SCAP Feed Release: 12-Sep-2016

  • Post author:
  • Reading time:23 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:36971 CVE-2016-7175 Denial of service vulnerability in the QNX6 QNET dissector in Wireshark via a malformed packet
oval:org.secpod.oval:def:36972 CVE-2016-7176 Denial of service vulnerability in the H.225 dissector in Wireshark via a malformed packet
oval:org.secpod.oval:def:36973 CVE-2016-7177 Denial of service vulnerability in the Catapult DCT2000 dissector in Wireshark via a malformed packet – CVE-2016-7177
oval:org.secpod.oval:def:36977 cpe:/a:wireshark:wireshark:2.2::x86 Wireshark (32 bit) 2.2.x series is installed
oval:org.secpod.oval:def:36978 cpe:/a:wireshark:wireshark:2.2::x64 Wireshark (64 bit) 2.2.x series is installed
oval:org.secpod.oval:def:36974 CVE-2016-7178 Denial of service vulnerability in the UMTS FP dissector in Wireshark via a malformed packet
oval:org.secpod.oval:def:36975 CVE-2016-7179 Denial of service vulnerability in the Catapult DCT2000 dissector in Wireshark via a malformed packet – CVE-2016-7179
oval:org.secpod.oval:def:36976 CVE-2016-7180 Denial of service vulnerability in the IPMI trace dissector in Wireshark via a malformed packet
oval:org.secpod.oval:def:36981 CVE-2016-7175 Denial of service vulnerability in the QNX6 QNET dissector in Wireshark via a malformed packet (Mac OS X)
oval:org.secpod.oval:def:36987 cpe:/a:wireshark:wireshark:2.2 Wireshark 2.2.x is installed
oval:org.secpod.oval:def:36982 CVE-2016-7176 Denial of service vulnerability in the H.225 dissector in Wireshark via a malformed packet (Mac OS X)
oval:org.secpod.oval:def:36983 CVE-2016-7177 Denial of service vulnerability in the Catapult DCT2000 dissector in Wireshark via a malformed packet – CVE-2016-7177 (Mac OS X)
oval:org.secpod.oval:def:36984 CVE-2016-7178 Denial of service vulnerability in the UMTS FP dissector in Wireshark via a malformed packet (Mac OS X)
oval:org.secpod.oval:def:36985 CVE-2016-7179 Denial of service vulnerability in the Catapult DCT2000 dissector in Wireshark via a malformed packet – CVE-2016-7179 (Mac OS X)
oval:org.secpod.oval:def:36986 CVE-2016-7180 Denial of service vulnerability in the IPMI trace dissector in Wireshark via a malformed packet (Mac OS X)
oval:org.secpod.oval:def:36979 CVE-2016-7395 Denial of service vulnerability in Google Chrome via a crafted graphics data
oval:org.secpod.oval:def:36980 CVE-2016-7395 Denial of service vulnerability in Google Chrome via crafted graphics data (Mac OS X)
oval:org.secpod.oval:def:36970 CVE-2016-6329 Information disclosure vulnerability in OpenVPN via 64-bit block ciphers
oval:org.secpod.oval:def:1501563 CVE-2016-5404
ELSA-2016-1797
ELSA-2016-1797 — Oracle ipa
oval:org.secpod.oval:def:1501564 CVE-2016-5404
ELSA-2016-1797
ELSA-2016-1797 — Oracle ipa
oval:org.secpod.oval:def:1501565 CVE-2016-2836
ELSA-2016-1809
