SCAP Feed Release: 18-Oct-2016

  • Post author:
  • Reading time:66 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:37675 CVE-2016-1089 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1089 (Mac OS X)
oval:org.secpod.oval:def:37676 CVE-2016-6946 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6946 (Mac OS X)
oval:org.secpod.oval:def:37677 CVE-2016-6947 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6947 (Mac OS X)
oval:org.secpod.oval:def:37678 CVE-2016-6948 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6948 (Mac OS X)
oval:org.secpod.oval:def:37679 CVE-2016-6949 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6949 (Mac OS X)
oval:org.secpod.oval:def:37680 CVE-2016-6950 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6950 (Mac OS X)
oval:org.secpod.oval:def:37681 CVE-2016-6951 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6951 (Mac OS X)
oval:org.secpod.oval:def:37682 CVE-2016-6952 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6952 (Mac OS X)
oval:org.secpod.oval:def:37683 CVE-2016-6953 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6953 (Mac OS X)
oval:org.secpod.oval:def:37684 CVE-2016-6954 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6954 (Mac OS X)
oval:org.secpod.oval:def:37685 CVE-2016-6955 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6955 (Mac OS X)
oval:org.secpod.oval:def:37686 CVE-2016-1091 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1091 (Mac OS X)
oval:org.secpod.oval:def:37687 CVE-2016-6956 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6956 (Mac OS X)
oval:org.secpod.oval:def:37688 CVE-2016-6957 Javascript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6957 (Mac OS X)
oval:org.secpod.oval:def:37689 CVE-2016-6958 Security feature bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6958 (Mac OS X)
oval:org.secpod.oval:def:37690 CVE-2016-6959 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6959 (Mac OS X)
oval:org.secpod.oval:def:37691 CVE-2016-6960 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6960 (Mac OS X)
oval:org.secpod.oval:def:37692 CVE-2016-6961 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6961 (Mac OS X)
oval:org.secpod.oval:def:37693 CVE-2016-6962 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6962 (Mac OS X)
oval:org.secpod.oval:def:37694 CVE-2016-6963 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6963 (Mac OS X)
oval:org.secpod.oval:def:37695 CVE-2016-6964 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6964 (Mac OS X)
oval:org.secpod.oval:def:37696 CVE-2016-6965 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6965 (Mac OS X)
oval:org.secpod.oval:def:37697 CVE-2016-6939 Heap based buffer overflowvulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6939 (Mac OS X)
oval:org.secpod.oval:def:37698 CVE-2016-6966 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6966 (Mac OS X)
oval:org.secpod.oval:def:37699 CVE-2016-6967 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6967 (Mac OS X)
oval:org.secpod.oval:def:37700 CVE-2016-6968 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6968 (Mac OS X)
oval:org.secpod.oval:def:37701 CVE-2016-6969 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6969 (Mac OS X)
oval:org.secpod.oval:def:37702 CVE-2016-6970 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6970 (Mac OS X)
oval:org.secpod.oval:def:37703 CVE-2016-6971 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6971 (Mac OS X)
