2017年5月31日水曜日

31日 水曜日、仏滅












+ RHSA-2017:1382 Important: sudo security update
https://access.redhat.com/errata/RHSA-2017:1382
CVE-2017-1000367

+ RHSA-2017:1372 Moderate: kernel security and bug fix update
https://access.redhat.com/errata/RHSA-2017:1372
CVE-2017-6214

+ RHSA-2017:1364 Important: nss security and bug fix update
https://access.redhat.com/errata/RHSA-2017:1364
CVE-2017-7502

+ RHSA-2017:1365 Important: nss security and bug fix update
https://access.redhat.com/errata/RHSA-2017:1365
CVE-2017-7502

+ UPDATE: Cisco Aironet 1830 Series and 1850 Series Access Points Mobility Express Default Credential Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame

+ Vulnerability in Samba Affecting Cisco Products: May 2017
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170530-samba
CVE-2017-7494

+ Sudo 1.8.20p1 released
https://www.sudo.ws/stable.html#1.8.20p1

+ Trend Micro InterScan Web Security Multiple Bugs Let Remote Users Read Files and Remote Authenticated Users Execute Arbitrary Commands on the Target System
http://www.securitytracker.com/id/1038584

+ Sudo '/src/ttyname.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/98745
CVE-2017-1000367

レノボがセキュリティ市場に本格参入、米OPSWAT製ソフトとセット販売
http://itpro.nikkeibp.co.jp/atcl/news/17/053001540/?ST=security&itp_list_theme

iPhone 8はベゼルレスデザイン、指紋認証はディスプレーに組み込みか
http://itpro.nikkeibp.co.jp/atcl/news/17/053001528/?ST=security&itp_list_theme

米政府、ノートPCの機内持込禁止を米国発着の全便に拡大か
http://itpro.nikkeibp.co.jp/atcl/news/17/053001527/?ST=security&itp_list_theme

Linux Security Week: May 30th, 2017
http://www.linuxsecurity.com/content/view/171616/187/

How to build your own VPN if you’re (rightfully) wary of commercial options
http://www.linuxsecurity.com/content/view/171615/169/

82% of Databases Left Unencrypted in Public Cloud
http://www.linuxsecurity.com/content/view/171614/169/

2017年5月30日火曜日

30日 火曜日、先負

+ Linux kernel 4.1.40 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.40

+ OpenSSL 1.0.2l is now available, including various bug fixes
https://www.openssl.org/

+ hitachi-sec-2017-114 Multiple Vulnerabilities in Hitachi Command Suite
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-114/index.html

+ hitachi-sec-2017-114 Hitachi Command Suite製品における複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-114/index.html

2016年は14億件のデータが漏洩、ジェムアルト公表
http://itpro.nikkeibp.co.jp/atcl/news/17/052901525/?ST=security&itp_list_theme

UPDATE: JVN#91438377 SSL Visibility Appliance における RST パケットの生成に関する問題
http://jvn.jp/jp/JVN91438377/index.html

2017年5月29日月曜日

29日 月曜日、友引











+ CESA-2017:1308 Important CentOS 7 kernel Security Update
https://lwn.net/Alerts/723896/

+ phpMyAdmin 4.7.1 is released
https://www.phpmyadmin.net/news/2017/5/26/phpmyadmin-471-released/

+ OpenSSL 1.1.0f is now available
https://www.openssl.org/

+ Windows NTFS '$MFT' Device Access Lets Remote Users Cause the Target System to Crash
http://www.securitytracker.com/id/1038575

+ Microsoft Malware Protection Engine File Processing Flaws Let Remote Users Deny Service and Execute Arbitrary Code
http://www.securitytracker.com/id/1038571
CVE-2017-8535
CVE-2017-8536
CVE-2017-8537
CVE-2017-8538
CVE-2017-8539
CVE-2017-8540
CVE-2017-8541
CVE-2017-8542

+ Samba is_known_pipename() Arbitrary Module Load
https://cxsecurity.com/issue/WLB-2017050209
CVE-2017-7494

+ Veritas Backup Exec Remote Agent For Windows Use-After-Free
https://cxsecurity.com/issue/WLB-2017050199

+ OpenVPN Access Server 2.1.4 CRLF Injection
https://cxsecurity.com/issue/WLB-2017050197

+ Microsoft MsMpEng Multiple Problems Handling ntdll!NtControlChannel Commands
https://cxsecurity.com/issue/WLB-2017050192

+ Samba 3.5.0 Remote Code Execution
https://cxsecurity.com/issue/WLB-2017050187
CVE-2017-7494

+ Trend Micro ServerProtect Disclosure / CSRF / XSS
https://cxsecurity.com/issue/WLB-2017050186
CVE-2017-9037
CVE-2017-9036
CVE-2017-9035
CVE-2017-9034
CVE-2017-9033
CVE-2017-9032

+ Samba CVE-2017-7494 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/98636
CVE-2017-7494

JVNDB-2017-000102 商業登記電子認証ソフトのインストーラにおける DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000102.html

ダウンロードフォルダーからのインストールは危険、JVNが注意喚起
http://itpro.nikkeibp.co.jp/atcl/news/17/052601516/?ST=security&itp_list_theme

Linux Advisory Watch: May 26th, 2017
http://www.linuxsecurity.com/content/view/171591/187/

Democracy-minded DEF CON hackers promise punishing probe on US election computers
http://www.linuxsecurity.com/content/view/171589/169/

Samba exploit ? not quite WannaCry for Linux, but patch anyway!
http://www.linuxsecurity.com/content/view/171588/169/

2017年5月26日金曜日

26日 金曜日、大安

+ RHSA-2017:1308 Important: kernel security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2017:1308
CVE-2016-10208
CVE-2016-7910
CVE-2016-8646
CVE-2017-5986
CVE-2017-7308

+ Red Hat Enterprise Linux 7.4 Beta released
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7-Beta/html/7.4_Release_Notes/index.html

+ CESA-2017:1271 Important CentOS 6 samba4 Security Update
https://lwn.net/Alerts/723768/

+ CESA-2017:1270 Important CentOS 7 samba Security Update
https://lwn.net/Alerts/723766/

+ CESA-2017:1270 Important CentOS 6 samba Security Update
https://lwn.net/Alerts/723767/

+ Linux kernel 4.11.3, 4.9.30, 4.4.70, 3.18.55 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.30
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.70
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.55

+ JVNTA#91240916 Windows アプリケーションによる DLL 読み込みやコマンド実行に関する問題
http://jvn.jp/ta/JVNTA91240916/index.html

+ Mozilla Firefox < 53 ConvolvePixel Memory Disclosure
https://cxsecurity.com/issue/WLB-2017050182
CVE-2017-5465

+ Mozilla Firefox < 53 gfxTextRun Out-of-Bounds Read
https://cxsecurity.com/issue/WLB-2017050181
CVE-2017-5447

+ Apple Safari 10.0.3(12602.4.8) / WebKit HTMLObjectElement::updateWidget Universal Cross-Site Scripting
https://cxsecurity.com/issue/WLB-2017050180

+ Apple Safari 10.0.3(12602.4.8) Editor::Command::execute Universal Cross-Site Scripting
https://cxsecurity.com/issue/WLB-2017050179
CVE-2017-2504

+ Apple Safari 10.0.3(12602.4.8) WebCore::FrameView::scheduleRelayout Use-After-Free
https://cxsecurity.com/issue/WLB-2017050178
CVE-2017-2514

