SCAP Feed Release: 15-Apr-2016

  • Post author:
  • Reading time:15 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:33795 CVE-2016-0089, Information disclosure vulnerability in Windows Hyper-V – CVE-2016-0089
oval:org.secpod.oval:def:33796 CVE-2016-0088, Remote code execution vulnerability in Windows Hyper-V
oval:org.secpod.oval:def:33794 CVE-2016-0090, Information disclosure vulnerability in Windows Hyper-V – CVE-2016-0090
oval:org.secpod.oval:def:33793 CVE-2016-0088,
CVE-2016-0089,
CVE-2016-0090,
MS16-045,
Multiple vulnerabilities in Windows Hyper-V – MS16-045
oval:org.secpod.oval:def:33798 CVE-2016-0147, Remote code execution vulnerability in MSXML3 in Microsoft Windows
oval:org.secpod.oval:def:33797 CVE-2016-0147,
MS16-040,
Remote code execution vulnerability – MS16-040
oval:org.secpod.oval:def:33799 CVE-2016-0151,
MS16-048,
CSRSS Security Feature Bypass Vulnerability in Microsoft Windows – MS16-048
oval:org.secpod.oval:def:33800 CVE-2016-0151, CSRSS Security Feature Bypass Vulnerability in Microsoft Windows – CVE-2016-0151
oval:org.secpod.oval:def:33811 CVE-2016-0154, Memory corruption vulnerability in Internet Explorer or Microsoft Edge – CVE-2016-0154
oval:org.secpod.oval:def:33802 CVE-2016-0158, Elevation of privilege vulnerability in Microsoft Edge – CVE-2016-0158
oval:org.secpod.oval:def:33801 CVE-2016-0161, Elevation of privilege vulnerability in Microsoft Edge – CVE-2016-0161
oval:org.secpod.oval:def:33810 CVE-2016-0159, Memory corruption vulnerability in Internet Explorer – CVE-2016-0159
oval:org.secpod.oval:def:33812 CVE-2016-0154,
CVE-2016-0155,
CVE-2016-0156,
CVE-2016-0157,
CVE-2016-0158,
CVE-2016-0161,
MS16-038,
Multiple Memory corruption vulnerabilities in Microsoft Edge – MS16-038
oval:org.secpod.oval:def:33809 CVE-2016-0160, Remote code execution vulnerability in Internet Explorer – CVE-2016-0160
oval:org.secpod.oval:def:33813 CVE-2016-0154,
CVE-2016-0159,
CVE-2016-0160,
CVE-2016-0162,
CVE-2016-0164,
CVE-2016-0166,
MS16-037,
Multiple Memory corruption vulnerabilities in Internet Explorer – MS16-037
oval:org.secpod.oval:def:33808 CVE-2016-0162, Information disclosure vulnerability in Internet Explorer – CVE-2016-0162
oval:org.secpod.oval:def:33807 CVE-2016-0164, Memory corruption vulnerability in Internet Explorer – CVE-2016-0164
oval:org.secpod.oval:def:33806 CVE-2016-0166, Memory corruption vulnerability in Internet Explorer – CVE-2016-0166
oval:org.secpod.oval:def:33805 CVE-2016-0155, Memory corruption vulnerability in Microsoft Edge – CVE-2016-0155
oval:org.secpod.oval:def:33804 CVE-2016-0156, Memory corruption vulnerability in Microsoft Edge – CVE-2016-0156
oval:org.secpod.oval:def:33803 CVE-2016-0157, Memory corruption vulnerability in Microsoft Edge – CVE-2016-0157
oval:org.secpod.oval:def:33814 CVE-2016-0148,
MS16-041,
Remote Code Execution vulnerability in Microsoft .NET Framework – MS16-041
oval:org.secpod.oval:def:33815 CVE-2016-0148, Remote Code Execution vulnerability in Microsoft .NET Framework – CVE-2016-0148
oval:org.secpod.oval:def:33817 CVE-2016-0150, Denial of service vulnerability in HTTP.sys – CVE-2016-0150
oval:org.secpod.oval:def:33816 CVE-2016-0150,
MS16-049,
Denial of service vulnerability in HTTP.sys – MS16-049
oval:org.secpod.oval:def:33819 CVE-2016-0122, Memory corruption vulnerability in Microsoft Office – CVE-2016-0122
oval:org.secpod.oval:def:33820 CVE-2016-0127, Memory corruption vulnerability in Microsoft Office – CVE-2016-0127
oval:org.secpod.oval:def:33821 CVE-2016-0136, Memory corruption vulnerability in Microsoft Office – CVE-2016-0136
oval:org.secpod.oval:def:33822 CVE-2016-0139, Memory corruption vulnerability in Microsoft Office – CVE-2016-0139
oval:org.secpod.oval:def:33823 CVE-2016-0122,
CVE-2016-0127,
CVE-2016-0136,
CVE-2016-0139,
MS16-042,
Multiple vulnerabilities in Microsoft Office – MS16-042
oval:org.secpod.oval:def:33818 CVE-2015-5259, Integer overflow vulnerability in Apache Subversion via a svn:// protocol string
oval:org.secpod.oval:def:501800 CVE-2016-1521,
CVE-2016-1522,
CVE-2016-1523,
CVE-2016-1526,
RHSA-2016:0594-01,
RHSA-2016:0594-01 — Redhat graphite2
oval:org.secpod.oval:def:501801 CVE-2016-1978,
CVE-2016-1979,
RHSA-2016:0591-01,
RHSA-2016:0591-01 — Redhat nspr, nss, nss-util
Share this article