2016年3月22日火曜日

22日 火曜日、先負

+ RHSA-2016:0466 Moderate: openssh security update
https://rhn.redhat.com/errata/RHSA-2016-0466.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115

+ RHSA-2016:0465 Moderate: openssh security update
https://rhn.redhat.com/errata/RHSA-2016-0465.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115

+ Mozilla Firefox 45.0.1 released
https://www.mozilla.org/en-US/firefox/45.0.1/releasenotes/

+ About the security content of OS X Server 5.1
https://support.apple.com/ja-jp/HT206173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1787

+ About the security content of Safari 9.1
https://support.apple.com/ja-jp/HT206171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1786

+ About the security content of OS X El Capitan v10.11.4 and Security Update 2016-002
https://support.apple.com/ja-jp/HT206167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0802

+ About the security content of Xcode 7.3
https://support.apple.com/ja-jp/HT206172
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3187

+ About the security content of tvOS 9.2
https://support.apple.com/ja-jp/HT206169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0802

+ About the security content of iOS 9.3
https://support.apple.com/ja-jp/HT206166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1763
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0802

+ About the security content of watchOS 2.2
https://support.apple.com/ja-jp/HT206168

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl

+ Linux kernel 3.12.57, 3.4.111 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.57
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.111

+ UPDATE: Oracle Solaris Third Party Bulletin - January 2016
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

+ HS16-009 Multiple Vulnerabilities in JP1/IT Desktop Management - Manager and Hitachi IT Operations Director
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-009/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5255

+ HS16-009 JP1/IT Desktop Management - Manager, Hitachi IT Operations Directorにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-009/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5255

+ UPDATE: JVNVU#97236594 glibc にバッファオーバーフローの脆弱性
http://jvn.jp/vu/JVNVU97236594/

+ UPDATE: JVNTA#99929369 国内のウェブサイトに SQL インジェクションの脆弱性
http://jvn.jp/ta/JVNTA99929369/index.html

+ Symantec Endpoint Protection Multiple Bugs Let Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks and Let Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1035329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8154

実践、セキュリティ事故対応
[第5回]日本を襲う標的型マルウエア 巧妙すぎる正体を暴く
http://itpro.nikkeibp.co.jp/atcl/column/15/110900259/031600005/?ST=security

マイナンバー対策の守りと攻め
[第1回]これから本格化、今から間に合うマイナンバー対策のイロハ
http://itpro.nikkeibp.co.jp/atcl/column/16/030800052/030800001/?ST=security

ITビジネスの要、日本ならではのプライバシー理念とは
[1]乗客予約記録の提供を拒んだ欧州、何も言わず提供した日本
http://itpro.nikkeibp.co.jp/atcl/column/16/031700062/031700001/?ST=security

国立病院の医療データを活用できる?行政機関個人情報保護法改正案
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/031700481/?ST=security

サイバーの日に中央省庁対抗「318 EKIDEN」競技会、総合優勝は警察庁
http://itpro.nikkeibp.co.jp/atcl/news/16/031800828/?ST=security

JVNVU#95244076 DameWare Mini Remote Control にスタックバッファオーバーフローの脆弱性
http://jvn.jp/vu/JVNVU95244076/

0 件のコメント:

コメントを投稿