2016年10月26日水曜日

26日 水曜日、仏滅

+ RHSA-2016:2105 Important: kernel security update
https://rhn.redhat.com/errata/RHSA-2016-2105.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195

+ About the security content of watchOS 3.1
https://support.apple.com/ja-jp/HT207269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4669

+ About the security content of tvOS 10.0.1
https://support.apple.com/ja-jp/HT207270
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4677

+ About the security content of Safari 10.0.1
https://support.apple.com/ja-jp/HT207272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4677

+ About the security content of macOS Sierra 10.12.1
https://support.apple.com/ja-jp/HT207275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4669

+ About the security content of iOS 10.1
https://support.apple.com/ja-jp/HT207271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4677

+ UPDATE: Cisco Firepower Detection Engine HTTP Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort

+ UPDATE: Cisco WebEx Meetings Player Arbitrary Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player

+ JVNVU#90743185 複数の Apple 製品の脆弱性に対するアップデート
http://jvn.jp/vu/JVNVU90743185/index.html

VU#974055 iTrack Easy contains multiple vulnerabilities
https://www.kb.cert.org/vuls/id/974055

VU#402847 Zizai Tech Nut contains multiple vulnerabilities
https://www.kb.cert.org/vuls/id/402847

VU#617567 TrackR Bravo contains multiple vulnerabilities
https://www.kb.cert.org/vuls/id/617567

辻伸弘の裏読みセキュリティ事件簿
JTBの不正アクセス事件に注目 攻撃者は3連休を狙った可能性
http://itpro.nikkeibp.co.jp/atcl/column/16/012900025/091400031/?ST=security&itp_list_theme

日本HPがセキュリティへの取り組みを説明、BIOS自動修復機能をアピール
http://itpro.nikkeibp.co.jp/atcl/news/16/102503111/?ST=security&itp_list_theme

iPhone 7のSuicaサービス開始の影響で、モバイルSuicaなどに障害が発生
http://itpro.nikkeibp.co.jp/atcl/news/16/102503104/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