2017年1月19日木曜日

19日 木曜日、先負

+ CESA-2017:0083 Low CentOS 7 qemu-kvm Security Update
https://lwn.net/Alerts/711925/

+ Cisco WebEx Meeting Center Site Redirection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3799

+ Cisco WebEx Meetings Server Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms3
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3797

+ Cisco WebEx Meetings Server Command Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3796

+ Cisco WebEx Meetings Server Arbitrary Password Change Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3795

+ Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3794

+ Cisco NetFlow Generation Appliance Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9222

+ Cisco Nexus 5000, 6000, and 7000 Series Switches Software IS-IS Packet Processing Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nexus
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3804

+ Cisco IOS and Cisco IOx Software Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3805

+ Cisco Hybrid Meeting Server Web Interface Cross-Site Request Forgery Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-hms
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9218

+ Cisco Email Security Appliance Filter Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-esa
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3800

+ Cisco Unified Communications Manager Web Interface Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3802

+ Cisco Unified Communications Manager Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3798

+ Cisco Mobility Express 2800 and 3800 Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9221

+ Cisco Mobility Express 2800 and 3800 802.11 Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9220

+ Cisco IOS for Catalyst 2960X and 3750X Switches Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-catalyst
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3803

+ Cisco ASR 5000 Software ipsecmgr Process IKE Packet Parsing Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-asr
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9216

+ Linux kernel 4.1.38, 3.18.47 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.38
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.47

+ Samba 4.5.4 Available for Download
https://www.samba.org/samba/history/samba-4.5.4.html

+ SA74857 Linux Kernel "mcryptd(alg)" Denial of Service Vulnerability
https://secunia.com/advisories/74857/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10147

+ Norton Internet Security DLL Loading Error in Norton Download Manager Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1037624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6592

+ Norton Anti-Virus DLL Loading Error in Norton Download Manager Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1037623
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6592

+ Symantec Endpoint Protection Cloud DLL Loading Error in Norton Download Manager Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1037622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6592

瀧口範子のシリコンバレー通信
実現しなかったスノーデン恩赦、Twitter CEOなども嘆願書に署名
http://itpro.nikkeibp.co.jp/atcl/column/15/060200138/011800085/?ST=security&itp_list_theme

「ITとIoTの断絶はセキュリティ上の懸念招く」、デロイト トーマツ丸山満彦氏
http://itpro.nikkeibp.co.jp/atcl/news/17/011800146/?ST=security&itp_list_theme

WindowsのSMBに新たな脆弱性見つかる、企業担当者はファイアウオールの再確認を
http://itpro.nikkeibp.co.jp/atcl/news/17/011800139/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