2016年7月19日火曜日

19日 火曜日、先負

+ 2016 年 7 月のマイクロソフト セキュリティ情報の概要
https://technet.microsoft.com/ja-jp/library/security/ms16-Jul

+ MS16-084 - 緊急 Internet Explorer 用の累積的なセキュリティ更新プログラム (3169991)
https://technet.microsoft.com/library/security/MS16-084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3245
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3259
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3277
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3274
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3276

+ MS16-085 - 緊急 Microsoft Edge 用の累積的なセキュリティ更新プログラム (3169999)
https://technet.microsoft.com/library/security/MS16-085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3246
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3259
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3274
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3276
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3277

+ MS16-086 - 緊急 JScript および VBScript 用の累積的なセキュリティ更新プログラム (3169996)
https://technet.microsoft.com/library/security/MS16-086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3204

+ MS16-087 - 緊急 Windows 印刷スプーラー コンポーネント用のセキュリティ更新プログラム (3170005)
https://technet.microsoft.com/library/security/MS16-087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3239

+ MS16-088 - 緊急 Microsoft Office 用のセキュリティ更新プログラム (3170008)
https://technet.microsoft.com/library/security/MS16-088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3280
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3282
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3283
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3284
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3279

+ MS16-089 - 重要 Windows 保護カーネル モード用のセキュリティ更新プログラム (3170050)
https://technet.microsoft.com/library/security/MS16-089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3256

+ MS16-090 - 重要 Windows カーネルモード ドライバー用のセキュリティ更新プログラム (3171481)
https://technet.microsoft.com/library/security/MS16-090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3249
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3250
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3251

+ MS16-091 - 重要 .NET Framework 用のセキュリティ更新プログラム (3170048)
https://technet.microsoft.com/library/security/MS16-091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3255

+ MS16-092 - 重要 Windows カーネル用のセキュリティ更新プログラム (3171910)
https://technet.microsoft.com/library/security/MS16-092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3258

+ MS16-093 - 緊急 Adobe Flash Player のセキュリティ更新プログラム (3174060)
https://technet.microsoft.com/library/security/MS16-093

+ MS16-094 - 重要 セキュア ブート用のセキュリティ更新プログラム (3177404)
https://technet.microsoft.com/library/security/MS16-094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3287

+ RHSA-2016:1421 Important: httpd security update
https://rhn.redhat.com/errata/RHSA-2016-1421.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387

+ RHSA-2016:1292 Important: libxml2 security update
https://rhn.redhat.com/errata/RHSA-2016-1292.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449

+ RHSA-2016:1237 Important: ImageMagick security update
https://rhn.redhat.com/errata/RHSA-2016-1237.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5240

+ RHSA-2016:1421 Important: httpd security update
https://rhn.redhat.com/errata/RHSA-2016-1421.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387

+ RHSA-2016:1422 Important: httpd security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-1422.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387

+ RHSA-2016:1237 Important: ImageMagick security update
https://rhn.redhat.com/errata/RHSA-2016-1237.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5240

+ RHSA-2016:1292 Important: libxml2 security update
https://rhn.redhat.com/errata/RHSA-2016-1292.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449

+ About the security content of iCloud for Windows 5.2.1
https://support.apple.com/ja-jp/HT206899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4612

+ About the security content of iTunes 12.4.2 for Windows
https://support.apple.com/ja-jp/HT206901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4612

+ About the security content of Safari 9.1.2
https://support.apple.com/ja-jp/HT206900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4589
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4623
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4584

+ About the security content of tvOS 9.2.1
https://support.apple.com/ja-jp/HT206905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4594
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4589
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4623
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4585

+ About the security content of watchOS 2.2.2
https://support.apple.com/ja-jp/HT206904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4594
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4623

+ About the security content of iOS 9.3.3
https://support.apple.com/ja-jp/HT206902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4594
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4589
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4623
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4584

+ About the security content of OS X El Capitan v10.11.6 and Security Update 2016-004
https://support.apple.com/ja-jp/HT206903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9862
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE
-2016-4634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4594

+ APSB16-24 Security update available for Adobe XMP Toolkit for Java
https://helpx.adobe.com/security/products/xmpcore/apsb16-24.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4216

+ APSB16-25 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4172
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4189
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4190
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4245
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4246
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4249

+ APSB16-26 Security updates available for Adobe Acrobat and Reader
https://helpx.adobe.com/security/products/acrobat/apsb16-26.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4196
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4250
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4255

+ CESA-2016:1406 Important CentOS 6 kernel Security Update
http://lwn.net/Alerts/694362/

+ CESA-2016:1392 Important CentOS 5 thunderbird Security Update
http://lwn.net/Alerts/694214/

+ CESA-2016:1392 Important CentOS 7 thunderbird Security Update
http://lwn.net/Alerts/694216/

+ CESA-2016:1392 Important CentOS 6 thunderbird Security Update
http://lwn.net/Alerts/694215/

+ Wireshark 2.1.1 released
https://www.wireshark.org/docs/relnotes/wireshark-2.1.1.html

+ ISC BIND 9.10.4-P2, 9.9.9-P2 released
ftp://ftp.isc.org/isc/bind9/9.10.4-P2/RELEASE-NOTES-bind-9.10.4-P2.pdf
ftp://ftp.isc.org/isc/bind9/9.9.9-P2/RELEASE-NOTES-bind-9.9.9-P2.html

