2016年8月4日木曜日

4日 木曜日、友引

+ RHSA-2016:1551 Critical: firefox security update
https://rhn.redhat.com/errata/RHSA-2016-1551.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5258
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5259
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5265

+ Google Chrome 52.0.2743.116 released
http://googlechromereleases.blogspot.jp/2016/08/stable-channel-update-for-desktop.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5146

+ CESA-2016:1551 Critical CentOS 6 firefox Security Update
http://lwn.net/Alerts/696182/

+ CESA-2016:1551 Critical CentOS 7 firefox Security Update
http://lwn.net/Alerts/696183/

+ CESA-2016:1539 Important CentOS 7 kernel Security Update
http://lwn.net/Alerts/696185/

+ CESA-2016:1546 Important CentOS 7 libtiff Security Update
http://lwn.net/Alerts/696186/

+ CESA-2016:1547 Important CentOS 6 libtiff Security Update
http://lwn.net/Alerts/696187/

+ CESA-2016:1538 Moderate CentOS 7 golang Security Update
http://lwn.net/Alerts/696184/

+ CESA-2016:1504 Important CentOS 6 java-1.7.0-openjdk Security Update
http://lwn.net/Alerts/695530/

+ CESA-2016:1504 Important CentOS 7 java-1.7.0-openjdk Security Update
http://lwn.net/Alerts/695531/

+ CESA-2016:1504 Important CentOS 5 java-1.7.0-openjdk Security Update
http://lwn.net/Alerts/695529/

+ CESA-2016:1487 Moderate CentOS 6 samba4 Security Update
http://lwn.net/Alerts/695534/

+ CESA-2016:1486 Moderate CentOS 7 samba Security Update
http://lwn.net/Alerts/695533/

+ Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-ucm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1466

+ Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Unauthorized Access Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1429

+ Cisco RV110W, RV130W, and RV215W Routers Command Shell Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6396

+ Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6397

+ Cisco Prime Infrastructure Cross-Frame Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-cpi
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1474

+ Cisco TelePresence Video Communication Server Expressway Command Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-vcse
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1468

+ Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1430

+ SA71917 Android Multiple Vulnerabilities
https://secunia.com/advisories/71917/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3840

+ SA71943 McAfee Web Gateway OpenSSH and NTP Multiple Vulnerabilities
https://secunia.com/advisories/71943/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115

+ SA71946 cURL / libcURL Multiple Vulnerabilities
https://secunia.com/advisories/71946/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5421

+ GCC 4.9.4 release
https://gcc.gnu.org/gcc-4.9/
https://gcc.gnu.org/gcc-4.9/changes.html

+ Windows 7/x86 localhost Port Scanner Shellcode
https://cxsecurity.com/issue/WLB-2016080021

+ OpenBSD Integer Overflow in uvm_map_isavail() Lets Local Users Cause Denial of Service Conditions on the Target System
http://www.securitytracker.com/id/1036493

+ OpenBSD Missing Null Check in vfs_sysctl() Lets Local Users Cause Denial of Service Conditions on the Target System
http://www.securitytracker.com/id/1036492

0 件のコメント:

コメントを投稿