2016年2月17日水曜日

17日 水曜日、仏滅











+ RHSA-2016:0197 Critical: firefox security update
https://rhn.redhat.com/errata/RHSA-2016-0197.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1523

+ RHSA-2016:0175 Critical: glibc security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-0175.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547

+ RHSA-2016:0188 Moderate: sos security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-0188.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7529

+ RHSA-2016:0204 Important: 389-ds-base security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-0204.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0741

+ RHSA-2016:0176 Critical: glibc security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-0176.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547

+ RHSA-2016:0189 Moderate: polkit security update
https://rhn.redhat.com/errata/RHSA-2016-0189.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3256

+ RHSA-2016:0185 Important: kernel security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-0185.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7872

+ Zabbix 3.0.0 released
http://www.zabbix.com/rn3.0.0.php

+ squid 3.5.14 released
http://www.squid-cache.org/Versions/v3/3.5/squid-3.5.14-RELEASENOTES.html

+ UPDATE: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike

+ Cisco 1000 Series Connected Grid Routers SNMP BRIDGE MIB Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160216-grid

+ UPDATE: Multiple Vulnerabilities in OpenSSL (January 2016) Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160129-openssl

+ Cisco Small Business 500 Series Wireless Access Point Configuration Modification Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160216-wap

+ Linux kernel 4.1.18, 3.18.27 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.18
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.27

+ Glibc getaddrinfo() Stack Overflow Lets Remote or Local Users Execute Arbitrary Code
http://www.securitytracker.com/id/1035020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547

+ Mozilla Firefox libgraphite Font Processing Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1035017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1523

+ Windows Kerberos Security Feature Bypass (MS16-014)
https://cxsecurity.com/issue/WLB-2016020155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0049

+ Microsoft Windows - AFD.SYS Dangling Pointer Privilege Escalation MS14-040
https://cxsecurity.com/issue/WLB-2016020154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1767

+ Ntpd ntp-4.2.6p5 ctl_putdata() Buffer Overflow
https://cxsecurity.com/issue/WLB-2016020152

+ Microsoft Internet Explorer Type Confusion
https://cxsecurity.com/issue/WLB-2016020145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0063

VU#507216 Hirschmann "Classic Platform" switches reveal administrator password in SNMP community string by default
https://www.kb.cert.org/vuls/id/507216

事例で理解するIoT時代の新たな脅威と対策
[第3回]インターネットに直結されるIoT機器(前編)
http://itpro.nikkeibp.co.jp/atcl/column/16/020200028/020200003/?ST=security

終活×ITに勝機はあるか
新興終活サービス、ITにこだわらず他業種を巻き込んで収益構造を築く
http://itpro.nikkeibp.co.jp/atcl/column/16/021000035/021200003/?ST=security

こうすれば秘密は漏れない!LINEのセキュリティ
[3] iPhoneのLINEは「複製」できる?
http://itpro.nikkeibp.co.jp/atcl/column/16/021000034/021000004/?ST=security

富士電機と日本IBMが協業、約1400億円「自治体セキュリティ商戦」に先鞭
http://itpro.nikkeibp.co.jp/atcl/news/16/021600481/?ST=security

日立情報通信エンジ、マイナンバー対応でICカード認証製品のセキュリティ強化
http://itpro.nikkeibp.co.jp/atcl/news/16/021600476/?ST=security

0 件のコメント:

コメントを投稿