SCAP Feed Release: 30-May-2016

  • Post author:
  • Reading time:67 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:703129 CVE-2016-4342,
CVE-2016-4343,
CVE-2016-4537,
CVE-2016-4538,
CVE-2016-4539,
CVE-2016-4540,
CVE-2016-4541,
CVE-2016-4542,
CVE-2016-4543,
CVE-2016-4544,
USN-2984-1,
USN-2984-1 — php vulnerabilities
oval:org.secpod.oval:def:703130 CVE-2015-5370,
CVE-2016-2110,
CVE-2016-2111,
CVE-2016-2112,
CVE-2016-2113,
CVE-2016-2114,
CVE-2016-2115,
CVE-2016-2118,
USN-2950-5,
USN-2950-5 — samba regression
oval:org.secpod.oval:def:703131 CVE-2013-2207,
CVE-2014-8121,
CVE-2014-9761,
CVE-2015-1781,
CVE-2015-5277,
CVE-2015-8776,
CVE-2015-8777,
CVE-2015-8778,
CVE-2015-8779,
CVE-2016-2856,
CVE-2016-3075,
USN-2985-1,
USN-2985-1 — gnu c library vulnerabilities
oval:org.secpod.oval:def:34860 CVE-2015-8865,
CVE-2016-3078,
CVE-2016-3132,
CVE-2016-4070,
CVE-2016-4071,
CVE-2016-4072,
CVE-2016-4073,
CVE-2016-4537,
CVE-2016-4538,
CVE-2016-4539,
CVE-2016-4540,
CVE-2016-4541,
CVE-2016-4542,
CVE-2016-4543,
CVE-2016-4544,
USN-2984-1,
USN-2984-1 — php vulnerabilities
oval:org.secpod.oval:def:34861 cpe:/a:adobe:acrobat:11, Adobe Acrobat 11.x is installed on Mac OS
oval:org.secpod.oval:def:34862 CVE-2016-4119, Memory corruption vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4119 (Mac OS X)
oval:org.secpod.oval:def:34778 CVE-2016-1672, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1672
oval:org.secpod.oval:def:34787 CVE-2016-1681, Heap based overflow vulnerability in PDFium in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34788 CVE-2016-1682, CSP bypass vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34789 CVE-2016-1683, Out-of-bound access restriction vulnerability in libxslt in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34790 CVE-2016-1684, Integer overflow vulnerability in libxslt in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34791 CVE-2016-1685, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1685
oval:org.secpod.oval:def:34792 CVE-2016-1686, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1686
oval:org.secpod.oval:def:34793 CVE-2016-1687, Information disclosure vulnerability in extensions in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34794 CVE-2016-1688, Out-of-bounds read vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-1688
oval:org.secpod.oval:def:34795 CVE-2016-1689, Heap buffer overflow vulnerability in media in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34796 CVE-2016-1690, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1690
oval:org.secpod.oval:def:34779 CVE-2016-1673, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1673
oval:org.secpod.oval:def:34797 CVE-2016-1691, Heap based buffer-overflow vulnerability in Skia in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34798 CVE-2016-1692, Cross-origin bypass vulnerability in ServiceWorker in Google Chrome via unspecified vectors – CVE-2016-1692
oval:org.secpod.oval:def:34799 CVE-2016-1693, Security bypass vulnerability in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34800 CVE-2016-1694, Unspecified vulnerability Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34801 CVE-2016-1695, Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34780 CVE-2016-1674, Cross-origin bypass vulnerability in extensions in Google Chrome via unspecified vectors – CVE-2016-1674
oval:org.secpod.oval:def:34802 CVE-2016-1672,
CVE-2016-1673,
CVE-2016-1674,
CVE-2016-1675,
CVE-2016-1676,
CVE-2016-1677,
CVE-2016-1678,
CVE-2016-1679,
CVE-2016-1680,
CVE-2016-1681,
CVE-2016-1682,
CVE-2016-1683,
CVE-2016-1684,
CVE-2016-1685,
CVE-2016-1686,
CVE-2016-1687,
CVE-2016-1688,
CVE-2016-1689,
CVE-2016-1690,
CVE-2016-1691,
CVE-2016-1692,
CVE-2016-1693,
CVE-2016-1694,
CVE-2016-1695,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34781 CVE-2016-1675, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1675
oval:org.secpod.oval:def:34782 CVE-2016-1676, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1676
oval:org.secpod.oval:def:34783 CVE-2016-1677, Type confusion vulnerability in V8 in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34784 CVE-2016-1678, Heap based overflow vulnerability in V8 in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:34785 CVE-2016-1679, Use-after-free vulnerability in V8 bindings in Google Chrome via unspecified vectors – CVE-2016-1679
