2016年6月17日金曜日

17日 金曜日、大安

+ RHSA-2016:1237 Important: ImageMagick security update
https://rhn.redhat.com/errata/RHSA-2016-1237.html

+ Google Chrome 51.0.2704.103 released
http://googlechromereleases.blogspot.jp/2016/06/stable-channel-update_16.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1704

+ APSB16-23 Security update available for Adobe AIR
https://helpx.adobe.com/security/products/air/apsb16-23.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4126

+ APSB16-18 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb16-18.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4171

+ Cisco Prime Network Registrar System Configuration Protocol Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-pnr
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1427

+ UPDATE: Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv

+ UPDATE: Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6

+ Linux kernel 3.16.36, 3.2.81 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.36
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.81

+ ActivePerl 5.24.0.2400, 5.22.2.2202 released
http://www.activestate.com/activeperl/downloads

+ JVNVU#99609116 Adobe Flash Player に脆弱性
http://jvn.jp/vu/JVNVU99609116/

+ Microsoft Edge/Internet Explorer Certificate Error Url Spoofing (MS16-009/MS16-011)
https://cxsecurity.com/issue/WLB-2016060116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0077

+ Mozilla Firefox DLL Hijacking
https://cxsecurity.com/issue/WLB-2016060108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1520

JVNDB-2016-000103 Deep Discovery Inspector において任意のコードが実行可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000103.html

乗っ取り防止にはパスワード管理
管理アプリが設定済みパスワードの安全度までチェックする
トレンドマイクロ「パスワードマネージャー」
http://itpro.nikkeibp.co.jp/atcl/column/16/060800125/060900005/?ST=security

データ漏えいによる企業の損害額は平均400万ドル、米調査
http://itpro.nikkeibp.co.jp/atcl/news/16/061601753/?ST=security

0 件のコメント:

コメントを投稿