JVNDB-2017-000101 航空自衛隊が提供するスクリーンセーバーのインストーラにおける DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000101.html

JVNDB-2017-000100 防衛装備庁が提供する電子入札・開札システムのインストーラにおける DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000100.html

JVNDB-2017-000089 GroupSession におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000089.html

Twitterに第三者が勝手にツイートできる脆弱性、発見者に報奨金7560ドル
http://itpro.nikkeibp.co.jp/atcl/news/17/052501503/?ST=security&itp_list_theme

ソフトクリエイト、不正アクセス検知システム「L2Blocker」最新版
http://itpro.nikkeibp.co.jp/atcl/news/17/052501499/?ST=security&itp_list_theme

NRIセキュアテクノロジーズ、自動車のセキュリティ診断を開始
http://itpro.nikkeibp.co.jp/atcl/news/17/052501496/?ST=security&itp_list_theme

Appleの最新透明性レポート、米国家安全保障関連の要請が急増
http://itpro.nikkeibp.co.jp/atcl/news/17/052501492/?ST=security&itp_list_theme

A wormable code-execution bug has lurked in Samba for 7 years. Patch now!
http://www.linuxsecurity.com/content/view/171570/169/

2017年5月25日木曜日

25日 木曜日、先負

+ RHSA-2017:1271 Important: samba4 security update
https://access.redhat.com/errata/RHSA-2017:1271
CVE-2017-7494

+ RHSA-2017:1270 Important: samba security update
https://access.redhat.com/errata/RHSA-2017:1270
CVE-2017-7494

+ CESA-2017:1267 Important CentOS 6 rpcbind Security Update
https://lwn.net/Alerts/723663/

+ CESA-2017:1268 Important CentOS 6 libtirpc Security Update
https://lwn.net/Alerts/723662/

+ UPDATE: Cisco TelePresence IX5000 Series Directory Traversal Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000

+ Cisco Firepower System Software URL Filtering Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc
CVE-2017-6674

+ UPDATE: Cisco CallManager Express Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme1

+ Samba 4.6.4, 4.5.10 and 4.4.14 Security Releases Available for Download
https://www.samba.org/samba/latest_news.html#4.6.4
https://www.samba.org/samba/history/samba-4.6.4.html
https://www.samba.org/samba/history/samba-4.5.10.html
https://www.samba.org/samba/history/samba-4.4.14.html

+ Samba smbd Named Pipe Validation Flaw Lets Remote Authenticated Users Execute Arbitrary Code on the Target System
http://www.securitytracker.com/id/1038552
CVE-2017-7494

+ Trend Micro ServerProtect for Linux Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting and Cross-Site Request Forgery Attacks and Let Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1038548
CVE-2017-9032
CVE-2017-9033
CVE-2017-9034
CVE-2017-9035
CVE-2017-9036
CVE-2017-9037

+ OpenVPN Access Server Input Validation Flaw Lets Remote Users Conduct Session Fixation Attacks to Hijack a Target User's Session
http://www.securitytracker.com/id/1038547
CVE-2017-5868

+ Systemwalker Centric Manager Open監視: SQLインジェクションの脆弱性(CVE-2016-10134) (2017年5月22日)
http://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/systemwalker-centric-mgr201701.html
CVE-2016-10134

+ Samba CVE-2017-7494 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/98636
CVE-2017-7494

JVNDB-2017-000099 SSL Visibility Appliance における RST パケットの生成に関する問題
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000099.html

今日も誰かが狙われる
WannaCryの活動を緊急停止、「キルスイッチ」とは何だったのか
http://itpro.nikkeibp.co.jp/atcl/column/17/050800181/052300002/?ST=security&itp_list_theme

4 Reasons the Vulnerability Disclosure Process Stalls
http://www.linuxsecurity.com/content/view/171562/169/

2017年5月24日水曜日

24日 水曜日、友引

+ RHSA-2017:1268 Important: libtirpc security update
https://access.redhat.com/errata/RHSA-2017:1268
CVE-2017-8779

+ RHSA-2017:1267 Important: rpcbind security update
https://access.redhat.com/errata/RHSA-2017:1267
CVE-2017-8779

+ CESA-2017:1262 Important CentOS 7 rpcbind Security Update
https://lwn.net/Alerts/723537/

+ CESA-2017:1263 Important CentOS 7 libtirpc Security Update
https://lwn.net/Alerts/723536/

+ CESA-2017:1264 Important CentOS 7 kdelibs Security Update
https://lwn.net/Alerts/723535/

+ CESA-2017:1265 Moderate CentOS 7 samba Security Update
https://lwn.net/Alerts/723538/

+ Fortinet FortiOS Input Validation Flaw in 'global-label' Configuration Setting Lets Remote Authenticated Administrative Users Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1038541
CVE-2017-3128

+ MantisBT Input Validation Flaws Let Remote Users Conduct Cross-Site Request Forgery and Open Redirect Attacks
http://www.securitytracker.com/id/1038538
CVE-2017-7620

+ VMware Workstation for Linux 12.5.2 build-4638234 ALSA Config Host Root Privilege Escalation
https://cxsecurity.com/issue/WLB-2017050165
CVE-2017-4915

+ VMWare Workstation On Linux Privilege Escalation
https://cxsecurity.com/issue/WLB-2017050160
CVE-2017-4915

+ VMWare Horizon 5.4 DLL Hijacking
https://cxsecurity.com/issue/WLB-2017050154

ニュース解説
2万人不足のセキュリティ人材、育成にあの手この手
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/052200984/?ST=security&itp_list_theme

「ログインの3割がなりすまし」、アカマイが最新の攻撃動向と対策を解説
http://itpro.nikkeibp.co.jp/atcl/news/17/052301479/?ST=security&itp_list_theme

Sn1per ? Penetration Testing Automation Scanner
http://www.linuxsecurity.com/content/view/171540/169/

Hackers Unlock Samsung Galaxy S8 With Fake Iris
http://www.linuxsecurity.com/content/view/171539/169/

2017年5月23日火曜日

23日 火曜日、先勝

+ RHSA-2017:1262 Important: rpcbind security update
https://rhn.redhat.com/errata/RHSA-2017-1262.html
CVE-2017-8779

+ RHSA-2017:1263 Important: libtirpc security update
https://rhn.redhat.com/errata/RHSA-2017-1263.html
CVE-2017-8779

+ RHSA-2017:1264 Important: kdelibs security update
https://rhn.redhat.com/errata/RHSA-2017-1264.html
CVE-2017-8422

+ RHSA-2017:1265 Moderate: samba security and bug fix update
https://rhn.redhat.com/errata/RHSA-2017-1265.html
CVE-2016-2125
CVE-2016-2126
CVE-2017-2619

+ UPDATE: Cisco Integrated Management Controller Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc3

+ UPDATE: Cisco Integrated Management Controller Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc

+ UPDATE: MS17-010 (Ransomware WannaCry) Impact to Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20170515

ニュース解説
Struts2脆弱性事故のGMO-PGを直撃、事故報告書の疑問に答える
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/052200980/?ST=security&itp_list_theme

Facebookのコンテンツ監視ガイドラインが流出、英紙の報道
http://itpro.nikkeibp.co.jp/atcl/news/17/052201461/?ST=security&itp_list_theme

Yahoo retires ImageMagick library after 18-byte exploit leaks user email content
http://www.linuxsecurity.com/content/view/171528/169/