oval:org.secpod.oval:def:34786 CVE-2016-1680, Use-after-free vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1680
oval:org.secpod.oval:def:34703 CVE-2016-1672, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1672 (rpm)
oval:org.secpod.oval:def:34721 CVE-2016-1681, Heap based overflow vulnerability in PDFium in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34722 CVE-2016-1681, Heap based overflow vulnerability in PDFium in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34723 CVE-2016-1682, CSP bypass vulnerability Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34704 CVE-2016-1672, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1672 (dpkg)
oval:org.secpod.oval:def:34724 CVE-2016-1682, CSP bypass vulnerability Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34725 CVE-2016-1683, Out-of-bound access restriction vulnerability in libxslt in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34726 CVE-2016-1683, Out-of-bound access restriction vulnerability in libxslt in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34727 CVE-2016-1684, Integer overflow vulnerability in libxslt in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34728 CVE-2016-1684, Integer overflow vulnerability in libxslt in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34729 CVE-2016-1685, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1685 (rpm)
oval:org.secpod.oval:def:34730 CVE-2016-1685, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1685 (dpkg)
oval:org.secpod.oval:def:34731 CVE-2016-1686, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1686 (rpm)
oval:org.secpod.oval:def:34732 CVE-2016-1686, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1686 (dpkg)
oval:org.secpod.oval:def:34733 CVE-2016-1687, Information disclosure vulnerability in extensions in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34734 CVE-2016-1687, Information disclosure vulnerability in extensions in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34735 CVE-2016-1688, Out-of-bounds read vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-1688 (rpm)
oval:org.secpod.oval:def:34736 CVE-2016-1688, Out-of-bounds read vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-1688 (dpkg)
oval:org.secpod.oval:def:34737 CVE-2016-1689, Heap buffer overflow vulnerability in media in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34738 CVE-2016-1689, Heap buffer overflow vulnerability in media in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34739 CVE-2016-1690, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1690 (rpm)
oval:org.secpod.oval:def:34740 CVE-2016-1690, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1690 (dpkg)
oval:org.secpod.oval:def:34705 CVE-2016-1673, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1673 (rpm)
oval:org.secpod.oval:def:34741 CVE-2016-1691, Heap based buffer-overflow vulnerability in Skia in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34742 CVE-2016-1691, Heap based buffer-overflow vulnerability in Skia in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34743 CVE-2016-1692, Cross-origin bypass vulnerability in ServiceWorker in Google Chrome via unspecified vectors – CVE-2016-1692 (rpm)
oval:org.secpod.oval:def:34706 CVE-2016-1673, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1673 (dpkg)
oval:org.secpod.oval:def:34744 CVE-2016-1692, Cross-origin bypass vulnerability in ServiceWorker in Google Chrome via unspecified vectors – CVE-2016-1692 (dpkg)
oval:org.secpod.oval:def:34745 CVE-2016-1693, Security bypass vulnerability Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34746 CVE-2016-1693, Security bypass vulnerability Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34747 CVE-2016-1694, Unspecified vulnerability Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34748 CVE-2016-1694, Unspecified vulnerability Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34749 CVE-2016-1695, Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34750 CVE-2016-1695, Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34707 CVE-2016-1674, Cross-origin bypass vulnerability in extensions in Google Chrome via unspecified vectors – CVE-2016-1674 (rpm)
