2016年11月21日月曜日

21日 月曜日、先勝

+ Ubuntu 16.04.1 LTS released
https://wiki.ubuntu.com/XenialXerus/ReleaseNotes?_ga=1.93714013.1754260706.1408405881

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: November 2016
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161114-openssl

+ Linux kernel 4.8.9, 4.4.33, 3.16.39, 3.2.84 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.9
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.33
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.39
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.84

+ UPDATE: Oracle Solaris Third Party Bulletin - October 2016
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html

+ UPDATE: Oracle Linux Bulletin - October 2016
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html

+ UPDATE: Oracle VM Server for x86 Bulletin - October 2016
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html

+ SA73806 Linux Kernel "get_task_ioprio()" Use-After-Free Vulnerability
https://secunia.com/advisories/73806/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7911

+ SA73811 Linux Kernel "environ_read()" Information Disclosure Vulnerability
https://secunia.com/advisories/73811/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7916

+ SA73807 Linux Kernel "ffs_user_copy_worker()" Use-After-Free Vulnerability
https://secunia.com/advisories/73807/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7912

+ HS16-031 Vulnerability in Cosminexus HTTP Server and Hitachi Web Server
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-031/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478

+ HS16-031 Cosminexus HTTP Server, Hitachi Web Serverにおける脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-031/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478

+ Wireshark Bugs in Profinet I/O, AllJoyn, OpenFlow, DCERPC, and DTN Dissectors Let Remote Users Deny Service
http://www.securitytracker.com/id/1037313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9376

+ Apple iOS 10.1 - Multiple Access Permission Vulnerabilities *youtube
https://cxsecurity.com/issue/WLB-2016110147

JVNVU#98782459 Ragentek 製のコードを使用した Android 端末の OTA アップデートに中間者攻撃が可能な脆弱性
http://jvn.jp/vu/JVNVU98782459/

ニュース解説
消火ガス噴射音でHDDに障害、データセンターの「騒音リスク」明らかに
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/111700702/?ST=security&itp_list_theme

企業向けウイルスバスター「XG」発表、AIによる機械学習と従来技術をブレンド
http://itpro.nikkeibp.co.jp/atcl/news/16/111803445/?ST=security&itp_list_theme

五輪を狙うサイバー攻撃対策は情報共有とチーム作りが鍵
http://itpro.nikkeibp.co.jp/atcl/news/16/111803436/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