SCAP Feed Release: 05-May-2016

  • Post author:
  • Reading time:15 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:34269 CVE-2016-2109, Denial of service vulnerability in the d2i BIO functions in OpenSSL via crafted ASN.1 data
oval:org.secpod.oval:def:34270 CVE-2016-2106, Heap overflow vulnerability in the EVP_EncryptUpdate() function in OpenSSL via very large amounts of input data
oval:org.secpod.oval:def:34271 CVE-2016-2105, Heap overflow vulnerability in the EVP_EncodeUpdate() function in OpenSSL via very large amounts of input data
oval:org.secpod.oval:def:34272 CVE-2016-2107, Information disclosure vulnerability in OpenSSL via unknown vectors
oval:org.secpod.oval:def:34273 CVE-2016-2108, Memory corruption vulnerability in the ASN.1 encoder in OpenSSL via unknown vectors
oval:org.secpod.oval:def:34274 CVE-2016-1660, Out-of-bounds vulnerability in the Blink in Google Chrome via unspecified vectors – CVE-2016-1660 (Mac OS X)
oval:org.secpod.oval:def:34275 CVE-2016-1661, Memory corruption vulnerability in the cross-process frames in Google Chrome via unspecified vectors – CVE-2016-1661 (Mac OS X)
oval:org.secpod.oval:def:34276 CVE-2016-1662, Use-after-free vulnerability in the extensions in Google Chrome via unspecified vectors – CVE-2016-1662 (Mac OS X)
oval:org.secpod.oval:def:34278 CVE-2016-1664, Address bar spoofing vulnerability in Google Chrome via unspecified vectors – CVE-2016-1664 (Mac OS X)
oval:org.secpod.oval:def:34279 CVE-2016-1665, Information disclosure vulnerability in the V8 in Google Chrome via unspecified vectors – CVE-2016-1665 (Mac OS X)
oval:org.secpod.oval:def:34280 CVE-2016-1666, Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-1666 (Mac OS X)
oval:org.secpod.oval:def:34281 CVE-2016-1660,
CVE-2016-1661,
CVE-2016-1662,
CVE-2016-1663,
CVE-2016-1664,
CVE-2016-1665,
CVE-2016-1666,
VENDORLINK,
Out-of-bounds vulnerability in the Blink in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:703083 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3426,
CVE-2016-3427,
USN-2963-1,
USN-2963-1 — openjdk 8 vulnerabilities
oval:org.secpod.oval:def:703084 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3427,
USN-2964-1,
USN-2964-1 — openjdk 7 vulnerabilities
oval:org.secpod.oval:def:703085 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
USN-2950-3,
USN-2950-3 — samba regressions
oval:org.secpod.oval:def:703086 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
USN-2950-2,
USN-2950-2 — samba regressions
oval:org.secpod.oval:def:703087 CVE-2016-2105,
CVE-2016-2106,
CVE-2016-2107,
CVE-2016-2108,
CVE-2016-2109,
USN-2959-1,
USN-2959-1 — openssl vulnerabilities
oval:org.secpod.oval:def:703088 CVE-2013-7455,
USN-2961-1,
USN-2961-1 — little cms vulnerability
oval:org.secpod.oval:def:703089 CVE-2016-1580,
USN-2956-1,
USN-2956-1 — ubuntu-core-launcher vulnerability
oval:org.secpod.oval:def:110459 FEDORA-2016-f1d98cf017, FEDORA-2016-f1d98cf017 — Fedora 23 php-5.6.21-1.fc23
oval:org.secpod.oval:def:110460 FEDORA-2016-6e1892ba8e, FEDORA-2016-6e1892ba8e — Fedora 23 obs-signd-2.2.1-8.fc23
oval:org.secpod.oval:def:110462 CVE-2016-2105,
CVE-2016-2106,
CVE-2016-2107,
CVE-2016-2108,
FEDORA-2016-05c567df1a,
FEDORA-2016-05c567df1a — Fedora 23 openssl-1.0.2h-1.fc23
oval:org.secpod.oval:def:110463 CVE-2016-2774,
FEDORA-2016-c93d49faf3,
FEDORA-2016-c93d49faf3 — Fedora 23 dhcp-4.3.3-9.P1.fc23
oval:org.secpod.oval:def:110464 CVE-2015-2665,
CVE-2015-4342,
CVE-2015-4454,
FEDORA-2016-a8e2be0fe6,
FEDORA-2016-a8e2be0fe6 — Fedora 23 cacti-0.8.8g-1.fc23
oval:org.secpod.oval:def:110465 CVE-2015-2665,
CVE-2015-4342,
CVE-2015-4454,
FEDORA-2016-4a5ce6a6c0,
FEDORA-2016-4a5ce6a6c0 — Fedora 22 cacti-0.8.8g-1.fc22
Share this article