The following SCAP content has been released to SCAP Repo and SecPod ANCOR. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:34514 | CVE-2016-1037, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1037 (Mac OS X) |
oval:org.secpod.oval:def:34523 | CVE-2016-1046, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1046 (Mac OS X) |
oval:org.secpod.oval:def:34513 | APSB16-14, CVE-2016-1037, CVE-2016-1038, CVE-2016-1039, CVE-2016-1040, CVE-2016-1041, CVE-2016-1042, CVE-2016-1043, CVE-2016-1044, CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1062, CVE-2016-1063, CVE-2016-1064, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1075, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1079, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1087, CVE-2016-1088, CVE-2016-1090, CVE-2016-1092, CVE-2016-1093, CVE-2016-1094, CVE-2016-1095, CVE-2016-1112, CVE-2016-1116, CVE-2016-1117, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1121, CVE-2016-1122, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4091, CVE-2016-4092, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4102, CVE-2016-4103, CVE-2016-4104, CVE-2016-4105, CVE-2016-4106, CVE-2016-4107, |
Multiple vulnerabilities in Adobe Acrobat and Reader products via unspecified vectors – APSB16-14 (Mac OS X) |
oval:org.secpod.oval:def:34524 | CVE-2016-1047, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1047 (Mac OS X) |
oval:org.secpod.oval:def:34525 | CVE-2016-1048, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1048 (Mac OS X) |
oval:org.secpod.oval:def:34526 | CVE-2016-1049, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1049 (Mac OS X) |
oval:org.secpod.oval:def:34527 | CVE-2016-1050, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1050 (Mac OS X) |
oval:org.secpod.oval:def:34528 | CVE-2016-1051, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1051 (Mac OS X) |
oval:org.secpod.oval:def:34529 | CVE-2016-1052, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1052 (Mac OS X) |
oval:org.secpod.oval:def:34530 | CVE-2016-1053, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1053 (Mac OS X) |
oval:org.secpod.oval:def:34531 | CVE-2016-1054, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1054 (Mac OS X) |
oval:org.secpod.oval:def:34532 | CVE-2016-1055, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1055 (Mac OS X) |
oval:org.secpod.oval:def:34515 | CVE-2016-1038, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1038 (Mac OS X) |
oval:org.secpod.oval:def:34533 | CVE-2016-1056, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1056 (Mac OS X) |
oval:org.secpod.oval:def:34534 | CVE-2016-1057, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1057 (Mac OS X) |
oval:org.secpod.oval:def:34535 | CVE-2016-1058, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1058 (Mac OS X) |
oval:org.secpod.oval:def:34536 | CVE-2016-1059, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1059 (Mac OS X) |
oval:org.secpod.oval:def:34537 | CVE-2016-1060, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1060 (Mac OS X) |
oval:org.secpod.oval:def:34538 | CVE-2016-1061, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1061 (Mac OS X) |
oval:org.secpod.oval:def:34539 | CVE-2016-1062, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1062 (Mac OS X) |
oval:org.secpod.oval:def:34540 | CVE-2016-1063, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1063 (Mac OS X) |
oval:org.secpod.oval:def:34541 | CVE-2016-1064, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1064 (Mac OS X) |
oval:org.secpod.oval:def:34542 | CVE-2016-1065, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1065 (Mac OS X) |
oval:org.secpod.oval:def:34516 | CVE-2016-1039, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1039 (Mac OS X) |
oval:org.secpod.oval:def:34543 | CVE-2016-1066, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1066 (Mac OS X) |
oval:org.secpod.oval:def:34544 | CVE-2016-1067, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1067 (Mac OS X) |
oval:org.secpod.oval:def:34545 | CVE-2016-1068, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1068 (Mac OS X) |
oval:org.secpod.oval:def:34546 | CVE-2016-1069, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1069 (Mac OS X) |
oval:org.secpod.oval:def:34547 | CVE-2016-1070, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1070 (Mac OS X) |
oval:org.secpod.oval:def:34548 | CVE-2016-1071, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1071 (Mac OS X) |
oval:org.secpod.oval:def:34549 | CVE-2016-1072, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1072 (Mac OS X) |
oval:org.secpod.oval:def:34550 | CVE-2016-1073, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1073 (Mac OS X) |
