SCAP Feed Release: 18-May-2016

  • Post author:
  • Reading time:74 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:34407 APSB16-15,
CVE-2016-1096,
CVE-2016-1097,
CVE-2016-1098,
CVE-2016-1099,
CVE-2016-1100,
CVE-2016-1101,
CVE-2016-1102,
CVE-2016-1103,
CVE-2016-1104,
CVE-2016-1105,
CVE-2016-1106,
CVE-2016-1107,
CVE-2016-1108,
CVE-2016-1109,
CVE-2016-1110,
CVE-2016-4108,
CVE-2016-4109,
CVE-2016-4110,
CVE-2016-4111,
CVE-2016-4112,
CVE-2016-4113,
CVE-2016-4114,
CVE-2016-4115,
CVE-2016-4116,
CVE-2016-4117,
Multiple vulnerabilities in Adobe Flash player – APSB16-15
oval:org.secpod.oval:def:34402 CVE-2016-1667, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site
oval:org.secpod.oval:def:34403 CVE-2016-1668, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site
oval:org.secpod.oval:def:34404 CVE-2016-1669, Denial of service vulnerability in Google Chrome via crafted JavaScript code
oval:org.secpod.oval:def:34405 CVE-2016-1670, Race condition vulnerability in Google Chrome by leveraging access to a renderer process and reusing a request ID
oval:org.secpod.oval:def:34406 CVE-2016-1667,
CVE-2016-1668,
CVE-2016-1669,
CVE-2016-1670,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via crafted data
oval:org.secpod.oval:def:34397 CVE-2016-1667, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site (Mac OS X)
oval:org.secpod.oval:def:34398 CVE-2016-1668, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site (Mac OS X)
oval:org.secpod.oval:def:34399 CVE-2016-1669, Denial of service vulnerability in Google Chrome via crafted JavaScript code (Mac OS X)
oval:org.secpod.oval:def:34400 CVE-2016-1670, Race condition vulnerability in Google Chrome by leveraging access to a renderer process and reusing a request ID (Mac OS X)
oval:org.secpod.oval:def:34401 CVE-2016-1667,
CVE-2016-1668,
CVE-2016-1669,
CVE-2016-1670,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via crafetd data (Mac OS X)
oval:org.secpod.oval:def:34409 CVE-2016-1037, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1037
oval:org.secpod.oval:def:34418 CVE-2016-1046, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1046
oval:org.secpod.oval:def:34408 APSB16-14,
CVE-2016-1037,
CVE-2016-1038,
CVE-2016-1039,
CVE-2016-1040,
CVE-2016-1041,
CVE-2016-1042,
CVE-2016-1043,
CVE-2016-1044,
CVE-2016-1045,
CVE-2016-1046,
CVE-2016-1047,
CVE-2016-1048,
CVE-2016-1049,
CVE-2016-1050,
CVE-2016-1051,
CVE-2016-1052,
CVE-2016-1053,
CVE-2016-1054,
CVE-2016-1055,
CVE-2016-1056,
CVE-2016-1057,
CVE-2016-1058,
CVE-2016-1059,
CVE-2016-1060,
CVE-2016-1061,
CVE-2016-1062,
CVE-2016-1063,
CVE-2016-1064,
CVE-2016-1065,
CVE-2016-1066,
CVE-2016-1067,
CVE-2016-1068,
CVE-2016-1069,
CVE-2016-1070,
CVE-2016-1071,
CVE-2016-1072,
CVE-2016-1073,
CVE-2016-1074,
CVE-2016-1075,
CVE-2016-1076,
CVE-2016-1077,
CVE-2016-1078,
CVE-2016-1079,
CVE-2016-1080,
CVE-2016-1081,
CVE-2016-1082,
CVE-2016-1083,
CVE-2016-1084,
CVE-2016-1085,
CVE-2016-1086,
CVE-2016-1087,
CVE-2016-1088,
CVE-2016-1090,
CVE-2016-1092,
CVE-2016-1093,
CVE-2016-1094,
CVE-2016-1095,
CVE-2016-1112,
CVE-2016-1116,
CVE-2016-1117,
CVE-2016-1118,
CVE-2016-1119,
CVE-2016-1120,
CVE-2016-1121,
CVE-2016-1122,
CVE-2016-1123,
CVE-2016-1124,
CVE-2016-1125,
CVE-2016-1126,
CVE-2016-1127,
CVE-2016-1128,
CVE-2016-1129,
CVE-2016-1130,
CVE-2016-4088,
CVE-2016-4089,
CVE-2016-4090,
CVE-2016-4091,
CVE-2016-4092,
CVE-2016-4093,
CVE-2016-4094,
CVE-2016-4096,
CVE-2016-4097,
CVE-2016-4098,
CVE-2016-4099,
CVE-2016-4100,
CVE-2016-4101,
CVE-2016-4102,
CVE-2016-4103,
CVE-2016-4104,
CVE-2016-4105,
CVE-2016-4106,
CVE-2016-4107,
Multiple vulnerabilities in Adobe Acrobat and Reader products via unspecified vectors – APSB16-14
