SCAP Feed Release : 03-Oct-2016

  • Post author:
  • Reading time:31 mins read

The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:37427 CVE-2016-5177 Use after free vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5177 (Mac OS X)
oval:org.secpod.oval:def:37428 CVE-2016-5178 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5178 (Mac OS X)
oval:org.secpod.oval:def:37429 CVE-2016-5177
CVE-2016-5178
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (Mac OS X)
oval:org.secpod.oval:def:37426 CVE-2016-5176 Safebrowsing bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5176 (Mac OS X)
oval:org.secpod.oval:def:37420 CVE-2016-5177 Use after free vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5177 (rpm)
oval:org.secpod.oval:def:37421 CVE-2016-5177 Use after free vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5177 (dpkg)
oval:org.secpod.oval:def:37422 CVE-2016-5178 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5178 (rpm)
oval:org.secpod.oval:def:37423 CVE-2016-5178 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5178 (dpkg)
oval:org.secpod.oval:def:37424 CVE-2016-5177
CVE-2016-5178
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (rpm)
oval:org.secpod.oval:def:37425 CVE-2016-5177
CVE-2016-5178
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors (dpkg)
oval:org.secpod.oval:def:37418 CVE-2016-5176 Safebrowsing bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5176 (rpm)
oval:org.secpod.oval:def:37419 CVE-2016-5176 Safebrowsing bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5176 (dpkg)
oval:org.secpod.oval:def:37415 CVE-2016-5177 Use after free vulnerability in V8 in Google Chrome via unspecified vectors – CVE-2016-5177
oval:org.secpod.oval:def:37416 CVE-2016-5178 Multiple vulnerabilities in Google Chrome via unspecified vectors – CVE-2016-5178
oval:org.secpod.oval:def:37417 CVE-2016-5177
CVE-2016-5178
VENDORLINK
Multiple vulnerabilities in Google Chrome via unspecified vectors
oval:org.secpod.oval:def:37414 CVE-2016-5176 Safebrowsing bypass vulnerability in Google Chrome via unspecified vectors – CVE-2016-5176
oval:org.secpod.oval:def:703290 USN-3090-2 USN-3090-2 — pillow regresssion
oval:org.secpod.oval:def:1501572 CVE-2016-5250
CVE-2016-5257
CVE-2016-5261
CVE-2016-5270
CVE-2016-5272
CVE-2016-5274
CVE-2016-5276
CVE-2016-5277
CVE-2016-5278
CVE-2016-5280
CVE-2016-5281
CVE-2016-5284
ELSA-2016-1912
ELSA-2016-1912 — Oracle firefox
oval:org.secpod.oval:def:1501573 CVE-2016-5250
CVE-2016-5257
CVE-2016-5261
CVE-2016-5270
CVE-2016-5272
CVE-2016-5274
CVE-2016-5276
CVE-2016-5277
CVE-2016-5278
CVE-2016-5280
CVE-2016-5281
CVE-2016-5284
ELSA-2016-1912
ELSA-2016-1912 — Oracle firefox
oval:org.secpod.oval:def:1501574 CVE-2015-8374
CVE-2016-4997
CVE-2016-4998
CVE-2016-5696
ELSA-2016-3617
ELSA-2016-3617 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501575 CVE-2016-5250
CVE-2016-5257
CVE-2016-5261
CVE-2016-5270
CVE-2016-5272
CVE-2016-5274
CVE-2016-5276
CVE-2016-5277
CVE-2016-5278
CVE-2016-5280
CVE-2016-5281
CVE-2016-5284
ELSA-2016-1912
ELSA-2016-1912 — Oracle firefox
oval:org.secpod.oval:def:1501576 CVE-2015-8374
CVE-2016-4997
CVE-2016-4998
ELSA-2016-3618
ELSA-2016-3618 — Oracle kernel-uek
oval:org.secpod.oval:def:1501577 CVE-2016-4997
CVE-2016-4998
ELSA-2016-3619
ELSA-2016-3619 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501578 CVE-2016-4997
CVE-2016-4998