oval:org.secpod.oval:def:34551 | CVE-2016-1074, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1074 (Mac OS X) |
oval:org.secpod.oval:def:34552 | CVE-2016-1075, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1075 (Mac OS X) |
oval:org.secpod.oval:def:34517 | CVE-2016-1040, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1040 (Mac OS X) |
oval:org.secpod.oval:def:34553 | CVE-2016-1076, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1076 (Mac OS X) |
oval:org.secpod.oval:def:34554 | CVE-2016-1077, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1077 (Mac OS X) |
oval:org.secpod.oval:def:34555 | CVE-2016-1078, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1078 (Mac OS X) |
oval:org.secpod.oval:def:34556 | CVE-2016-1079, | Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1079 (Mac OS X) |
oval:org.secpod.oval:def:34557 | CVE-2016-1080, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1080 (Mac OS X) |
oval:org.secpod.oval:def:34558 | CVE-2016-1081, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1081 (Mac OS X) |
oval:org.secpod.oval:def:34559 | CVE-2016-1082, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1082 (Mac OS X) |
oval:org.secpod.oval:def:34560 | CVE-2016-1083, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1083 (Mac OS X) |
oval:org.secpod.oval:def:34561 | CVE-2016-1084, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1084 (Mac OS X) |
oval:org.secpod.oval:def:34562 | CVE-2016-1085, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1085 (Mac OS X) |
oval:org.secpod.oval:def:34518 | CVE-2016-1041, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1041 (Mac OS X) |
oval:org.secpod.oval:def:34563 | CVE-2016-1086, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1086 (Mac OS X) |
oval:org.secpod.oval:def:34564 | CVE-2016-1087, | Untrusted search path vulnerability in Adobe Acrobat and Reader products via a Trojan horse resource in an unspecified directory – CVE-2016-1087 (Mac OS X) |
oval:org.secpod.oval:def:34565 | CVE-2016-1088, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1088 (Mac OS X) |
oval:org.secpod.oval:def:34566 | CVE-2016-1090, | Untrusted search path vulnerability in Adobe Acrobat and Reader products via a Trojan horse resource in an unspecified directory – CVE-2016-1090 (Mac OS X) |
oval:org.secpod.oval:def:34567 | CVE-2016-1092, | Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1092 (Mac OS X) |
oval:org.secpod.oval:def:34568 | CVE-2016-1093, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1093 (Mac OS X) |
oval:org.secpod.oval:def:34569 | CVE-2016-1094, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1094 (Mac OS X) |
oval:org.secpod.oval:def:34570 | CVE-2016-1095, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1095 (Mac OS X) |
oval:org.secpod.oval:def:34571 | CVE-2016-1112, | Information disclosure vulnerability in Adobe Acrobat and Reader products via unspecified vectors. – CVE-2016-1112 (Mac OS X) |
oval:org.secpod.oval:def:34572 | CVE-2016-1116, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1116 (Mac OS X) |
oval:org.secpod.oval:def:34519 | CVE-2016-1042, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1042 (Mac OS X) |
oval:org.secpod.oval:def:34573 | CVE-2016-1117, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1117 (Mac OS X) |
oval:org.secpod.oval:def:34574 | CVE-2016-1118, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1118 (Mac OS X) |
oval:org.secpod.oval:def:34575 | CVE-2016-1119, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1119 (Mac OS X) |
oval:org.secpod.oval:def:34576 | CVE-2016-1120, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1120 (Mac OS X) |
oval:org.secpod.oval:def:34577 | CVE-2016-1121, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1121 (Mac OS X) |
oval:org.secpod.oval:def:34578 | CVE-2016-1122, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1122 (Mac OS X) |
oval:org.secpod.oval:def:34579 | CVE-2016-1123, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1123 (Mac OS X) |
oval:org.secpod.oval:def:34580 | CVE-2016-1124, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1124 (Mac OS X) |
oval:org.secpod.oval:def:34581 | CVE-2016-1125, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1125 (Mac OS X) |
oval:org.secpod.oval:def:34582 | CVE-2016-1126, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1126 (Mac OS X) |
oval:org.secpod.oval:def:34520 | CVE-2016-1043, | Integer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors. – CVE-2016-1043 (Mac OS X) |
oval:org.secpod.oval:def:34583 | CVE-2016-1127, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1127 (Mac OS X) |
oval:org.secpod.oval:def:34584 | CVE-2016-1128, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1128 (Mac OS X) |
oval:org.secpod.oval:def:34585 | CVE-2016-1129, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1129 (Mac OS X) |
