SCAP Feed Release : 23-Nov-2016

  • Post author:
  • Reading time:17 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:703360 CVE-2016-0772
CVE-2016-1000110
CVE-2016-5636
USN-3134-1
USN-3134-1 — python vulnerabilities
oval:org.secpod.oval:def:703361 USN-3135-1 USN-3135-1 — gstreamer good plugins vulnerability
oval:org.secpod.oval:def:602680 CVE-2016-1248
DSA-3722-1
DSA-3722-1 vim — vim
oval:org.secpod.oval:def:602677 CVE-2016-0762
CVE-2016-5018
CVE-2016-6794
CVE-2016-6796
CVE-2016-6797
DSA-3721-1
DSA-3721-1 tomcat7 — tomcat7
oval:org.secpod.oval:def:602678 CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
DSA-3719-1
DSA-3719-1 wireshark — wireshark
oval:org.secpod.oval:def:602679 CVE-2016-0762
CVE-2016-5018
CVE-2016-6794
CVE-2016-6796
CVE-2016-6797
DSA-3720-1
DSA-3720-1 tomcat8 — tomcat8
oval:org.secpod.oval:def:501938 CVE-2016-8638
RHSA-2016:2809-01
RHSA-2016:2809-01 — Redhat ipsilon
oval:org.secpod.oval:def:703358 CVE-2014-8354
CVE-2014-8355
CVE-2014-8562
CVE-2014-8716
CVE-2014-9805
CVE-2014-9806
CVE-2014-9807
CVE-2014-9808
CVE-2014-9809
CVE-2014-9810
CVE-2014-9811
CVE-2014-9812
CVE-2014-9813
CVE-2014-9814
CVE-2014-9815
CVE-2014-9816
CVE-2014-9817
CVE-2014-9818
CVE-2014-9819
CVE-2014-9820
CVE-2014-9821
CVE-2014-9822
CVE-2014-9823
CVE-2014-9826
CVE-2014-9828
CVE-2014-9829
CVE-2014-9830
CVE-2014-9831
CVE-2014-9833
CVE-2014-9834
CVE-2014-9835
CVE-2014-9836
CVE-2014-9837
CVE-2014-9838
CVE-2014-9839
CVE-2014-9840
CVE-2014-9841
CVE-2014-9843
CVE-2014-9844
CVE-2014-9845
USN-3131-1
USN-3131-1 — imagemagick vulnerabilities
oval:org.secpod.oval:def:703359 CVE-2016-6321
USN-3132-1
USN-3132-1 — tar vulnerability
oval:org.secpod.oval:def:1600474 ALAS-2016-770
CVE-2015-8325
ALAS-2016-770 —- openssh
oval:org.secpod.oval:def:1600475 ALAS-2016-768
CVE-2016-8864
ALAS-2016-768 —- bind
oval:org.secpod.oval:def:1600476 ALAS-2016-771
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
ALAS-2016-771 —- java-1.7.0-openjdk
oval:org.secpod.oval:def:1600477 ALAS-2016-767
CVE-2016-4861
CVE-2016-6233
ALAS-2016-767 —- php-ZendFramework
oval:org.secpod.oval:def:1600478 ALAS-2016-769
CVE-2015-8868
ALAS-2016-769 —- poppler
oval:org.secpod.oval:def:204038 CESA-2016:2658
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
CESA-2016:2658 — centos 5 java-1.7.0-openjdk
oval:org.secpod.oval:def:204039 CESA-2016:2779
CVE-2016-2834
CVE-2016-5285
CVE-2016-8635
CESA-2016:2779 — centos 5 nss
oval:org.secpod.oval:def:204040 CESA-2016:2702
CVE-2016-7545
CESA-2016:2702 — centos 6 policycoreutils
oval:org.secpod.oval:def:204041 CESA-2016:2766
CVE-2016-1583
CVE-2016-2143
CESA-2016:2766 — centos 6 kernel,python-perf,perf
oval:org.secpod.oval:def:204042 CESA-2016:2779
CVE-2016-2834
CVE-2016-5285
CVE-2016-8635
CESA-2016:2779 — centos 6 nss-util
oval:org.secpod.oval:def:204043 CESA-2016:2779
CVE-2016-2834
CVE-2016-5285
CVE-2016-8635
CESA-2016:2779 — centos 6 nss
oval:org.secpod.oval:def:204044 CESA-2016:2765
CVE-2016-4992
CVE-2016-5405
CVE-2016-5416
CESA-2016:2765 — centos 6 389-ds-base
Share this article