oval:org.secpod.oval:def:37704 CVE-2016-6972 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6972 (Mac OS X)
oval:org.secpod.oval:def:37705 CVE-2016-6973 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6973 (Mac OS X)
oval:org.secpod.oval:def:37706 CVE-2016-6974 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6974 (Mac OS X)
oval:org.secpod.oval:def:37707 CVE-2016-6975 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6975 (Mac OS X)
oval:org.secpod.oval:def:37708 CVE-2016-6940 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6940 (Mac OS X)
oval:org.secpod.oval:def:37709 CVE-2016-6976 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6976 (Mac OS X)
oval:org.secpod.oval:def:37710 CVE-2016-6977 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6977 (Mac OS X)
oval:org.secpod.oval:def:37711 CVE-2016-6978 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6978 (Mac OS X)
oval:org.secpod.oval:def:37712 CVE-2016-6979 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6979 (Mac OS X)
oval:org.secpod.oval:def:37713 CVE-2016-6988 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6988 (Mac OS X)
oval:org.secpod.oval:def:37714 CVE-2016-6993 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6993 (Mac OS X)
oval:org.secpod.oval:def:37715 CVE-2016-6994 Heap based buffer overflowvulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6994 (Mac OS X)
oval:org.secpod.oval:def:37716 CVE-2016-6995 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6995 (Mac OS X)
oval:org.secpod.oval:def:37717 CVE-2016-6996 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6996 (Mac OS X)
oval:org.secpod.oval:def:37718 CVE-2016-6997 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6997 (Mac OS X)
oval:org.secpod.oval:def:37719 CVE-2016-6941 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6941 (Mac OS X)
oval:org.secpod.oval:def:37720 CVE-2016-6998 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6998 (Mac OS X)
oval:org.secpod.oval:def:37721 CVE-2016-6999 Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6999 (Mac OS X)
oval:org.secpod.oval:def:37722 CVE-2016-7000 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7000 (Mac OS X)
oval:org.secpod.oval:def:37723 CVE-2016-7001 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7001 (Mac OS X)
oval:org.secpod.oval:def:37724 CVE-2016-7002 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7002 (Mac OS X)
oval:org.secpod.oval:def:37725 CVE-2016-7003 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7003 (Mac OS X)
oval:org.secpod.oval:def:37726 CVE-2016-7004 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7004 (Mac OS X)
oval:org.secpod.oval:def:37727 CVE-2016-7005 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7005 (Mac OS X)
oval:org.secpod.oval:def:37728 CVE-2016-7006 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7006 (Mac OS X)
oval:org.secpod.oval:def:37729 CVE-2016-7007 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7007 (Mac OS X)
oval:org.secpod.oval:def:37730 CVE-2016-6942 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6942 (Mac OS X)
oval:org.secpod.oval:def:37731 CVE-2016-7008 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7008 (Mac OS X)
oval:org.secpod.oval:def:37732 CVE-2016-7009 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7009 (Mac OS X)
oval:org.secpod.oval:def:37733 CVE-2016-7010 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7010 (Mac OS X)
oval:org.secpod.oval:def:37734 CVE-2016-7011 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7011 (Mac OS X)
