SCAP Feed Release : 14-Dec-2016

  • Post author:
  • Reading time:26 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:38320 CVE-2016-7260 Elevation of Privilege Vulnerability in Windows Kernel-Mode Drivers – CVE-2016-7260
oval:org.secpod.oval:def:38319 CVE-2016-7259 Elevation of Privilege Vulnerability in Microsoft Graphics Component – CVE-2016-7259
oval:org.secpod.oval:def:38318 CVE-2016-7259
CVE-2016-7260
MS16-151
Multiple vulnerabilities in Windows Kernel-Mode Drivers – MS16-151
oval:org.secpod.oval:def:38315 CVE-2016-7219 Information disclosure vulnerability in Windows Crypto Driver – CVE-2016-7219
oval:org.secpod.oval:def:38316 CVE-2016-7292 Elevation of privilege vulnerability in Windows Installer – CVE-2016-7292
oval:org.secpod.oval:def:38317 CVE-2016-7219
CVE-2016-7292
MS16-149
Multiple vulnerabilities in Microsoft Windows – MS16-149
oval:org.secpod.oval:def:38313 CVE-2016-7281
CVE-2016-7282
CVE-2016-7283
CVE-2016-7284
CVE-2016-7286
CVE-2016-7287
CVE-2016-7288
CVE-2016-7296
CVE-2016-7297
MS16-145
Multiple vulnerabilities in Microsoft Edge – MS16-145
oval:org.secpod.oval:def:38314 CVE-2016-7202
CVE-2016-7278
CVE-2016-7279
CVE-2016-7281
CVE-2016-7282
CVE-2016-7283
CVE-2016-7284
CVE-2016-7287
MS16-144
Multiple vulnerabilities in Internet Explorer – MS16-144
oval:org.secpod.oval:def:38305 CVE-2016-7181 Memory corruption vulnerability in Microsoft Edge – CVE-2016-7181
oval:org.secpod.oval:def:38303 CVE-2016-7206 Information disclosure vulnerability in Microsoft Edge – CVE-2016-7206
oval:org.secpod.oval:def:38310 CVE-2016-7278 Information disclosure vulnerability in hyperlink object library in Internet Explorer – CVE-2016-7278
oval:org.secpod.oval:def:38309 CVE-2016-7279 Memory corruption vulnerability in Internet Explorer and Edge – CVE-2016-7279
oval:org.secpod.oval:def:38304 CVE-2016-7280 Information disclosure vulnerability in Microsoft Edge – CVE-2016-7280
oval:org.secpod.oval:def:38307 CVE-2016-7281 Security feature bypass vulnerability in Internet Explorer and Edge – CVE-2016-7281
oval:org.secpod.oval:def:38311 CVE-2016-7282 Information disclosure vulnerability in Internet Explorer and Edge- CVE-2016-7282
oval:org.secpod.oval:def:38308 CVE-2016-7283 Memory corruption vulnerability in Internet Explorer – CVE-2016-7283
oval:org.secpod.oval:def:38312 CVE-2016-7284 Information disclosure vulnerability in Internet Explorer – CVE-2016-7284
oval:org.secpod.oval:def:38302 CVE-2016-7286 Memory corruption vulnerability in Microsoft Edge – CVE-2016-7286
oval:org.secpod.oval:def:38306 CVE-2016-7287 Memory corruption vulnerability in Internet Explorer and Edge – CVE-2016-7287
oval:org.secpod.oval:def:38301 CVE-2016-7288 Memory corruption vulnerability in Microsoft Edge – CVE-2016-7288
oval:org.secpod.oval:def:38300 CVE-2016-7296 Memory corruption vulnerability in Microsoft Edge – CVE-2016-7296
oval:org.secpod.oval:def:38299 CVE-2016-7297 Memory corruption vulnerability in Microsoft Edge – CVE-2016-7297
oval:org.secpod.oval:def:38295 CVE-2016-7257 Information disclosure vulnerability in the Windows Graphics Component – CVE-2016-7257
oval:org.secpod.oval:def:38296 CVE-2016-7272 Remote code execution vulnerability in the Windows Graphics Component – CVE-2016-7272
oval:org.secpod.oval:def:38297 CVE-2016-7273 Remote code execution vulnerability in the Windows Graphics Component – CVE-2016-7273
oval:org.secpod.oval:def:38298 CVE-2016-7257
CVE-2016-7272
CVE-2016-7273
MS16-146
Multiple vulnerabilities in the Windows Graphics Component – MS16-146
oval:org.secpod.oval:def:38293 CVE-2016-7274