oval:org.secpod.oval:def:34419 CVE-2016-1047, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1047
oval:org.secpod.oval:def:34420 CVE-2016-1048, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1048
oval:org.secpod.oval:def:34421 CVE-2016-1049, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1049
oval:org.secpod.oval:def:34422 CVE-2016-1050, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1050
oval:org.secpod.oval:def:34423 CVE-2016-1051, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1051
oval:org.secpod.oval:def:34424 CVE-2016-1052, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1052
oval:org.secpod.oval:def:34425 CVE-2016-1053, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1053
oval:org.secpod.oval:def:34426 CVE-2016-1054, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1054
oval:org.secpod.oval:def:34427 CVE-2016-1055, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1055
oval:org.secpod.oval:def:34410 CVE-2016-1038, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1038
oval:org.secpod.oval:def:34428 CVE-2016-1056, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1056
oval:org.secpod.oval:def:34429 CVE-2016-1057, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1057
oval:org.secpod.oval:def:34430 CVE-2016-1058, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1058
oval:org.secpod.oval:def:34431 CVE-2016-1059, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1059
oval:org.secpod.oval:def:34432 CVE-2016-1060, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1060
oval:org.secpod.oval:def:34433 CVE-2016-1061, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1061
oval:org.secpod.oval:def:34434 CVE-2016-1062, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1062
oval:org.secpod.oval:def:34435 CVE-2016-1063, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1063
oval:org.secpod.oval:def:34436 CVE-2016-1064, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1064
oval:org.secpod.oval:def:34437 CVE-2016-1065, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1065
oval:org.secpod.oval:def:34411 CVE-2016-1039, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1039
oval:org.secpod.oval:def:34438 CVE-2016-1066, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1066
oval:org.secpod.oval:def:34439 CVE-2016-1067, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1067
oval:org.secpod.oval:def:34440 CVE-2016-1068, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1068
oval:org.secpod.oval:def:34441 CVE-2016-1069, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1069
oval:org.secpod.oval:def:34442 CVE-2016-1070, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1070
oval:org.secpod.oval:def:34443 CVE-2016-1071, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1071
oval:org.secpod.oval:def:34444 CVE-2016-1072, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1072
oval:org.secpod.oval:def:34445 CVE-2016-1073, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1073
oval:org.secpod.oval:def:34446 CVE-2016-1074, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1074
oval:org.secpod.oval:def:34447 CVE-2016-1075, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1075
oval:org.secpod.oval:def:34412 CVE-2016-1040, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1040
oval:org.secpod.oval:def:34448 CVE-2016-1076, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1076
oval:org.secpod.oval:def:34449 CVE-2016-1077, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1077
oval:org.secpod.oval:def:34450 CVE-2016-1078, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1078
oval:org.secpod.oval:def:34451 CVE-2016-1079, Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1079
