2016年8月19日金曜日

19日 金曜日、大安

+ Gpg4win 2.3.3 released
https://www.gpg4win.org/change-history.html

+ RHSA-2016:1626 Moderate: python security update
https://rhn.redhat.com/errata/RHSA-2016-1626.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110

+ Mozilla Firefox 48.0.1 released
https://www.mozilla.org/en-US/firefox/48.0.1/releasenotes/

+ UPDATE: Cisco Adaptive Security Appliance CLI Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-cli

+ UPDATE: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp

+ UPDATE: Cisco IOS and Cisco IOS XE Software OpenSSH TCP Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-isr

+ UPDATE: Cisco Firepower Management Center Remote Command Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-fmc

+ Cisco WebEx Meetings Server Information Disclosure Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-wms1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1484

+ Cisco Unified Communications Manager Information Disclosure Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-ucm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6364

+ Cisco Smart Call Home Transport Gateway Cross-Site Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-sch
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6359

+ Cisco Identity Services Engine Admin Dashboard Page Cross-Site Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-ise
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1485

+ Cisco IP Phone 8800 Series Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-ipp
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1479

+ Cisco Firepower Management Center Cross-Site Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepowermc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6365

+ Cisco Firepower Management Center Privilege Escalation Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepower
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1458

+ Cisco Application Policy Infrastructure Controller Enterprise Module Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-apic
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1365

+ Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms 802.11 Protocol Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-aap2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6363

+ Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms CLI Privilege Escalation Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-aap1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6362

+ Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms AMPDU Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-aap
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6361

+ SA72120 phpMyAdmin Multiple Vulnerabilities
https://secunia.com/advisories/72120/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6611
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6630

+ SA72156 MantisBT "view_type" Cross-Site Scripting Vulnerability
https://secunia.com/advisories/72156/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6837

+ SA72078 Linux Kernel "sys_oabi_epoll_wait()" and "sys_oabi_semtimedop()" Privilege Escalation Vulnerabilities
https://secunia.com/advisories/72078/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3857

+ PHP 7.0.10, 5.6.25 released
http://www.php.net/ChangeLog-7.php#7.0.10
http://www.php.net/ChangeLog-5.php#5.6.25

+ MantisBT Input Validation Flaw in Filter API Lets Remote Users Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1036655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6837

+ Juniper Junos IPv6 Packet Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1036651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1409

+ Fortinet FortiGate/FortiOS Buffer Overflow in Cookie Parser Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1036643

+ GNU glibc CVE-2016-6323 Infinite Loop Denial of Service Vulnerability
http://www.securityfocus.com/bid/92532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6323

+ GNU GCC CVE-2016-4973 Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/92530
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4973

+ Fortinet FortiGate Cookie Parser Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/92523

+ MantisBT CVE-2016-6837 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/92522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6837

JVNDB-2016-000141 OSSEC Web UI におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000141.html

JVNDB-2016-000140 ClipBucket におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000140.html

JVNDB-2016-000139 PhishWall クライアント Internet Explorer版における DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000139.html

JVNVU#98959217 ReadyDesk に複数の脆弱性
http://jvn.jp/vu/JVNVU98959217/

優勝賞金2億円のCTFにアダルトグッズのハッキングも、「DEF CON 24」現地リポート
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/081700611/?ST=security

0 件のコメント:

コメントを投稿