2017年5月18日木曜日

18日 木曜日、友引

+ Cisco Prime Collaboration Provisioning Authentication Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1
CVE-2017-6622

+ Cisco TelePresence IX5000 Series Directory Traversal Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000
CVE-2017-6652

+ Cisco Prime Collaboration Provisioning Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp2
CVE-2017-6621

+ Cisco Policy Suite Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-cps
CVE-2017-6623

+ Cisco UCS C-Series Rack Servers TCP Port Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ucsc
CVE-2017-6633

+ Cisco Unified Communications Manager Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ucm
CVE-2017-6654

+ Cisco IP Phone 8851 Session Initiation Protocol Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-sip
CVE-2017-6630

+ Cisco Remote Expert Manager Temporary File Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem7
CVE-2017-6647

+ Cisco Remote Expert Manager Order Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem6
CVE-2017-6646

+ Cisco Remote Expert Manager Virtual Temporary Directory Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem5
CVE-2017-6645

+ Cisco Remote Expert Manager Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem4
CVE-2017-6644

+ Cisco Remote Expert Manager Virtual Directory Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem3
CVE-2017-6643

+ Cisco Remote Expert Manager Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem2
CVE-2017-6642

+ Cisco Remote Expert Manager Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1
CVE-2017-6641

+ Cisco Prime Collaboration Provisioning Directory Traversal Arbitrary File Deletion Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp5
CVE-2017-6637

+ Cisco Prime Collaboration Provisioning Directory Traversal Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp4
CVE-2017-6636

+ Cisco Prime Collaboration Provisioning Directory Traversal Arbitrary File Deletion Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp3
CVE-2017-6635

+ Cisco Nexus 5000 Series Switches Telnet CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1
CVE-2017-6650

+ Cisco Nexus 5000 Series Switches CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss
CVE-2017-6649

+ Cisco Identity Services Engine GUI Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise
CVE-2017-6653

+ Cisco Industrial Ethernet 1000 Series Switches Device Manager Cross-Site Request Forgery Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ie1000csrf
CVE-2017-6634

+ Cisco FirePOWER System Software SSL Logging Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-fpwr
CVE-2017-6632

+ UPDATE:MS17-010 (Ransomware WannaCry) Impact to Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20170515

+ Linux kernel 3.18.53 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.53

+ Apache Tomcat 8.0.44, 7.0.78 Released
http://tomcat.apache.org/tomcat-8.0-doc/changelog.html#Tomcat_8.0.44_(violetagg)
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html#Tomcat_7.0.78_(violetagg)

+ MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption Metasploit
https://cxsecurity.com/issue/WLB-2017050119
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148

+ Trend Micro Interscan Web Security Virtual Appliance (IWSVA) 6.5 SP2 XSS / Disclosure
https://cxsecurity.com/issue/WLB-2017050118
CVE-2017-6340
CVE-2017-6339
CVE-2017-6338

+ Mozilla Firefox 55 Denial Of Service
https://cxsecurity.com/issue/WLB-2017050117

+ Mozilla Firefox 52.02 Denial Of Service
https://cxsecurity.com/issue/WLB-2017050116

Announcing Access to comprehensive PostgreSQL on Mapt
https://www.postgresql.org/about/news/1748/

Free SQL Multi Select Basic Edition 3.2 released
https://www.postgresql.org/about/news/1747/

UPDATE: JVNVU#92793783 Intel Active Management Technology (AMT) にアクセス制限不備の脆弱性
http://jvn.jp/vu/JVNVU92793783/

VPNの素朴な疑問
VPNがやたら遅くなる理由
http://itpro.nikkeibp.co.jp/atcl/column/17/050100176/050100004/?ST=security&itp_list_theme

社長に「よし、分かった」と言わせるセキュリティ会話術
「内部不正は会社の恥」、権限分離を経営層に説こう
http://itpro.nikkeibp.co.jp/atcl/column/17/021400032/050800012/?ST=security&itp_list_theme

Wi-Fiのウソとホントを実証
Wi-FiセキュリティがWEPだと、キケンなうえに遅くなる?
http://itpro.nikkeibp.co.jp/atcl/column/16/083100185/051100017/?ST=security&itp_list_theme

アジア・太平洋地域へのランサムウエア攻撃、大半が中国の13グループと発表
http://itpro.nikkeibp.co.jp/atcl/news/17/051701434/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