2016年8月3日水曜日

3日 水曜日、先勝

+ RHSA-2016:1547 Important: libtiff security update
https://rhn.redhat.com/errata/RHSA-2016-1547.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5320

+ RHSA-2016:1538 Moderate: golang security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2016-1538.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5386

+ RHSA-2016:1546 Important: libtiff security update
https://rhn.redhat.com/errata/RHSA-2016-1546.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5320

+ RHSA-2016:1539 Important: kernel security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-1539.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470

+ Mozilla Firefox 48.0 released
https://www.mozilla.org/en-US/firefox/48.0/releasenotes/

+ MFSA 2016-84 Information disclosure through Resource Timing API during page navigation
https://www.mozilla.org/en-US/security/advisories/mfsa2016-84/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5250

+ MFSA 2016-83 Spoofing attack through text injection into internal error pages
https://www.mozilla.org/en-US/security/advisories/mfsa2016-83/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5268)

+ MFSA 2016-82 Addressbar spoofing with right-to-left characters on Firefox for Android
https://www.mozilla.org/en-US/security/advisories/mfsa2016-82/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5267

+ MFSA 2016-81 Information disclosure and local file manipulation through drag and drop
https://www.mozilla.org/en-US/security/advisories/mfsa2016-81/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5266

+ MFSA 2016-80 Same-origin policy violation using local HTML file and saved shortcut file
https://www.mozilla.org/en-US/security/advisories/mfsa2016-80/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5265

+ MFSA 2016-79 Use-after-free when applying SVG effects
https://www.mozilla.org/en-US/security/advisories/mfsa2016-79/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5264

+ MFSA 2016-78 Type confusion in display transformation
https://www.mozilla.org/en-US/security/advisories/mfsa2016-78/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5263

+ MFSA 2016-77 Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback
https://www.mozilla.org/en-US/security/advisories/mfsa2016-77/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2837

+ MFSA 2016-76 Scripts on marquee tag can execute in sandboxed iframes
https://www.mozilla.org/en-US/security/advisories/mfsa2016-76/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5262

+ MFSA 2016-75 Integer overflow in WebSockets during data buffering
https://www.mozilla.org/en-US/security/advisories/mfsa2016-75/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5261

+ MFSA 2016-74 Form input type change from password to text can store plain text password in session restore file
https://www.mozilla.org/en-US/security/advisories/mfsa2016-74/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5260

+ MFSA 2016-73 Use-after-free in service workers with nested sync events
https://www.mozilla.org/en-US/security/advisories/mfsa2016-73/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5259

+ MFSA 2016-72 Use-after-free in DTLS during WebRTC session shutdown
https://www.mozilla.org/en-US/security/advisories/mfsa2016-72/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5258

+ MFSA 2016-71 Crash in incremental garbage collection in JavaScript
https://www.mozilla.org/en-US/security/advisories/mfsa2016-71/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5255

+ MFSA 2016-70 Use-after-free when using alt key and toplevel menus
https://www.mozilla.org/en-US/security/advisories/mfsa2016-70/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5254

+ MFSA 2016-69 Arbitrary file manipulation by local user through Mozilla updater and callback application path parameter
https://www.mozilla.org/en-US/security/advisories/mfsa2016-69/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5253

+ MFSA 2016-68 Out-of-bounds read during XML parsing in Expat library
https://www.mozilla.org/en-US/security/advisories/mfsa2016-68/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718

+ MFSA 2016-67 Stack underflow during 2D graphics rendering
https://www.mozilla.org/en-US/security/advisories/mfsa2016-67/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5252

+ MFSA 2016-66 Location bar spoofing via data URLs with malformed/invalid mediatypes
https://www.mozilla.org/en-US/security/advisories/mfsa2016-66/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5251

+ MFSA 2016-65 Cairo rendering crash due to memory allocation issue with FFmpeg 0.10
https://www.mozilla.org/en-US/security/advisories/mfsa2016-65/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2839

+ MFSA 2016-64 Buffer overflow rendering SVG with bidirectional content
https://www.mozilla.org/en-US/security/advisories/mfsa2016-64/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2838

+ MFSA 2016-63 Favicon network connection can persist when page is closed
https://www.mozilla.org/en-US/security/advisories/mfsa2016-63/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2830

+ MFSA 2016-62 Miscellaneous memory safety hazards (rv:48.0 / rv:45.3)
https://www.mozilla.org/en-US/security/advisories/mfsa2016-62/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2835

JVNVU#97169528 Crestron Electronics AirMedia Presentation Gateway AM-100 に複数の脆弱性
http://jvn.jp/vu/JVNVU97169528/index.html

JVNVU#93291811 Crestron Electronics DM-TXRX-100-STR に複数の脆弱性
http://jvn.jp/vu/JVNVU93291811/index.html

0 件のコメント:

コメントを投稿