2017年5月22日月曜日

22日 月曜日、赤口

+ MantisBT 2.4.1, 2.3.3, and 1.3.11 released
http://www.mantisbt.org/blog/?p=525
CVE-2017-7620

+ Mozilla Firefox 53.0.3 released
https://www.mozilla.org/en-US/firefox/53.0.3/releasenotes/

+ VMware Workstation Player 12.5.6 released
http://pubs.vmware.com/Release_Notes/en/workstation/12/player-1256-release-notes.html

+ MS17-010 (Ransomware WannaCry) Impact to Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20170515

+ Linux kernel 4.11.2, 4.10.17, 4.9.29, 4.4.69, 3.18.54 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.2
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.17
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.29
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.69
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.54

+ VMSA-2017-0009 VMware Workstation update addresses multiple security issues
http://www.vmware.com/security/advisories/VMSA-2017-0009.html
CVE-2017-4915CVE-2017-4916

+ UPDATE: JVNVU#90211511 Apache Tomcat の複数の脆弱性に対するアップデート
http://jvn.jp/vu/JVNVU90211511/

+ VMware Workstation Pro/Player NULL Pointer Dereference in vstor2 Driver Lets Local Users on the Host System Cause Denial of Service Conditions on the Host System
http://www.securitytracker.com/id/1038526
CVE-2017-4916

+ VMware Workstation Pro/Player ALSA Sound Driver Insecure Library Loading Lets Local Users on the Host System Obtain Root Privileges
http://www.securitytracker.com/id/1038525
CVE-2017-4915

+ McAfee Network Data Loss Prevention Multiple Bugs Let Remote Users Conduct Session Hijacking and Cross-Site Scripting Attacks and Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1038523
CVE-2017-4011
CVE-2017-4012
CVE-2017-4013
CVE-2017-4014
CVE-2017-4015
CVE-2017-4016
CVE-2017-4017

+ Mantis Bug Tracker 1.3.10 / v2.3.0 CSRF Permalink Injection
https://cxsecurity.com/issue/WLB-2017050147
CVE-2017-7620

+ Microsoft Windows 8/2012 R2 x64 EternalBlue Remote Code Execution
https://cxsecurity.com/issue/WLB-2017050145

+ Microsoft Windows 7/2008 R2 x64 EternalBlue Remote Code Execution
https://cxsecurity.com/issue/WLB-2017050144

+ Google I/O 2017 Android Man-In-The-Middle
https://cxsecurity.com/issue/WLB-2017050137
CVE-2017-9045

PostgresOpen SV 2017 Registration Opens; 2 weeks for CFP!
https://www.postgresql.org/about/news/1750/

JVNDB-2017-000098 定量的プロジェクト管理ツールのインストーラにおける任意の DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000098.html

JVNDB-2017-000097 定量的プロジェクト管理ツールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000097.html

JVNDB-2017-000096 定量的プロジェクト管理ツールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000096.html

ニュース解説
総務省、「無線LANただ乗り無罪」に苦しい反論
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/051800978/?ST=security&itp_list_theme

ITpro Report
「WannaCry」が悪用したというNSA製のバックドアツールを試した
http://itpro.nikkeibp.co.jp/atcl/column/14/090100053/051900247/?ST=security&itp_list_theme

趙 章恩「Korea on the Web」
韓国でもWannaCry被害、映画館やバス停の案内が中止に
http://itpro.nikkeibp.co.jp/atcl/column/14/549762/051700147/?ST=security&itp_list_theme

カスペルスキー、法人向けWindows用ウイルス対策ソフトの最新版
http://itpro.nikkeibp.co.jp/atcl/news/17/051901456/?ST=security&itp_list_theme

サイバーリーズン、ランサムウエア対策ソフトを個人に無償提供
http://itpro.nikkeibp.co.jp/atcl/news/17/051901453/?ST=security&itp_list_theme

OSS使う業務アプリの7割に脆弱性、米ブラック・ダックが警告
http://itpro.nikkeibp.co.jp/atcl/news/17/051901454/?ST=security&itp_list_theme

Linux Advisory Watch: May 19th, 2017
http://www.linuxsecurity.com/content/view/171519/187/

Proposed PATCH Act forces US snoops to quit hoarding code exploits
http://www.linuxsecurity.com/content/view/171518/169/

Twitter abandons 'Do Not Track' privacy protection
http://www.linuxsecurity.com/content/view/171517/169/

2017年5月19日金曜日

19日 金曜日、先負

+ UPDATE: Cisco TelePresence IX5000 Series Directory Traversal Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000

+ PostgreSQL 10 Beta 1 Released
https://www.postgresql.org/about/news/1749/

+ Samba 4.5.9 Available for Download
https://www.samba.org/samba/history/samba-4.5.9.html

+ Microsoft Windows COM Aggregate IRemUnknown2 Type Confusion Privilege Escalation
https://cxsecurity.com/issue/WLB-2017050129

+ Apple iOS < 10.3.2 - Notifications API Denial of Service
https://cxsecurity.com/issue/WLB-2017050128
CVE-2017-6982

VPNの素朴な疑問
AWSと自前のVPNでつなぐ方法ってある?
http://itpro.nikkeibp.co.jp/atcl/column/17/050100176/050100005/?ST=security&itp_list_theme

記者の眼
WannaCry、ランサムウエアというよりむしろワームと考えるべきだった
http://itpro.nikkeibp.co.jp/atcl/watcher/14/334361/051800839/?ST=security&itp_list_theme

ZenmuTech、データ無意味化で情報漏洩を防ぐ「ZENMU for PC」最新版
http://itpro.nikkeibp.co.jp/atcl/news/17/051801446/?ST=security&itp_list_theme

LINEがセキュリティに関するカンファレンス、FIDOアライアンスへの加入を発表
http://itpro.nikkeibp.co.jp/atcl/news/17/051801443/?ST=security&itp_list_theme

Good news, OpenVPN fans: Your software's only a little bit buggy
http://www.linuxsecurity.com/content/view/171513/169/

Will Linux protect you from ransomware attacks?
http://www.linuxsecurity.com/content/view/171512/169/

2017年5月18日木曜日

18日 木曜日、友引

+ Cisco Prime Collaboration Provisioning Authentication Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1
CVE-2017-6622

+ Cisco TelePresence IX5000 Series Directory Traversal Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000
CVE-2017-6652

+ Cisco Prime Collaboration Provisioning Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp2
CVE-2017-6621

+ Cisco Policy Suite Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-cps
CVE-2017-6623

+ Cisco UCS C-Series Rack Servers TCP Port Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ucsc
CVE-2017-6633

+ Cisco Unified Communications Manager Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ucm
CVE-2017-6654

+ Cisco IP Phone 8851 Session Initiation Protocol Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-sip
CVE-2017-6630

+ Cisco Remote Expert Manager Temporary File Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem7
CVE-2017-6647

+ Cisco Remote Expert Manager Order Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem6
CVE-2017-6646

+ Cisco Remote Expert Manager Virtual Temporary Directory Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem5
CVE-2017-6645

+ Cisco Remote Expert Manager Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem4
CVE-2017-6644

+ Cisco Remote Expert Manager Virtual Directory Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem3
CVE-2017-6643

+ Cisco Remote Expert Manager Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem2
CVE-2017-6642

+ Cisco Remote Expert Manager Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1
CVE-2017-6641

+ Cisco Prime Collaboration Provisioning Directory Traversal Arbitrary File Deletion Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp5
CVE-2017-6637

