2016年10月27日木曜日

27日 木曜日、大安

+ APSB16-36 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb16-36.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7855

+ CESA-2016:2105 Important CentOS 6 kernel Security Update
http://lwn.net/Alerts/704660/

+ CESA-2016:2098 Important CentOS 7 kernel Security Update
http://lwn.net/Alerts/704565/

+ UPDATE: Cisco ACE30 Application Control Engine Module and Cisco ACE 4710 Application Control Engine Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160908-ace

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl

+ UPDATE: Cisco Firepower Detection Engine HTTP Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort

+ Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-pcp
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6451

+ Cisco IP Interoperability and Collaboration System Command-Line Interface Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6430

+ Cisco IP Interoperability and Collaboration System Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6429

+ Cisco IP Interoperability and Collaboration System Universal Media Services Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6397

+ Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-hcmf
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6454

+ Cisco Email and Web Security Appliance JAR Advanced Malware Protection DoS Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6360

+ Cisco Email and Web Security Appliance MIME Header Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6372

+ Cisco Email and Web Security Appliance Malformed MIME Header Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1480

+ Cisco Email Security Appliance FTP Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa6
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6358

+ Cisco Email Security Appliance Drop Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa5
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6357

+ Cisco Email Security Appliance Quarantine Email Rendering Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1423

+ Cisco Email Security Appliance Corrupted Attachment Fields Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa3
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6356

+ Cisco Email Security Appliance Advanced Malware Protection Attachment Scanning Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1486

+ Cisco Email Security Appliance Malformed DGN File Attachment Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1481

+ Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195

+ Cisco Identity Services Engine SQL Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ise
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6453

+ FreeBSD-SA-16:32.bhyve bhyve - privilege escalation vulnerability
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:32.bhyve.asc

+ FreeBSD-SA-16:15.sysarch Incorrect argument validation in sysarch(2)
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:15.sysarch.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1885

+ Linux kernel 3.4.113 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.113

+ Samba 4.5.1, 4.4.7 Available for Download
https://www.samba.org/samba/history/samba-4.5.1.html
https://www.samba.org/samba/history/samba-4.4.7.html

+ UPDATE: Oracle Critical Patch Update Advisory - October 2016
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

+ VMSA-2016-0017 VMware product updates address multiple information disclosure issues
http://www.vmware.com/security/advisories/VMSA-2016-0017.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5328
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5329

+ JVNDB-2016-000211 7-Zip for Windows のインストーラにおける任意の DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000211.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7804

+ Adobe Flash Player Use-After-Free Memory Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1037111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7855

+ VMware Fusion Information Disclosure Bug Lets Local Users Bypass Security Restrictions on the Target System
http://www.securitytracker.com/id/1037103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5329

+ VMware Tools on Mac OS X Virtual Machines Information Disclosure Bug Lets Local Users Bypass Security Restrictions on the Target System
http://www.securitytracker.com/id/1037102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5328

+ FreeBSD bhyve Hypervisor Lets Local Users on a Guest System Gain Elevated Privileges on the Host System
http://www.securitytracker.com/id/1037098

Database .NET 19.8 released
https://www.postgresql.org/about/news/1709/

辻伸弘の裏読みセキュリティ事件簿
意外とできていない五つの基本 被害拡大を防ぐ効果は大きい
http://itpro.nikkeibp.co.jp/atcl/column/16/012900025/101700037/?ST=security&itp_list_theme

TISとシングテルが戦略提携、Trustwaveのセキュリティ監視サービスを日本で提供
http://itpro.nikkeibp.co.jp/atcl/news/16/102603128/?ST=security&itp_list_theme

JVNVU#97645703 TrackR Bravo に複数の脆弱性
http://jvn.jp/vu/JVNVU97645703/

JVNVU#99751633 Zizai Tech Nut に複数の脆弱性
http://jvn.jp/vu/JVNVU99751633/

JVNVU#99779077 iTrack Easy に複数の脆弱性
http://jvn.jp/vu/JVNVU99779077/

JVN#70739377 複数製品で使用されている International Components for Unicode (ICU) にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN70739377/

JVN#85336306 複数製品で使用されている International Components for Unicode (ICU) に解放済みメモリ使用 (use-after-free) の脆弱性
http://jvn.jp/jp/JVN85336306/

0 件のコメント:

コメントを投稿