oval:org.secpod.oval:def:34708 CVE-2016-1674, Cross-origin bypass vulnerability in extensions in Google Chrome via unspecified vectors – CVE-2016-1674 (dpkg)
oval:org.secpod.oval:def:34751 CVE-2016-1672,
CVE-2016-1673,
CVE-2016-1674,
CVE-2016-1675,
CVE-2016-1676,
CVE-2016-1677,
CVE-2016-1678,
CVE-2016-1679,
CVE-2016-1680,
CVE-2016-1681,
CVE-2016-1682,
CVE-2016-1683,
CVE-2016-1684,
CVE-2016-1685,
CVE-2016-1686,
CVE-2016-1687,
CVE-2016-1688,
CVE-2016-1689,
CVE-2016-1690,
CVE-2016-1691,
CVE-2016-1692,
CVE-2016-1693,
CVE-2016-1694,
CVE-2016-1695,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34752 CVE-2016-1672,
CVE-2016-1673,
CVE-2016-1674,
CVE-2016-1675,
CVE-2016-1676,
CVE-2016-1677,
CVE-2016-1678,
CVE-2016-1679,
CVE-2016-1680,
CVE-2016-1681,
CVE-2016-1682,
CVE-2016-1683,
CVE-2016-1684,
CVE-2016-1685,
CVE-2016-1686,
CVE-2016-1687,
CVE-2016-1688,
CVE-2016-1689,
CVE-2016-1690,
CVE-2016-1691,
CVE-2016-1692,
CVE-2016-1693,
CVE-2016-1694,
CVE-2016-1695,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34709 CVE-2016-1675, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1675 (rpm)
oval:org.secpod.oval:def:34710 CVE-2016-1675, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1675 (dpkg)
oval:org.secpod.oval:def:34711 CVE-2016-1676, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1676 (rpm)
oval:org.secpod.oval:def:34712 CVE-2016-1676, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1676 (dpkg)
oval:org.secpod.oval:def:34713 CVE-2016-1677, Type confusion vulnerability in V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34714 CVE-2016-1677, Type confusion vulnerability in V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34715 CVE-2016-1678, Heap based overflow vulnerability in V8 in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:34716 CVE-2016-1678, Heap based overflow vulnerability in V8 in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:34717 CVE-2016-1679, Use-after-free vulnerability in V8 bindings in Google Chrome via unspecified vectors – CVE-2016-1679 (rpm)
oval:org.secpod.oval:def:34718 CVE-2016-1679, Use-after-free vulnerability in V8 bindings in Google Chrome via unspecified vectors – CVE-2016-1679 (dpkg)
oval:org.secpod.oval:def:34719 CVE-2016-1680, Use-after-free vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1680 (rpm)
oval:org.secpod.oval:def:34720 CVE-2016-1680, Use-after-free vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1680 (dpkg)
oval:org.secpod.oval:def:34753 CVE-2016-1672, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1672 (Mac OS X)
oval:org.secpod.oval:def:34762 CVE-2016-1681, Heap based overflow vulnerability in PDFium in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34763 CVE-2016-1682, CSP bypass vulnerability Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34764 CVE-2016-1683, Out-of-bound access restriction vulnerability in libxslt in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34765 CVE-2016-1684, Integer overflow vulnerability in libxslt in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34766 CVE-2016-1685, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1685 (Mac OS X)
oval:org.secpod.oval:def:34767 CVE-2016-1686, Out-of-bounds read vulnerability in PDFium in Google Chrome via unspecified vectors – CVE-2016-1686 (Mac OS X)
oval:org.secpod.oval:def:34768 CVE-2016-1687, Information disclosure vulnerability in extensions in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34769 CVE-2016-1688, Out-of-bounds read vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-1688 (Mac OS X)
oval:org.secpod.oval:def:34770 CVE-2016-1689, Heap buffer overflow vulnerability in media in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34771 CVE-2016-1690, Use-after-free vulnerability in Autofill in Google Chrome via unspecified vectors – CVE-2016-1690 (Mac OS X)
oval:org.secpod.oval:def:34754 CVE-2016-1673, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1673 (Mac OS X)
oval:org.secpod.oval:def:34772 CVE-2016-1691, Heap based buffer-overflow vulnerability in Skia in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34773 CVE-2016-1692, Cross-origin bypass vulnerability in ServiceWorker in Google Chrome via unspecified vectors – CVE-2016-1692 (Mac OS X)