oval:org.secpod.oval:def:34586 | CVE-2016-1130, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1130 (Mac OS X) |
oval:org.secpod.oval:def:34587 | CVE-2016-4088, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4088 (Mac OS X) |
oval:org.secpod.oval:def:34588 | CVE-2016-4089, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4089 (Mac OS X) |
oval:org.secpod.oval:def:34589 | CVE-2016-4090, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4090 (Mac OS X) |
oval:org.secpod.oval:def:34590 | CVE-2016-4091, | Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4091 (Mac OS X) |
oval:org.secpod.oval:def:34591 | CVE-2016-4092, | Heap-based buffer overflow vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4092 (Mac OS X) |
oval:org.secpod.oval:def:34592 | CVE-2016-4093, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4093 (Mac OS X) |
oval:org.secpod.oval:def:34521 | CVE-2016-1044, | JavaScript API execution restrictions bypass vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1044 (Mac OS X) |
oval:org.secpod.oval:def:34593 | CVE-2016-4094, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4094 (Mac OS X) |
oval:org.secpod.oval:def:34594 | CVE-2016-4096, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4096 (Mac OS X) |
oval:org.secpod.oval:def:34595 | CVE-2016-4097, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4097 (Mac OS X) |
oval:org.secpod.oval:def:34596 | CVE-2016-4098, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4098 (Mac OS X) |
oval:org.secpod.oval:def:34597 | CVE-2016-4099, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4099 (Mac OS X) |
oval:org.secpod.oval:def:34598 | CVE-2016-4100, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4100 (Mac OS X) |
oval:org.secpod.oval:def:34599 | CVE-2016-4101, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4101 (Mac OS X) |
oval:org.secpod.oval:def:34600 | CVE-2016-4102, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4102 (Mac OS X) |
oval:org.secpod.oval:def:34601 | CVE-2016-4103, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4103 (Mac OS X) |
oval:org.secpod.oval:def:34602 | CVE-2016-4104, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4104 (Mac OS X) |
oval:org.secpod.oval:def:34522 | CVE-2016-1045, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-1045 (Mac OS X) |
oval:org.secpod.oval:def:34603 | CVE-2016-4105, | Denial of service vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4105 (Mac OS X) |
oval:org.secpod.oval:def:34604 | CVE-2016-4106, | Untrusted search path vulnerability in Adobe Acrobat and Reader products via a Trojan horse resource in an unspecified directory – CVE-2016-4106 (Mac OS X) |
oval:org.secpod.oval:def:34605 | CVE-2016-4107, | Use-after-free vulnerability in Adobe Acrobat and Reader products via unspecified vectors – CVE-2016-4107 (Mac OS X) |
oval:org.secpod.oval:def:703092 | CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3689, CVE-2016-3951, CVE-2016-3955, CVE-2016-4557, USN-2965-4, |
USN-2965-4 — linux-image |
oval:org.secpod.oval:def:703093 | CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3689, CVE-2016-3951, CVE-2016-3955, CVE-2016-4557, USN-2965-1, |
USN-2965-1 — linux-image |
oval:org.secpod.oval:def:703094 | CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-2847, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3689, CVE-2016-3951, CVE-2016-3955, CVE-2016-4557, USN-2965-2, |
USN-2965-2 — linux-image |
oval:org.secpod.oval:def:703095 | CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3689, CVE-2016-3951, CVE-2016-3955, CVE-2016-4557, USN-2965-3, |
USN-2965-3 — linux-image |
oval:org.secpod.oval:def:703096 | CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3689, USN-2971-1, |
USN-2971-1 — linux-image |
oval:org.secpod.oval:def:703097 | CVE-2015-7515, CVE-2015-8830, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3689, USN-2970-1, |
USN-2970-1 — linux-image |
oval:org.secpod.oval:def:703098 | CVE-2015-8325, CVE-2016-1908, CVE-2016-3115, USN-2966-1, |
USN-2966-1 — openssh vulnerabilities |
oval:org.secpod.oval:def:703099 | CVE-2013-4312, CVE-2015-1805, CVE-2015-7515, CVE-2015-7566, CVE-2015-7833, CVE-2015-8767, CVE-2015-8812, CVE-2016-0723, CVE-2016-0774, CVE-2016-0821, CVE-2016-2069, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-2782, CVE-2016-2847, USN-2967-2, |
USN-2967-2 — linux-image |
oval:org.secpod.oval:def:703100 | CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3427, USN-2972-1, |
USN-2972-1 — openjdk 6 vulnerabilities |
oval:org.secpod.oval:def:703101 | CVE-2015-1805, CVE-2015-7515, CVE-2015-8830, CVE-2016-0774, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3689, USN-2968-1, |
USN-2968-1 — linux-image |
