2016年3月24日木曜日

24日 木曜日、大安










+ RHSA-2016:0496 Important: git security update
https://rhn.redhat.com/errata/RHSA-2016-0496.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324

+ Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1344

+ Cisco Network Convergence System 6000 Series Routers SCP and SFTP Modules Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ncs
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1366

+ Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1350

+ Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1351

+ Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1351

+ Cisco IOS Software Wide Area Application Services Express Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-l4f
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1347

+ Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1348

+ Oracle Security Alert for CVE-2016-0636
http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0636

+ Java SE Development Kit 8, Update 77 released
http://www.oracle.com/technetwork/java/javase/8u77-relnotes-2944725.html

+ MacOS X / iOS Suid Binary Logic Error kernel code execution
https://cxsecurity.com/issue/WLB-2016030129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1757

Database .NET v18 released
http://www.postgresql.org/about/news/1651/

実践、セキュリティ事故対応
[第7回]通信パケットが残す攻撃の足跡 ツール使い被害を正しく分析
http://itpro.nikkeibp.co.jp/atcl/column/15/110900259/031600007/?ST=security

ITビジネスの要、日本ならではのプライバシー理念とは
[3]日本発のプライバシー理念と政策、識者三人に聞く
http://itpro.nikkeibp.co.jp/atcl/column/16/031700062/031700003/?ST=security

マイナンバー対策の守りと攻め
[第3回]マイナンバー活用(1) 税務申告を電子提出で一本化、カードで強力な身元確認
http://itpro.nikkeibp.co.jp/atcl/column/16/030800052/030800003/?ST=security

富士通が社外持ち出し端末でTCSIの「無意味化」ツール採用、情報漏洩防止
http://itpro.nikkeibp.co.jp/atcl/news/16/032300854/?ST=security

アップルに頼らずiPhoneをロック解除可能? 法廷審問が中止
http://itpro.nikkeibp.co.jp/atcl/news/16/032300848/?ST=security

0 件のコメント:

コメントを投稿