SCAP Feed Release: 05-Aug-2016

  • Post author:
  • Reading time:76 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:36412 CVE-2016-2178 Denial of service vulnerability in the Time-Stamp Protocol (TSP) in OpenSSL via a crafted time-stamp file
oval:org.secpod.oval:def:36649 CVE-2016-5141 Address bar spoofing vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36650 CVE-2016-5142 Use-after-free vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36647 CVE-2016-5139 Heap overflow vulnerability in pdfium in Google Chrome via unspecified vectors – CVE-2016-5139
oval:org.secpod.oval:def:36648 CVE-2016-5140 Heap overflow vulnerability in pdfium in Google Chrome via unspecified vectors – CVE-2016-5140
oval:org.secpod.oval:def:36653 CVE-2016-5145 Same origin bypass vulnerability in Blink in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36651 CVE-2016-5143 Parameter sanitization failure vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-5143
oval:org.secpod.oval:def:36652 CVE-2016-5144 Parameter sanitization failure vulnerability in DevTools in Google Chrome via unspecified vectors – CVE-2016-5144
oval:org.secpod.oval:def:36654 CVE-2016-5146 Unspecified vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36655 CVE-2016-5139
CVE-2016-5140
CVE-2016-5141
CVE-2016-5142
CVE-2016-5143
CVE-2016-5144
CVE-2016-5145
CVE-2016-5146
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:36563 CVE-2016-2835 Memory corruption vulnerability in Mozilla Firefox – CVE-2016-2835
oval:org.secpod.oval:def:36580 CVE-2016-5255 Use-after-free vulnerability in Mozilla Firefox – CVE-2016-5255
oval:org.secpod.oval:def:36565 CVE-2016-2835
CVE-2016-2836
MFSA2016-62
Memory corruption vulnerabilities in Mozilla Firefox and Firefox ESR – MFSA2016-62
oval:org.secpod.oval:def:36567 CVE-2016-2830
MFSA2016-63
Information disclosure vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-63
oval:org.secpod.oval:def:36569 CVE-2016-2838
MFSA2016-64
Buffer overflow vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-64
oval:org.secpod.oval:def:36571 CVE-2016-5251
MFSA2016-66
Location bar spoofing vulnerability in Mozilla Firefox – MFSA2016-66
oval:org.secpod.oval:def:36573 CVE-2016-5252
MFSA2016-67
Stack underflow vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-67
oval:org.secpod.oval:def:36575 CVE-2016-0718
MFSA2016-68
Out-of-bounds read vulnerability in Expat library in Mozilla Firefox via malformed XML data – MFSA2016-68
oval:org.secpod.oval:def:36577 CVE-2016-5253
MFSA2016-69
Arbitrary code execution vulnerability in Mozilla Firefox – MFSA2016-69
oval:org.secpod.oval:def:36579 CVE-2016-5254
MFSA2016-70
Use-after-free vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-70
oval:org.secpod.oval:def:36581 CVE-2016-5255
MFSA2016-71
Use-after-free vulnerability in Mozilla Firefox – MFSA2016-71
oval:org.secpod.oval:def:36582 CVE-2016-5258 Use-after-free vulnerability in WebRTC in Mozilla Firefox and Firefox ESR – CVE-2016-5258
oval:org.secpod.oval:def:36583 CVE-2016-5258
MFSA2016-72
Use-after-free vulnerability in WebRTC in Mozilla Firefox and Firefox ESR – MFSA2016-72
oval:org.secpod.oval:def:36585 CVE-2016-5259
MFSA2016-73
Use-after-free vulnerability in Service Workers in Mozilla Firefox and Firefox ESR – MFSA2016-73
oval:org.secpod.oval:def:36587 CVE-2016-5260
MFSA2016-74
Information disclosure vulnerability in Session Manager in Mozilla Firefox – MFSA2016-74
oval:org.secpod.oval:def:36589 CVE-2016-5261
