The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:501947 | CVE-2016-9637 RHSA-2016:2963-01 |
RHSA-2016:2963-01 — Redhat xen |
oval:org.secpod.oval:def:501948 | CVE-2016-7117 RHSA-2016:2962-01 |
RHSA-2016:2962-01 — Redhat kernel |
oval:org.secpod.oval:def:703405 | CVE-2016-2123 CVE-2016-2126 USN-3158-1 |
USN-3158-1 — samba vulnerabilities |
oval:org.secpod.oval:def:204057 | CESA-2016:2962 CVE-2016-7117 |
CESA-2016:2962 — centos 5 kernel |
oval:org.secpod.oval:def:204058 | CESA-2016:2963 CVE-2016-9637 |
CESA-2016:2963 — centos 5 xen |
oval:org.secpod.oval:def:602705 | CVE-2016-9956 DSA-3742-1 |
DSA-3742-1 flightgear — flightgear |
oval:org.secpod.oval:def:602706 | CVE-2016-9964 DSA-3743-1 |
DSA-3743-1 python-bottle — python-bottle |
oval:org.secpod.oval:def:602707 | CVE-2016-1254 DSA-3741-1 |
DSA-3741-1 tor — tor |
oval:org.secpod.oval:def:111776 | CVE-2016-9839 FEDORA-2016-04c687d2aa |
FEDORA-2016-04c687d2aa — Fedora 25 mapserver-7.0.3-1.git0f9ece8.fc25 |
oval:org.secpod.oval:def:111777 | CVE-2016-9839 FEDORA-2016-cb03b6b70f |
FEDORA-2016-cb03b6b70f — Fedora 24 mapserver-6.2.3-1.fc24 |
oval:org.secpod.oval:def:111771 | CVE-2016-9957 CVE-2016-9958 CVE-2016-9959 CVE-2016-9960 CVE-2016-9961 FEDORA-2016-fbf9f8b204 |
FEDORA-2016-fbf9f8b204 — Fedora 25 game-music-emu-0.6.1-1.fc25 |
oval:org.secpod.oval:def:111773 | CVE-2016-7030 CVE-2016-9575 FEDORA-2016-ca1d1e1dc1 |
FEDORA-2016-ca1d1e1dc1 — Fedora 25 freeipa-4.4.3-1.fc25 |
oval:org.secpod.oval:def:111774 | CVE-2016-9580 CVE-2016-9581 FEDORA-2016-c404a59411 |
FEDORA-2016-c404a59411 — Fedora 25 openjpeg2-2.1.2-3.fc25 |
oval:org.secpod.oval:def:111775 | CVE-2016-9815 CVE-2016-9816 CVE-2016-9817 CVE-2016-9818 CVE-2016-9913 CVE-2016-9914 CVE-2016-9915 CVE-2016-9916 CVE-2016-9921 CVE-2016-9922 CVE-2016-9932 FEDORA-2016-1b868c23a9 |
FEDORA-2016-1b868c23a9 — Fedora 25 xen-4.7.1-5.fc25 |
oval:org.secpod.oval:def:1600486 | ALAS-2016-779 CVE-2016-1248 |
ALAS-2016-779 —- vim |
oval:org.secpod.oval:def:38490 | CVE-2016-7596 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7596 |
oval:org.secpod.oval:def:38499 | CVE-2016-7628 | Elevation of privilege vulnerability in Apple Mac OS X – CVE-2016-7628 |
oval:org.secpod.oval:def:38500 | CVE-2016-7658 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7658 |
oval:org.secpod.oval:def:38501 | CVE-2016-7659 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7659 |
oval:org.secpod.oval:def:38502 | CVE-2016-7605 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7605 |
oval:org.secpod.oval:def:38503 | CVE-2016-7617 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7617 |
oval:org.secpod.oval:def:38504 | CVE-2016-7604 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7604 |
oval:org.secpod.oval:def:38505 | CVE-2016-7663 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7663 |
oval:org.secpod.oval:def:38506 | CVE-2016-7627 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7627 |
oval:org.secpod.oval:def:38491 | CVE-2016-7411 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7411 |
oval:org.secpod.oval:def:38507 | CVE-2016-7588 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7588 |
oval:org.secpod.oval:def:38508 | CVE-2016-7603 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7603 |
oval:org.secpod.oval:def:38509 | CVE-2016-7595 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7595 |
oval:org.secpod.oval:def:38510 | CVE-2016-5419 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-5419 |
oval:org.secpod.oval:def:38511 | CVE-2016-5420 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-5420 |