oval:org.secpod.oval:def:703102 | CVE-2015-1805, CVE-2015-7515, CVE-2015-8830, CVE-2016-0774, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3689, USN-2968-2, |
USN-2968-2 — linux-image |
oval:org.secpod.oval:def:703103 | CVE-2013-4312, CVE-2015-1805, CVE-2015-7515, CVE-2015-7566, CVE-2015-7833, CVE-2015-8767, CVE-2015-8812, CVE-2016-0723, CVE-2016-0774, CVE-2016-0821, CVE-2016-2069, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-2782, CVE-2016-2847, USN-2967-1, |
USN-2967-1 — linux-image |
oval:org.secpod.oval:def:703104 | CVE-2015-7515, CVE-2015-8830, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3138, CVE-2016-3156, CVE-2016-3157, USN-2969-1, |
USN-2969-1 — linux-image |
oval:org.secpod.oval:def:703105 | CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3689, USN-2971-3, |
USN-2971-3 — linux-image |
oval:org.secpod.oval:def:703106 | CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3689, USN-2971-2, |
USN-2971-2 — linux-image |
oval:org.secpod.oval:def:703107 | CVE-2016-2391, CVE-2016-2392, CVE-2016-2538, CVE-2016-2841, CVE-2016-2857, CVE-2016-2858, CVE-2016-3710, CVE-2016-3712, CVE-2016-4001, CVE-2016-4002, CVE-2016-4020, CVE-2016-4037, USN-2974-1, |
USN-2974-1 — qemu vulnerabilities |
oval:org.secpod.oval:def:703109 | CVE-2016-0758, CVE-2016-3713, USN-2978-1, |
USN-2978-1 — linux-image |
oval:org.secpod.oval:def:703110 | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118, USN-2950-4, |
USN-2950-4 — samba regressions |
oval:org.secpod.oval:def:703111 | CVE-2016-1541, USN-2981-1, |
USN-2981-1 — libarchive vulnerabilities |
oval:org.secpod.oval:def:703112 | CVE-2016-0718, USN-2983-1, |
USN-2983-1 — expat vulnerability |
oval:org.secpod.oval:def:703113 | CVE-2016-2804, CVE-2016-2806, CVE-2016-2807, CVE-2016-2808, CVE-2016-2811, CVE-2016-2812, CVE-2016-2814, CVE-2016-2816, CVE-2016-2817, CVE-2016-2820, USN-2936-3, |
USN-2936-3 — firefox regression |
oval:org.secpod.oval:def:703114 | CVE-2016-1938, CVE-2016-1978, CVE-2016-1979, CVE-2016-2805, CVE-2016-2807, USN-2973-1, |
USN-2973-1 — thunderbird vulnerabilities |
oval:org.secpod.oval:def:703115 | CVE-2016-0758, USN-2975-2, |
USN-2975-2 — linux-image |
oval:org.secpod.oval:def:703116 | CVE-2016-0758, USN-2975-1, |
USN-2975-1 — linux-image |
oval:org.secpod.oval:def:703117 | CVE-2016-0758, USN-2976-1, |
USN-2976-1 — linux-image |
oval:org.secpod.oval:def:703118 | CVE-2016-1660, CVE-2016-1661, CVE-2016-1663, CVE-2016-1665, CVE-2016-1666, CVE-2016-1667, CVE-2016-1668, CVE-2016-1669, CVE-2016-1670, USN-2960-1, |
USN-2960-1 — oxide vulnerabilities |
oval:org.secpod.oval:def:703119 | CVE-2016-0758, CVE-2016-3713, USN-2978-2, |
USN-2978-2 — linux-image |
oval:org.secpod.oval:def:703120 | CVE-2016-0758, USN-2978-3, |
USN-2978-3 — linux-image |
oval:org.secpod.oval:def:703121 | CVE-2016-0758, USN-2979-4, |
USN-2979-4 — linux-image |
oval:org.secpod.oval:def:703122 | CVE-2016-0758, CVE-2016-3713, USN-2979-1, |
USN-2979-1 — linux-image |
oval:org.secpod.oval:def:703123 | CVE-2016-0758, USN-2979-3, |
USN-2979-3 — linux-image |
oval:org.secpod.oval:def:703124 | CVE-2016-4353, CVE-2016-4354, CVE-2016-4355, CVE-2016-4356, USN-2982-1, |
USN-2982-1 — libksba vulnerabilities |
oval:org.secpod.oval:def:703125 | CVE-2016-3698, USN-2980-1, |
USN-2980-1 — libndp vulnerability |
oval:org.secpod.oval:def:703126 | CVE-2016-0758, CVE-2016-3713, USN-2979-2, |
USN-2979-2 — linux-image |
oval:org.secpod.oval:def:703127 | CVE-2016-0758, USN-2977-1, |
USN-2977-1 — linux-image |
oval:org.secpod.oval:def:34606 | cpe:/a:linux:linux_image_lowlatency:4.4, | linux-image-lowlatency 4.4 series is installed |
oval:org.secpod.oval:def:34607 | cpe:/a:linux:linux_image_generic:4.4, | linux-image-generic 4.4 series is installed |
oval:org.secpod.oval:def:34608 | USN-2981-1, | USN-2981-1 — libarchive vulnerabilities |
oval:org.secpod.oval:def:34609 | CVE-2016-4353, CVE-2016-4354, CVE-2016-4355, CVE-2016-4356, CVE-2016-4574, CVE-2016-4579, USN-2982-1, |
USN-2982-1 — libksba vulnerabilities |
oval:org.secpod.oval:def:34610 | CVE-2015-8325, CVE-2016-1907, CVE-2016-1908, CVE-2016-3115, USN-2966-1, |
USN-2966-1 — openssh vulnerabilities |
oval:org.secpod.oval:def:34611 | CVE-2016-2391, CVE-2016-2392, CVE-2016-2538, CVE-2016-2841, CVE-2016-2857, CVE-2016-3710, CVE-2016-3712, CVE-2016-4001, CVE-2016-4002, CVE-2016-4037, USN-2974-1, |
USN-2974-1 — qemu vulnerabilities |
oval:org.secpod.oval:def:34619 | CVE-2016-1792, | Memory corruption vulnerability in AMD in Apple OS X – CVE-2016-1792 |
oval:org.secpod.oval:def:34620 | CVE-2016-1793, | Null pointer dereference vulnerability in AppleGraphicsControl in Apple OS X – CVE-2016-1793 |