oval:org.secpod.oval:def:37735 CVE-2016-7012 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7012 (Mac OS X)
oval:org.secpod.oval:def:37736 CVE-2016-7013 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7013 (Mac OS X)
oval:org.secpod.oval:def:37737 CVE-2016-7014 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7014 (Mac OS X)
oval:org.secpod.oval:def:37738 CVE-2016-7015 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7015 (Mac OS X)
oval:org.secpod.oval:def:37739 CVE-2016-7016 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7016 (Mac OS X)
oval:org.secpod.oval:def:37740 CVE-2016-7017 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7017 (Mac OS X)
oval:org.secpod.oval:def:37741 CVE-2016-6943 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6943 (Mac OS X)
oval:org.secpod.oval:def:37742 CVE-2016-7018 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7018 (Mac OS X)
oval:org.secpod.oval:def:37743 CVE-2016-7019 Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-7019 (Mac OS X)
oval:org.secpod.oval:def:37746 APSB16-33
CVE-2016-1089
CVE-2016-1091
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
Multiple vulnerabilities in Adobe Acrobat and Reader products via unspecified vectors – APSB16-33 (Mac OS X)
oval:org.secpod.oval:def:37744 CVE-2016-6944 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6944 (Mac OS X)
oval:org.secpod.oval:def:37745 CVE-2016-6945 Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-6945 (Mac OS X)
oval:org.secpod.oval:def:602644 CVE-2016-7568
DSA-3693-1
DSA-3693-1 libgd2 — libgd2
oval:org.secpod.oval:def:602645 CVE-2015-3885
CVE-2016-5684
DSA-3692-1
DSA-3692-1 freeimage — freeimage
oval:org.secpod.oval:def:204021 CESA-2016:2045
CVE-2015-5174
CVE-2015-5345
CVE-2016-0706
CVE-2016-0714
CVE-2016-5388
CVE-2016-6325
CESA-2016:2045 — centos 6 tomcat6
oval:org.secpod.oval:def:204022 CESA-2016:2047
CVE-2016-7039
CESA-2016:2047 — centos 7 kernel,python-perf,perf
oval:org.secpod.oval:def:204023 CESA-2016:2046
CVE-2014-7810
CVE-2015-5346
CVE-2016-5388
CVE-2016-5425
CVE-2016-6325
CESA-2016:2046 — centos 7 tomcat
oval:org.secpod.oval:def:111422 FEDORA-2016-a29a0e8250 FEDORA-2016-a29a0e8250 — Fedora 23 python-pillow-3.0.0-6.fc23
oval:org.secpod.oval:def:111423 CVE-2016-5684
FEDORA-2016-d07987265b
FEDORA-2016-d07987265b — Fedora 24 freeimage-3.17.0-7.fc24
oval:org.secpod.oval:def:111424 FEDORA-2016-ae6d4b4c33 FEDORA-2016-ae6d4b4c33 — Fedora 24 ca-certificates-2016.2.10-1.0.fc24
oval:org.secpod.oval:def:111425 CVE-2016-5180
FEDORA-2016-7aa3c89e7b
FEDORA-2016-7aa3c89e7b — Fedora 23 c-ares-1.12.0-1.fc23
oval:org.secpod.oval:def:111426 CVE-2016-7099
FEDORA-2016-861b8c46b7
FEDORA-2016-861b8c46b7 — Fedora 24 nodejs-4.6.0-5.fc24
oval:org.secpod.oval:def:111427 CVE-2016-7563
CVE-2016-7564
FEDORA-2016-1b9d24c2b6
FEDORA-2016-1b9d24c2b6 — Fedora 23 mujs-0-5.20160921git5c337af.fc23
oval:org.secpod.oval:def:111429 CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
CVE-2016-5170
CVE-2016-5171
CVE-2016-5172
CVE-2016-5173
CVE-2016-5174
CVE-2016-5175
CVE-2016-5177
CVE-2016-5178
FEDORA-2016-2e50862950
FEDORA-2016-2e50862950 — Fedora 23 chromium-53.0.2785.143-1.fc23
oval:org.secpod.oval:def:111430 CVE-2016-7044
CVE-2016-7045
CVE-2016-7553
FEDORA-2016-0551065fe0
FEDORA-2016-0551065fe0 — Fedora 23 irssi-0.8.20-2.fc23
oval:org.secpod.oval:def:111432 CVE-2016-7044
CVE-2016-7045
CVE-2016-7553
FEDORA-2016-a64716084e
FEDORA-2016-a64716084e — Fedora 24 irssi-0.8.20-2.fc24
oval:org.secpod.oval:def:111433 CVE-2016-7401
