2017年3月6日月曜日

6日 月曜日、仏滅













+ Selenium Standalone Server 3.2.0 released
http://docs.seleniumhq.org/download/

+ Selenium IE Driver Server 3.2 released
https://raw.githubusercontent.com/SeleniumHQ/selenium/master/cpp/iedriverserver/CHANGELOG

+ Selenium Client & WebDriver 3.2.0 released
https://raw.githubusercontent.com/SeleniumHQ/selenium/master/java/CHANGELOG

+ Wireshark 2.2.5, 2.0.11 released
https://www.wireshark.org/docs/relnotes/wireshark-2.2.5.html
https://www.wireshark.org/docs/relnotes/wireshark-2.0.11.html

+ UPDATE: Cisco IOS for Catalyst 2960X and 3750X Switches Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-catalyst

+ UPDATE: Cisco Secure Access Control System Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs3

+ UPDATE: Cisco Secure Access Control System Open Redirect Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs2

+ SA75652 Zimbra Collaboration Server XML External Entity Denial of Service Vulnerability
https://secuniaresearch.flexerasoftware.com/advisories/75652/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9924

+ VMSA-2017-0002 Horizon DaaS update addresses an insecure data validation issue
http://www.vmware.com/security/advisories/VMSA-2017-0002.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4897

+ VMware Horizon DaaS Input Validation Flaw Lets Remote Users Access Devices and Drives on the Target System
http://www.securitytracker.com/id/1037951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4897

+ Vim Buffer Overflows in Processing Undo Files Let Local Users Execute Arbitrary Code
http://www.securitytracker.com/id/1037949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350

+ OpenBSD Wifi WPA1/WPA2 Protocol Implementation Flaw Lets Remote Users Access and Modify Wifi Sessio Data
http://www.securitytracker.com/id/1037948

JNSAが「SHA-1衝突」攻撃実現による影響と対策を公表
http://itpro.nikkeibp.co.jp/atcl/news/17/030300701/?ST=security&itp_list_theme

「記事の見返りに報酬」続報、共同通信は見解変えず
http://itpro.nikkeibp.co.jp/atcl/news/17/030300703/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