2017年3月28日火曜日

28日 火曜日、先負

+ About the security content of macOS Server 5.3
https://support.apple.com/ja-jp/HT207604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2382

+ About the security content of tvOS 10.2
https://support.apple.com/ja-jp/HT207601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2417
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2440
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2394
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2395
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2481
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2475

+ About the security content of iOS 10.3
https://support.apple.com/ja-jp/HT207617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2397
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2417
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2434
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2440
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2399
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2404
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2394
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2424
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2433
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2405

+ About the security content of macOS Sierra 10.12.4, Security Update 2017-001 El Capitan, and Security Update 2017-001 Yosemite
https://support.apple.com/ja-jp/HT207615

+ About the security content of Safari 10.1
https://support.apple.com/ja-jp/HT207600

+ About the security content of Pages 6.1, Numbers 4.1, and Keynote 7.1 for Mac and Pages 3.1, Numbers 3.1, and Keynote 3.1 for iOS
https://support.apple.com/ja-jp/HT207595

+ nginx 1.11.12 released
http://nginx.org/en/download.html

+ JVNVU#95549222 NTP.org の ntpd に複数の脆弱性
http://jvn.jp/vu/JVNVU95549222/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9042

Announcing AgensGraph v1.1 Release
https://www.postgresql.org/about/news/1739/

AIでサイバー攻撃は防げるか
セキュリティ製品の内部でAIは一体何をやっているのか
http://itpro.nikkeibp.co.jp/atcl/column/17/031600083/032500002/?ST=security&itp_list_theme

ニュース解説
「ブロックチェーン版Linux v1.0」は世界を変えられるか
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/032400902/?ST=security&itp_list_theme

グーグルの開発チーム、シマンテック発行の証明書に激しい不信感
http://itpro.nikkeibp.co.jp/atcl/news/17/032700943/?ST=security&itp_list_theme

API flaws said to have left Symantec SSL certificates vulnerable to compromise
http://www.linuxsecurity.com/content/view/171108/169/

0 件のコメント:

コメントを投稿