SCAP Feed Release: 17-Aug-2016

  • Post author:
  • Reading time:35 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:36757 3179528 Information disclosure vulnerability in Secure Kernel Mode in Microsoft Windows – 3179528
oval:org.secpod.oval:def:703222 CVE-2016-1237
CVE-2016-4470
CVE-2016-4794
CVE-2016-5243
USN-3053-1
USN-3053-1 — linux-image
oval:org.secpod.oval:def:703223 CVE-2016-5419
CVE-2016-5420
CVE-2016-5421
USN-3048-1
USN-3048-1 — curl vulnerabilities
oval:org.secpod.oval:def:703224 CVE-2016-3135
CVE-2016-4470
CVE-2016-4794
CVE-2016-5243
USN-3054-1
USN-3054-1 — linux-image
oval:org.secpod.oval:def:703225 CVE-2016-3135
CVE-2016-4470
CVE-2016-4794
CVE-2016-5243
USN-3056-1
USN-3056-1 — linux-image
oval:org.secpod.oval:def:703226 CVE-2016-6132
CVE-2016-6207
CVE-2016-6214
USN-3060-1
USN-3060-1 — gd library vulnerabilities
oval:org.secpod.oval:def:703227 CVE-2016-3135
CVE-2016-4470
CVE-2016-4794
CVE-2016-5243
USN-3055-1
USN-3055-1 — linux-image
oval:org.secpod.oval:def:703228 CVE-2016-3135
CVE-2016-4470
CVE-2016-4794
CVE-2016-5243
USN-3057-1
USN-3057-1 — linux-image
oval:org.secpod.oval:def:703229 CVE-2016-4470
CVE-2016-5243
USN-3051-1
USN-3051-1 — linux-image
oval:org.secpod.oval:def:703230 CVE-2016-3134
CVE-2016-3961
CVE-2016-4470
CVE-2016-5243
USN-3050-1
USN-3050-1 — linux-image
oval:org.secpod.oval:def:703231 CVE-2016-4470
CVE-2016-5243
USN-3052-1
USN-3052-1 — linux-image
oval:org.secpod.oval:def:703232 CVE-2016-6296
USN-3059-1
USN-3059-1 — xmlrpc-epi vulnerability
oval:org.secpod.oval:def:703233 CVE-2016-3134
CVE-2016-3961
CVE-2016-4470
CVE-2016-5243
USN-3049-1
USN-3049-1 — linux-image
oval:org.secpod.oval:def:703235 CVE-2016-6210
CVE-2016-6515
USN-3061-1
USN-3061-1 — openssh vulnerabilities
oval:org.secpod.oval:def:703236 CVE-2016-4439
CVE-2016-4441
CVE-2016-4453
CVE-2016-4454
CVE-2016-4952
CVE-2016-5105
CVE-2016-5106
CVE-2016-5107
CVE-2016-5126
CVE-2016-5238
CVE-2016-5337
CVE-2016-5338
CVE-2016-5403
CVE-2016-6351
USN-3047-2
USN-3047-2 — qemu regression
oval:org.secpod.oval:def:111175 CVE-2016-6515
FEDORA-2016-4a3debc3a6
FEDORA-2016-4a3debc3a6 — Fedora 24 openssh-7.2p2-12.fc24
oval:org.secpod.oval:def:111176 CVE-2016-6354
FEDORA-2016-c9ad9582f7
FEDORA-2016-c9ad9582f7 — Fedora 24 flex-2.6.0-2.fc24
oval:org.secpod.oval:def:111178 CVE-2016-5400
CVE-2016-6136
FEDORA-2016-30e3636e79
FEDORA-2016-30e3636e79 — Fedora 24 kernel-4.6.5-300.fc24
oval:org.secpod.oval:def:111179 FEDORA-2016-c0fd203d6e FEDORA-2016-c0fd203d6e — Fedora 24 nodejs-tough-cookie-2.3.1-1.fc24
oval:org.secpod.oval:def:111181 CVE-2016-1000212
FEDORA-2016-9de7253cc7
FEDORA-2016-9de7253cc7 — Fedora 23 lighttpd-1.4.41-1.fc23
