2016年3月11日金曜日

11日 金曜日、仏滅

+ RHSA-2016:0428 Moderate: libssh2 security update
https://rhn.redhat.com/errata/RHSA-2016-0428.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0787

+ RHSA-2016:0430 Important: xerces-c security update
https://rhn.redhat.com/errata/RHSA-2016-0430.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0729

+ About the security content of Apple Software Update 2.2
https://support.apple.com/ja-jp/HT206091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1731

+ APSB16-08 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb16-08.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0993
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1010

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl

+ Cisco Prime LAN Management Solution Default Decryption Key Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160310-prime-lms
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1360

+ FreeBSD-SA-16:13.bind Multiple BIND vulnerabilities
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:13.bind.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286

+ FreeBSD-SA-16:12.openssl Multiple OpenSSL vulnerabilities
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:12.openssl.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800

+ OpenSSH 7.2p2 released
http://www.openssh.com/txt/release-7.2p2

+ JVNVU#95402108 ISC BIND にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU95402108/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2088

+ OpenSSH X11 Authentication Credentials Input Validation Flaw Lets Remote Authenticated Users Inject xauth Commands on the Target System
http://www.securitytracker.com/id/1035249

+ OpenSSH Security Advisory: x11fwd.adv
http://www.openssh.com/txt/x11fwd.adv

+ BIND DNS Cookie Processing Flaw Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1035238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2088

+ BIND Resource Record Signature Parsing Bug Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1035237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286

+ BIND Input Validation Flaw in Control Channel Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1035236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285

+ Linux wacom Multiple Null Pointer Dereferences
https://cxsecurity.com/issue/WLB-2016030053

+ Linux visor (treo_attach) Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782

+ Linux visor clie_5_attach Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566

+ Linux aiptek Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030050
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515

+ Linux cdc_acm Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030049

+ Linux digi_acceleport Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030048

+ Linux mct_u232 Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030047

+ Linux cypress_m8 Null Pointer Dereference
https://cxsecurity.com/issue/WLB-2016030046

VU#270232 Quagga bgpd with BGP peers enabled for VPNv4 contains a buffer overflow vulnerability
https://www.kb.cert.org/vuls/id/270232

辻伸弘の裏読みセキュリティ事件簿
アノニマスが国内企業を無差別攻撃、中小企業も情報漏洩の被害
http://itpro.nikkeibp.co.jp/atcl/column/16/012900025/030400009/?ST=security

マイナンバーシステムの「住基ネット中継」改修へ、障害頻発解消目指す
http://itpro.nikkeibp.co.jp/atcl/news/16/031000744/?ST=security

0 件のコメント:

コメントを投稿