ELSA-2016-3619
ELSA-2016-3619 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501579 CVE-2015-8374
CVE-2016-4997
CVE-2016-4998
CVE-2016-5696
ELSA-2016-3617
ELSA-2016-3617 — Oracle kernel-uek_dtrace-modules
oval:org.secpod.oval:def:1501580 CVE-2015-8374
CVE-2016-4997
CVE-2016-4998
ELSA-2016-3618
ELSA-2016-3618 — Oracle kernel-uek
oval:org.secpod.oval:def:1501584 CVE-2016-1000
CVE-2016-1000111
ELSA-2016-1978
ELSA-2016-1978 — Oracle python-twisted-web
oval:org.secpod.oval:def:1501585 CVE-2014-8500
CVE-2015-5477
CVE-2015-5722
CVE-2015-8000
CVE-2015-8704
CVE-2016-1285
CVE-2016-1286
CVE-2016-2776
ELSA-2016-1944
ELSA-2016-1944 — Oracle bind
oval:org.secpod.oval:def:1501586 CVE-2014-8500
CVE-2015-5477
CVE-2015-5722
CVE-2015-8000
CVE-2015-8704
CVE-2016-1285
CVE-2016-1286
CVE-2016-2776
ELSA-2016-1944
ELSA-2016-1944 — Oracle bind
oval:org.secpod.oval:def:1501587 CVE-2016-1000
CVE-2016-1000111
ELSA-2016-1978
ELSA-2016-1978 — Oracle python-twisted-web
oval:org.secpod.oval:def:1501588 CVE-2014-8500
CVE-2015-5477
CVE-2015-5722
CVE-2015-8000
CVE-2015-8704
CVE-2016-1285
CVE-2016-1286
CVE-2016-2776
ELSA-2016-1944
ELSA-2016-1944 — Oracle bind
oval:org.secpod.oval:def:1501589 CVE-2014-8500
CVE-2015-5477
CVE-2015-5722
CVE-2015-8000
CVE-2015-8704
CVE-2016-1285
CVE-2016-1286
CVE-2016-2776
ELSA-2016-1945
ELSA-2016-1945 — Oracle bind97
oval:org.secpod.oval:def:111375 CVE-2016-7167
FEDORA-2016-80f4f71eff
FEDORA-2016-80f4f71eff — Fedora 23 curl-7.43.0-10.fc23
oval:org.secpod.oval:def:111376 FEDORA-2016-24fa65c0ae FEDORA-2016-24fa65c0ae — Fedora 24 vfrnav-20160429-1.fc24
oval:org.secpod.oval:def:111378 CVE-2016-4425
FEDORA-2016-59fda81436
FEDORA-2016-59fda81436 — Fedora 24 jansson-2.9-1.fc24
oval:org.secpod.oval:def:111379 CVE-2016-7405
FEDORA-2016-14bc73b990
FEDORA-2016-14bc73b990 — Fedora 23 php-adodb-5.20.6-2.fc23
oval:org.secpod.oval:def:111380 CVE-2016-4425
FEDORA-2016-cc7f19cb5b
FEDORA-2016-cc7f19cb5b — Fedora 23 jansson-2.9-1.fc23
oval:org.secpod.oval:def:111381 CVE-2016-7411
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
FEDORA-2016-62fc05fd68
FEDORA-2016-62fc05fd68 — Fedora 24 php-5.6.26-1.fc24
oval:org.secpod.oval:def:111382 CVE-2016-7411
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
FEDORA-2016-db71b72137
FEDORA-2016-db71b72137 — Fedora 23 php-5.6.26-1.fc23
oval:org.secpod.oval:def:111383 CVE-2016-6662
FEDORA-2016-0901301dff
FEDORA-2016-0901301dff — Fedora 24 community-mysql-5.7.15-1.fc24
oval:org.secpod.oval:def:111384 CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-6302
CVE-2016-6304
CVE-2016-6306
CVE-2016-7052
FEDORA-2016-a555159613
FEDORA-2016-a555159613 — Fedora 24 openssl-1.0.2j-1.fc24
oval:org.secpod.oval:def:204009 CESA-2016:1978
CVE-2016-1000111
CESA-2016:1978 — centos 7 python-twisted-web
oval:org.secpod.oval:def:204011 CESA-2016:1943
CVE-2016-3710
CVE-2016-5403
CESA-2016:1943 — centos 5 kvm
oval:org.secpod.oval:def:204012 CESA-2016:1944
CVE-2016-2776
CESA-2016:1944 — centos 7 bind
oval:org.secpod.oval:def:204013 CESA-2016:1944
CVE-2016-2776
CESA-2016:1944 — centos 6 bind
oval:org.secpod.oval:def:204014 CESA-2016:1944
CVE-2016-2776
CESA-2016:1944 — centos 5 bind
oval:org.secpod.oval:def:204015 CESA-2016:1945
CVE-2016-2776
CESA-2016:1945 — centos 5 bind97
oval:org.secpod.oval:def:204016 CESA-2016:1978
CVE-2016-1000111
CESA-2016:1978 — centos 6 python-twisted-web
Share this article