2017年6月20日火曜日

20日 火曜日、赤口

+ RHSA-2017:1480 Important: glibc security update
https://access.redhat.com/errata/RHSA-2017:1480
CVE-2017-1000366

+ RHSA-2017:1486 Important: kernel security update
https://access.redhat.com/errata/RHSA-2017:1486
CVE-2017-1000364

+ RHSA-2017:1484 Important: kernel security update
https://access.redhat.com/errata/RHSA-2017:1484
CVE-2017-1000364

+ RHSA-2017:1481 Important: glibc security update
https://access.redhat.com/errata/RHSA-2017:1481
CVE-2017-1000366

+ Linux Kernel CVE-2017-1000371 Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/99131
CVE-2017-1000371

+ Linux Kernel CVE-2017-1000364 Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/99130
CVE-2017-1000364

+ GNU glibc CVE-2017-1000366 Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/99127
CVE-2017-1000366

+ Linux Kernel 'sound/core/timer.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/99121
CVE-2017-1000380

VU#489392 Acronis True Image fails to update itself securely
https://www.kb.cert.org/vuls/id/489392

セキュリティ診断のイロハ
セキュリティ診断が必要なサーバーを漏れなく洗い出す
http://itpro.nikkeibp.co.jp/atcl/column/17/061600244/061600002/?ST=security&itp_list_theme

マックのシステム障害はマルウエアが原因、大量パケットで通信が遮断
http://itpro.nikkeibp.co.jp/atcl/news/17/061901699/?ST=security&itp_list_theme

WikiLeaks emits CIA's Wi-Fi pwnage tool docs
http://www.linuxsecurity.com/content/view/171821/169/

Security-Oriented Alpine Linux 3.6.2 OS Adds Linux Kernel 4.9.32 and Tor 0.3.0.8
http://www.linuxsecurity.com/content/view/171820/169/

Ubuntu 17.10 to Improve Secure Boot for Booting Windows from GRUB, Enable PIE
http://www.linuxsecurity.com/content/view/171819/169/

How to install Linux on a Chromebook (and why you should)
http://www.linuxsecurity.com/content/view/171818/169/

0 件のコメント:

コメントを投稿