2016年3月10日木曜日

10日 木曜日、先負

+ RHSA-2016:0373 Critical: firefox security update
https://rhn.redhat.com/errata/RHSA-2016-0373.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1974
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1977
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2802

+ RHSA-2016:0371 Critical: nss security update
https://rhn.redhat.com/errata/RHSA-2016-0371.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950

+ RHSA-2016:0370 Critical: nss-util security update
https://rhn.redhat.com/errata/RHSA-2016-0370.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950

+ RHSA-2016:0372 Important: openssl098e security update
https://rhn.redhat.com/errata/RHSA-2016-0372.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800

+ Google Chrome 49.0.2623.87 released
http://googlechromereleases.blogspot.jp/2016/03/stable-channel-update_8.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1645

+ CESA-2016:0370 Critical CentOS 7 nss-util Security Update
http://lwn.net/Alerts/679383/

+ CESA-2016:0373 Critical CentOS 7 firefox Security Update
http://lwn.net/Alerts/679380/

+ CESA-2016:0370 Critical CentOS 6 nss-util Security Update
http://lwn.net/Alerts/679382/

+ CESA-2016:0372 Important CentOS 7 openssl098e Security Update
http://lwn.net/Alerts/679385/

+ CESA-2016:0373 Critical CentOS 5 firefox Security Update
http://lwn.net/Alerts/679378/

+ CESA-2016:0373 Critical CentOS 6 firefox Security Update
http://lwn.net/Alerts/679379/

+ CESA-2016:0372 Important CentOS 6 openssl098e Security Update
http://lwn.net/Alerts/679384/

+ CESA-2016:0371 Critical CentOS 5 nss Security Update
http://lwn.net/Alerts/679381/

+ BIND 9.10.3-P4, 9.9.8-P4 released
http://ftp.isc.org/isc/bind9/9.10.3-P4/RELEASE-NOTES-bind-9.10.3-P4.html
http://ftp.isc.org/isc/bind9/9.9.8-P4/RELEASE-NOTES-bind-9.9.8-P4.html

+ CVE-2016-1285: An error parsing input received by the rndc control channel can cause an assertion failure in sexpr.c or alist.c
https://kb.isc.org/article/AA-01352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285

+ CVE-2016-2088: A response containing multiple DNS cookies causes servers with cookie support enabled to exit with an assertion failure.
https://kb.isc.org/article/AA-01351
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2088

+ CVE-2016-1286: A problem parsing resource record signatures for DNAME resource records can lead to an assertion failure in resolver.c or db.c
https://kb.isc.org/article/AA-01353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286

+ UPDATE: Vulnerability in GNU glibc Affecting Cisco Products: February 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160218-glibc

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl

+ Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-cmdos
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1326

+ Cisco Wireless Residential Gateway Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-rgid
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1325

+ Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-csc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1312

+ Cisco Cable Modem with Digital Voice Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-cmre
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1327

+ Cisco TelePresence Video Communication Server Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-vcs
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1338

+ Linux kernel 4.4.5, 3.14.64, 3.12.56, 3.10.100 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.5
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.64
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.56
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.100

+ Samba SMB1 UNIX Extensions Symlink Flaw Lets Remote Authenticated Users Overwrite Access Control Lists
http://www.securitytracker.com/id/1035220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560

+ Samba Out-of-Bounds Read Error Lets Remote Users Deny Service or Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1035219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0771

辻伸弘の裏読みセキュリティ事件簿
ウイルスが届いても慌てない、「ばらまき型」と「標的型」は違う
http://itpro.nikkeibp.co.jp/atcl/column/16/012900025/030400008/?ST=security

記者の眼
異色の経歴が異色のセキュリティコンテンツを作る
http://itpro.nikkeibp.co.jp/atcl/watcher/14/334361/030800502/?ST=security

「iPhoneロック解除」でミスを責められるFBI、対案を求められるApple
http://itpro.nikkeibp.co.jp/atcl/news/16/030800714/?ST=security

日立、個人データを暗号化したまま匿名化する暗号技術を開発
http://itpro.nikkeibp.co.jp/atcl/news/16/030900726/?ST=security

総務省が約236億円の補助金交付を決定、地方自治体のサイバー攻撃対策促す
http://itpro.nikkeibp.co.jp/atcl/news/16/030900725/?ST=security

iPhoneロック解除問題、米司法省がNY州地裁に裁決見直しを要求
http://itpro.nikkeibp.co.jp/atcl/news/16/030900718/?ST=security

UPDATE: JVNVU#91475438 Internet Key Exchange (IKEv1, IKEv2) が DoS 攻撃の踏み台として使用される問題
http://jvn.jp/vu/JVNVU91475438/

0 件のコメント:

コメントを投稿