oval:org.secpod.oval:def:34616 | APPLE-SA-2016-05-16-4, CVE-2015-8865, CVE-2016-1791, CVE-2016-1792, CVE-2016-1793, CVE-2016-1794, CVE-2016-1795, CVE-2016-1796, CVE-2016-1797, CVE-2016-1798, CVE-2016-1799, CVE-2016-1800, CVE-2016-1801, CVE-2016-1802, CVE-2016-1803, CVE-2016-1804, CVE-2016-1805, CVE-2016-1806, CVE-2016-1807, CVE-2016-1808, CVE-2016-1809, CVE-2016-1810, CVE-2016-1811, CVE-2016-1812, CVE-2016-1813, CVE-2016-1814, CVE-2016-1815, CVE-2016-1816, CVE-2016-1817, CVE-2016-1818, CVE-2016-1819, CVE-2016-1820, CVE-2016-1821, CVE-2016-1822, CVE-2016-1823, CVE-2016-1824, CVE-2016-1825, CVE-2016-1826, CVE-2016-1827, CVE-2016-1828, CVE-2016-1829, CVE-2016-1830, CVE-2016-1831, CVE-2016-1832, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-1841, CVE-2016-1842, CVE-2016-1843, CVE-2016-1844, CVE-2016-1846, CVE-2016-1847, CVE-2016-1848, CVE-2016-1850, CVE-2016-1851, CVE-2016-1853, CVE-2016-3141, CVE-2016-3142, CVE-2016-4070, CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, |
Multiple vulnerabilities in Apple OS X – APPLE-SA-2016-05-16-4 |
oval:org.secpod.oval:def:34621 | CVE-2016-1794, | Null pointer dereference vulnerability in AppleGraphicsControl in Apple OS X – CVE-2016-1794 |
oval:org.secpod.oval:def:34622 | CVE-2016-1795, | Memory corruption vulnerability in AppleGraphicsPowerManagement in Apple OS X – CVE-2016-1795 |
oval:org.secpod.oval:def:34623 | CVE-2016-1796, | Out of bounds vulnerability in ATS in Apple OS X – CVE-2016-1796 |
oval:org.secpod.oval:def:34624 | CVE-2016-1797, | Arbitrary code executioncode execution vulnerability in ATS in Apple OS X – CVE-2016-1797 |
oval:org.secpod.oval:def:34625 | CVE-2016-1798, | Null pointer dereference vulnerability in Audio in Apple OS X – CVE-2016-1798 |
oval:org.secpod.oval:def:34626 | CVE-2016-1799, | Memory corruption vulnerability in Audio in Apple OS X – CVE-2016-1799 |
oval:org.secpod.oval:def:34627 | CVE-2016-1800, | Arbitrary code execution vulnerability in Captive Network Assistant in Apple OS X – CVE-2016-1800 |
oval:org.secpod.oval:def:34628 | CVE-2016-1801, | Information disclosure vulnerability in CFNetwork Proxies in Apple OS X – CVE-2016-1801 |
oval:org.secpod.oval:def:34629 | CVE-2016-1802, | Information disclosure vulnerability in CommonCrypto in Apple OS X – CVE-2016-1802 |
oval:org.secpod.oval:def:34618 | CVE-2016-1791, | Information disclosure of kernel memory content vulnerability in AMD in Apple OS X – CVE-2016-1791 |
oval:org.secpod.oval:def:34630 | CVE-2016-1803, | Null pointer dereference vulnerability in CoreCapture in Apple OS X – CVE-2016-1803 |
oval:org.secpod.oval:def:34632 | CVE-2016-1805, | Arbitrary code execution vulnerability in CoreStorage in Apple OS X – CVE-2016-1805 |
oval:org.secpod.oval:def:34633 | CVE-2016-1806, | Arbitrary code execution vulnerability in Crash Reporter in Apple OS X – CVE-2016-1806 |
oval:org.secpod.oval:def:34634 | CVE-2016-1807, | Race condition vulnerability in Disk Images in Apple OS X – CVE-2016-1807 |
oval:org.secpod.oval:def:34635 | CVE-2016-1808, | Memory corruption vulnerability in Disk Images in Apple OS X – CVE-2016-1808 |
oval:org.secpod.oval:def:34636 | CVE-2016-1809, | Security key encryption vulnerability in Disk Utility in Apple OS X – CVE-2016-1809 |
oval:org.secpod.oval:def:34637 | CVE-2016-1810, | Memory corruption vulnerability in Graphics Drivers in Apple OS X – CVE-2016-1810 |
oval:org.secpod.oval:def:34638 | CVE-2016-1811, | Null pointer dereference vulnerability in ImageIO in Apple OS X – CVE-2016-1811 |
oval:org.secpod.oval:def:34639 | CVE-2016-1812, | Buffer overflow vulnerability in Intel Graphics Driver in Apple OS X – CVE-2016-1812 |
oval:org.secpod.oval:def:34641 | CVE-2016-1814, | Null pointer dereference vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1814 |
oval:org.secpod.oval:def:34617 | CVE-2015-8865, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2015-8865 |
oval:org.secpod.oval:def:34642 | CVE-2016-1815, | Memory corruption vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1815 |
oval:org.secpod.oval:def:34644 | CVE-2016-1817, | Memory corruption vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1817 |
oval:org.secpod.oval:def:34645 | CVE-2016-1818, | Memory corruption vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1818 |
oval:org.secpod.oval:def:34646 | CVE-2016-1819, | Memory corruption vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1819 |
oval:org.secpod.oval:def:34640 | CVE-2016-1813, | Null pointer dereference vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1813 |
oval:org.secpod.oval:def:34643 | CVE-2016-1816, | Null pointer dereference vulnerability in IOAcceleratorFamily in Apple OS X – CVE-2016-1816 |
oval:org.secpod.oval:def:34647 | CVE-2016-1820, | Buffer overflow vulnerability in IOAudioFamily in Apple OS X – CVE-2016-1820 |
oval:org.secpod.oval:def:34648 | CVE-2016-1821, | Null pointer dereference vulnerability in IOAudioFamily in Apple OS X – CVE-2016-1821 |