+ Cisco Prime Collaboration Provisioning Directory Traversal Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp4
CVE-2017-6636

+ Cisco Prime Collaboration Provisioning Directory Traversal Arbitrary File Deletion Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp3
CVE-2017-6635

+ Cisco Nexus 5000 Series Switches Telnet CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1
CVE-2017-6650

+ Cisco Nexus 5000 Series Switches CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss
CVE-2017-6649

+ Cisco Identity Services Engine GUI Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise
CVE-2017-6653

+ Cisco Industrial Ethernet 1000 Series Switches Device Manager Cross-Site Request Forgery Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ie1000csrf
CVE-2017-6634

+ Cisco FirePOWER System Software SSL Logging Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-fpwr
CVE-2017-6632

+ UPDATE:MS17-010 (Ransomware WannaCry) Impact to Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20170515

+ Linux kernel 3.18.53 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.53

+ Apache Tomcat 8.0.44, 7.0.78 Released
http://tomcat.apache.org/tomcat-8.0-doc/changelog.html#Tomcat_8.0.44_(violetagg)
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html#Tomcat_7.0.78_(violetagg)

+ MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption Metasploit
https://cxsecurity.com/issue/WLB-2017050119
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148

+ Trend Micro Interscan Web Security Virtual Appliance (IWSVA) 6.5 SP2 XSS / Disclosure
https://cxsecurity.com/issue/WLB-2017050118
CVE-2017-6340
CVE-2017-6339
CVE-2017-6338

+ Mozilla Firefox 55 Denial Of Service
https://cxsecurity.com/issue/WLB-2017050117

+ Mozilla Firefox 52.02 Denial Of Service
https://cxsecurity.com/issue/WLB-2017050116

Announcing Access to comprehensive PostgreSQL on Mapt
https://www.postgresql.org/about/news/1748/

Free SQL Multi Select Basic Edition 3.2 released
https://www.postgresql.org/about/news/1747/

UPDATE: JVNVU#92793783 Intel Active Management Technology (AMT) にアクセス制限不備の脆弱性
http://jvn.jp/vu/JVNVU92793783/

VPNの素朴な疑問
VPNがやたら遅くなる理由
http://itpro.nikkeibp.co.jp/atcl/column/17/050100176/050100004/?ST=security&itp_list_theme

社長に「よし、分かった」と言わせるセキュリティ会話術
「内部不正は会社の恥」、権限分離を経営層に説こう
http://itpro.nikkeibp.co.jp/atcl/column/17/021400032/050800012/?ST=security&itp_list_theme

Wi-Fiのウソとホントを実証
Wi-FiセキュリティがWEPだと、キケンなうえに遅くなる?
http://itpro.nikkeibp.co.jp/atcl/column/16/083100185/051100017/?ST=security&itp_list_theme

アジア・太平洋地域へのランサムウエア攻撃、大半が中国の13グループと発表
http://itpro.nikkeibp.co.jp/atcl/news/17/051701434/?ST=security&itp_list_theme

2017年5月17日水曜日

17日 水曜日、先勝












+ About the security content of tvOS 10.2.1
https://support.apple.com/ja-jp/HT207801

+ About the security content of iCloud for Windows 6.2.1
https://support.apple.com/ja-jp/HT207803
CVE-2017-2530

+ About the security content of Safari 10.1.1
https://support.apple.com/ja-jp/HT207804

+ About the security content of iTunes 12.6.1 for Windows
https://support.apple.com/ja-jp/HT207805

+ About the security content of watchOS 3.2.2
https://support.apple.com/ja-jp/HT207800

+ About the security content of macOS Sierra 10.12.5, Security Update 2017-002 El Capitan, and Security Update 2017-002 Yosemite
https://support.apple.com/ja-jp/HT207797

+ About the security content of iOS 10.3.2
https://support.apple.com/ja-jp/HT207798

+ CESA-2017:1230 Important CentOS 7 ghostscript Security Update
https://lwn.net/Alerts/722886/

+ CESA-2017:1208 Important CentOS 6 jasper Security Update
https://lwn.net/Alerts/722887/

+ CESA-2017:1208 Important CentOS 7 jasper Security Update
https://lwn.net/Alerts/722888/

+ CESA-2017:1230 Important CentOS 6 ghostscript Security Update
https://lwn.net/Alerts/722885/

+ JVNVU#98089541 複数の Apple 製品における脆弱性に対するアップデート
http://jvn.jp/vu/JVNVU98089541/

+ Windows 7 Uninitialized Memory in the Default dacl Descriptor of System Processes Token
https://cxsecurity.com/issue/WLB-2017050106
CVE-2017-0258

+ Windows 10 Kernel nt!NtTraceControl (EtwpSetProviderTraits) Pool Memory Disclosure
https://cxsecurity.com/issue/WLB-2017050107
CVE-2017-0259

+ Windows 7 Kernel win32k!xxxClientLpkDrawTextEx Stack Memory Disclosure
https://cxsecurity.com/issue/WLB-2017050105
CVE-2017-0245

+ Windows 7 Pool-Based Out-of-Bounds Reads Due to bind() (afd.sys and tcpip.sys)
https://cxsecurity.com/issue/WLB-2017050104
CVE-2017-0175
CVE-2017-0220

JVNDB-2017-000091 FlashAir のフォトシェア機能に SSID およびパスワード固定の脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000091.html

JVNDB-2017-000090 FlashAir のフォトシェア機能におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000090.html

JVNDB-2017-000092 WordPress 用プラグイン WP Booking System におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000092.html

JVNDB-2017-000094 複数の BestWebSoft 製 WordPress 用プラグインにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000094.html

JVNDB-2017-000093 WordPress 用プラグイン MaxButtons におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000093.html

JVNDB-2017-000080 PrimeDrive デスクトップアプリケーションのインストーラにおける実行ファイル読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000080.html

VPNの素朴な疑問
インターネットVPNで起こしがちな三つのミス
http://itpro.nikkeibp.co.jp/atcl/column/17/050100176/050100003/?ST=security&itp_list_theme

ネットワーク・ホットトピックス
Android 6.0のVPN接続問題、見えてきた解決の道筋
http://itpro.nikkeibp.co.jp/atcl/column/14/277462/050800058/?ST=security&itp_list_theme

ニュース解説
ビジネスメール詐欺、その巧妙さと恐ろしさ
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/051500972/?ST=security&itp_list_theme

WannaCryにWindows 7機が感染、川崎市上下水道局
http://itpro.nikkeibp.co.jp/atcl/news/17/051601418/?ST=security&itp_list_theme

Apple、多数の脆弱性に対処した「iOS 10.3.2」を公開
http://itpro.nikkeibp.co.jp/atcl/news/17/051601410/?ST=security&itp_list_theme

The Ransomware Meltdown Experts Warned About Is Here
http://www.linuxsecurity.com/content/view/171506/169/

NSA Brute-Force Keysearch Machine
http://www.linuxsecurity.com/content/view/171505/169/

2017年5月16日火曜日

16日 火曜日、赤口

+ Mozilla Thunderbird 52.1.1 released
https://www.mozilla.org/en-US/thunderbird/52.1.1/releasenotes/

+ Cisco Snort++ Protocol Decoder Denial of Service Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170515-snort
CVE-2017-6657
CVE-2017-6658

+ MS17-010 (Ransomware WannaCry) Impact to Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20170515