MFSA2016-75
Integer overflow vulnerability in WebSockets in Mozilla Firefox during data buffering – MFSA2016-75
oval:org.secpod.oval:def:36591 CVE-2016-5262
MFSA2016-76
Cross-site scripting vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-76
oval:org.secpod.oval:def:36593 CVE-2016-2837
MFSA2016-77
Buffer overflow vulnerability in ClearKey Content Decryption Module (CDM) in Mozilla Firefox and Firefox ESR – MFSA2016-77
oval:org.secpod.oval:def:36595 CVE-2016-5263
MFSA2016-78
Type confusion vulnerability in display transformation in Mozilla Firefox and Firefox ESR – MFSA2016-78
oval:org.secpod.oval:def:36597 CVE-2016-5264
MFSA2016-79
Use-after-free vulnerability in Mozilla Firefox and Firefox ESR when applying SVG effects – MFSA2016-79
oval:org.secpod.oval:def:36599 CVE-2016-5265
MFSA2016-80
Same-origin policy bypass vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-80
oval:org.secpod.oval:def:36601 CVE-2016-5266
MFSA2016-81
Information disclosure vulnerability in Mozilla Firefox through drag and drop – MFSA2016-81
oval:org.secpod.oval:def:36584 CVE-2016-5259 Use-after-free vulnerability in Service Workers in Mozilla Firefox and Firefox ESR – CVE-2016-5259
oval:org.secpod.oval:def:36603 CVE-2016-5268
MFSA2016-83
Spoofing attack vulnerability in Mozilla Firefox through text injection into internal error pages – MFSA2016-83
oval:org.secpod.oval:def:36605 CVE-2016-5250
MFSA2016-84
Information disclosure vulnerability in Mozilla Firefox through Resource Timing API during page navigation – MFSA2016-84
oval:org.secpod.oval:def:36586 CVE-2016-5260 Information disclosure vulnerability in Session Manager in Mozilla Firefox – CVE-2016-5260
oval:org.secpod.oval:def:36588 CVE-2016-5261 Integer overflow vulnerability in WebSockets in Mozilla Firefox during data buffering
oval:org.secpod.oval:def:36590 CVE-2016-5262 Cross-site scripting vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-5262
oval:org.secpod.oval:def:36592 CVE-2016-2837 Buffer overflow vulnerability in ClearKey Content Decryption Module (CDM) in Mozilla Firefox and Firefox ESR – CVE-2016-2837
oval:org.secpod.oval:def:36594 CVE-2016-5263 Type confusion vulnerability in display transformation in Mozilla Firefox and Firefox ESR due to incorrect bounds checking
oval:org.secpod.oval:def:36596 CVE-2016-5264 Use-after-free vulnerability in Mozilla Firefox and Firefox ESR when applying SVG effects
oval:org.secpod.oval:def:36598 CVE-2016-5265 Same-origin policy bypass vulnerability in Mozilla Firefox and Firefox ESR via local HTML file and saved shortcut file
oval:org.secpod.oval:def:36564 CVE-2016-2836 Memory corruption vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-2836
oval:org.secpod.oval:def:36600 CVE-2016-5266 Information disclosure vulnerability in Mozilla Firefox through drag and drop
oval:org.secpod.oval:def:36602 CVE-2016-5268 Spoofing attack vulnerability in Mozilla Firefox through text injection into internal error pages
oval:org.secpod.oval:def:36604 CVE-2016-5250 Information disclosure vulnerability in Mozilla Firefox through Resource Timing API during page navigation
oval:org.secpod.oval:def:36566 CVE-2016-2830 Information disclosure vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-2830
oval:org.secpod.oval:def:36568 CVE-2016-2838 Buffer overflow vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-2838
oval:org.secpod.oval:def:36570 CVE-2016-5251 Location bar spoofing vulnerability in Mozilla Firefox – CVE-2016-5251
