2016年2月26日金曜日

26日 金曜日、先勝

+ About the security content of Apple TV 7.2.1
https://support.apple.com/ja-jp/HT205795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3739
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3751

+ tvOS 9.1.1 のセキュリティコンテンツについて
https://support.apple.com/ja-jp/HT205729
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1717
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1727

+ UPDATE: Vulnerability in GNU glibc Affecting Cisco Products: February 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160218-glibc

+ UPDATE: Multiple Vulnerabilities in OpenSSL (January 2016) Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160129-openssl

+ UPDATE: Vulnerability in Java Deserialization Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-java-deserialization

+ UPDATE: Cisco Unified Computing System Manager and Cisco Firepower 9000 Remote Command Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-ucsm

+ Linux kernel 4.4.3, 3.14.62, 3.10.98 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.3
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.62
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.98

+ Postfix 3.1 Patchlevel 0 released
http://mirror.postfix.jp/postfix-release/official/postfix-3.1.0.HISTORY

VU#444472 QNAP Signage Station and iArtist Lite contain multiple vulnerabilities
https://www.kb.cert.org/vuls/id/444472

JVNVU#99797968 無線接続するキーボードやマウスなどの入力機器が安全でない独自通信プロトコルを使用している問題
http://jvn.jp/vu/JVNVU99797968/

私用LINEの業務利用はこれで止める
[4]Wantedlyがビジネスチャット「Sync」を投入した理由
http://itpro.nikkeibp.co.jp/atcl/column/16/021800038/021800004/?ST=security

VU#444472 QNAP Signage Station and iArtist Lite contain multiple vulnerabilities
http://www.kb.cert.org/vuls/id/444472

0 件のコメント:

コメントを投稿