+ SA76969 PostgreSQL Download Server Spoofing Vulnerability
https://secuniaresearch.flexerasoftware.com/advisories/76969/
CVE-2016-7048

+ hitachi-sec-2017-113 Multiple Vulnerabilities in Cosminexus XML Processor
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-113/index.html
CVE-2014-0107
CVE-2014-0376

+ hitachi-sec-2017-112 Multiple Vulnerabilities in Hitachi IT Operations Director, JP1/IT Desktop Management - Manager and JP1/IT Desktop Management 2 - Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-112/index.html

+ hitachi-sec-2017-113 Cosminexus XML Processorにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-113/index.html
CVE-2014-0107
CVE-2014-0376

+ hitachi-sec-2017-112 Hitachi IT Operations Director, JP1/IT Desktop Management - Manager, JP1/IT Desktop Management 2 - Managerにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-112/index.html

+ Google Chrome Denial of Service Vulnerability
https://cxsecurity.com/issue/WLB-2017050096

+ About the security content of macOS Sierra 10.12.5, Security Update 2017-002 El Capitan, and Security Update 2017-002 Yosemite
https://support.apple.com/en-us/HT207797

+ KDE kauth and kdelibs Logic Flaw Lets Local Users Obtain Root Privileges
http://www.securitytracker.com/id/1038480
CVE-2017-8422

+ Git Lets Remote Authenticated Users Escape the 'git-shell' and Gain Elevated Privileges
http://www.securitytracker.com/id/1038479
CVE-2017-8386

VPNの素朴な疑問
固定IP料金をケチってインターネットVPNをどうして使えるの?
http://itpro.nikkeibp.co.jp/atcl/column/17/050100176/050100002/?ST=security&itp_list_theme

「日本はルーターに守られた」、WannaCry流行でトレンドマイクロが分析
http://itpro.nikkeibp.co.jp/atcl/news/17/051501407/?ST=security&itp_list_theme

デバッグ市場は「波立っている」、ローソン玉塚会長がHUG社長就任で抱負
http://itpro.nikkeibp.co.jp/atcl/news/17/051501406/?ST=security&itp_list_theme

ITproアーカイブス
ランサムウエア「WannaCry」関連記事
http://itpro.nikkeibp.co.jp/atcl/column/17/040700124/051500002/?ST=security&itp_list_theme

ニュース解説
国内襲い始めたWannaCry、日立やJR東など600カ所2000端末で感染
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/051500971/?ST=security&itp_list_theme

「XPにも例外的にパッチ提供」、マイクロソフトがWannaCryで対処策
http://itpro.nikkeibp.co.jp/atcl/news/17/051501399/?ST=security&itp_list_theme

ニュース解説
ランサムウエア「WannaCry」が感染拡大した理由
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/051500970/?ST=security&itp_list_theme

シリコンバレーNextレポート
米NSAが隠蔽したXPの脆弱性、WannaCryが狙う
http://itpro.nikkeibp.co.jp/atcl/column/15/061500148/051500108/?ST=security&itp_list_theme

世界規模のサイバー攻撃、「被害拡大に警戒を」当局が呼びかけ
http://itpro.nikkeibp.co.jp/atcl/news/17/051501397/?ST=security&itp_list_theme

Linux Security Week: May 15th, 2017
http://www.linuxsecurity.com/content/view/171500/187/

Lessons from last week’s cyberattack
http://www.linuxsecurity.com/content/view/171498/169/

More UPNP woes: Crashable library bites routers and software
http://www.linuxsecurity.com/content/view/171497/169/

Gmail Docs phishing attack: Google targets devs with tighter web app ID checks
http://www.linuxsecurity.com/content/view/171496/169/

Microsoft blames US stockpiled vulnerability for ransomware attack
http://www.linuxsecurity.com/content/view/171495/169/

2017年5月15日月曜日

15日 月曜日、大安

+ PostgreSQL ODBC Driver 09.06.0310 released
https://www.postgresql.org/ftp/odbc/versions/msi/

+ RHSA-2017:1230 Important: ghostscript security update
https://rhn.redhat.com/errata/RHSA-2017-1230.html
CVE-2017-8291

+ UPDATE: Cisco Integrated Management Controller User Session Hijacking Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc2

+ UPDATE: Cisco Integrated Management Controller Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc1

+ Intel Active Management Technology Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20170512-intelamt
CVE-2017-5689

+ Linux kernel 4.11.1, 4.10.16, 4.9.28, 4.4.68 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.16
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.28
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.68

+ Sysstat 11.4.4, 11.2.10 released
http://sebastien.godard.pagesperso-orange.fr/

+ PostgreSQL Bugs Let Remote Users Access and Modify Data in Transit and Let Remote Authenticated Users Obtain Password and Other Potentially Sensitive Information
http://www.securitytracker.com/id/1038476
CVE-2017-7484
CVE-2017-7485
CVE-2017-7486

+ OpenVPN Packet Processing Flaws Let Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1038473
CVE-2017-7478
CVE-2017-7479

+ Linux Kernel 3.x usb-midi Local Privilege Escalation
https://cxsecurity.com/issue/WLB-2017050093
CVE-2016-2384

+ Linux Kernel 3.11 < 4.8 0 SO_SNDBUFFORCE SO_RCVBUFFORCE Local Privilege Escalation
https://cxsecurity.com/issue/WLB-2017050084
CVE-2016-9793

+ Linux Kernel 4.8.0 (Ubuntu) Packet Socket Local Privilege Escalation
https://cxsecurity.com/issue/WLB-2017050083
CVE-2017-7308

+ OpenVPN 2.4.0 - Unauthenticated Denial of Service
https://cxsecurity.com/issue/WLB-2017050082
CVE-2017-7478

+ MS17-010 SMBv1 SrvOs2FeaToNt OOB Remote Code Execution
https://cxsecurity.com/issue/WLB-2017050075

VPNの素朴な疑問
VPNサービスはコスト重視で選ぶと失敗する?
http://itpro.nikkeibp.co.jp/atcl/column/17/050100176/050100001/?ST=security&itp_list_theme

15日の始業時に不審なメールを開かないで、IPAが世界的なランサムウエア攻撃に警告
http://itpro.nikkeibp.co.jp/atcl/news/17/051401395/?ST=security&itp_list_theme

ソニックウォール、代理店向けにセキュリティ人材育成プログラム
http://itpro.nikkeibp.co.jp/atcl/news/17/051201391/?ST=security&itp_list_theme

UPDATE: JVN#88713190 PrimeDrive デスクトップアプリケーションのインストーラにおける任意の DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN88713190/

JVN#16248227 PrimeDrive デスクトップアプリケーションのインストーラにおける実行ファイル読み込みに関する脆弱性
http://jvn.jp/jp/JVN16248227/

Wana Decrypt0r Ransomware Outbreak Temporarily Stopped By "Accidental Hero"
http://www.linuxsecurity.com/content/view/171464/169/

Linux Advisory Watch: May 12th, 2017
http://www.linuxsecurity.com/content/view/171458/187/

DDOS attacks in Q1 2017
http://www.linuxsecurity.com/content/view/171457/169/

Vendors approve of NIST password draft
http://www.linuxsecurity.com/content/view/171456/169/

Keylogger Found in Audio Driver of HP Laptops
http://www.linuxsecurity.com/content/view/171455/169/

2017年5月12日金曜日

12日 金曜日、友引

+ UPDATE: Cisco Integrated Management Controller Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151211-imc

+ UPDATE: Cisco AsyncOS Software for Cisco ESA Filtering Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-asyncos