oval:org.secpod.oval:def:34649 | CVE-2016-1822, | Memory corruption vulnerability in IOFireWireFamily in Apple OS X – CVE-2016-1822 |
oval:org.secpod.oval:def:34650 | CVE-2016-1823, | Memory corruption vulnerability in IOHIDFamily in Apple OS X – CVE-2016-1823 |
oval:org.secpod.oval:def:34678 | CVE-2016-3141, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2016-3141 |
oval:org.secpod.oval:def:34651 | CVE-2016-1824, | Memory corruption vulnerability in IOHIDFamily in Apple OS X – CVE-2016-1824 |
oval:org.secpod.oval:def:34652 | CVE-2016-1825, | Memory corruption vulnerability in IOHIDFamily in Apple OS X – CVE-2016-1825 |
oval:org.secpod.oval:def:34654 | CVE-2016-1827, | Memory corruption vulnerability in Kernel in Apple OS X – CVE-2016-1827 |
oval:org.secpod.oval:def:34655 | CVE-2016-1828, | Memory corruption vulnerability in Kernel in Apple OS X – CVE-2016-1828 |
oval:org.secpod.oval:def:34656 | CVE-2016-1829, | Memory corruption vulnerability in Kernel in Apple OS X – CVE-2016-1829 |
oval:org.secpod.oval:def:34657 | CVE-2016-1830, | Memory corruption vulnerability in Kernel in Apple OS X – CVE-2016-1830 |
oval:org.secpod.oval:def:34658 | CVE-2016-1831, | Memory corruption vulnerability in Kernel in Apple OS X – CVE-2016-1831 |
oval:org.secpod.oval:def:34653 | CVE-2016-1826, | Integer overflow vulnerability in Kernel in Apple OS X – CVE-2016-1826 |
oval:org.secpod.oval:def:34659 | CVE-2016-1832, | Memory corruption vulnerability in libc in Apple OS X – CVE-2016-1832 |
oval:org.secpod.oval:def:34660 | CVE-2016-1833, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1833 |
oval:org.secpod.oval:def:34679 | CVE-2016-3142, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2016-3142 |
oval:org.secpod.oval:def:34661 | CVE-2016-1834, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1834 |
oval:org.secpod.oval:def:34662 | CVE-2016-1835, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1835 |
oval:org.secpod.oval:def:34663 | CVE-2016-1836, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1836 |
oval:org.secpod.oval:def:34664 | CVE-2016-1837, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1837 |
oval:org.secpod.oval:def:34665 | CVE-2016-1838, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1838 |
oval:org.secpod.oval:def:34666 | CVE-2016-1839, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1839 |
oval:org.secpod.oval:def:34667 | CVE-2016-1840, | Memory corruption vulnerability in libxml2 in Apple OS X – CVE-2016-1840 |
oval:org.secpod.oval:def:34668 | CVE-2016-1841, | Memory corruption vulnerability in libxslt in Apple OS X – CVE-2016-1841 |
oval:org.secpod.oval:def:34669 | CVE-2016-1842, | Information disclosure vulnerability in MapKit in Apple OS X – CVE-2016-1842 |
oval:org.secpod.oval:def:34671 | CVE-2016-1844, | Unspecified vulnerability in Messages in Apple OS X – CVE-2016-1844 |
oval:org.secpod.oval:def:34680 | CVE-2016-4070, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2016-4070 |
oval:org.secpod.oval:def:34670 | CVE-2016-1843, | Information disclosure vulnerability in Messages in Apple OS X – CVE-2016-1843 |
oval:org.secpod.oval:def:34631 | CVE-2016-1804, | Memory corruption vulnerability in Multi-Touch in Apple OS X – CVE-2016-1804 |
oval:org.secpod.oval:def:34672 | CVE-2016-1846, | Memory corruption vulnerability in NVIDIA Graphics Drivers in Apple OS X – CVE-2016-1846 |
oval:org.secpod.oval:def:34673 | CVE-2016-1847, | Memory corruption vulnerability in OpenGL in Apple OS X – CVE-2016-1847 |
oval:org.secpod.oval:def:34674 | CVE-2016-1848, | Memory corruption vulnerability in QuickTime in Apple OS X – CVE-2016-1848 |
oval:org.secpod.oval:def:34675 | CVE-2016-1850, | Memory corruption vulnerability in SceneKit in Apple OS X – CVE-2016-1850 |
oval:org.secpod.oval:def:34676 | CVE-2016-1851, | Unspecified vulnerability in Screen Lock in Apple OS X – CVE-2016-1851 |
oval:org.secpod.oval:def:34677 | CVE-2016-1853, | Information disclosure vulnerability in Tcl in Apple OS X – CVE-2016-1853 |
oval:org.secpod.oval:def:34681 | CVE-2016-4071, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2016-4071 |
oval:org.secpod.oval:def:34682 | CVE-2016-4072, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2016-4072 |
oval:org.secpod.oval:def:34683 | CVE-2016-4073, | Unspecified vulnerability in apache_mod_php in Apple OS X – CVE-2016-4073 |
oval:org.secpod.oval:def:34684 | CVE-2015-3152, | Spoofing vulnerability in Oracle MySQL via a cleartext-downgrade attack aka a " |
oval:org.secpod.oval:def:34696 | CVE-2014-0117, | Denial of service vulnerability in Apache HTTP Server via a crafted HTTP Connection header |
oval:org.secpod.oval:def:34697 | CVE-2014-0118, | Denial of service vulnerability in Apache HTTP Server via a crafted request data |