FEDORA-2016-3795497354
FEDORA-2016-3795497354 — Fedora 23 python-django-1.8.15-1.fc23
oval:org.secpod.oval:def:111434 CVE-2016-7563
CVE-2016-7564
FEDORA-2016-c75bdc394a
FEDORA-2016-c75bdc394a — Fedora 24 mujs-0-5.20160921git5c337af.fc24
oval:org.secpod.oval:def:111435 CVE-2016-7563
CVE-2016-7564
FEDORA-2016-1b9d24c2b6
FEDORA-2016-1b9d24c2b6 — Fedora 23 zathura-pdf-mupdf-0.3.0-2.fc23
oval:org.secpod.oval:def:111437 CVE-2016-7543
FEDORA-2016-f15168439d
FEDORA-2016-f15168439d — Fedora 23 bash-4.3.42-5.fc23
oval:org.secpod.oval:def:111438 CVE-2016-7563
CVE-2016-7564
FEDORA-2016-c75bdc394a
FEDORA-2016-c75bdc394a — Fedora 24 zathura-pdf-mupdf-0.3.0-2.fc24
oval:org.secpod.oval:def:111439 CVE-2016-1246
FEDORA-2016-870236238e
FEDORA-2016-870236238e — Fedora 24 perl-DBD-MySQL-4.037-1.fc24
oval:org.secpod.oval:def:111440 CVE-2016-7401
FEDORA-2016-5706eeb875
FEDORA-2016-5706eeb875 — Fedora 24 python-django-1.9.10-1.fc24
oval:org.secpod.oval:def:111441 CVE-2016-5684
FEDORA-2016-5cbcad7a9a
FEDORA-2016-5cbcad7a9a — Fedora 23 freeimage-3.17.0-7.fc23
oval:org.secpod.oval:def:111442 CVE-2016-6173
FEDORA-2016-e1d4972701
FEDORA-2016-e1d4972701 — Fedora 24 nsd-4.1.13-1.fc24
oval:org.secpod.oval:def:111444 CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-6302
CVE-2016-6304
CVE-2016-6306
CVE-2016-7052
FEDORA-2016-97454404fe
FEDORA-2016-97454404fe — Fedora 23 openssl-1.0.2j-1.fc23
oval:org.secpod.oval:def:111445 CVE-2016-5684
FEDORA-2016-cca868c95f
FEDORA-2016-cca868c95f — Fedora 23 mingw-freeimage-3.17.0-4.fc23
oval:org.secpod.oval:def:111448 CVE-2016-5684
FEDORA-2016-4529e034ca
FEDORA-2016-4529e034ca — Fedora 24 mingw-freeimage-3.17.0-4.fc24
oval:org.secpod.oval:def:111449 CVE-2016-7116
CVE-2016-7161
CVE-2016-7777
FEDORA-2016-689f240960
FEDORA-2016-689f240960 — Fedora 23 xen-4.5.5-2.fc23
oval:org.secpod.oval:def:111450 CVE-2016-7116
CVE-2016-7161
CVE-2016-7777
FEDORA-2016-4c407cd849
FEDORA-2016-4c407cd849 — Fedora 24 xen-4.6.3-6.fc24
oval:org.secpod.oval:def:111451 FEDORA-2016-0a4dc821d5 FEDORA-2016-0a4dc821d5 — Fedora 24 dbus-1.11.6-1.fc24
oval:org.secpod.oval:def:111452 CVE-2016-5177
CVE-2016-5178
FEDORA-2016-d61c4f72da
FEDORA-2016-d61c4f72da — Fedora 24 chromium-53.0.2785.143-1.fc24
oval:org.secpod.oval:def:703298 CVE-2015-7973
CVE-2015-7974
CVE-2015-7976
CVE-2015-7977
CVE-2015-7978
CVE-2015-7979
CVE-2015-8138
CVE-2015-8158
CVE-2016-0727
CVE-2016-1547
CVE-2016-1548
CVE-2016-1550
CVE-2016-2516
CVE-2016-2518
CVE-2016-4954
CVE-2016-4955
CVE-2016-4956
USN-3096-1
USN-3096-1 — ntp vulnerabilities
oval:org.secpod.oval:def:37674 CVE-2015-7973
CVE-2015-7974
CVE-2015-7975
CVE-2015-7976
CVE-2015-7977
CVE-2015-7978
CVE-2015-7979
CVE-2015-8138
CVE-2015-8158
CVE-2016-0727
CVE-2016-1547
CVE-2016-1548
CVE-2016-1550
CVE-2016-2516
CVE-2016-2518
CVE-2016-4954
CVE-2016-4955
CVE-2016-4956
USN-3096-1
USN-3096-1 — ntp vulnerabilities
oval:org.secpod.oval:def:1600457 ALAS-2016-755
CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-2183
CVE-2016-6302
CVE-2016-6306
ALAS-2016-755 —- openssl
oval:org.secpod.oval:def:1600458 ALAS-2016-754
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
ALAS-2016-754 —- php70
oval:org.secpod.oval:def:1600460 ALAS-2016-753
CVE-2016-7411
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
ALAS-2016-753 —- php56
oval:org.secpod.oval:def:1600461 ALAS-2016-756
CVE-2016-6662
ALAS-2016-756 —- mysql55 mysql56
oval:org.secpod.oval:def:1600462 ALAS-2016-752
CVE-2016-7446
CVE-2016-7447
CVE-2016-7448
CVE-2016-7449
ALAS-2016-752 —- GraphicsMagick
Share this article