oval:org.secpod.oval:def:36572 CVE-2016-5252 Stack underflow vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-5252
oval:org.secpod.oval:def:36574 CVE-2016-0718 Out-of-bounds read vulnerability in Expat library in Mozilla Firefox via malformed XML data
oval:org.secpod.oval:def:36576 CVE-2016-5253 Arbitrary code execution vulnerability in Mozilla Firefox by local user through Mozilla updater and callback application path parameter
oval:org.secpod.oval:def:36578 CVE-2016-5254 Use-after-free vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-5254
oval:org.secpod.oval:def:36606 CVE-2016-2835 Memory corruption vulnerability in Mozilla Firefox – CVE-2016-2835 (MAC OS X)
oval:org.secpod.oval:def:36621 CVE-2016-5255 Use-after-free vulnerability in Mozilla Firefox – CVE-2016-5255 (MAC OS X)
oval:org.secpod.oval:def:36608 CVE-2016-2835
CVE-2016-2836
MFSA2016-62
Memory corruption vulnerabilities in Mozilla Firefox and Firefox ESR – MFSA2016-62 (MAC OS X)
oval:org.secpod.oval:def:36610 CVE-2016-2830
MFSA2016-63
Information disclosure vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-63 (MAC OS X)
oval:org.secpod.oval:def:36612 CVE-2016-2838
MFSA2016-64
Buffer overflow vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-64 (MAC OS X)
oval:org.secpod.oval:def:36614 CVE-2016-5251
MFSA2016-66
Location bar spoofing vulnerability in Mozilla Firefox – MFSA2016-66 (MAC OS X)
oval:org.secpod.oval:def:36616 CVE-2016-5252
MFSA2016-67
Stack underflow vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-67 (MAC OS X)
oval:org.secpod.oval:def:36618 CVE-2016-0718
MFSA2016-68
Out-of-bounds read vulnerability in Expat library in Mozilla Firefox via malformed XML data – MFSA2016-68 (MAC OS X)
oval:org.secpod.oval:def:36620 CVE-2016-5254
MFSA2016-70
Use-after-free vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-70 (MAC OS X)
oval:org.secpod.oval:def:36622 CVE-2016-5255
MFSA2016-71
Use-after-free vulnerability in Mozilla Firefox – MFSA2016-71 (MAC OS X)
oval:org.secpod.oval:def:36623 CVE-2016-5258 Use-after-free vulnerability in WebRTC in Mozilla Firefox and Firefox ESR – CVE-2016-5258 (MAC OS X)
oval:org.secpod.oval:def:36624 CVE-2016-5258
MFSA2016-72
Use-after-free vulnerability in WebRTC in Mozilla Firefox and Firefox ESR – MFSA2016-72 (MAC OS X)
oval:org.secpod.oval:def:36626 CVE-2016-5259
MFSA2016-73
Use-after-free vulnerability in Service Workers in Mozilla Firefox and Firefox ESR – MFSA2016-73 (MAC OS X)
oval:org.secpod.oval:def:36628 CVE-2016-5260
MFSA2016-74
Information disclosure vulnerability in Session Manager in Mozilla Firefox – MFSA2016-74 (MAC OS X)
oval:org.secpod.oval:def:36630 CVE-2016-5261
MFSA2016-75
Integer overflow vulnerability in WebSockets in Mozilla Firefox during data buffering – MFSA2016-75 (MAC OS X)
oval:org.secpod.oval:def:36632 CVE-2016-5262
MFSA2016-76
Cross-site scripting vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-76 (MAC OS X)
oval:org.secpod.oval:def:36634 CVE-2016-2837
MFSA2016-77
Buffer overflow vulnerability in ClearKey Content Decryption Module (CDM) in Mozilla Firefox and Firefox ESR – MFSA2016-77 (MAC OS X)
oval:org.secpod.oval:def:36636 CVE-2016-5263
MFSA2016-78
Type confusion vulnerability in display transformation in Mozilla Firefox and Firefox ESR – MFSA2016-78 (MAC OS X)
oval:org.secpod.oval:def:36638 CVE-2016-5264
MFSA2016-79
Use-after-free vulnerability in Mozilla Firefox and Firefox ESR when applying SVG effects – MFSA2016-79 (MAC OS X)
