[slackware-security] mozilla-firefox (SSA:2016-348-01)

2016-12-14 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2016-348-01) New mozilla-firefox packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+

APPLE-SA-2016-12-13-8 Transporter 1.9.2

2016-12-14 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 APPLE-SA-2016-12-13-8 Transporter 1.9.2 Transporter 1.9.2 is now available and addresses the following: iTMSTransporter Available for: iTunes Producer 3.1.1, OS X v10.6 and later (64 bit), Windows 7 and later (32 bit), and Red Hat Enterprise Linux

MSIE 9 MSHTML CMarkup::ReloadInCompatView use-after-free

2016-12-14 Thread Berend-Jan Wever
Since November I have been releasing details on all vulnerabilities I found that I have not released before. This is the thirty-first entry in the series. This information is available in more detail on my blog at http://blog.skylined.nl/20161213001.html. There you can find a repro that triggered

APPLE-SA-2016-12-13-7 Additional information for APPLE-SA-2016-12-12-2 watchOS 3.1.1

2016-12-14 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 APPLE-SA-2016-12-13-7 Additional information for APPLE-SA-2016-12-12-2 watchOS 3.1.1 watchOS 3.1.1 addresses the following: Accounts Available for: All Apple Watch models Impact: An issue existed which did not reset the authorization settings on

APPLE-SA-2016-12-13-5 Additional information for APPLE-SA-2016-12-12-1 iOS 10.2

2016-12-14 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 APPLE-SA-2016-12-13-5 Additional information for APPLE-SA-2016-12-12-1 iOS 10.2 iOS 10.2 addresses the following: Accessibility Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A nearby

CVE-2013-3143: MSIE 9 IEFRAME CMarkup..Remove­Pointer­Pos use-after-free

2016-12-14 Thread Berend-Jan Wever
Since November I have been releasing details on all vulnerabilities I found that I have not released before. This is the 32nd entry in the series. This information is available in more detail on my blog at http://blog.skylined.nl/20161214001.html. There you can find a repro that triggered this

Secunia Research: Microsoft Windows Type 1 Font Processing Vulnerability

2016-12-14 Thread Secunia Research
== Secunia Research 2016/12/14 Microsoft Windows Type 1 Font Processing Vulnerability == Table of Contents Affected

Adobe Animate <= v15.2.1.95 Memory Corruption Vulnerability

2016-12-14 Thread hyp3rlinx
[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/ADOBE-ANIMATE-MEMORY-CORRUPTION-VULNERABILITY.txt [+] ISR: ApparitionSec Vendor: = www.adobe.com Product(s): =