oval:org.secpod.oval:def:34774 CVE-2016-1693, Security bypass vulnerability Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34775 CVE-2016-1694, Unspecified vulnerability Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34776 CVE-2016-1695, Multiple vulnerabilities in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34755 CVE-2016-1674, Cross-origin bypass vulnerability in extensions in Google Chrome via unspecified vectors – CVE-2016-1674 (Mac OS X)
oval:org.secpod.oval:def:34777 CVE-2016-1672,
CVE-2016-1673,
CVE-2016-1674,
CVE-2016-1675,
CVE-2016-1676,
CVE-2016-1677,
CVE-2016-1678,
CVE-2016-1679,
CVE-2016-1680,
CVE-2016-1681,
CVE-2016-1682,
CVE-2016-1683,
CVE-2016-1684,
CVE-2016-1685,
CVE-2016-1686,
CVE-2016-1687,
CVE-2016-1688,
CVE-2016-1689,
CVE-2016-1690,
CVE-2016-1691,
CVE-2016-1692,
CVE-2016-1693,
CVE-2016-1694,
CVE-2016-1695,
VENDORLINK,
Multiple vulnerabilities in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34756 CVE-2016-1675, Cross-origin bypass vulnerability in Blink in Google Chrome via unspecified vectors – CVE-2016-1675 (Mac OS X)
oval:org.secpod.oval:def:34757 CVE-2016-1676, Cross-origin bypass vulnerability in extension bindings in Google Chrome via unspecified vectors – CVE-2016-1676 (Mac OS X)
oval:org.secpod.oval:def:34758 CVE-2016-1677, Type confusion vulnerability in V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34759 CVE-2016-1678, Heap based overflow vulnerability in V8 in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:34760 CVE-2016-1679, Use-after-free vulnerability in V8 bindings in Google Chrome via unspecified vectors – CVE-2016-1679 (Mac OS X)
oval:org.secpod.oval:def:34761 CVE-2016-1680, Use-after-free vulnerability in Skia in Google Chrome via unspecified vectors – CVE-2016-1680 (Mac OS X)
oval:org.secpod.oval:def:1501433 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3427,
ELSA-2016-0676,
ELSA-2016-0676 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501434 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3426,
CVE-2016-3427,
ELSA-2016-0650,
ELSA-2016-0650 — Oracle java-1.8.0-openjdk
oval:org.secpod.oval:def:1501435 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3427,
ELSA-2016-0676,
ELSA-2016-0676 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501436 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3427,
ELSA-2016-0675,
ELSA-2016-0675 — Oracle java-1.7.0-openjdk
oval:org.secpod.oval:def:1501437 CVE-2016-0686,
CVE-2016-0687,
CVE-2016-0695,
CVE-2016-3425,
CVE-2016-3426,
CVE-2016-3427,
ELSA-2016-0651,
ELSA-2016-0651 — Oracle java-1.8.0-openjdk
oval:org.secpod.oval:def:110576 CVE-2016-0758,
CVE-2016-4557,
CVE-2016-4558,
CVE-2016-4569,
FEDORA-2016-84fdc82b74,
FEDORA-2016-84fdc82b74 — Fedora 22 kernel-4.4.10-200.fc22
oval:org.secpod.oval:def:602495 CVE-2016-1541,
DSA-3574-1,
DSA-3574-1 libarchive — libarchive
oval:org.secpod.oval:def:602496 CVE-2016-1236,
DSA-3572-1,
DSA-3572-1 websvn — websvn
oval:org.secpod.oval:def:602497 CVE-2016-3710,
CVE-2016-3712,
DSA-3573-1,
DSA-3573-1 qemu — qemu
oval:org.secpod.oval:def:602498 CVE-2016-1979,
CVE-2016-2805,
CVE-2016-2807,
DSA-3576-1,
DSA-3576-1 icedove — icedove
oval:org.secpod.oval:def:602499 CVE-2016-3674,
DSA-3575-1,
DSA-3575-1 libxstream-java — libxstream-java
oval:org.secpod.oval:def:602500 CVE-2015-2059,
DSA-3578-1,
DSA-3578-1 libidn — libidn
oval:org.secpod.oval:def:602501 CVE-2016-4425,
DSA-3577-1,
DSA-3577-1 jansson — jansson
oval:org.secpod.oval:def:602502 CVE-2016-2099,
DSA-3579-1,
DSA-3579-1 xerces-c — xerces-c
oval:org.secpod.oval:def:602503 CVE-2016-3714,
CVE-2016-3715,
CVE-2016-3716,
CVE-2016-3717,
CVE-2016-3718,
DSA-3580-1,
DSA-3580-1 imagemagick — imagemagick
oval:org.secpod.oval:def:602504 CVE-2015-8466,
DSA-3583-1,
DSA-3583-1 swift-plugin-s3 — swift-plugin-s3
oval:org.secpod.oval:def:602505 CVE-2016-3698,
DSA-3581-1,
DSA-3581-1 libndp — libndp
oval:org.secpod.oval:def:602506 CVE-2015-1283,
CVE-2016-0718,
DSA-3582-1,
DSA-3582-1 expat — expat
oval:org.secpod.oval:def:602507 CVE-2016-4006,
CVE-2016-4079,
CVE-2016-4080,
CVE-2016-4081,
CVE-2016-4082,
CVE-2016-4085,
DSA-3585-1,
DSA-3585-1 wireshark — wireshark
oval:org.secpod.oval:def:602508 CVE-2015-7558,
CVE-2016-4347,
CVE-2016-4348,
DSA-3584-1,
DSA-3584-1 librsvg — librsvg
oval:org.secpod.oval:def:602509 CVE-2016-4478,
DSA-3586-1,
DSA-3586-1 atheme-services — atheme-services
Share this article