2016年12月22日木曜日

22日 木曜日、仏滅

+ RHSA-2016:2972 Moderate: vim security update
https://rhn.redhat.com/errata/RHSA-2016-2972.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1248

+ RHSA-2016:2975 Important: gstreamer-plugins-good security update
https://rhn.redhat.com/errata/RHSA-2016-2975.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9636
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9808

+ RHSA-2016:2974 Important: gstreamer-plugins-bad-free security update
https://rhn.redhat.com/errata/RHSA-2016-2974.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9447

+ RHSA-2016:2973 Important: thunderbird security update
https://rhn.redhat.com/errata/RHSA-2016-2973.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9905

+ CESA-2016:2973 Important CentOS 5 thunderbird Security Update
https://lwn.net/Alerts/709805/

+ CESA-2016:2962 Important CentOS 5 kernel Security Update
https://lwn.net/Alerts/709804/

+ CESA-2016:2963 Important CentOS 5 xen Security Update
https://lwn.net/Alerts/709806/

+ UPDATE: Cisco CloudCenter Orchestrator Docker Engine Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-cco

+ Cisco Jabber Guest Server HTTP URL Redirection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-jabber
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9224

+ Cisco Intercloud Fabric Database Static Credentials Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-icf
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9217

+ curl 7.52.0 released
https://curl.haxx.se/changes.html#7_52_0

+ SA74347 VMware ESXi Script Insertion Vulnerability
https://secunia.com/advisories/74347/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7463

+ SA74441 cURL / libcURL Multiple Vulnerabilities
https://secunia.com/advisories/74441/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9953

+ GCC 6.3 released
https://gcc.gnu.org/gcc-6/changes.html

+ cURL/libcURL CVE-2016-9586 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/95019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9586

+ OpenSSH CVE-2016-10011 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/94977
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011

+ UPDATE: JVNVU#97133859 Apache HTTP Web Server の HTTP/2 プロトコルの処理にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU97133859/index.html

+ JVNVU#99304449 Apache HTTP Web Server 2.4 における複数の脆弱性に対するアップデート
http://jvn.jp/vu/JVNVU99304449/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743

+ cURL curl_mprintf() Buffer Overflow i Deprecated Function Lets Users Execute Arbitrary Code
http://www.securitytracker.com/id/1037515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9586

+ Apache HTTPD Multiple Flaws Let Remote Users Deny Service, Conduct HTTP Response Splitting Attacks, and Access and Modify Session Data
http://www.securitytracker.com/id/1037508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743

情報セキュリティマネジメントSummit レポート
「WAF導入で131サイトのインシデントがゼロに」、ヤマハ発動機の原子氏
http://itpro.nikkeibp.co.jp/atcl/column/16/120800293/122000008/?ST=security&itp_list_theme

横浜市のマイナンバーシステム障害、待機系のパスワード変更漏れが原因
http://itpro.nikkeibp.co.jp/atcl/news/16/122103821/?ST=security&itp_list_theme

またもやLINEをかたるフィッシング出現、「安全認証」にだまされるな
http://itpro.nikkeibp.co.jp/atcl/news/16/122103817/?ST=security&itp_list_theme

1日で10万超のTELNETパケットを観測、IoT機器を狙った攻撃が急増中
http://itpro.nikkeibp.co.jp/atcl/news/16/122103816/?ST=security&itp_list_theme

bitFlyerが「ビットコインより200倍速い」ブロックチェーンを発表
http://itpro.nikkeibp.co.jp/atcl/news/16/122103810/?ST=security&itp_list_theme

UPDATE: JVNVU#98579581 McAfee VirusScan Enterprise for Windows にメモリ破損の脆弱性
http://jvn.jp/vu/JVNVU98579581/index.html

0 件のコメント:

コメントを投稿