2016年9月28日水曜日

28日 水曜日、大安

+ BIND 9.10.4-P3, 9.9.9-P3 released
http://ftp.isc.org/isc/bind9/9.10.4-P3/RELEASE-NOTES-bind-9.10.4-P3.html
http://ftp.isc.org/isc/bind9/9.9.9-P3/RELEASE-NOTES-bind-9.9.9-P3.html

+ RHSA-2016:1940 Important: openssl security update
https://rhn.redhat.com/errata/RHSA-2016-1940.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306

+ RHSA-2016:1940 Important: openssl security update
https://rhn.redhat.com/errata/RHSA-2016-1940.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306

+ Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179

+ UPDATE: Cisco IOS and Cisco IOS XE ntp Subsystem Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160419-ios

+ OpenSSL 1.1.0b, 1.0.2j released
https://www.openssl.org/news/changelog.html#x1
https://www.openssl.org/news/cl110.txt
https://www.openssl.org/news/cl102.txt

+ OpenSSL Security Advisory [26 Sep 2016]
https://www.openssl.org/news/secadv/20160926.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7052

+ SA72691 GNU Bash PS4 Expansion Privilege Escalation Vulnerability
https://secunia.com/advisories/72691/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7543

+ JVNVU#99474230 OpenSSL に複数の脆弱性
http://jvn.jp/vu/JVNVU99474230/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7052

+ BIND Bug in 'buffer.c' Constructing Query Responses Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1036903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776

+ Linux Kernel 4.6.3 Netfilter Privilege Escalation
https://cxsecurity.com/issue/WLB-2016090197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997

+ GNU Bash CVE-2016-7543 Local Command Execution Vulnerability
http://www.securityfocus.com/bid/93183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7543

+ GNU Wget CVE-2016-7098 Security Bypass Vulnerability
http://www.securityfocus.com/bid/93157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7098

Barman 2.0 Released
https://www.postgresql.org/about/news/1702/

dbMigration .NET 3.7 released
https://www.postgresql.org/about/news/1701/

JVNDB-2016-000168 FlashAir におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000168.html

サンワサプライ、微細マイクロカットを採用した法人向けシュレッダー
http://itpro.nikkeibp.co.jp/atcl/news/16/092702802/?ST=security?itp_list_theme

0 件のコメント:

コメントを投稿