oval:org.secpod.oval:def:34452 CVE-2016-1080, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1080
oval:org.secpod.oval:def:34453 CVE-2016-1081, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1081
oval:org.secpod.oval:def:34454 CVE-2016-1082, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1082
oval:org.secpod.oval:def:34455 CVE-2016-1083, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1083
oval:org.secpod.oval:def:34456 CVE-2016-1084, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1084
oval:org.secpod.oval:def:34457 CVE-2016-1085, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1085
oval:org.secpod.oval:def:34413 CVE-2016-1041, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1041
oval:org.secpod.oval:def:34458 CVE-2016-1086, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1086
oval:org.secpod.oval:def:34459 CVE-2016-1087, Untrusted search path vulnerability in Adobe Acrobat and Reader products via a Trojan horse resource in an unspecified directory – CVE-2016-1087
oval:org.secpod.oval:def:34460 CVE-2016-1088, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1088
oval:org.secpod.oval:def:34461 CVE-2016-1090, Untrusted search path vulnerability in Adobe Acrobat and Reader products via a Trojan horse resource in an unspecified directory – CVE-2016-1090
oval:org.secpod.oval:def:34462 CVE-2016-1092, Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1092
oval:org.secpod.oval:def:34463 CVE-2016-1093, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1093
oval:org.secpod.oval:def:34464 CVE-2016-1094, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1094
oval:org.secpod.oval:def:34465 CVE-2016-1095, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1095
oval:org.secpod.oval:def:34466 CVE-2016-1112, Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors. – CVE-2016-1112
oval:org.secpod.oval:def:34467 CVE-2016-1116, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1116
oval:org.secpod.oval:def:34414 CVE-2016-1042, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1042
oval:org.secpod.oval:def:34468 CVE-2016-1117, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1117
oval:org.secpod.oval:def:34469 CVE-2016-1118, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1118
oval:org.secpod.oval:def:34470 CVE-2016-1119, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1119
oval:org.secpod.oval:def:34471 CVE-2016-1120, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1120
oval:org.secpod.oval:def:34472 CVE-2016-1121, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1121
oval:org.secpod.oval:def:34473 CVE-2016-1122, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1122
oval:org.secpod.oval:def:34474 CVE-2016-1123, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1123
oval:org.secpod.oval:def:34475 CVE-2016-1124, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1124
oval:org.secpod.oval:def:34476 CVE-2016-1125, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1125
oval:org.secpod.oval:def:34477 CVE-2016-1126, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1126
oval:org.secpod.oval:def:34415 CVE-2016-1043, Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors. – CVE-2016-1043
oval:org.secpod.oval:def:34478 CVE-2016-1127, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1127
oval:org.secpod.oval:def:34479 CVE-2016-1128, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1128
oval:org.secpod.oval:def:34480 CVE-2016-1129, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1129
oval:org.secpod.oval:def:34481 CVE-2016-1130, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1130