+ PostgreSQL 9.6.3, 9.5.7, 9.4.12, 9.3.17, 9.2.21 Released
https://www.postgresql.org/about/news/1746/
https://www.postgresql.org/docs/9.6/static/release-9-6-3.html
https://www.postgresql.org/docs/9.5/static/release-9-5-7.html
https://www.postgresql.org/docs/9.4/static/release-9-4-12.html
https://www.postgresql.org/docs/9.3/static/release-9-3-17.html
https://www.postgresql.org/docs/9.2/static/release-9-2-21.html
CVE-2017-7484
CVE-2017-7485
CVE-2017-7486

+ Apache Tomcat 8.5.15 Released
http://tomcat.apache.org/tomcat-8.5-doc/changelog.html#Tomcat_8.5.15_(markt)

+ PHP 7.1.5, 7.0.19 Released
http://www.php.net/ChangeLog-7.php#7.1.5
http://www.php.net/ChangeLog-7.php#7.0.19

+ Linux Kernel Thread Keyring Leak in keyctl_set_reqkey_keyring() Lets Local Users Consume Excessive Memory Resources
http://www.securitytracker.com/id/1038471
CVE-2017-7472

+ Microsoft IIS WebDav ScStoragePathFromUrl Overflow
https://cxsecurity.com/issue/WLB-2017050070
CVE-2017-7269

JVNDB-2017-000079 SOY CMS のインストーラにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000079.html

UPDATE: JVNDB-2017-000078 SOY CMS におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000078.html

ニュース解説
知るほどに怖くなる!?Struts2脆弱性のメカニズム
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/051100966/?ST=security&itp_list_theme

ITpro Report
もう始まった!?登録セキスペのオンライン講習受けてみた
http://itpro.nikkeibp.co.jp/atcl/column/14/090100053/051000246/?ST=security&itp_list_theme

SELinux and --no-new-privs and the setpriv command
http://www.linuxsecurity.com/content/view/171442/169/

Kevin Mitnick performs hacking tricks, live on Wall Street
http://www.linuxsecurity.com/content/view/171441/169/

Hacker dumps, magnet links, and you
http://www.linuxsecurity.com/content/view/171440/169/

The NSA Confirms It: Russia Hacked French Election ‘Infrastructure’
http://www.linuxsecurity.com/content/view/171439/169/

2017年5月11日木曜日

11日 木曜日、先勝










+ CESA-2017:1201 Important CentOS 6 thunderbird Security Update
https://lwn.net/Alerts/722327/

+ CESA-2017:1204 Moderate CentOS 6 java-1.7.0-openjdk Security Update
https://lwn.net/Alerts/722324/

+ CESA-2017:1201 Important CentOS 7 thunderbird Security Update
https://lwn.net/Alerts/722328/

+ CESA-2017:1206 Important CentOS 6 qemu-kvm Security Update
https://lwn.net/Alerts/722326/

+ CESA-2017:1202 Important CentOS 6 bind Security Update
https://lwn.net/Alerts/722323/

+ CESA-2017:1204 Moderate CentOS 7 java-1.7.0-openjdk Security Update
https://lwn.net/Alerts/722325/

+ Cisco WebEx Meetings Server Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170510-cwms
CVE-2017-6651

+ UPDATE: Cisco Integrated Management Controller Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc1

+ Sudo 1.8.20 released
https://www.sudo.ws/changes.html

+ Microsoft Security Essentials SCEP 'MsMpEng' Remotely Exploitable Type Confusion
https://cxsecurity.com/issue/WLB-2017050065
CVE-2017-0290

社長に「よし、分かった」と言わせるセキュリティ会話術
「それはセキュリティ対策じゃない」、固定観念を捨ててもらおう
http://itpro.nikkeibp.co.jp/atcl/column/17/021400032/042400011/?ST=security&itp_list_theme

記者の眼
あまりに危険なIoT、濃いコーヒーを飲まされる恐れ
http://itpro.nikkeibp.co.jp/atcl/watcher/14/334361/042700830/?ST=security&itp_list_theme

今日も誰かが狙われる
脅威のビジネスメール詐欺、帰ってきたタイポスクワッティング
http://itpro.nikkeibp.co.jp/atcl/column/17/050800181/050800001/?ST=security&itp_list_theme

UPDATE: JVNVU#92793783 Intel Active Management Technology (AMT) にアクセス制限不備の脆弱性
http://jvn.jp/vu/JVNVU92793783/

4 Best Practices for Web Browser Security on Your Linux Workstation
http://www.linuxsecurity.com/content/view/171438/169/

A bot is flooding the FCC's website with fake anti-net neutrality comments
http://www.linuxsecurity.com/content/view/171437/169/

The hijacking flaw that lurked in Intel chips is worse than anyone thought
http://www.linuxsecurity.com/content/view/171436/169/

2017年5月10日水曜日

10日 水曜日、赤口

+ マイクロソフト セキュリティ アドバイザリ 4010323 SSL/TLS 証明書の SHA-1 廃止
https://technet.microsoft.com/ja-jp/library/security/4010323

+ マイクロソフト セキュリティ アドバイザリ 4021279 .NET Core、ASP.NET Core の脆弱性により、特権が昇格される
https://technet.microsoft.com/ja-jp/library/security/4021279

+ マイクロソフト セキュリティ アドバイザリ 4022345 Windows Update クライアントによる更新プログラムの受信不具合を識別し、修正する
https://technet.microsoft.com/ja-jp/library/security/4022345

+ RHSA-2017:1206 Important: qemu-kvm security update
https://rhn.redhat.com/errata/RHSA-2017-1206.html
CVE-2016-9603
CVE-2017-2633
CVE-2017-7718
CVE-2017-7980

+ RHSA-2017:1208 Important: jasper security update
https://rhn.redhat.com/errata/RHSA-2017-1208.html
CVE-2015-5203
CVE-2015-5221
CVE-2016-10248
CVE-2016-10249
CVE-2016-10251
CVE-2016-1577
CVE-2016-1867
CVE-2016-2089
CVE-2016-2116
CVE-2016-8654
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-9262
CVE-2016-9387
CVE-2016-9388
CVE-2016-9389
CVE-2016-9390
CVE-2016-9391
CVE-2016-9392
CVE-2016-9393
CVE-2016-9394
CVE-2016-9560
CVE-2016-9583
CVE-2016-9591
CVE-2016-9600

+ RHSA-2017:1204 Moderate: java-1.7.0-openjdk security update
https://rhn.redhat.com/errata/RHSA-2017-1204.html
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544

+ Google Chrome 58.0.3029.110 released
https://chromereleases.googleblog.com/2017/05/stable-channel-update-for-desktop_9.html

+ APSB17-15 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb17-15.html
CVE-2017-3068
CVE-2017-3069
CVE-2017-3070
CVE-2017-3071
CVE-2017-3072
CVE-2017-3073
CVE-2017-3074

+ APSB17-16 Security updates available for Adobe Experience Manager Forms
https://helpx.adobe.com/security/products/aem-forms/apsb17-16.html
CVE-2017-3067

+ UPDATE: Cisco IOS and IOS XE Software Simple Network Management Protocol Subsystem Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ios-xe-snmp

+ Linux kernel 4.10.15, 3.12.74 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.74

+ 2017 年 5 月のセキュリティ更新プログラム
https://portal.msrc.microsoft.com/ja-jp/security-guidance/releasenotedetail/bc365363-f51e-e711-80da-000d3a32fc99

