2016年1月21日木曜日

21日 木曜日、大安











+ RHSA-2016:0050 Important: java-1.8.0-openjdk security update
https://rhn.redhat.com/errata/RHSA-2016-0050.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0402
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0494

+ RHSA-2016:0049 Critical: java-1.8.0-openjdk security update
https://rhn.redhat.com/errata/RHSA-2016-0049.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0402
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0494

+ Google Chrome 48.0.2564.82 released
http://googlechromereleases.blogspot.jp/2016/01/stable-channel-update_20.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1619

+ CESA-2016:0045 Important CentOS 5 kernel Security Update
http://lwn.net/Alerts/672528/

+ Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-d9036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6412

+ Cisco Unified Computing System Manager and Cisco Firepower 9000 Remote Command Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-ucsm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6435

+ UPDATE: Cisco Adaptive Security Appliance Non-DCERPC Traffic Bypass Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160111-asa

+ New Release JDK 8u71 and JDK 8u72
https://blogs.oracle.com/java/entry/new_release_jdk_8u71_and

+ NTP 4.2.8p6 released
http://archive.ntp.org/ntp4/ChangeLog-stable

+ ISC BIND 9 サービス運用妨害の脆弱性 (CVE-2015-8704) に関する注意喚起
http://www.jpcert.or.jp/at/2016/at160006.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704

+ JVNVU#90405245 複数の Apple 製品の脆弱性に対するアップデート
http://jvn.jp/vu/JVNVU90405245/index.html

+ JVNVU#96264182 ISC BIND 9 に複数のサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU96264182/index.html

+ Linux kernel REFCOUNT overflow/Use-After-Free in keyrings
https://cxsecurity.com/issue/WLB-2016010128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0728

+ FreeBSD bsnmpd Information Disclosure
https://cxsecurity.com/issue/WLB-2016010120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5677

Call for Papers, PostgreSQL and PostGIS, Session #8, April, 6th
http://www.postgresql.org/about/news/1642/

狙われるネットワークインフラ
[第4回]セキュリティ機器:IDSやプロキシも攻撃の対象に、対策の無効化は何としても避ける
http://itpro.nikkeibp.co.jp/atcl/column/16/010800006/010800004/?ST=security

なぜ「プライバシー」は保護されるのか
個人情報保護法、ついに成立
http://itpro.nikkeibp.co.jp/atcl/column/16/011400008/011400004/?ST=security

統計&調査
[データは語る]2015年の国内セキュリティソフト市場は前年比5.8%増の2284億円―IDC
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/012000474/?ST=security

セキュリティ企業アークンの顧客情報漏洩、なりすましログインが原因か
http://itpro.nikkeibp.co.jp/atcl/news/16/012000168/?ST=security

0 件のコメント:

コメントを投稿