2016年5月11日水曜日

11日 水曜日、友引

+ 2016 年 5 月のマイクロソフト セキュリティ情報の概要
https://technet.microsoft.com/ja-jp/library/security/ms16-may

+ MS16-051 - 緊急 Internet Explorer 用の累積的なセキュリティ更新プログラム (3155533)
https://technet.microsoft.com/library/security/MS16-051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0189
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0194

+ MS16-052 - 緊急 Microsoft Edge 用の累積的なセキュリティ更新プログラム (3155538)
https://technet.microsoft.com/library/security/MS16-052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0193

+ MS16-053 - 緊急 JScript および VBScript 用の累積的なセキュリティ更新プログラム (3156764)
https://technet.microsoft.com/library/security/MS16-053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0189

+ MS16-054 - 緊急 Microsoft Office 用のセキュリティ更新プログラム (3155544)
https://technet.microsoft.com/library/security/MS16-054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0183

+ MS16-055 - 緊急 Microsoft Graphics コンポーネント用のセキュリティ更新プログラム (3156754)
https://technet.microsoft.com/library/security/MS16-055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0195

+ MS16-056 - 緊急 Windows Journal 用のセキュリティ更新プログラム (3156761)
https://technet.microsoft.com/library/security/MS16-056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0182

+ MS16-057 - 緊急 Windows Shell 用のセキュリティ更新プログラム (3156987)
https://technet.microsoft.com/library/security/MS16-057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0179

+ MS16-058 - 重要 Windows IIS 用のセキュリティ更新プログラム (3141083)
https://technet.microsoft.com/library/security/MS16-058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0152

+ MS16-059 - 重要 Windows Media Center 用のセキュリティ更新プログラム (3150220)
https://technet.microsoft.com/library/security/MS16-059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0185

+ MS16-060 - 重要 Windows カーネル用のセキュリティ更新プログラム (3154846)
https://technet.microsoft.com/library/security/MS16-060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0180

+ MS16-061 - 重要 Microsoft RPC 用のセキュリティ更新プログラム (3155520)
https://technet.microsoft.com/library/security/MS16-061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0178

+ MS16-062 - 重要 Windows カーネルモード ドライバー用のセキュリティ更新プログラム (3158222)
https://technet.microsoft.com/library/security/MS16-062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0196

+ MS16-064 - 緊急 Adobe Flash Player のセキュリティ更新プログラム (3157993)
https://technet.microsoft.com/library/security/MS16-064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4116

+ MS16-065 - 重要 .NET Framework 用のセキュリティ更新プログラム (3156757)
https://technet.microsoft.com/library/security/MS16-065
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0149

+ MS16-066 - 重要 仮想保護モード用のセキュリティ更新プログラム (3155451)
https://technet.microsoft.com/library/security/MS16-066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0181

+ MS16-067 - 重要 ボリューム マネージャー ドライバー用のセキュリティ更新プログラム (3155784)
https://technet.microsoft.com/library/security/MS16-067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0190

+ マイクロソフト セキュリティ アドバイザリ 3155527 FalseStart の暗号スイートの更新プログラム
https://technet.microsoft.com/ja-jp/library/security/3155527

+ UPDATE: MS16-035 - 重要 セキュリティ機能のバイパスに対処する .NET Framework 用のセキュリティ更新プログラム (3141780)
https://technet.microsoft.com/ja-jp/library/security/ms16-035

+ RHSA-2016:0997 Important: qemu-kvm security update
https://rhn.redhat.com/errata/RHSA-2016-0997.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3710

+ RHSA-2016:0760 Moderate: file security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2016-0760.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9653

+ RHSA-2016:0855 Moderate: kernel security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2016-0855.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8324
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543

+ RHSA-2016:0741 Moderate: openssh security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2016-0741.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6564
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1908

+ RHSA-2016:0778 Moderate: icedtea-web security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2016-0778.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5235

+ RHSA-2016:0996 Important: openssl security update
https://rhn.redhat.com/errata/RHSA-2016-0996.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2842

+ RHSA-2016:0780 Moderate: ntp security and bug fix update
https://rhn.redhat.com/errata/RHSA-2016-0780.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7691
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7852
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7977
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7978

+ Red Hat Enterprise Linux 6.8 released
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html

+ APSA16-02 Security Advisory for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsa16-02.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4117

+ APSB16-16 Security Update: Hotfixes available for ColdFusion
https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1115

+ UPDATE: APSB16-14 Security Updates Available for Adobe Acrobat and Reader
https://helpx.adobe.com/security/products/acrobat/apsb16-14.html

+ CESA-2016:0723 Critical CentOS 5 java-1.6.0-openjdk Security Update
http://lwn.net/Alerts/686829/

+ CESA-2016:0723 Critical CentOS 7 java-1.6.0-openjdk Security Update
http://lwn.net/Alerts/686831/

+ CESA-2016:0724 Important CentOS 7 qemu-kvm Security Update
http://lwn.net/Alerts/686832/

+ CESA-2016:0726 Important CentOS 6 ImageMagick Security Update
http://lwn.net/Alerts/686827/

+ CESA-2016:0726 Important CentOS 7 ImageMagick Security Update
http://lwn.net/Alerts/686828/

+ CESA-2016:0723 Critical CentOS 6 java-1.6.0-openjdk Security Update
http://lwn.net/Alerts/686830/

+ UPDATE: Multiple Cisco Products libSRTP Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-libsrtp

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl

+ UPDATE: Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd

+ UPDATE: Cisco Cloud Network Automation Provisioner SQL Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160510-cnap

+ SA70479 Linux Kernel "trace_writeback_dirty_page()" NULL Pointer Dereference Vulnerability
https://secunia.com/advisories/70479/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3070

+ Microsoft WebDAV Elevation of Privilege Vulnerability (MS16)-2
https://cxsecurity.com/issue/WLB-2016050039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0051

統計&調査
[データは語る]社内CSIRTが「期待したレベルを満たしている」日本企業は14%、欧米は約半数が満足──IPA
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/051000601/?ST=security

東工大とNRIがサイバーセキュリティで連携、共同研究と講師派遣
http://itpro.nikkeibp.co.jp/atcl/news/16/051001318/?ST=security

通信の脅威度をスコア化して攻撃を早期検知、EMCが「RSA SA」に新機能
http://itpro.nikkeibp.co.jp/atcl/news/16/051001317/?ST=security

日本関連は24社、パナマ文書に含まれる21万社を公表
http://itpro.nikkeibp.co.jp/atcl/news/16/051001307/?ST=security

0 件のコメント:

コメントを投稿