oval:org.secpod.oval:def:38512 | CVE-2016-5421 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-5421 |
oval:org.secpod.oval:def:38513 | CVE-2016-7141 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-7141 |
oval:org.secpod.oval:def:38514 | CVE-2016-7167 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-7167 |
oval:org.secpod.oval:def:38515 | CVE-2016-8615 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8615 |
oval:org.secpod.oval:def:38516 | CVE-2016-8616 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8616 |
oval:org.secpod.oval:def:38492 | CVE-2016-7412 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7412 |
oval:org.secpod.oval:def:38517 | CVE-2016-8617 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8617 |
oval:org.secpod.oval:def:38518 | CVE-2016-8618 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8618 |
oval:org.secpod.oval:def:38519 | CVE-2016-8619 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8619 |
oval:org.secpod.oval:def:38520 | CVE-2016-8620 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8620 |
oval:org.secpod.oval:def:38521 | CVE-2016-8621 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8621 |
oval:org.secpod.oval:def:38522 | CVE-2016-8622 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8622 |
oval:org.secpod.oval:def:38523 | CVE-2016-8623 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8623 |
oval:org.secpod.oval:def:38524 | CVE-2016-8624 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8624 |
oval:org.secpod.oval:def:38489 | APPLE-SA-2016-12-13-1 CVE-2016-1777 CVE-2016-1823 CVE-2016-4688 CVE-2016-4691 CVE-2016-4693 CVE-2016-5419 CVE-2016-5420 CVE-2016-5421 CVE-2016-6303 CVE-2016-6304 CVE-2016-7141 CVE-2016-7167 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7588 CVE-2016-7591 CVE-2016-7594 CVE-2016-7595 CVE-2016-7596 CVE-2016-7600 CVE-2016-7602 CVE-2016-7603 CVE-2016-7604 CVE-2016-7605 CVE-2016-7606 CVE-2016-7607 CVE-2016-7608 CVE-2016-7609 CVE-2016-7612 CVE-2016-7615 CVE-2016-7616 CVE-2016-7617 CVE-2016-7618 CVE-2016-7619 CVE-2016-7620 CVE-2016-7621 CVE-2016-7622 CVE-2016-7624 CVE-2016-7625 CVE-2016-7627 CVE-2016-7628 CVE-2016-7629 CVE-2016-7633 CVE-2016-7636 CVE-2016-7637 CVE-2016-7643 CVE-2016-7644 CVE-2016-7655 CVE-2016-7657 CVE-2016-7658 CVE-2016-7659 CVE-2016-7660 CVE-2016-7661 CVE-2016-7662 CVE-2016-7663 CVE-2016-8615 CVE-2016-8616 CVE-2016-8617 CVE-2016-8618 CVE-2016-8619 CVE-2016-8620 CVE-2016-8621 CVE-2016-8622 CVE-2016-8623 CVE-2016-8624 CVE-2016-8625 |
Multiple vulnerabilities in Apple Mac OS X – APPLE-SA-2016-12-13-1 |
oval:org.secpod.oval:def:38525 | CVE-2016-8625 | Information disclosure vulnerability in Apple Mac OS X – CVE-2016-8625 |
oval:org.secpod.oval:def:38526 | CVE-2016-7633 | Elevation of privilege vulnerability in Apple Mac OS X – CVE-2016-7633 |
oval:org.secpod.oval:def:38493 | CVE-2016-7413 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7413 |
oval:org.secpod.oval:def:38527 | CVE-2016-7616 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7616 |
oval:org.secpod.oval:def:38528 | CVE-2016-4691 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-4691 |
oval:org.secpod.oval:def:38529 | CVE-2016-4688 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-4688 |
oval:org.secpod.oval:def:38530 | CVE-2016-7618 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7618 |
oval:org.secpod.oval:def:38531 | CVE-2016-7622 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7622 |
oval:org.secpod.oval:def:38532 | CVE-2016-7594 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7594 |
oval:org.secpod.oval:def:38533 | CVE-2016-7643 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7643 |
