2017年3月22日水曜日

22日 水曜日、友引

+ RHSA-2017:0654 Moderate: coreutils security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0654.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2616

+ RHSA-2017:0574 Moderate: gnutls security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2017-0574.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337

+ RHSA-2017:0794 Moderate: quagga security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0794.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1245
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5495

+ RHSA-2017:0630 Moderate: tigervnc security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0630.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5581

+ RHSA-2017:0698 Moderate: subscription-manager security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2017-0698.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4455

+ RHSA-2017:0680 Moderate: glibc security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0680.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8779

+ RHSA-2017:0564 Moderate: libguestfs security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0564.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8869

+ RHSA-2017:0621 Moderate: qemu-kvm security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0621.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3712

+ RHSA-2017:0725 Moderate: bash security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0725.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9401

+ RHSA-2017:0641 Moderate: openssh security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0641.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325

+ RHSA-2017:0565 Moderate: ocaml security update
https://rhn.redhat.com/errata/RHSA-2017-0565.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8869

+ RHSA-2017:0744 Moderate: samba4 security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0744.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126

+ RHSA-2017:0662 Moderate: samba security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0662.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126

+ RHSA-2017:0631 Moderate: wireshark security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-0631.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3813

+ RHSA-2017:0817 Moderate: kernel security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2017-0817.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8399
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9576

+ Red Hat Enterprise Linux 6.9 released
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html

+ nginx 1.11.11 released
http://nginx.org/en/download.html

+ Wireshark 2.2.5, 2.0.11 released
https://www.wireshark.org/docs/relnotes/wireshark-2.2.5.html
https://www.wireshark.org/docs/relnotes/wireshark-2.0.11.html

+ UPDATE: Apache Struts2 Jakarta Multipart Parser File Upload Code Execution Vulnerability Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170310-struts2

+ UPDATE: JVNVU#93610402 Apache Struts2 に任意のコードが実行可能な脆弱性
http://jvn.jp/vu/JVNVU93610402/index.html

+ Linux Kernel sg_ioctl() Stack Overflow Lets Local Users Cause Denial of Service Conditions on the Target System
http://www.securitytracker.com/id/1038086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7187

+ Red Hat Subscription Manager /var/lib/rhsm/ Permissions Let Local Users Obtain Potentially Sensitive Information on the Target System
http://www.securitytracker.com/id/1038083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4455

+ OpenSSH Bugs Let Remote Users Decrypt Messages in Certain Cases and Let Remote Authenticated Users Create or Modify Files on the Target System
http://www.securitytracker.com/id/1038071

+ PuTTY Integer Overflow in ssh_agent_channel_data Lets Local Users Gain Elevated Privileges or Deny Service
http://www.securitytracker.com/id/1038067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6542

VU#600671 PCAUSA Rawether for Windows local privilege escalation
https://www.kb.cert.org/vuls/id/600671

JVNTA#96603741 HTTPS 通信監視機器によるセキュリティ強度低下の問題
http://jvn.jp/ta/JVNTA96603741/

追跡!犯罪テクノロジーの実態
だから「なりすまし」は防げない
http://itpro.nikkeibp.co.jp/atcl/column/17/031500082/031600002/?ST=security&itp_list_theme

ニュース解説
これはすごい!Amazon Dash Buttonをプレゼンに使う
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/031400885/?ST=security&itp_list_theme

ニュース解説
猛威振るうStruts2脆弱性への攻撃、どうすれば防げたか
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/032100893/?ST=security&itp_list_theme

シスコのセキュリティクラウド「Umbrella」、機能拡充し4月にリニューアル
http://itpro.nikkeibp.co.jp/atcl/news/17/032100881/?ST=security&itp_list_theme

ネクスウェイ、ビットコイン業者向け本人確認・発送追跡サービス
http://itpro.nikkeibp.co.jp/atcl/news/17/032100880/?ST=security&itp_list_theme

Struts2に新たな脆弱性、攻撃コードも公開される
http://itpro.nikkeibp.co.jp/atcl/news/17/032100877/?ST=security&itp_list_theme

Struts2脆弱性対策、実は無意味だった!JPCERTが指摘
http://itpro.nikkeibp.co.jp/atcl/news/17/032100876/?ST=security&itp_list_theme

Old Linux kernel security bug bites
http://www.linuxsecurity.com/content/view/171091/169/

Firefox gets complaint for labeling unencrypted login page insecure
http://www.linuxsecurity.com/content/view/171090/169/

0 件のコメント:

コメントを投稿