MS16-147
Remote code execution vulnerability in Microsoft Uniscribe – MS16-147
oval:org.secpod.oval:def:38294 CVE-2016-7274 Remote code execution vulnerability in Microsoft Uniscribe – CVE-2016-7274
oval:org.secpod.oval:def:38292 CVE-2016-7295 Information disclosure vulnerability in Windows Common Log File System Driver – CVE-2016-7295
oval:org.secpod.oval:def:38291 CVE-2016-7295
MS16-153
Information disclosure vulnerability in Windows Common Log File System Driver – MS16-153
oval:org.secpod.oval:def:38272 CVE-2016-7867 Buffer overflow vulnerability in Adobe Flash Player – CVE-2016-7867
oval:org.secpod.oval:def:38281 CVE-2016-7876 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7876
oval:org.secpod.oval:def:38282 CVE-2016-7877 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7877
oval:org.secpod.oval:def:38283 CVE-2016-7878 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7878
oval:org.secpod.oval:def:38284 CVE-2016-7879 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7879
oval:org.secpod.oval:def:38285 CVE-2016-7880 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7880
oval:org.secpod.oval:def:38286 CVE-2016-7881 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7881
oval:org.secpod.oval:def:38287 CVE-2016-7890 Security bypass vulnerability in Adobe Flash Player – CVE-2016-7890
oval:org.secpod.oval:def:38288 CVE-2016-7892 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7892
oval:org.secpod.oval:def:38289 APSB16-39
CVE-2016-7867
CVE-2016-7868
CVE-2016-7869
CVE-2016-7870
CVE-2016-7871
CVE-2016-7872
CVE-2016-7873
CVE-2016-7874
CVE-2016-7875
CVE-2016-7876
CVE-2016-7877
CVE-2016-7878
CVE-2016-7879
CVE-2016-7880
CVE-2016-7881
CVE-2016-7890
CVE-2016-7892
Multiple vulnerabilities in Adobe Flash player – APSB16-39
oval:org.secpod.oval:def:38290 CVE-2016-7867
CVE-2016-7868
CVE-2016-7869
CVE-2016-7870
CVE-2016-7871
CVE-2016-7872
CVE-2016-7873
CVE-2016-7874
CVE-2016-7875
CVE-2016-7876
CVE-2016-7877
CVE-2016-7878
CVE-2016-7879
CVE-2016-7880
CVE-2016-7881
CVE-2016-7890
CVE-2016-7892
MS16-154
Multiple vulnerabilities in Adobe Flash player – MS16-154
oval:org.secpod.oval:def:38273 CVE-2016-7868 Buffer overflow vulnerability in Adobe Flash Player – CVE-2016-7868
oval:org.secpod.oval:def:38274 CVE-2016-7869 Buffer overflow vulnerability in Adobe Flash Player – CVE-2016-7869
oval:org.secpod.oval:def:38275 CVE-2016-7870 Buffer overflow vulnerability in Adobe Flash Player – CVE-2016-7870
oval:org.secpod.oval:def:38276 CVE-2016-7871 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7871
oval:org.secpod.oval:def:38277 CVE-2016-7872 Use-after-free vulnerability in Adobe Flash Player – CVE-2016-7872
oval:org.secpod.oval:def:38278 CVE-2016-7873 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7873
oval:org.secpod.oval:def:38279 CVE-2016-7874 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7874
oval:org.secpod.oval:def:38280 CVE-2016-7875 Memory corruption vulnerability in Adobe Flash Player – CVE-2016-7875
oval:org.secpod.oval:def:38270 CVE-2016-7258
MS16-152
Information disclosure vulnerability in Microsoft Windows Kernel – MS16-152
oval:org.secpod.oval:def:38271 CVE-2016-7258 Information disclosure vulnerability in Microsoft Windows Kernel – CVE-2016-7258
oval:org.secpod.oval:def:38268 CVE-2016-7271
MS16-150
Elevation of privilege vulnerability in Microsoft Windows Kernel – MS16-150
oval:org.secpod.oval:def:38269 CVE-2016-7271 Elevation of privilege vulnerability in Microsoft Windows Kernel – CVE-2016-7271
Share this article