2016年1月20日水曜日

20日 水曜日、仏滅

+ RHSA-2016:0045 Important: kernel security update
https://rhn.redhat.com/errata/RHSA-2016-0045.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5366

+ About the security content of Safari 9.0.3
https://support.apple.com/ja-jp/HT205730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1727
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1728

+ About the security content of OS X El Capitan 10.11.3 and Security Update 2016-001
https://support.apple.com/ja-jp/HT205731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1717
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1729
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1722

+ About the security content of iOS 9.2.1
https://support.apple.com/ja-jp/HT205732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1717
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1727
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1730

+ BIND 9.10.3-P3, 9.9.8-P3 released
ftp://ftp.isc.org/isc/bind9/9.10.3-P3/RELEASE-NOTES.bind-9.10.3-P3.html
ftp://ftp.isc.org/isc/bind9/9.9.8-P3/RELEASE-NOTES.bind-9.9.8-P3.html

+ CVE-2015-8704: Specific APL data could trigger an INSIST in apl_42.c
https://kb.isc.org/article/AA-01335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704

+ CVE-2015-8705: Problems converting OPT resource records and ECS options to text format can cause BIND to terminate.
https://kb.isc.org/article/AA-01336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8705

+ UPDATE: Cisco Identity Services Engine Unauthorized Access Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise2

+ Cisco Web Security Appliance Security Bypass Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160119-wsa

+ Oracle Solaris Third Party Bulletin - January 2016
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

+ Oracle Critical Patch Update Advisory - January 2016
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

+ Java SE 8u71 / 8u72 released
http://www.oracle.com/technetwork/java/javase/8u72-relnotes-2775802.html
http://www.oracle.com/technetwork/java/javase/8u71-relnotes-2773756.html

+ UPDATE: JVNVU#95595627 OpenSSH のクライアントに複数の脆弱性
http://jvn.jp/vu/JVNVU95595627/

+ Oracle Database Multiple Flaws Let Remote Authenticated Users Access and Modify Data, Deny Service, and Gain Elevated Privileges
http://www.securitytracker.com/id/1034709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4921
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4923
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0499

+ MySQL Multiple Bugs Let Remote Users Access Data and Deny Service, Remote Authenticated Users Modify Data, and Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1034708
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0611
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0616

+ Linux Kernel Session Keyring Reference Count Overflow Bug Lets Local Users Obtain Root Privileges
http://www.securitytracker.com/id/1034701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0728

BIGLOBEがクラウド型のDDoS攻撃対策サービス、中小向けに月額課金で
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/011900420/?ST=security

IoTデバイスにも、サーバーやPCと同レベルのセキュリティ対策を
トレンドマイクロ エバ・チェン社長兼CEO(最高経営責任者)
http://itpro.nikkeibp.co.jp/atcl/column/15/061500148/011900047/?ST=security

なぜ「プライバシー」は保護されるのか
プライバシーをめぐる日本の歴史
http://itpro.nikkeibp.co.jp/atcl/column/16/011400008/011400003/?ST=security

狙われるネットワークインフラ
[第3回]ルーター/スイッチ:ネットワーク全体をセンサーに、振る舞いを分析して攻撃検知
http://itpro.nikkeibp.co.jp/atcl/column/16/010800006/010800003/?ST=security

0 件のコメント:

コメントを投稿