2016年10月5日水曜日

5日 水曜日、先勝













+ RHSA-2016:2006 Important: kernel security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-2006.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5829

+ CESA-2016:1985 Important CentOS 6 thunderbird Security Update
http://lwn.net/Alerts/702531/

+ CESA-2016:1985 Important CentOS 5 thunderbird Security Update
http://lwn.net/Alerts/702530/

+ CESA-2016:1985 Important CentOS 7 thunderbird Security Update
http://lwn.net/Alerts/702532/

+ CESA-2016:1978 Important CentOS 6 python-twisted-web Security Update
http://lwn.net/Alerts/702294/

+ CESA-2016:1978 Important CentOS 7 python-twisted-web Security Update
http://lwn.net/Alerts/702293/

+ Mozilla Thunderbird 45.4.0 released
https://www.mozilla.org/en-US/thunderbird/45.4.0/releasenotes/

+ UPDATE: Cisco Email Security Appliance Internal Testing Interface Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160922-esa

+ OpenSSH SSH2_MSG_NEWKEYS Null Pointer Dereference Lets Remote Users Deny Service
http://www.securitytracker.com/id/1036937

+ Linux Kernel Multiple Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/93327
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3935

+ Linux Kernel Multiple Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/93328
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6676

+ Linux Kernel Multiple Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/93322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3934

+ Linux Kernel CVE-2015-8950 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/93318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8950

+ Linux Kernel CVE-2015-8951 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/93317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8951

+ Linux Kernel CVE-2016-3931 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/93313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3931

+ Linux Kernel CVE-2015-8955 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/93314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8955

+ Linux Kernel CVE-2015-0572 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/93312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0572

+ Linux Kernel Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/93309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6681
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6682

+ Linux Kernel Multiple Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/93322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3934

+ Linux Kernel CVE-2016-3860 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/93320
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3860

+ Linux Kernel CVE-2015-8950 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/93318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8950

+ Linux Kernel CVE-2015-8951 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/93317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8951

+ Linux Kernel CVE-2016-3931 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/93313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3931

+ Linux Kernel CVE-2015-8955 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/93314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8955

+ Linux Kernel CVE-2015-0572 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/93312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0572

VU#884840 Animas OneTouch Ping insulin pump contains multiple vulnerabilities
https://www.kb.cert.org/vuls/id/884840

0 件のコメント:

コメントを投稿