.secpod.oval:def:111527 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-akonadi-server-16.08.2-1.fc24
oval:org.secpod.oval:def:111529 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-grantleetheme-16.08.2-1.fc24
oval:org.secpod.oval:def:111531 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-akonadi-contacts-16.08.2-1.fc24
oval:org.secpod.oval:def:111533 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kpimtextedit-16.08.2-1.fc24
oval:org.secpod.oval:def:111535 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kcontacts-16.08.2-1.fc24
oval:org.secpod.oval:def:111537 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-calendarsupport-16.08.2-1.fc24
oval:org.secpod.oval:def:111539 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-eventviews-16.08.2-1.fc24
oval:org.secpod.oval:def:111541 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-libksieve-16.08.2-1.fc24
oval:org.secpod.oval:def:111543 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-akonadi-calendar-16.08.2-1.fc24
oval:org.secpod.oval:def:111545 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kcalendarcore-16.08.2-1.fc24
oval:org.secpod.oval:def:111547 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kmailtransport-16.08.2-1.fc24
oval:org.secpod.oval:def:111549 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-mailcommon-16.08.2-1.fc24
oval:org.secpod.oval:def:111551 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-ktnef-16.08.2-1.fc24
oval:org.secpod.oval:def:111553 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kmbox-16.08.2-1.fc24
oval:org.secpod.oval:def:111555 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-kimap-16.08.2-1.fc24
oval:org.secpod.oval:def:111557 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kleopatra-16.08.2-1.fc24
oval:org.secpod.oval:def:111559 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kdepim-16.08.2-1.fc24
oval:org.secpod.oval:def:111560 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-libkleo-16.08.2-1.fc24
oval:org.secpod.oval:def:111562 CVE-2016-7966
CVE-2016-7967
CVE-2016-7968
FEDORA-2016-1b042a79bd
FEDORA-2016-1b042a79bd — Fedora 24 kf5-pimcommon-16.08.2-1.fc24
Share this article