oval:org.secpod.oval:def:38534 | CVE-2016-7602 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7602 |
oval:org.secpod.oval:def:38535 | CVE-2016-7624 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7624 |
oval:org.secpod.oval:def:38536 | CVE-2016-7608 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7608 |
oval:org.secpod.oval:def:38494 | CVE-2016-7414 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7414 |
oval:org.secpod.oval:def:38537 | CVE-2016-1823 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-1823 |
oval:org.secpod.oval:def:38538 | CVE-2016-7591 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7591 |
oval:org.secpod.oval:def:38539 | CVE-2016-7625 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7625 |
oval:org.secpod.oval:def:38540 | CVE-2016-7657 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7657 |
oval:org.secpod.oval:def:38541 | CVE-2016-7620 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7620 |
oval:org.secpod.oval:def:38542 | CVE-2016-7606 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7606 |
oval:org.secpod.oval:def:38543 | CVE-2016-7612 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7612 |
oval:org.secpod.oval:def:38544 | CVE-2016-7607 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7607 |
oval:org.secpod.oval:def:38545 | CVE-2016-7615 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7615 |
oval:org.secpod.oval:def:38546 | CVE-2016-7621 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7621 |
oval:org.secpod.oval:def:38495 | CVE-2016-7416 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7416 |
oval:org.secpod.oval:def:38547 | CVE-2016-7637 | Elevation of privilege vulnerability in Apple Mac OS X – CVE-2016-7637 |
oval:org.secpod.oval:def:38548 | CVE-2016-7644 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7644 |
oval:org.secpod.oval:def:38549 | CVE-2016-7629 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7629 |
oval:org.secpod.oval:def:38550 | CVE-2016-7655 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-7655 |
oval:org.secpod.oval:def:38551 | CVE-2016-7619 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7619 |
oval:org.secpod.oval:def:38552 | CVE-2016-6304 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-6304 |
oval:org.secpod.oval:def:38553 | CVE-2016-1777 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-1777 |
oval:org.secpod.oval:def:38554 | CVE-2016-7600 | Elevation of privilege vulnerability in Apple Mac OS X – CVE-2016-7600 |
oval:org.secpod.oval:def:38555 | CVE-2016-6303 | Arbitrary code execution vulnerability in Apple Mac OS X – CVE-2016-6303 |
oval:org.secpod.oval:def:38556 | CVE-2016-7661 | Elevation of privilege vulnerability in Apple Mac OS X – CVE-2016-7661 |
oval:org.secpod.oval:def:38496 | CVE-2016-7417 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7417 |
oval:org.secpod.oval:def:38557 | CVE-2016-4693 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-4693 |
oval:org.secpod.oval:def:38558 | CVE-2016-7636 | Denial of service vulnerability in Apple Mac OS X – CVE-2016-7636 |
oval:org.secpod.oval:def:38559 | CVE-2016-7662 | Unspecified vulnerability in Apple Mac OS X – CVE-2016-7662 |
oval:org.secpod.oval:def:38560 | CVE-2016-7660 | Elevation of privilege vulnerability in Apple Mac OS X – CVE-2016-7660 |
oval:org.secpod.oval:def:38497 | CVE-2016-7418 | Arbitrary code execution vulnerability in apache_mod_php in Apple Mac OS X – CVE-2016-7418 |
oval:org.secpod.oval:def:38498 | CVE-2016-7609 | Null pointer dereference vulnerability in input validation in Apple Mac OS X – CVE-2016-7609 |