+ UPDATE: Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd

+ Cisco IOS and IOS XE Software Border Gateway Protocol Message Processing Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160715-bgp
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1459

+ UPDATE: Cisco IOS Software Link Layer Discovery Protocol Processing Code Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios1

+ Cisco Meeting Server Persistent Cross-Site Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ms
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1451

+ Cisco WebEx Meetings Server Administrator Interface SQL Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-wms
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1446

+ Cisco WebEx Meetings Server Administrator Interface Cross-Site Request Forgery Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-wms2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1448

+ Cisco WebEx Meetings Server Command Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-wms4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1450

+ Cisco IOS XR Software Command Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1456

+ Cisco ASR 5000 Series SNMP Community String Disclosure Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-asr
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1452

+ Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1426

+ UPDATE: Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6

+ Linux kernel 4.1.28, 3.18.37 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.28
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.37

+ Oracle Critical Patch Update Pre-Release Announcement - July 2016
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

+ Apache Struts 2.5.2, 2.3.30 released
http://struts.apache.org/announce.html#a20160707
http://struts.apache.org/announce.html#a20160707-2

+ Apache Tomcat 8.5.4 Released
http://tomcat.apache.org/tomcat-8.5-doc/changelog.html#Tomcat_8.5.3_(markt)

+ JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/vu/JVNVU707943/

+ SA71530 Linux Kernel OverlayFS Upper Dentry Denial of Service Vulnerability
https://secunia.com/advisories/71530/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6197

+ PHP "Proxy:" Header Processing Flaw Lets Remote Users Redirect the Target Application Requests to an Arbitrary Web Proxy in Certain Cases
http://www.securitytracker.com/id/1036335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5385

+ Apache Tomcat CGI Application "Proxy:" Header Processing Flaw Lets Remote Users Redirect the Target CGI Application Requests to an Arbitrary Web Proxy in Certain Cases
http://www.securitytracker.com/id/1036331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5388

+ Apache HTTPD CGI Application "Proxy:" Header Processing Flaw Lets Remote Users Redirect the Target CGI Application Requests to an Arbitrary Web Proxy in Certain Cases
http://www.securitytracker.com/id/1036330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387

+ OpenSSH Lets Remote Users Determine Valid Usernames on the Target System
http://www.securitytracker.com/id/1036319
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6210

+ Linux Kernel xfsoverlay Rename Bugs Let Local Users Cause Denial of Service Conditions on the Target System
http://www.securitytracker.com/id/1036273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6198

+ Open SSHD 7.2p2 User Enumeration
https://cxsecurity.com/issue/WLB-2016070136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6210

VU#797896 CGI web servers assign Proxy header values from client requests to internal HTTP_PROXY environment variables
https://www.kb.cert.org/vuls/id/797896

VU#665280 Accela Civic Platform Citizen Access portal contains multiple vulnerabilities
https://www.kb.cert.org/vuls/id/665280

VU#123799 libbpg contains a type confusion vulnerability that leads to out of bounds write
https://www.kb.cert.org/vuls/id/123799

JVNDB-2016-000124 Android アプリ「WAONサービスアプリ」における SSL サーバ証明書の検証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000124.html

JVNVU#92578172 Accela Civic Platform Citizen Access portal に複数の脆弱性
http://jvn.jp/vu/JVNVU92578172/

JVNVU#96627087 libbpg にメモリ境界外への書き込みを行う脆弱性
http://jvn.jp/vu/JVNVU96627087/

JVN#55428526 Deep Discovery Inspector において任意のコードが実行可能な脆弱性
http://jvn.jp/jp/JVN55428526/

ポケモンGO、チートツールがGitHubに続々、自動ポケモン捕獲ツールも「時間の問題」
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/071500581/?ST=security

ポケモンGO偽アプリに遠隔操作ツール、チェックポイントが動画を公開
http://itpro.nikkeibp.co.jp/atcl/news/16/071502112/?ST=security

ソニーがデザインした「落し物発見器」が欲しくなった
傘もカギもすぐ見つかる
http://itpro.nikkeibp.co.jp/atcl/column/14/255608/071100215/?ST=security

実践、セキュリティ事故対応
[第18回]見抜きにくくなったリスト型攻撃 四つの対策で攻撃を封じ込める
http://itpro.nikkeibp.co.jp/atcl/column/15/110900259/052600018/?ST=security

佐賀県中高不正アクセスの手口は、無線LAN突破とID・パスワードの不正入手
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/071400579/?ST=security

[データは語る]2016年度第1四半期のインシデント報告件数は10%減―JPCERT/CC
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/071400683/?ST=security

大日本印刷、スマホを活用した生体認証サービスをクラウドで提供
http://itpro.nikkeibp.co.jp/atcl/news/16/071402100/?ST=security

PwCコンサルティング、EUデータ保護規則への対応支援サービス
http://itpro.nikkeibp.co.jp/atcl/news/16/071402098/?ST=security

自動車大手のFiat Chryslerがバグ報奨プログラムを導入、1件あたり最高1500ドル
http://itpro.nikkeibp.co.jp/atcl/news/16/071402093/?ST=security

0 件のコメント:

コメントを投稿