oval:org.secpod.oval:def:111182 CVE-2016-1669
FEDORA-2016-e720bc8451
FEDORA-2016-e720bc8451 — Fedora 24 v8-3.14.5.10-25.fc24
oval:org.secpod.oval:def:111183 CVE-2016-5400
CVE-2016-6136
FEDORA-2016-754e4768d8
FEDORA-2016-754e4768d8 — Fedora 23 kernel-4.6.5-200.fc23
oval:org.secpod.oval:def:111184 CVE-2015-8899
FEDORA-2016-6db1c9eb69
FEDORA-2016-6db1c9eb69 — Fedora 23 dnsmasq-2.76-1.fc23
oval:org.secpod.oval:def:111185 CVE-2015-8948
CVE-2016-6261
CVE-2016-6262
CVE-2016-6263
FEDORA-2016-610fe5f5f8
FEDORA-2016-610fe5f5f8 — Fedora 23 libidn-1.33-1.fc23
oval:org.secpod.oval:def:111186 CVE-2016-2775
FEDORA-2016-2941b3264e
FEDORA-2016-2941b3264e — Fedora 23 bind99-9.9.9-1.P2.fc23
oval:org.secpod.oval:def:111187 CVE-2016-5384
FEDORA-2016-e23ab56ce3
FEDORA-2016-e23ab56ce3 — Fedora 24 fontconfig-2.11.94-7.fc24
oval:org.secpod.oval:def:111189 CVE-2016-1238
FEDORA-2016-dd20a4631a
FEDORA-2016-dd20a4631a — Fedora 24 perl-Module-Load-Conditional-0.68-1.fc24
oval:org.secpod.oval:def:111191 FEDORA-2016-833533ffde FEDORA-2016-833533ffde — Fedora 23 ca-certificates-2016.2.8-1.0.fc23
oval:org.secpod.oval:def:111192 CVE-2016-5387
FEDORA-2016-a29c65b00f
FEDORA-2016-a29c65b00f — Fedora 23 perl-CGI-Emulate-PSGI-0.22-1.fc23
oval:org.secpod.oval:def:111194 CVE-2016-1669
FEDORA-2016-6fd3131c03
FEDORA-2016-6fd3131c03 — Fedora 23 v8-3.14.5.10-25.fc23
oval:org.secpod.oval:def:111195 CVE-2016-6172
FEDORA-2016-7098bdc536
FEDORA-2016-7098bdc536 — Fedora 24 pdns-4.0.1-1.fc24
oval:org.secpod.oval:def:111196 CVE-2016-1000212
FEDORA-2016-07e9059072
FEDORA-2016-07e9059072 — Fedora 24 lighttpd-1.4.41-1.fc24
oval:org.secpod.oval:def:111197 CVE-2016-5387
FEDORA-2016-683d0b257b
FEDORA-2016-683d0b257b — Fedora 24 perl-CGI-Emulate-PSGI-0.22-1.fc24
oval:org.secpod.oval:def:111198 CVE-2016-2775
FEDORA-2016-2941b3264e
FEDORA-2016-2941b3264e — Fedora 23 dhcp-4.3.3-10.P1.fc23
oval:org.secpod.oval:def:111199 CVE-2016-5391
FEDORA-2016-d46685629d
FEDORA-2016-d46685629d — Fedora 23 libreswan-3.18-1.fc23
oval:org.secpod.oval:def:111200 CVE-2016-1238
FEDORA-2016-0aa251bc9b
FEDORA-2016-0aa251bc9b — Fedora 23 perl-Module-Load-Conditional-0.68-1.fc23
oval:org.secpod.oval:def:111201 CVE-2016-5403
CVE-2016-6258
CVE-2016-6259
CVE-2016-6351
FEDORA-2016-0049aa6e5d
FEDORA-2016-0049aa6e5d — Fedora 23 xen-4.5.3-9.fc23
oval:org.secpod.oval:def:111175 CVE-2016-6515
FEDORA-2016-4a3debc3a6
FEDORA-2016-4a3debc3a6 — Fedora 24 openssh-7.2p2-12.fc24
oval:org.secpod.oval:def:111176 CVE-2016-6354
FEDORA-2016-c9ad9582f7
FEDORA-2016-c9ad9582f7 — Fedora 24 flex-2.6.0-2.fc24
oval:org.secpod.oval:def:111178 CVE-2016-5400
CVE-2016-6136
FEDORA-2016-30e3636e79