+ SA76680 Microsoft .NET Framework Certificate Verification Security Bypass Vulnerability
https://secuniaresearch.flexerasoftware.com/advisories/76680/
CVE-2017-0248

+ SA76703 Microsoft Office Multiple Products Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/76703/
CVE-2017-0254
CVE-2017-0261
CVE-2017-0262
CVE-2017-0264
CVE-2017-0265
CVE-2017-0281

+ SA76672 Microsoft Internet Explorer Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/76672/
CVE-2017-0064
CVE-2017-0222
CVE-2017-0226
CVE-2017-0228
CVE-2017-0231
CVE-2017-0238

+ SA76668 Microsoft Windows Adobe Flash Player Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/76668/
CVE-2017-3068
CVE-2017-3069
CVE-2017-3070
CVE-2017-3071
CVE-2017-3072
CVE-2017-3073
CVE-2017-3074

+ SA76706 Microsoft Skype for Business 2016 Code Execution Vulnerability
https://secuniaresearch.flexerasoftware.com/advisories/76706/
CVE-2017-0281

+ SA76713 Microsoft Windows Server 2016 Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/76713/
CVE-2017-0077
CVE-2017-0171
CVE-2017-0212
CVE-2017-0213
CVE-2017-0214
CVE-2017-0246
CVE-2017-0258
CVE-2017-0259
CVE-2017-0263
CVE-2017-0267
CVE-2017-0268
CVE-2017-0269
CVE-2017-0270
CVE-2017-0271
CVE-2017-0272
CVE-2017-0273
CVE-2017-0274
CVE-2017-0275
CVE-2017-0276
CVE-2017-0277
CVE-2017-0278
CVE-2017-0279
CVE-2017-0280

+ JVNDB-2017-000083 Windows 版 公的個人認証サービス 利用者クライアントソフトのインストーラにおける DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000083.html

JVNDB-2017-000082 Nessus におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2017/JVNDB-2017-000082.html

止まらぬStruts2脆弱性被害、情報通信研究機構が378人分の個人情報漏洩の恐れ
http://itpro.nikkeibp.co.jp/atcl/news/17/050901361/?ST=security&itp_list_theme

ヤマハ、少人数の会議室向けWeb会議システム
http://itpro.nikkeibp.co.jp/atcl/news/17/050901359/?ST=security&itp_list_theme

Facebook、「虚偽ニュースを見分けるコツ」を英紙広告に掲載
http://itpro.nikkeibp.co.jp/atcl/news/17/050901347/?ST=security&itp_list_theme

UPDATE: JVNVU#97533441 スマートフォンアプリ「Space Coast Credit Union SCCU Mobile」における SSL サーバ証明書の検証不備の脆弱性
http://jvn.jp/vu/JVNVU97533441/

Gmail fake Docs attack: Now Google tightens OAuth rules to block phishing
http://www.linuxsecurity.com/content/view/171414/169/

Hackers Leverage Flaws in SS7 to Drain Victims' Bank Accounts
http://www.linuxsecurity.com/content/view/171413/169/

Backdoors: When Good Intentions Go Bad
http://www.linuxsecurity.com/content/view/171412/169/

2017年5月9日火曜日

9日 火曜日、大安

+ PostgreSQL ODBC Driver 09.06.0300 released
https://www.postgresql.org/ftp/odbc/versions/msi/

+ RHSA-2017:1202 Important: bind security update
https://rhn.redhat.com/errata/RHSA-2017-1202.html
CVE-2017-3139

+ RHSA-2017:1201 Important: thunderbird security update
https://rhn.redhat.com/errata/RHSA-2017-1201.html
CVE-2016-10195
CVE-2016-10196
CVE-2016-10197
CVE-2017-5429
CVE-2017-5432
CVE-2017-5433
CVE-2017-5434
CVE-2017-5435
CVE-2017-5436
CVE-2017-5438
CVE-2017-5439
CVE-2017-5440
CVE-2017-5441
CVE-2017-5442
CVE-2017-5443
CVE-2017-5444
CVE-2017-5445
CVE-2017-5446
CVE-2017-5447
CVE-2017-5449
CVE-2017-5451
CVE-2017-5454
CVE-2017-5459
CVE-2017-5460
CVE-2017-5464
CVE-2017-5465
CVE-2017-5466
CVE-2017-5467
CVE-2017-5469

+ Google Chrome 58.0.3029.96 released
https://chromereleases.googleblog.com/2017/05/stable-channel-update-for-desktop.html
CVE-2017-5068

+ Mozilla Firefox 53.0.2 released
https://www.mozilla.org/en-US/firefox/53.0.2/releasenotes/

+ Mozilla Foundation Security Advisory 2017-14
https://www.mozilla.org/en-US/security/advisories/mfsa2017-14/
CVE-2017-5031

+ Zabbix 3.2.6 released
http://www.zabbix.com/rn3.2.6

+ UPDATE: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp

+ UPDATE: Apache Struts2 Jakarta Multipart Parser File Upload Code Execution Vulnerability Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170310-struts2

+ UPDATE: Cisco CVR100W Wireless-N VPN Router Universal Plug-and-Play Buffer Overflow Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w1

+ UPDATE: Cisco TelePresence ICMP Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp

+ Cisco IOS XR Software Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr
CVE-2017-3876

+ Cisco Aironet 1800, 2800, and 3800 Series Access Points Plug-and-Play Arbitrary Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme
CVE-2017-3873

+ Cisco Wide Area Application Services SMART-SSL Accelerator Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-waas
CVE-2017-6628

+ Cisco Firepower Threat Defense and Cisco ASA with FirePOWER Module Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ftd
CVE-2017-6625

+ Cisco Finesse for Cisco Unified Contact Center Enterprise Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-finesse-ucce
CVE-2017-6626

+ Cisco CVR100W Wireless-N VPN Router Remote Management Security Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w2
CVE-2017-6620

+ Cisco Unity Connection ImageID Parameter Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cuc
CVE-2017-6629

+ Cisco CallManager Express Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme1
CVE-2017-6624

+ Linux kernel 4.10.14, 4.9.27, 4.4.67, 3.18.52 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.14
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.27
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.67
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.52

+ UPDATE: Oracle Critical Patch Update Advisory - April 2017
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

+ SA76711 McAfee Network Security Manager "HTTP_PROXY" Security Bypass Vulnerability
https://secuniaresearch.flexerasoftware.com/advisories/76711/
CVE-2016-5385

+ GCC 7.1 released
https://gcc.gnu.org/gcc-7/changes.html

+ UPDATE: JVNVU#98641178 Ghostscript に任意のコードが実行可能な脆弱性
http://jvn.jp/vu/JVNVU98641178/

+ UPDATE: JVNVU#97322649 ISC BIND に複数のサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU97322649/

+ BIND DNSSEC Validation Flaw Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1038418
CVE-2017-3139

+ MySQL 5.6.35 / 5.7.17 Integer Overflow
https://cxsecurity.com/issue/WLB-2017050006
CVE-2017-3599

+ ISC BIND CVE-2017-3139 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/98334
CVE-2017-3139

VU#556600 Space Coast Credit Union SCCU Mobile for Android and iPhone fails to properly validate SSL certificates
https://www.kb.cert.org/vuls/id/556600

VU#276408 Think Mutual Bank Mobile Banking App for iPhone fails to properly validate SSL certificates
https://www.kb.cert.org/vuls/id/276408