oval:org.secpod.oval:def:36640 CVE-2016-5265
MFSA2016-80
Same-origin policy bypass vulnerability in Mozilla Firefox and Firefox ESR – MFSA2016-80 (MAC OS X)
oval:org.secpod.oval:def:36642 CVE-2016-5266
MFSA2016-81
Information disclosure vulnerability in Mozilla Firefox through drag and drop – MFSA2016-81 (MAC OS X)
oval:org.secpod.oval:def:36625 CVE-2016-5259 Use-after-free vulnerability in Service Workers in Mozilla Firefox and Firefox ESR – CVE-2016-5259 (MAC OS X)
oval:org.secpod.oval:def:36644 CVE-2016-5268
MFSA2016-83
Spoofing attack vulnerability in Mozilla Firefox through text injection into internal error pages – MFSA2016-83 (MAC OS X)
oval:org.secpod.oval:def:36646 CVE-2016-5250
MFSA2016-84
Information disclosure vulnerability in Mozilla Firefox through Resource Timing API during page navigation – MFSA2016-84 (MAC OS X)
oval:org.secpod.oval:def:36627 CVE-2016-5260 Information disclosure vulnerability in Session Manager in Mozilla Firefox – CVE-2016-5260 (MAC OS X)
oval:org.secpod.oval:def:36629 CVE-2016-5261 Integer overflow vulnerability in WebSockets in Mozilla Firefox during data buffering (MAC OS X)
oval:org.secpod.oval:def:36631 CVE-2016-5262 Cross-site scripting vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-5262 (MAC OS X)
oval:org.secpod.oval:def:36633 CVE-2016-2837 Buffer overflow vulnerability in ClearKey Content Decryption Module (CDM) in Mozilla Firefox and Firefox ESR – CVE-2016-2837 (MAC OS X)
oval:org.secpod.oval:def:36635 CVE-2016-5263 Type confusion vulnerability in display transformation in Mozilla Firefox and Firefox ESR due to incorrect bounds checking (MAC OS X)
oval:org.secpod.oval:def:36637 CVE-2016-5264 Use-after-free vulnerability in Mozilla Firefox and Firefox ESR when applying SVG effects (MAC OS X)
oval:org.secpod.oval:def:36639 CVE-2016-5265 Same-origin policy bypass vulnerability in Mozilla Firefox and Firefox ESR via local HTML file and saved shortcut file (MAC OS X)
oval:org.secpod.oval:def:36607 CVE-2016-2836 Memory corruption vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-2836 (MAC OS X)
oval:org.secpod.oval:def:36641 CVE-2016-5266 Information disclosure vulnerability in Mozilla Firefox through drag and drop (MAC OS X)
oval:org.secpod.oval:def:36643 CVE-2016-5268 Spoofing attack vulnerability in Mozilla Firefox through text injection into internal error pages (MAC OS X)
oval:org.secpod.oval:def:36645 CVE-2016-5250 Information disclosure vulnerability in Mozilla Firefox through Resource Timing API during page navigation (MAC OS X)
oval:org.secpod.oval:def:36609 CVE-2016-2830 Information disclosure vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-2830 (MAC OS X)
oval:org.secpod.oval:def:36611 CVE-2016-2838 Buffer overflow vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-2838 (MAC OS X)
oval:org.secpod.oval:def:36613 CVE-2016-5251 Location bar spoofing vulnerability in Mozilla Firefox – CVE-2016-5251 (MAC OS X)
oval:org.secpod.oval:def:36615 CVE-2016-5252 Stack underflow vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-5252 (MAC OS X)
oval:org.secpod.oval:def:36617 CVE-2016-0718 Out-of-bounds read vulnerability in Expat library in Mozilla Firefox via malformed XML data (MAC OS X)
oval:org.secpod.oval:def:36619 CVE-2016-5254 Use-after-free vulnerability in Mozilla Firefox and Firefox ESR – CVE-2016-5254 (MAC OS X)