oval:org.secpod.oval:def:34687 | CVE-2012-1181, | Denial of service vulnerability in Apache HTTP Server via a series of HTTP requests |
oval:org.secpod.oval:def:34690 | CVE-2013-1862, | Arbitrary code execution vulnerability in Apache HTTP Server via an HTTP request |
oval:org.secpod.oval:def:34685 | CVE-2012-0021, | Denial of service vulnerability in Apache HTTP Server via a cookie that lacks both a name and a value |
oval:org.secpod.oval:def:34691 | CVE-2013-2249, | Unspecified vulnerability in Apache HTTP Server – CVE-2013-2249 |
oval:org.secpod.oval:def:34698 | CVE-2014-0226, | Denial of service vulnerability in Apache HTTP Server via a crafted request |
oval:org.secpod.oval:def:34688 | cpe:/a:apache:http_server:2.3, | Apache HTTP Server 2.3.x is installed on the system |
oval:org.secpod.oval:def:34699 | CVE-2014-0231, | Denial of service vulnerability in Apache HTTP Server via a request to a CGI script |
oval:org.secpod.oval:def:34702 | CVE-2015-0253, | Denial of service vulnerability in Apache HTTP Server – CVE-2015-0253 |
oval:org.secpod.oval:def:34700 | CVE-2014-3523, | Denial of service vulnerability in Apache HTTP Server via crafted requests |
oval:org.secpod.oval:def:34701 | CVE-2014-3583, | Denial of service vulnerability in Apache HTTP Server via long response headers |
oval:org.secpod.oval:def:34692 | CVE-2013-4352, | Denial of service vulnerability in Apache HTTP Server via vectors that trigger a missing hostname value |
oval:org.secpod.oval:def:34689 | CVE-2012-4557, | Denial of service vulnerability in Apache HTTP Server via an expensive request |
oval:org.secpod.oval:def:34686 | CVE-2012-0053, | Information disclosure vulnerability in Apache HTTP Server via vectors involving a long or malformed header in conjunction with crafted web script |
oval:org.secpod.oval:def:34693 | CVE-2013-5704, | Security bypass vulnerability in Apache HTTP Server – CVE-2013-5704 |
oval:org.secpod.oval:def:34694 | CVE-2013-6438, | Denial of service vulnerability in Apache HTTP Server via a crafted DAV WRITE request |
oval:org.secpod.oval:def:34695 | CVE-2014-0098, | Denial of service vulnerability in Apache HTTP Server via a crafted cookie |
oval:org.secpod.oval:def:1501451 | CVE-2015-8767, ELSA-2016-3554, |
ELSA-2016-3554 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501452 | CVE-2015-8767, ELSA-2016-3554, |
ELSA-2016-3554 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501453 | CVE-2016-3710, ELSA-2016-0724, |
ELSA-2016-0724 — Oracle qemu-kvm |
oval:org.secpod.oval:def:1501454 | CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2842, ELSA-2016-0722, |
ELSA-2016-0722 — Oracle openssl |
oval:org.secpod.oval:def:1501455 | CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3427, ELSA-2016-0723, |
ELSA-2016-0723 — Oracle java-1.6.0-openjdk |
oval:org.secpod.oval:def:1501456 | CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3427, ELSA-2016-0723, |
ELSA-2016-0723 — Oracle java-1.6.0-openjdk |
oval:org.secpod.oval:def:1501457 | CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3427, ELSA-2016-0723, |
ELSA-2016-0723 — Oracle java-1.6.0-openjdk |
oval:org.secpod.oval:def:1501458 | CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718, ELSA-2016-0726, |
ELSA-2016-0726 — Oracle ImageMagick |
oval:org.secpod.oval:def:1501459 | CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718, ELSA-2016-0726, |
ELSA-2016-0726 — Oracle ImageMagick |
oval:org.secpod.oval:def:1501474 | CVE-2016-3697, ELSA-2016-3568, |
ELSA-2016-3568 — Oracle docker-engine |
oval:org.secpod.oval:def:1501475 | CVE-2013-4312, CVE-2015-8215, CVE-2015-8543, CVE-2016-0758, ELSA-2016-3565, |
ELSA-2016-3565 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501476 | CVE-2013-4312, CVE-2015-7509, CVE-2015-8215, CVE-2015-8324, CVE-2015-8543, ELSA-2016-3567, |
ELSA-2016-3567 — Oracle kernel-uek_ofa_mlnx_en |
oval:org.secpod.oval:def:1501477 | CVE-2013-4312, CVE-2015-8215, CVE-2015-8543, CVE-2016-0758, ELSA-2016-3565, |
ELSA-2016-3565 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501478 | CVE-2016-3697, ELSA-2016-3568, |
ELSA-2016-3568 — Oracle docker-engine_docker-engine-selinux |
oval:org.secpod.oval:def:1501480 | CVE-2013-4312, CVE-2015-7509, CVE-2015-8215, CVE-2015-8543, ELSA-2016-3566, |
ELSA-2016-3566 — Oracle kernel-uek |
oval:org.secpod.oval:def:1501481 | CVE-2013-4312, CVE-2015-7509, CVE-2015-8215, CVE-2015-8324, CVE-2015-8543, ELSA-2016-3567, |
ELSA-2016-3567 — Oracle kernel-uek_ofa_mlnx_en |
oval:org.secpod.oval:def:1501482 | CVE-2013-4312, CVE-2015-7509, CVE-2015-8215, CVE-2015-8543, ELSA-2016-3566, |
ELSA-2016-3566 — Oracle kernel-uek |
oval:org.secpod.oval:def:203933 | CESA-2016:1033, CVE-2016-0758, |
CESA-2016:1033 — centos 7 kernel,python-perf,perf |
