2017年4月14日金曜日

14日 金曜日、友引

+ CESA-2017:0935 Moderate CentOS 7 tomcat Security Update
https://lwn.net/Alerts/719939/

+ CESA-2017:0907 Moderate CentOS 7 util-linux Security Update
https://lwn.net/Alerts/719940/

+ CESA-2017:0906 Moderate CentOS 7 httpd Security Update
https://lwn.net/Alerts/719935/

+ CESA-2017:0920 Important CentOS 7 389-ds-base Security Update
https://lwn.net/Alerts/719933/

+ CESA-2017:0914 Moderate CentOS 7 libreoffice Security Update
https://lwn.net/Alerts/719938/

+ CESA-2017:0933 Important CentOS 7 kernel Security Update
https://lwn.net/Alerts/719936/

+ CESA-2017:0892 Important CentOS 6 kernel Security Update
https://lwn.net/Alerts/719937/

+ CESA-2017:0893 Important CentOS 6 389-ds-base Security Update
https://lwn.net/Alerts/719934/

+ Wireshark 2.2.6, 2.0.12 released
https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html
https://www.wireshark.org/docs/relnotes/wireshark-2.0.12.html

+ UPDATE: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp

+ UPDATE: Apache Struts2 Jakarta Multipart Parser File Upload Code Execution Vulnerability Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170310-struts2

+ Linux kernel 3.12.73 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.73

+ PHP 7.1.4, 7.0.18 Released
http://www.php.net/ChangeLog-7.php#7.1.4
http://www.php.net/ChangeLog-7.php#7.0.18

+ UPDATE: JVNVU#98665451 Microsoft URL Moniker における遠隔の HTA データに対する不適切な処理
http://jvn.jp/vu/JVNVU98665451/

+ UPDATE: JVNVU#98665451 Microsoft URL Moniker における遠隔の HTA データに対する不適切な処理
http://jvn.jp/vu/JVNVU98665451/index.html

+ JVNVU#97322649 ISC BIND に複数のサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU97322649/index.html

+ BIND Null Command String Processing Lets Remote Users on Authorized Hosts Cause the Target Service to Crash
http://www.securitytracker.com/id/1038260
CVE-2017-3138

+ BIND DNS64 State Error Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1038259
CVE-2017-3136

+ BIND CNAME/DNAME Record Processing Bug Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1038258
CVE-2017-3137

+ Windows 10 'win32kfull!SfnINLPUAHDRAWMENUITEM' Stack Memory Disclosure
https://cxsecurity.com/issue/WLB-2017040084
CVE-2017-0167

+ Solaris x86 / SPARC EXTREMEPARR dtappgather Privilege Escalation
https://cxsecurity.com/issue/WLB-2017040082

JVNDB-2017-000068 WordPress 用プラグイン WP Statistics におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000068.html

JVNDB-2017-000067 WordPress 用プラグイン WP Statistics におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000067.html

総務省、Struts2の脆弱性を突かれて2.3万人の個人情報流出か
http://itpro.nikkeibp.co.jp/atcl/news/17/041401147/?ST=security&itp_list_theme

「専念できないセキュリティ担当、現場と認識にズレ」――IPAのCISO/CSIRT実態調査
http://itpro.nikkeibp.co.jp/atcl/news/17/041301138/?ST=security&itp_list_theme

「の陳述書」メールはウイルス付き、警視庁が警告
http://itpro.nikkeibp.co.jp/atcl/news/17/041301129/?ST=security&itp_list_theme

DNS record will help prevent unauthorized SSL certificates
http://www.linuxsecurity.com/content/view/171187/169/

Forget the Tax Man: Time for a DNS Security Audit
http://www.linuxsecurity.com/content/view/171186/169/

Prisoners Hack Prison From Inside Prison
http://www.linuxsecurity.com/content/view/171185/169/

0 件のコメント:

コメントを投稿