oval:org.secpod.oval:def:36419 CVE-2008-1361 Arbitrary code execution vulnerability in VMware Workstation and VMware Player via an unspecified manipulation
oval:org.secpod.oval:def:36426 CVE-2009-1146 Denial of service vulnerability in VMware Workstation and VMware Player via unknown vectors
oval:org.secpod.oval:def:36427 CVE-2009-1147 Unspecified vulnerability in VMware Workstation and VMware Player via unknown vectors
oval:org.secpod.oval:def:36428 CVE-2009-1244 Arbitrary code execution vulnerability in VMware Workstation and VMware Player via unknown vectors – CVE-2009-1244
oval:org.secpod.oval:def:36429 CVE-2011-3868 Arbitrary code execution vulnerability in VMware Workstation and VMware Player via a crafted UDF filesystem
oval:org.secpod.oval:def:36430 CVE-2012-1518 Unspecified vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2012-1518
oval:org.secpod.oval:def:36431 CVE-2012-2449 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2012-2449
oval:org.secpod.oval:def:36432 CVE-2012-2450 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2012-2450
oval:org.secpod.oval:def:36433 CVE-2012-3288 Denial of service vulnerability in VMware Workstation and VMware Player via a crafted Checkpoint file
oval:org.secpod.oval:def:36420 CVE-2008-1362 Denial of service vulnerability in VMware Workstation and VMware Player by impersonating the authd process
oval:org.secpod.oval:def:36434 CVE-2012-3289 Denial of service vulnerability in VMware Workstation and VMware Player via crafted traffic from a remote virtual device
oval:org.secpod.oval:def:36435 CVE-2013-1406 Privilege escalation vulnerability in VMware Workstation and VMware Player via unspecified vectors
oval:org.secpod.oval:def:36436 CVE-2013-3519 Privilege escalation vulnerability in VMware Workstation and VMware Player via an application that performs a crafted memory allocation
oval:org.secpod.oval:def:36437 CVE-2014-1208 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2014-1208
oval:org.secpod.oval:def:36438 CVE-2014-3793 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2014-3793
oval:org.secpod.oval:def:36439 CVE-2014-4199 Arbitrary code execution vulnerability in VMware Workstation via a symlink attack on a file in /tmp
oval:org.secpod.oval:def:36440 CVE-2014-4200 Information disclosure vulnerability in VMware Workstation by extracting files from vm-support archive
oval:org.secpod.oval:def:36441 CVE-2014-8370 Denial of service vulnerability in VMware Workstation and VMware Player by modifying a configuration file
oval:org.secpod.oval:def:36421 CVE-2008-1363 Privilege escalation vulnerability in VMware Workstation and VMware Player via an unspecified manipulation of a config.ini file
oval:org.secpod.oval:def:36442 CVE-2015-1043 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-1043
oval:org.secpod.oval:def:36443 CVE-2015-1044 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-1044
oval:org.secpod.oval:def:36444 CVE-2015-2336 Arbitrary code execution vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-2336
oval:org.secpod.oval:def:36445 CVE-2015-2337 Arbitrary code execution vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-2337
oval:org.secpod.oval:def:36446 CVE-2015-2338 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-2338
oval:org.secpod.oval:def:36447 CVE-2015-2339 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-2339
oval:org.secpod.oval:def:36448 CVE-2015-2340 Denial of service vulnerability in VMware Workstation and VMware Player via unspecified vectors – CVE-2015-2340
