2017年1月26日木曜日

26日 木曜日、仏滅

+ RHSA-2017:0190 Critical: firefox security update
https://rhn.redhat.com/errata/RHSA-2017-0190.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396

+ Google Chrome 56.0.2924.76 released
https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5011
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5026

+ Mozilla Firefox 51.0 released
https://www.mozilla.org/en-US/firefox/51.0/releasenotes/

+ Security vulnerabilities fixed in Firefox 51
https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5394
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5395
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373

+ Wireshark 2.2.4, 2.0.10 released
https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html
https://www.wireshark.org/docs/relnotes/wireshark-2.0.10.html

+ UPDATE: Cisco WebEx Browser Extension Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex

+ Cisco TelePresence Multipoint Control Unit Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3792

+ Cisco Expressway Series and TelePresence VCS Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-expressway
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3790

+ Cisco Adaptive Security Appliance CX Context-Aware Security Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-cas
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9225

+ Apache Log4J 2.8 released
http://logging.apache.org/log4j/2.x/changes-report.html#a2.8

+ Tomcat 8.0.41, 7.0.75 Released
http://tomcat.apache.org/tomcat-8.0-doc/changelog.html#Tomcat_8.0.41_(violetagg)
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html#Tomcat_7.0.75_(violetagg)

+ Wireshark ASTERIX and DHCPv6 Dissector Bugs Let Remote Users Consume Excessive CPU Resources on the Target System
http://www.securitytracker.com/id/1037694

+ Linux Kernel CVE-2017-5576 Integer Overflow Vulnerability
http://www.securityfocus.com/bid/95767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5576

+ Linux Kernel CVE-2017-5577 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/95765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5577

「対策は不十分」、EUの新個人情報保護法でIIJが警鐘
http://itpro.nikkeibp.co.jp/atcl/news/17/012500235/?ST=security&itp_list_theme

ニュース解説
欧州で進む車載ソフトの標準化 対応遅れる日本市場に差す光明
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/012400787/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