2017年7月19日水曜日

19日 水曜日、赤口

+ PostgreSQL ODBC Driver 09.06.0400 released
https://www.postgresql.org/ftp/odbc/versions/msi/

+ RHSA-2017:1759 Important: freeradius security update
https://access.redhat.com/errata/RHSA-2017:1759
CVE-2017-10978
CVE-2017-10979
CVE-2017-10980
CVE-2017-10981
CVE-2017-10982
CVE-2017-10983

+ PDFCreator 2.5.3 released
http://www.pdfforge.org/blog/pdfcreator-253-released

+ UPDATE: Cisco WebEx Browser Extension Remote Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170717-webex

+ Linux kernel 3.16.46, 3.2.91 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.46
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.91

+ Oracle Critical Patch Update Advisory - July 2017
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

+ hitachi-sec-2017-119 Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-119/index.html
CVE-2004-2761
CVE-2015-2080
CVE-2016-2183
CVE-2016-6329

+ hitachi-sec-2017-118 Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-118/index.html

+ hitachi-sec-2017-119 Hitachi Infrastructure Analytics Advisorにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-119/index.html
CVE-2004-2761
CVE-2015-2080
CVE-2016-2183
CVE-2016-6329

+ hitachi-sec-2017-118 Hitachi Automation DirectorおよびHitachi Infrastructure Analytics Advisorにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-118/index.html

+ Java SE 8u141 released
http://www.oracle.com/technetwork/java/javase/8u141-relnotes-3720385.html

+ Oracle Java SE Multiple Flaws Let Remote Users Access and Modify Data, Deny Service, and Gain Elevated Privileges and Remote and Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1038931
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10078
CVE-2017-10081
CVE-2017-10086
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10104
CVE-2017-10105
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10114
CVE-2017-10115
CVE-2017-10116
CVE-2017-10117
CVE-2017-10118
CVE-2017-10121
CVE-2017-10125
CVE-2017-10135
CVE-2017-10145
CVE-2017-10176
CVE-2017-10193
CVE-2017-10198
CVE-2017-10243

+ MySQL Multiple Flaws Let Remote Users Access Data, Remote and Local Users Deny Service, and Local Users Access and Modify Data
http://www.securitytracker.com/id/1038928
CVE-2017-3529
CVE-2017-3633
CVE-2017-3634
CVE-2017-3635
CVE-2017-3636
CVE-2017-3637
CVE-2017-3638
CVE-2017-3639
CVE-2017-3640
CVE-2017-3641
CVE-2017-3642
CVE-2017-3643
CVE-2017-3644
CVE-2017-3645
CVE-2017-3646
CVE-2017-3647
CVE-2017-3648
CVE-2017-3649
CVE-2017-3650
CVE-2017-3651
CVE-2017-3652
CVE-2017-3653

+ Oracle Java SE and JRockit CVE-2017-10115 Remote Security Vulnerability
http://www.securityfocus.com/bid/99774
CVE-2017-10115

+ Oracle Java SE CVE-2017-10067 Remote Security Vulnerability
http://www.securityfocus.com/bid/99756
CVE-2017-10067

+ Oracle Java SE CVE-2017-10078 Remote Security Vulnerability
http://www.securityfocus.com/bid/99752
CVE-2017-10078

+ Oracle Java SE and JRockit CVE-2017-10116 Remote Security Vulnerability
http://www.securityfocus.com/bid/99734
CVE-2017-10116

+ Oracle Java SE CVE-2017-10074 Remote Security Vulnerability
http://www.securityfocus.com/bid/99731
CVE-2017-10074

+ Oracle Java SE CVE-2017-10114 Remote Security Vulnerability
http://www.securityfocus.com/bid/99726
CVE-2017-10114

+ Oracle Java SE CVE-2017-10111 Remote Security Vulnerability
http://www.securityfocus.com/bid/99707
CVE-2017-10111

+ Oracle Java SE CVE-2017-10090 Remote Security Vulnerability
http://www.securityfocus.com/bid/99706
CVE-2017-10090

+ Oracle Java SE CVE-2017-10087 Remote Security Vulnerability
http://www.securityfocus.com/bid/99703
CVE-2017-10087

+ Oracle Java SE CVE-2017-10086 Remote Security Vulnerability
http://www.securityfocus.com/bid/99662
CVE-2017-10086

+ Oracle Java SE CVE-2017-10089 Remote Security Vulnerability
http://www.securityfocus.com/bid/99659
CVE-2017-10089

+ Oracle Java SE CVE-2017-10110 Remote Security Vulnerability
http://www.securityfocus.com/bid/99643
CVE-2017-10110

VU#547255 Dahua IP cameras Sonia web interface is vulnerable to stack buffer overflow
https://www.kb.cert.org/vuls/id/547255

Barman 2.2 released
https://www.postgresql.org/about/news/1764/

米国発! Appleニュースの読み解き方
アップルが中国にデータセンター開設、メッセージ開示要求にノーと言えるか
http://itpro.nikkeibp.co.jp/atcl/column/16/082600184/071400051/?ST=security&itp_list_theme

ニュース解説
DNSが使えなくなるトラブル、9月19日に発生する恐れ
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/071401064/?ST=security&itp_list_theme

新型Petya被害の製薬会社MSD、Webサイト再開も完全復旧時期は未定
http://itpro.nikkeibp.co.jp/atcl/news/17/071801924/?ST=security&itp_list_theme

AssetView for MacOSのサーバー側モジュールにファイル流出やSQLインジェクションの脆弱性
http://itpro.nikkeibp.co.jp/atcl/news/17/071801919/?ST=security&itp_list_theme

マネースクウェア・ジャパン、Webページへの攻撃で情報漏えいの可能性
http://itpro.nikkeibp.co.jp/atcl/news/17/071801918/?ST=security&itp_list_theme

UPDATE: JVNVU#92379282 Hikvision 製ネットワークカメラに複数の脆弱性
http://jvn.jp/vu/JVNVU92379282/index.html

IBM's Plan To Encrypt Unthinkable Amounts of Sensitive Data
http://www.linuxsecurity.com/content/view/172225/169/

Linux Users Urged to Update as a New Threat Exploits SambaCry
http://www.linuxsecurity.com/content/view/172224/169/

0 件のコメント:

コメントを投稿