oval:org.secpod.oval:def:203934 | CESA-2016:1025, CVE-2015-2328, CVE-2015-3217, CVE-2015-5073, CVE-2015-8385, CVE-2015-8386, CVE-2015-8388, CVE-2015-8391, CVE-2016-3191, |
CESA-2016:1025 — centos 7 pcre |
oval:org.secpod.oval:def:203935 | CESA-2016:1041, CVE-2016-2805, CVE-2016-2807, |
CESA-2016:1041 — centos 7 thunderbird |
oval:org.secpod.oval:def:203936 | CESA-2016:1041, CVE-2016-2805, CVE-2016-2807, |
CESA-2016:1041 — centos 5 thunderbird |
oval:org.secpod.oval:def:203937 | CESA-2016:1086, CVE-2016-3698, |
CESA-2016:1086 — centos 7 libndp |
oval:org.secpod.oval:def:34615 | CVE-2014-6270, | Heap-based buffer overflow vulnerability in Squid via a crafted UDP SNMP request |
oval:org.secpod.oval:def:1501217 | CVE-2014-7822, CVE-2015-1333, CVE-2015-1805, CVE-2015-3212, CVE-2015-5156, CVE-2015-5364, CVE-2015-5366, CVE-2015-5697, CVE-2015-6937, ELSA-2015-3098, |
ELSA-2015-3098 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501219 | CVE-2014-7822, CVE-2015-1333, CVE-2015-1805, CVE-2015-3212, CVE-2015-5156, CVE-2015-5364, CVE-2015-5366, CVE-2015-5697, CVE-2015-6937, ELSA-2015-3098, |
ELSA-2015-3098 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501314 | CVE-2016-0728, ELSA-2016-3510, |
ELSA-2016-3510 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:1501319 | CVE-2016-0728, ELSA-2016-3510, |
ELSA-2016-3510 — Oracle kernel-uek_dtrace-modules |
oval:org.secpod.oval:def:110550 | FEDORA-2016-a69a74ceff, | FEDORA-2016-a69a74ceff — Fedora 22 openvpn-2.3.11-1.fc22 |
oval:org.secpod.oval:def:110551 | FEDORA-2016-927aade89c, | FEDORA-2016-927aade89c — Fedora 22 rpm-4.12.0.1-17.fc22 |
oval:org.secpod.oval:def:110552 | CVE-2016-4574, CVE-2016-4579, FEDORA-2016-28a56c76c1, |
FEDORA-2016-28a56c76c1 — Fedora 22 libksba-1.3.4-1.fc22 |
oval:org.secpod.oval:def:110553 | CVE-2015-8872, CVE-2016-4804, FEDORA-2016-e2d635cbf8, |
FEDORA-2016-e2d635cbf8 — Fedora 23 dosfstools-3.0.28-3.fc23 |
oval:org.secpod.oval:def:110555 | CVE-2016-3729, CVE-2016-3731, CVE-2016-3732, CVE-2016-3733, CVE-2016-3734, FEDORA-2016-286bacdbfb, |
FEDORA-2016-286bacdbfb — Fedora 23 moodle-2.9.6-1.fc23 |
oval:org.secpod.oval:def:110556 | CVE-2016-3659, FEDORA-2016-879977eea0, |
FEDORA-2016-879977eea0 — Fedora 23 cacti-0.8.8h-1.fc23 |
oval:org.secpod.oval:def:110557 | CVE-2011-5326, CVE-2016-3993, CVE-2016-3994, CVE-2016-4024, FEDORA-2016-b4212484d5, |
FEDORA-2016-b4212484d5 — Fedora 22 imlib2-1.4.9-1.fc22 |
oval:org.secpod.oval:def:110558 | CVE-2016-1236, FEDORA-2016-cafcf15357, |
FEDORA-2016-cafcf15357 — Fedora 22 websvn-2.3.3-13.fc22 |
oval:org.secpod.oval:def:110559 | CVE-2015-8325, FEDORA-2016-d31c00ca51, |
FEDORA-2016-d31c00ca51 — Fedora 23 gsi-openssh-7.2p2-2.fc23 |
oval:org.secpod.oval:def:110560 | CVE-2016-3993, CVE-2016-4024, FEDORA-2016-ff070e8faa, |
FEDORA-2016-ff070e8faa — Fedora 23 imlib2-1.4.9-1.fc23 |
oval:org.secpod.oval:def:110561 | CVE-2016-2198, CVE-2016-2391, CVE-2016-2858, CVE-2016-3710, CVE-2016-3712, CVE-2016-4001, CVE-2016-4037, FEDORA-2016-a3298e39f7, |
FEDORA-2016-a3298e39f7 — Fedora 22 qemu-2.3.1-14.fc22 |
oval:org.secpod.oval:def:110562 | CVE-2016-3659, FEDORA-2016-01198b9f9d, |
FEDORA-2016-01198b9f9d — Fedora 22 cacti-0.8.8h-1.fc22 |
oval:org.secpod.oval:def:110563 | FEDORA-2016-f2a1389f3e, | FEDORA-2016-f2a1389f3e — Fedora 22 pgpdump-0.31-1.fc22 |
oval:org.secpod.oval:def:110564 | FEDORA-2016-aa576c7699, | FEDORA-2016-aa576c7699 — Fedora 23 thunderbird-45.1.0-2.fc23 |
oval:org.secpod.oval:def:110565 | CVE-2016-1236, FEDORA-2016-0cb7475aa6, |
FEDORA-2016-0cb7475aa6 — Fedora 23 websvn-2.3.3-13.fc23 |
oval:org.secpod.oval:def:110566 | FEDORA-2016-f36247d441, | FEDORA-2016-f36247d441 — Fedora 23 php-symfony-2.7.13-1.fc23 |
oval:org.secpod.oval:def:110567 | FEDORA-2016-c9d560e23a, | FEDORA-2016-c9d560e23a — Fedora 23 pgpdump-0.31-1.fc23 |
oval:org.secpod.oval:def:110568 | CVE-2016-3698, FEDORA-2016-5cbcaebaf2, |
FEDORA-2016-5cbcaebaf2 — Fedora 23 libndp-1.6-1.fc23 |
oval:org.secpod.oval:def:110569 | FEDORA-2016-4ad874e6c2, | FEDORA-2016-4ad874e6c2 — Fedora 22 php-symfony-2.7.13-1.fc22 |
oval:org.secpod.oval:def:110570 | CVE-2015-3197, CVE-2016-0705, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, FEDORA-2016-e1234b65a2, |
FEDORA-2016-e1234b65a2 — Fedora 23 mingw-openssl-1.0.2h-1.fc23 |
oval:org.secpod.oval:def:110573 | CVE-2016-4566, CVE-2016-4567, FEDORA-2016-e97a850183, |
FEDORA-2016-e97a850183 — Fedora 22 wordpress-4.5.2-1.fc22 |
oval:org.secpod.oval:def:110574 | CVE-2016-4566, CVE-2016-4567, FEDORA-2016-cf91320535, |
FEDORA-2016-cf91320535 — Fedora 23 wordpress-4.5.2-1.fc23 |
oval:org.secpod.oval:def:110575 | CVE-2016-3698, FEDORA-2016-2be4263b24, |
FEDORA-2016-2be4263b24 — Fedora 22 libndp-1.4-2.fc22.1 |
Pingback: SCAP Feed Release: 27-May-2016 – sec.uno