2016年5月17日火曜日

17日 火曜日、友引

+ About the security content of iTunes 12.4
https://support.apple.com/ja-jp/HT206379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1742

+ About the security content of Safari 9.1.1
https://support.apple.com/ja-jp/HT206565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1854
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1855
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1856
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1857
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1859

+ About the security content of OS X El Capitan v10.11.5 and Security Update 2016-003
https://support.apple.com/ja-jp/HT206567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1850
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1851
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1853

+ About the security content of watchOS 2.2.1
https://support.apple.com/ja-jp/HT206566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1847

+ About the security content of iOS 9.3.2
https://support.apple.com/ja-jp/HT206568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1852
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1854
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1855
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1856
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1857
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1859

+ About the security content of tvOS 9.2.1
https://support.apple.com/ja-jp/HT206564
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1854
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1855
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1856
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1857
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1859

+ CESA-2016:1041 Important CentOS 5 thunderbird Security Update
http://lwn.net/Alerts/687559/

+ Cisco Video Communication Server Session Initiation Protocol Packet Processing Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1400

+ HS16-015 Multiple Vulnerabilities in Hitachi Web Server
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-015/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800

+ HS16-014 Cross-site Scripting Vulnerability in Hitachi Tuning Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-014/index.html

+ HS16-013 Information Disclosure Vulnerability in Hitachi Command Suite
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-013/index.html

+ HS16-015 Hitachi Web Serverにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-015/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800

+ HS16-014 Hitachi Tuning Managerにおけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-014/index.html

+ HS16-013 Hitachi Command Suite製品における情報漏えいに関する問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-013/index.html

+ Postfix 3.1.1, 3.0.5, 2.11.8, 2.10.10 released
http://www.postfix.org/announcements/postfix-3.1.1.html
http://mirror.postfix.jp/postfix-release/official/postfix-3.1.1.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-3.0.5.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.11.8.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.10.10.HISTORY

UPDATE: JVNDB-2016-000060 スマートフォンアプリ「サイボウズ KUNAI」における SSL サーバ証明書の検証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000060.html

JVNDB-2016-000047 a-blog cms におけるセッション管理不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000047.html

JVNDB-2016-000046 a-blog cms におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000046.html

UPDATE: JVN#44657371 WordPress 用プラグイン「Ninja Forms」における PHP オブジェクトインジェクションの脆弱性
http://jvn.jp/jp/JVN44657371/

0 件のコメント:

コメントを投稿