oval:org.secpod.oval:def:36449 CVE-2015-2341 Denial of service vulnerability in VMware Workstation and VMware Player via a crafted RPC command
oval:org.secpod.oval:def:36418 CVE-2008-1340 Denial of service vulnerability in VMware Workstation and VMware Player via crafted VMCI calls
oval:org.secpod.oval:def:36417 CVE-2008-0923 Directory traversal vulnerability in VMware Workstation and VMware Player via a multibyte string
oval:org.secpod.oval:def:36422 CVE-2008-1364 Denial of service vulnerability in the DHCP service in VMware Workstation and VMware Player
oval:org.secpod.oval:def:36416 CVE-2012-1666 Untrusted search path vulnerability in VMware Workstation and VMware Player via a trojan horse tpfc.dll file
oval:org.secpod.oval:def:36415 CVE-2008-3761 Denial of service vulnerability in VMware Workstation and VMware Player via a crafted IOCTL request
oval:org.secpod.oval:def:36414 CVE-2010-1205 Buffer overflow vulnerability in libpng in VMware Workstation and VMware Player – CVE-2010-1205
oval:org.secpod.oval:def:36413 CVE-2010-2249 Buffer overflow vulnerability in libpng in VMware Workstation and VMware Player – CVE-2010-2249
oval:org.secpod.oval:def:36423 CVE-2008-1392 Unspecified vulnerability in default configuration in VMware Workstation and VMware Player
oval:org.secpod.oval:def:36424 CVE-2008-4915 Privilege escalation vulnerability in VMware Workstation and VMware Player – CVE-2008-4915
oval:org.secpod.oval:def:36425 CVE-2008-4917 Unspecified vulnerability in VMware Workstation and VMware Player by sending the virtual hardware request
oval:org.secpod.oval:def:36451 CVE-2008-2100 Multiple buffer overflow vulnerabilities in VMware Workstation and VMware Player unspecified vectors
oval:org.secpod.oval:def:36450 CVE-2015-3650 Privilege escalation vulnerability in VMware Workstation and VMware Player by injecting a thread
oval:org.secpod.oval:def:110874 CVE-2016-6185
FEDORA-2016-485dff6060
FEDORA-2016-485dff6060 — Fedora 24 perl-5.22.2-361.fc24
oval:org.secpod.oval:def:110875 CVE-2016-2175
FEDORA-2016-a07cf79284
FEDORA-2016-a07cf79284 — Fedora 24 pdfbox-1.8.11-2.fc24
oval:org.secpod.oval:def:110876 CVE-2016-6160
FEDORA-2016-72dae8ea7e
FEDORA-2016-72dae8ea7e — Fedora 23 tcpreplay-4.1.1-2.fc23
oval:org.secpod.oval:def:110878 CVE-2015-8874
CVE-2016-5766
FEDORA-2016-d126bb1b74
FEDORA-2016-d126bb1b74 — Fedora 23 gd-2.1.1-8.fc23
oval:org.secpod.oval:def:110879 CVE-2015-8871
CVE-2016-3181
CVE-2016-3182
CVE-2016-3183
CVE-2016-4796
CVE-2016-4797
FEDORA-2016-14d8f9b4ed
FEDORA-2016-14d8f9b4ed — Fedora 23 mingw-openjpeg2-2.1.1-1.fc23
oval:org.secpod.oval:def:110882 CVE-2015-8899
FEDORA-2016-da2f9c22b4
FEDORA-2016-da2f9c22b4 — Fedora 24 dnsmasq-2.76-1.fc24
oval:org.secpod.oval:def:110883 CVE-2015-5723
FEDORA-2016-f0c8b7b115
FEDORA-2016-f0c8b7b115 — Fedora 24 php-doctrine-orm-2.4.8-1.fc24
oval:org.secpod.oval:def:110884 CVE-2015-8871
CVE-2016-3181
CVE-2016-3182
CVE-2016-3183
CVE-2016-4796
CVE-2016-4797
FEDORA-2016-8fa7ced365
FEDORA-2016-8fa7ced365 — Fedora 24 mingw-openjpeg2-2.1.1-1.fc24
oval:org.secpod.oval:def:110885 CVE-2016-6185
FEDORA-2016-742bde2be7
FEDORA-2016-742bde2be7 — Fedora 23 perl-5.22.2-353.fc23
oval:org.secpod.oval:def:110886 CVE-2016-5696
CVE-2016-6130
CVE-2016-6156
FEDORA-2016-784d5526d8
FEDORA-2016-784d5526d8 — Fedora 23 kernel-4.6.4-201.fc23
oval:org.secpod.oval:def:110887 CVE-2016-1237
CVE-2016-5696
CVE-2016-5829
CVE-2016-6156
FEDORA-2016-9a16b2e14e