VU#491375 Intel Active Management Technology (AMT) does not properly enforce access control
https://www.kb.cert.org/vuls/id/491375

pg_chameleon 1.0 released
https://www.postgresql.org/about/news/1745/

Announcing The Release Of pglogical 2.0
https://www.postgresql.org/about/news/1744/

ニュース解説
「RSA暗号は量子コンピュータで破られない」、生みの親が日本国際賞受賞で熱弁
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/042700954/?ST=security&itp_list_theme

NECがサイバー攻撃分析にAI導入、人が処理する警告を3割減に
http://itpro.nikkeibp.co.jp/atcl/news/17/050801341/?ST=security&itp_list_theme

デジタルアーツ、情報漏えい防止製品に標的型攻撃対策を追加
http://itpro.nikkeibp.co.jp/atcl/news/17/050801340/?ST=security&itp_list_theme

Google Docsを悪用したフィッシング攻撃が発生、すでに対処済み
http://itpro.nikkeibp.co.jp/atcl/news/17/050801335/?ST=security&itp_list_theme

JVNVU#97533441 スマートフォンアプリ「Space Coast Credit Union SCCU Mobile」における SSL サーバ証明書の検証不備の脆弱性
http://jvn.jp/vu/JVNVU97533441/index.html

JVNVU#92990454 iOS アプリ「Think Mutual Bank Mobile Banking App」に SSL サーバ証明書の検証不備の脆弱性
http://jvn.jp/vu/JVNVU92990454/index.html

JVNVU#92793783 Intel Active Management Technology (AMT) にアクセス制限不備の脆弱性
http://jvn.jp/vu/JVNVU92793783/index.html

JVNVU#96080594 Portrait Displays SDK を使用して作成されたアプリケーションに任意のコードが実行可能な脆弱性
http://jvn.jp/vu/JVNVU96080594/index.html

Linux Security Week: May 8th, 2017
http://www.linuxsecurity.com/content/view/171400/187/

Google Docs Phishing Scam a Game Changer
http://www.linuxsecurity.com/content/view/171399/169/

Hackers are reusing free online tools as part of their cyberespionage campaigns
http://www.linuxsecurity.com/content/view/171398/169/

Not-so-secret DOD “spy drone” footage, live on the Internet
http://www.linuxsecurity.com/content/view/171386/169/

Types of DDoS Attacks
http://www.linuxsecurity.com/content/view/171385/169/

Are we heading for a new encryption war?
http://www.linuxsecurity.com/content/view/171384/169/

Top tips for finding the right cybersecurity products
http://www.linuxsecurity.com/content/view/171383/169/

You only need 60 bytes to hose Linux's rpcbind
http://www.linuxsecurity.com/content/view/171377/169/

Fake Google Docs phishing deluge hits Gmail
http://www.linuxsecurity.com/content/view/171376/169/

Red alert! Intel patches remote execution hole that's been hidden in biz, server chips since 2010
http://www.linuxsecurity.com/content/view/171373/169/

Hackers Are Remotely Controlling Industrial Robots Now
http://www.linuxsecurity.com/content/view/171372/169/

Kali Linux 2017.1 Security OS Released With New Updates And Features
http://www.linuxsecurity.com/content/view/171364/169/

Linux kernel security gurus Grsecurity oust freeloaders from castle
http://www.linuxsecurity.com/content/view/171363/169/

Flickr account hijack flaw earns researcher $7k
http://www.linuxsecurity.com/content/view/171362/169/

2017年5月2日火曜日

2日 火曜日、仏滅

+ MantisBT 2.4.0, 2.3.2 released
http://www.mantisbt.org/blog/?p=521

+ Mozilla Thunderbird 52.1.0 released
https://www.mozilla.org/en-US/thunderbird/52.1.0/releasenotes/

+ Mozilla Foundation Security Advisory 2017-13 Security vulnerabilities fixed in Thunderbird 52.1
https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/
CVE-2017-5433
CVE-2017-5435
CVE-2017-5436
CVE-2017-5461
CVE-2017-5459
CVE-2017-5466
CVE-2017-5434
CVE-2017-5432
CVE-2017-5460
CVE-2017-5438
CVE-2017-5439
CVE-2017-5440
CVE-2017-5441
CVE-2017-5442
CVE-2017-5464
CVE-2017-5443
CVE-2017-5444
CVE-2017-5446
CVE-2017-5447
CVE-2017-5465
CVE-2016-10196
CVE-2017-5454
CVE-2017-5469
CVE-2017-5445
CVE-2017-5449
CVE-2017-5451
CVE-2017-5462
CVE-2017-5467
CVE-2017-5430
CVE-2017-5429

+ FreeBSD-SA-17:04.ipfilter ipfilter(4) fragment handling panic
https://www.freebsd.org/security/advisories/FreeBSD-SA-17:04.ipfilter.asc
CVE-2017-1081

+ Zabbix Proxy Server CVE-2017-2825 Man in the Middle Security Bypass Vulnerability
http://www.securityfocus.com/bid/98094
CVE-2017-2825

+ FreeBSD CVE-2017-1081 Use After Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/98089
CVE-2017-1081

+ Linux Kernel CVE-2017-7895 Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/98085
CVE-2017-7895

+ Zabbix CVE-2017-2824 Command Injection Vulnerability
http://www.securityfocus.com/bid/98083
CVE-2017-2824

Linux Security Week: May 1st, 2017
http://www.linuxsecurity.com/content/view/171353/187/

Russian-controlled telecom hijacks financial services’ Internet traffic
http://www.linuxsecurity.com/content/view/171352/169/

A VPN will not save you from government surveillance
http://www.linuxsecurity.com/content/view/171351/169/

Hacker Arrested for Stealing $100 Million from Facebook and Google
http://www.linuxsecurity.com/content/view/171350/169/

2017年5月1日月曜日

1日 月曜日、先負

+ PuTTY 0.69 released
http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html

+ Linux kernel 4.4.65, 3.18.51 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.65
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.51

+ JVNVU#98641178 Ghostscript に任意のコードが実行可能な脆弱性
http://jvn.jp/vu/JVNVU98641178/

+ Apple iOS 10.2 & 10.3 - Control Panel Denial of Service Vulnerability *youtube
https://cxsecurity.com/issue/WLB-2017040199

+ Linux Kernel CVE-2017-7895 Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/98085
CVE-2017-7895

+ Zabbix CVE-2017-2824 Command Injection Vulnerability
http://www.securityfocus.com/bid/98083
CVE-2017-2824

+ Zimbra Collaboration Suite CVE-2017-7288 Unspecified HTML Injection Vulnerability
http://www.securityfocus.com/bid/98081
CVE-2017-7288

+ Avast! Antivirus CVE-2017-8308 Security Bypass Vulnerability
http://www.securityfocus.com/bid/98084
CVE-2017-8308

ニュース解説
無線LANの「ただ乗り」はやはり罪に問えない?有識者に聞く
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/042800957/?ST=security&itp_list_theme

泥沼化する“証明書抗争”の幕引きなるか、シマンテックがグーグルに逆提案
http://itpro.nikkeibp.co.jp/atcl/news/17/042801325/?ST=security&itp_list_theme

Google tightens noose on HTTP: Chrome to stick 'Not secure' on pages with search fields
http://www.linuxsecurity.com/content/view/171338/169/

pemcracker ? Tool For Cracking PEM Files
http://www.linuxsecurity.com/content/view/171337/169/