oval:org.secpod.oval:def:34482 CVE-2016-4088, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4088
oval:org.secpod.oval:def:34483 CVE-2016-4089, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4089
oval:org.secpod.oval:def:34484 CVE-2016-4090, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4090
oval:org.secpod.oval:def:34485 CVE-2016-4091, Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4091
oval:org.secpod.oval:def:34486 CVE-2016-4092, Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4092
oval:org.secpod.oval:def:34487 CVE-2016-4093, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4093
oval:org.secpod.oval:def:34416 CVE-2016-1044, JavaScript API restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1044
oval:org.secpod.oval:def:34488 CVE-2016-4094, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4094
oval:org.secpod.oval:def:34489 CVE-2016-4096, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4096
oval:org.secpod.oval:def:34490 CVE-2016-4097, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4097
oval:org.secpod.oval:def:34491 CVE-2016-4098, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4098
oval:org.secpod.oval:def:34492 CVE-2016-4099, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4099
oval:org.secpod.oval:def:34493 CVE-2016-4100, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4100
oval:org.secpod.oval:def:34494 CVE-2016-4101, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4101
oval:org.secpod.oval:def:34495 CVE-2016-4102, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4102
oval:org.secpod.oval:def:34496 CVE-2016-4103, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4103
oval:org.secpod.oval:def:34497 CVE-2016-4104, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4104
oval:org.secpod.oval:def:34417 CVE-2016-1045, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1045
oval:org.secpod.oval:def:34498 CVE-2016-4105, Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4105
oval:org.secpod.oval:def:34499 CVE-2016-4106, Untrusted search path vulnerability in Adobe Acrobat and Reader products via a Trojan horse resource in an unspecified directory – CVE-2016-4106
oval:org.secpod.oval:def:34500 CVE-2016-4107, Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4107
oval:org.secpod.oval:def:34502 APPLE-SA-2016-05-16-6,
CVE-2016-1742,
Arbitrary code execution vulnerability in Apple iTunes – APPLE-SA-2016-05-16-6
oval:org.secpod.oval:def:34501 CVE-2016-1742, Arbitrary code execution vulnerability in Apple iTunes due to dynamic library loading
oval:org.secpod.oval:def:34387 CVE-2016-1667, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site (rpm)
oval:org.secpod.oval:def:34388 CVE-2016-1667, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site (dpkg)
oval:org.secpod.oval:def:34389 CVE-2016-1668, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site (rpm)
oval:org.secpod.oval:def:34390 CVE-2016-1668, Same Origin Policy bypass vulnerability in Google Chrome via a crafted web site (dpkg)
oval:org.secpod.oval:def:34391 CVE-2016-1669, Denial of service vulnerability in Google Chrome via crafted JavaScript code (rpm)
oval:org.secpod.oval:def:34392 CVE-2016-1669, Denial of service vulnerability in Google Chrome via crafted JavaScript code (dpkg)
oval:org.secpod.oval:def:34393 CVE-2016-1670, Race condition vulnerability in Google Chrome by leveraging access to a renderer process and reusing a request ID (rpm)
oval:org.secpod.oval:def:34394 CVE-2016-1670, Race condition vulnerability in Google Chrome by leveraging access to a renderer process and reusing a request ID (dpkg)
oval:org.secpod.oval:def:34395 CVE-2016-1667,
CVE-2016-1668,
CVE-2016-1669,