FEDORA-2016-9a16b2e14e — Fedora 24 kernel-4.6.4-301.fc24
oval:org.secpod.oval:def:110888 CVE-2016-6160
FEDORA-2016-904ed1d231
FEDORA-2016-904ed1d231 — Fedora 24 tcpreplay-4.1.1-2.fc24
oval:org.secpod.oval:def:110889 CVE-2015-8946
CVE-2016-6224
FEDORA-2016-41301e2187
FEDORA-2016-41301e2187 — Fedora 24 ecryptfs-utils-111-1.fc24
oval:org.secpod.oval:def:110890 CVE-2016-0749
CVE-2016-2150
FEDORA-2016-6b9c658707
FEDORA-2016-6b9c658707 — Fedora 24 spice-0.12.8-1.fc24
oval:org.secpod.oval:def:110891 CVE-2015-5723
FEDORA-2016-7e229134f9
FEDORA-2016-7e229134f9 — Fedora 23 php-doctrine-orm-2.4.8-1.fc23
oval:org.secpod.oval:def:110892 CVE-2016-1583
CVE-2016-4470
CVE-2016-4997
CVE-2016-4998
FEDORA-2016-63ee0999e4
FEDORA-2016-63ee0999e4 — Fedora 22 kernel-4.4.14-200.fc22
oval:org.secpod.oval:def:110893 FEDORA-2016-dede12f0a2 FEDORA-2016-dede12f0a2 — Fedora 24 pagure-2.2.2-1.fc24
oval:org.secpod.oval:def:111128 FEDORA-2016-b777fc7a8b FEDORA-2016-b777fc7a8b — Fedora 23 php-pecl-zip-1.13.4-1.fc23
oval:org.secpod.oval:def:111129 CVE-2016-5385
FEDORA-2016-9c8cf5912c
FEDORA-2016-9c8cf5912c — Fedora 23 php-guzzlehttp-guzzle6-6.2.1-1.fc23
oval:org.secpod.oval:def:111131 FEDORA-2016-ed5f606dde FEDORA-2016-ed5f606dde — Fedora 23 drupal7-views-3.14-1.fc23
oval:org.secpod.oval:def:111132 FEDORA-2016-c60d35c46c FEDORA-2016-c60d35c46c — Fedora 23 java-1.8.0-openjdk-1.8.0.101-1.b14.fc23
oval:org.secpod.oval:def:111133 FEDORA-2016-3af39b1fcb FEDORA-2016-3af39b1fcb — Fedora 24 php-pecl-zip-1.13.4-1.fc24
oval:org.secpod.oval:def:111134 CVE-2016-5385
FEDORA-2016-aef8a45afe
FEDORA-2016-aef8a45afe — Fedora 24 php-guzzlehttp-guzzle-5.3.1-1.fc24
oval:org.secpod.oval:def:111136 CVE-2016-2775
FEDORA-2016-53f0c65f40
FEDORA-2016-53f0c65f40 — Fedora 24 bind99-9.9.9-1.P2.fc24
oval:org.secpod.oval:def:111137 CVE-2016-5385
FEDORA-2016-8eb11666aa
FEDORA-2016-8eb11666aa — Fedora 24 php-5.6.24-2.fc24
oval:org.secpod.oval:def:111138 CVE-2016-5385
FEDORA-2016-e2c8f5f95a
FEDORA-2016-e2c8f5f95a — Fedora 23 php-guzzlehttp-guzzle-5.3.1-1.fc23
oval:org.secpod.oval:def:111139 CVE-2016-5386
FEDORA-2016-340e361b90
FEDORA-2016-340e361b90 — Fedora 23 golang-1.5.4-2.fc23
oval:org.secpod.oval:def:111140 CVE-2016-5386
FEDORA-2016-ea5e284d34
FEDORA-2016-ea5e284d34 — Fedora 24 golang-1.6.3-1.fc24
oval:org.secpod.oval:def:111141 FEDORA-2016-588e386aaa FEDORA-2016-588e386aaa — Fedora 24 java-1.8.0-openjdk-1.8.0.101-1.b14.fc24
oval:org.secpod.oval:def:111142 CVE-2016-5385
FEDORA-2016-cd2bd0800f
FEDORA-2016-cd2bd0800f — Fedora 23 php-5.6.24-1.fc23
oval:org.secpod.oval:def:111143 CVE-2016-2775
FEDORA-2016-007efacd1c
FEDORA-2016-007efacd1c — Fedora 24 bind-9.10.4-1.P2.fc24
oval:org.secpod.oval:def:111144 FEDORA-2016-fff25f75b4 FEDORA-2016-fff25f75b4 — Fedora 24 drupal7-views-3.14-1.fc24
oval:org.secpod.oval:def:111145 CVE-2016-5385
FEDORA-2016-4e7db3d437
FEDORA-2016-4e7db3d437 — Fedora 24 php-guzzlehttp-guzzle6-6.2.1-1.fc24
oval:org.secpod.oval:def:1600425 ALAS-2016-722
CVE-2016-5388
ALAS-2016-722 —- tomcat6 tomcat7 tomcat8
oval:org.secpod.oval:def:1600426 ALAS-2016-723
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3587
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
ALAS-2016-723 —- java-1.8.0-openjdk
oval:org.secpod.oval:def:1600427 ALAS-2016-724
CVE-2016-0772
CVE-2016-5636
CVE-2016-5699
ALAS-2016-724 —- python26 python27 python34
oval:org.secpod.oval:def:1600429 ALAS-2016-725
CVE-2016-5387
ALAS-2016-725 —- httpd24 httpd
Share this article