2016年12月7日水曜日

7日 水曜日、先勝









+ RHSA-2016:2872 Moderate: sudo security update
https://rhn.redhat.com/errata/RHSA-2016-2872.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7076

+ VU#548487 BSD libc contains a buffer overflow vulnerability
https://www.kb.cert.org/vuls/id/548487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6559

+ FreeBSD-SA-16:38.bhyve bhyve(8) virtual machine escape
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:38.bhyve.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1889

+ FreeBSD-SA-16:37.libc link_ntoa(3) buffer overflow
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:37.libc.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6559

+ FreeBSD-SA-16:36.telnetd Possible login(1) argument injection in telnetd(8)
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:36.telnetd.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1888

+ SA74058 Google Nexus Multiple Vulnerabilities
https://secunia.com/advisories/74058/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6768

+ SA74097 Android Multiple Vulnerabilities
https://secunia.com/advisories/74097/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6768

+ SA74017 Linux Kernel "packet_set_ring()" Race Condition Vulnerability
https://secunia.com/advisories/74017/
VE-2016-8655

+ JVNVU#92900492 Android アプリ「株式会社三菱東京UFJ銀行」に SSL/TLS ダウングレード攻撃が可能となる脆弱性
http://jvn.jp/vu/JVNVU92900492/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7812

+ JVNVU#97133859 Apache HTTP Web Server の HTTP/2 プロトコルの処理にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU97133859/index.html

+ Apache HTTPD Web Server 2.4.23 Memory Exhaustion
https://cxsecurity.com/issue/WLB-2016120034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740

+ Linux Kernel CVE-2015-8967 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/94680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8967

+ Linux Kernel CVE-2015-8966 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/94673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8966

+ Linux Kernel CVE-2016-9120 Local Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/94669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9120

VU#846103 Sungard eTRAKiT3 may be vulnerable to SQL injection
https://www.kb.cert.org/vuls/id/846103

エンカレッジ・テクノロジ、画像化によるファイル無害化ソフトを販売
http://itpro.nikkeibp.co.jp/atcl/news/16/120603648/?ST=security&itp_list_theme

顔認証でテレワーク管理、キヤノンITソリューションズが新サービス
http://itpro.nikkeibp.co.jp/atcl/news/16/120103596/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