CVE-2016-1670,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via crafted data (rpm)
oval:org.secpod.oval:def:34396 CVE-2016-1667,
CVE-2016-1668,
CVE-2016-1669,
CVE-2016-1670,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via crafted data (dpkg)
oval:org.secpod.oval:def:34384 CVE-2016-2324, Heap-based buffer overflow vulnerability in git in XCode in Apple Mac OS X – CVE-2016-2324
oval:org.secpod.oval:def:34385 CVE-2016-2315, Heap-based buffer overflow vulnerability in git in XCode in Apple Mac OS X – CVE-2016-2315
oval:org.secpod.oval:def:34386 APPLE-SA-2016-05-03-1,
CVE-2016-2315,
CVE-2016-2324,
Multiple vulnerabilities in XCode in Apple Mac OS X – APPLE-SA-2016-05-03-1
oval:org.secpod.oval:def:501825 CVE-2015-2328,
CVE-2015-3217,
CVE-2015-5073,
CVE-2015-8385,
CVE-2015-8386,
CVE-2015-8388,
CVE-2015-8391,
CVE-2016-3191,
RHSA-2016:1025-01,
RHSA-2016:1025-01 — Redhat pcre
oval:org.secpod.oval:def:501826 CVE-2016-0758,
RHSA-2016:1033-01,
RHSA-2016:1033-01 — Redhat kernel, python-perf, perf
oval:org.secpod.oval:def:501827 CVE-2016-2805,
CVE-2016-2807,
RHSA-2016:1041-01,
RHSA-2016:1041-01 — Redhat thunderbird
oval:org.secpod.oval:def:501816 CVE-2015-5352,
CVE-2015-6563,
CVE-2015-6564,
CVE-2016-1908,
RHSA-2016:0741-01,
RHSA-2016:0741-01 — Redhat openssh
oval:org.secpod.oval:def:501817 CVE-2015-5234,
CVE-2015-5235,
RHSA-2016:0778-01,
RHSA-2016:0778-01 — Redhat icedtea-web
oval:org.secpod.oval:def:501818 CVE-2016-0799,
CVE-2016-2105,
CVE-2016-2106,
CVE-2016-2107,
CVE-2016-2108,
CVE-2016-2109,
CVE-2016-2842,
RHSA-2016:0722-01,
RHSA-2016:0722-01 — Redhat openssl
oval:org.secpod.oval:def:501819 CVE-2016-3714,
CVE-2016-3715,
CVE-2016-3716,
CVE-2016-3717,
CVE-2016-3718,
RHSA-2016:0726-01,
RHSA-2016:0726-01 — Redhat ImageMagick
oval:org.secpod.oval:def:501820 CVE-2012-1571,
CVE-2014-3538,
CVE-2014-3587,
CVE-2014-3710,
CVE-2014-8116,
CVE-2014-8117,
CVE-2014-9620,
CVE-2014-9653,
RHSA-2016:0760-01,
RHSA-2016:0760-01 — Redhat file
oval:org.secpod.oval:def:501822 CVE-2016-0799,
CVE-2016-2105,
CVE-2016-2106,
CVE-2016-2107,
CVE-2016-2108,
CVE-2016-2109,
CVE-2016-2842,
RHSA-2016:0996-01,
RHSA-2016:0996-01 — Redhat openssl
oval:org.secpod.oval:def:501823 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3427,
RHSA-2016:0723-01,
RHSA-2016:0723-01 — Redhat java-1.6.0-openjdk
oval:org.secpod.oval:def:501824 CVE-2010-5313,
CVE-2013-4312,
CVE-2014-7842,
CVE-2014-8134,
CVE-2015-5156,
CVE-2015-7509,
CVE-2015-8215,
CVE-2015-8324,
CVE-2015-8543,
RHSA-2016:0855-01,
RHSA-2016:0855-01 — Redhat kernel, perf
oval:org.secpod.oval:def:110481 FEDORA-2016-c1bad2b755, FEDORA-2016-c1bad2b755 — Fedora 22 thunderbird-45.0-2.fc22
oval:org.secpod.oval:def:110482 CVE-2016-1548,
CVE-2016-1550,
CVE-2016-2516,
CVE-2016-2518,
FEDORA-2016-5b2eb0bf9c,
FEDORA-2016-5b2eb0bf9c — Fedora 23 ntp-4.2.6p5-40.fc23
oval:org.secpod.oval:def:110483 CVE-2014-9761,
CVE-2015-8776,
CVE-2015-8778,
CVE-2015-8779,
CVE-2016-1234,
CVE-2016-3075,
FEDORA-2016-68abc0be35,
FEDORA-2016-68abc0be35 — Fedora 23 glibc-2.22-15.fc23
oval:org.secpod.oval:def:110484 CVE-2016-1521,
CVE-2016-1522,
CVE-2016-1523,
CVE-2016-1526,
FEDORA-2016-338a7e9925,
FEDORA-2016-338a7e9925 — Fedora 22 graphite2-1.3.6-1.fc22
oval:org.secpod.oval:def:110485 CVE-2016-4021,
FEDORA-2016-5733ad20f5,
FEDORA-2016-5733ad20f5 — Fedora 23 pgpdump-0.30-1.fc23
oval:org.secpod.oval:def:110487 CVE-2016-4021,
FEDORA-2016-6fd7a31d36,
FEDORA-2016-6fd7a31d36 — Fedora 22 pgpdump-0.30-1.fc22
oval:org.secpod.oval:def:110488 CVE-2016-2105,
CVE-2016-2106,
CVE-2016-2107,
CVE-2016-2108,
FEDORA-2016-1e39d934ed,
FEDORA-2016-1e39d934ed — Fedora 22 openssl-1.0.1k-15.fc22
Share this article

This Post Has One Comment

Comments are closed.