ELSA-2016-1809 — Oracle thunderbird
oval:org.secpod.oval:def:1501566 CVE-2016-2836
ELSA-2016-1809
ELSA-2016-1809 — Oracle thunderbird
oval:org.secpod.oval:def:1600444 ALAS-2016-739
CVE-2016-6254
ALAS-2016-739 —- collectd
oval:org.secpod.oval:def:1600445 ALAS-2016-740
CVE-2016-6828
ALAS-2016-740 —- kernel perf
oval:org.secpod.oval:def:1600446 ALAS-2016-741
CVE-2016-1000110
ALAS-2016-741 —- python34 python27 python26
oval:org.secpod.oval:def:501869 CVE-2016-2836
RHSA-2016:1809-01
RHSA-2016:1809-01 — Redhat thunderbird
oval:org.secpod.oval:def:111278 CVE-2016-3120
FEDORA-2016-f405b25923
FEDORA-2016-f405b25923 — Fedora 23 krb5-1.14.3-4.fc23
oval:org.secpod.oval:def:111279 FEDORA-2016-00ffbe6f4c FEDORA-2016-00ffbe6f4c — Fedora 23 canl-c-2.1.7-1.fc23
oval:org.secpod.oval:def:111281 CVE-2016-4590
CVE-2016-4591
CVE-2016-4622
CVE-2016-4624
FEDORA-2016-d957ffbac1
FEDORA-2016-d957ffbac1 — Fedora 23 webkitgtk4-2.12.4-1.fc23
oval:org.secpod.oval:def:111282 FEDORA-2016-4751a94476 FEDORA-2016-4751a94476 — Fedora 24 libksba-1.3.5-1.fc24
oval:org.secpod.oval:def:111283 CVE-2016-3120
FEDORA-2016-4a36663643
FEDORA-2016-4a36663643 — Fedora 23 krb5-1.14.3-8.fc23
oval:org.secpod.oval:def:111284 CVE-2016-3092
FEDORA-2016-2b0c16fd82
FEDORA-2016-2b0c16fd82 — Fedora 24 tomcat-8.0.36-2.fc24
oval:org.secpod.oval:def:111285 CVE-2016-6329
FEDORA-2016-dc2cb4ad6b
FEDORA-2016-dc2cb4ad6b — Fedora 23 openvpn-2.3.12-1.fc23
oval:org.secpod.oval:def:111286 FEDORA-2016-9743cce120 FEDORA-2016-9743cce120 — Fedora 24 canl-c-2.1.7-1.fc24
oval:org.secpod.oval:def:111287 CVE-2016-3092
FEDORA-2016-0a4dccdd23
FEDORA-2016-0a4dccdd23 — Fedora 23 tomcat-8.0.36-2.fc23
oval:org.secpod.oval:def:203995 CESA-2016:1797
CVE-2016-5404
CESA-2016:1797 — centos 7 ipa
oval:org.secpod.oval:def:203996 CESA-2016:1809
CVE-2016-2836
CESA-2016:1809 — centos 6 thunderbird
oval:org.secpod.oval:def:203997 CESA-2016:1809
CVE-2016-2836
CESA-2016:1809 — centos 5 thunderbird
oval:org.secpod.oval:def:203998 CESA-2016:1797
CVE-2016-5404
CESA-2016:1797 — centos 6 ipa
oval:org.secpod.oval:def:203999 CESA-2016:1809
CVE-2016-2836
CESA-2016:1809 — centos 7 thunderbird
oval:org.secpod.oval:def:602603 CVE-2015-8948
CVE-2016-6261
CVE-2016-6263
DSA-3658-1
DSA-3658-1 libidn — libidn
oval:org.secpod.oval:def:703257 CVE-2016-7162
USN-3074-1
USN-3074-1 — file roller vulnerability
oval:org.secpod.oval:def:703258 CVE-2011-5326
CVE-2014-9762
CVE-2014-9763
CVE-2014-9764
CVE-2014-9771
CVE-2016-3993
CVE-2016-3994
CVE-2016-4024
USN-3075-1
USN-3075-1 — imlib2 vulnerabilities
oval:org.secpod.oval:def:602604 CVE-2016-5696
CVE-2016-6136
CVE-2016-6480
CVE-2016-6828
DSA-3659-1
DSA-3659-1 linux — linux
oval:org.secpod.oval:def:602605 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
DSA-3660-1
DSA-3660-1 chromium-browser — chromium-browser
oval:org.secpod.oval:def:602606 CVE-2016-6354
DSA-3653-2
DSA-3653-2 flex — flex
Share this article