FEDORA-2016-30e3636e79 — Fedora 24 kernel-4.6.5-300.fc24
oval:org.secpod.oval:def:111179 FEDORA-2016-c0fd203d6e FEDORA-2016-c0fd203d6e — Fedora 24 nodejs-tough-cookie-2.3.1-1.fc24
oval:org.secpod.oval:def:111181 CVE-2016-1000212
FEDORA-2016-9de7253cc7
FEDORA-2016-9de7253cc7 — Fedora 23 lighttpd-1.4.41-1.fc23
oval:org.secpod.oval:def:111182 CVE-2016-1669
FEDORA-2016-e720bc8451
FEDORA-2016-e720bc8451 — Fedora 24 v8-3.14.5.10-25.fc24
oval:org.secpod.oval:def:111183 CVE-2016-5400
CVE-2016-6136
FEDORA-2016-754e4768d8
FEDORA-2016-754e4768d8 — Fedora 23 kernel-4.6.5-200.fc23
oval:org.secpod.oval:def:111184 CVE-2015-8899
FEDORA-2016-6db1c9eb69
FEDORA-2016-6db1c9eb69 — Fedora 23 dnsmasq-2.76-1.fc23
oval:org.secpod.oval:def:111185 CVE-2015-8948
CVE-2016-6261
CVE-2016-6262
CVE-2016-6263
FEDORA-2016-610fe5f5f8
FEDORA-2016-610fe5f5f8 — Fedora 23 libidn-1.33-1.fc23
oval:org.secpod.oval:def:111186 CVE-2016-2775
FEDORA-2016-2941b3264e
FEDORA-2016-2941b3264e — Fedora 23 bind99-9.9.9-1.P2.fc23
oval:org.secpod.oval:def:111187 CVE-2016-5384
FEDORA-2016-e23ab56ce3
FEDORA-2016-e23ab56ce3 — Fedora 24 fontconfig-2.11.94-7.fc24
oval:org.secpod.oval:def:111189 CVE-2016-1238
FEDORA-2016-dd20a4631a
FEDORA-2016-dd20a4631a — Fedora 24 perl-Module-Load-Conditional-0.68-1.fc24
oval:org.secpod.oval:def:111191 FEDORA-2016-833533ffde FEDORA-2016-833533ffde — Fedora 23 ca-certificates-2016.2.8-1.0.fc23
oval:org.secpod.oval:def:111192 CVE-2016-5387
FEDORA-2016-a29c65b00f
FEDORA-2016-a29c65b00f — Fedora 23 perl-CGI-Emulate-PSGI-0.22-1.fc23
oval:org.secpod.oval:def:111194 CVE-2016-1669
FEDORA-2016-6fd3131c03
FEDORA-2016-6fd3131c03 — Fedora 23 v8-3.14.5.10-25.fc23
oval:org.secpod.oval:def:111195 CVE-2016-6172
FEDORA-2016-7098bdc536
FEDORA-2016-7098bdc536 — Fedora 24 pdns-4.0.1-1.fc24
oval:org.secpod.oval:def:111196 CVE-2016-1000212
FEDORA-2016-07e9059072
FEDORA-2016-07e9059072 — Fedora 24 lighttpd-1.4.41-1.fc24
oval:org.secpod.oval:def:111197 CVE-2016-5387
FEDORA-2016-683d0b257b
FEDORA-2016-683d0b257b — Fedora 24 perl-CGI-Emulate-PSGI-0.22-1.fc24
oval:org.secpod.oval:def:111198 CVE-2016-2775
FEDORA-2016-2941b3264e
FEDORA-2016-2941b3264e — Fedora 23 dhcp-4.3.3-10.P1.fc23
oval:org.secpod.oval:def:111199 CVE-2016-5391
FEDORA-2016-d46685629d
FEDORA-2016-d46685629d — Fedora 23 libreswan-3.18-1.fc23
oval:org.secpod.oval:def:111200 CVE-2016-1238
FEDORA-2016-0aa251bc9b
FEDORA-2016-0aa251bc9b — Fedora 23 perl-Module-Load-Conditional-0.68-1.fc23
oval:org.secpod.oval:def:111201 CVE-2016-5403
CVE-2016-6258
CVE-2016-6259
CVE-2016-6351
FEDORA-2016-0049aa6e5d
FEDORA-2016-0049aa6e5d — Fedora 23 xen-4.5.3-9.fc23
Share this article