2017年7月6日木曜日

6日 木曜日、大安

+ RHSA-2017:1679 Important: bind security and bug fix update
https://access.redhat.com/errata/RHSA-2017:1679
CVE-2017-3142
CVE-2017-3143

+ RHSA-2017:1681 Important: qemu-kvm security update
https://access.redhat.com/errata/RHSA-2017:1681
CVE-2017-9524

+ RHSA-2017:1680 Important: bind security and bug fix update
https://access.redhat.com/errata/RHSA-2017:1680
CVE-2017-3142
CVE-2017-3143

+ Cisco Ultra Services Framework Staging Server Arbitrary Command Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-usf3
CVE-2017-6714

+ Cisco Ultra Services Framework UAS Unauthenticated Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-uas
CVE-2017-6711

+ Cisco Elastic Services Controller Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc2
CVE-2017-6713

+ Cisco Ultra Services Framework AutoVNF Log File User Credential Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-usf2
CVE-2017-6709

+ Cisco Ultra Services Framework AutoVNF Symbolic Link Handling Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-usf1
CVE-2017-6708

+ Cisco Elastic Services Controller Arbitrary Command Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc1
CVE-2017-6712

+ Cisco StarOS CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd
CVE-2017-6707

+ Cisco Nexus Series Switches Telnet CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1
CVE-2017-6650

+ Cisco Nexus Series Switches CLI Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss
CVE-2017-6649

+ Cisco Wide Area Application Services Central Manager Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-waas1
CVE-2017-6730

+ Cisco Wide Area Application Services Core Dump Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-waas
CVE-2017-6727

+ Cisco StarOS Border Gateway Protocol Process Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros
CVE-2017-6729

+ Cisco Prime Network Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-prime
CVE-2017-6732

+ Cisco Identity Services Engine Guest Portal Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise2
CVE-2017-6734

+ Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise1
CVE-2017-6733

+ Cisco IOS XR Software Multicast Source Discovery Protocol Session Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr
CVE-2017-6731

+ Cisco IOS XR Software Incorrect Permissions Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios
CVE-2017-6728

+ Cisco Prime Network Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-cpn
CVE-2017-6726

+ Cisco FireSIGHT System Software Arbitrary Code Execution Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-FireSIGHT
CVE-2017-6735

+ Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: January and February 2017
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170130-openssl
CVE-2017-3730
CVE-2017-3731
CVE-2017-3732

+ Linux kernel 4.11.9, 4.9.36, 4.4.76, 3.18.60 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.9
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.76
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.60

+ Sysstat 11.4.5, 11.2.11 released
http://sebastien.godard.pagesperso-orange.fr/

+ Struts 2 DefaultActionMapper RCE Exploit S2-016 [Python]
https://cxsecurity.com/issue/WLB-2017070032
CVE-2013-2251

IoT時代の最新SELinux入門
SELinuxのセキュリティ設定を理解する3つのポイント
http://itpro.nikkeibp.co.jp/atcl/column/17/041900153/052600005/?ST=security&itp_list_theme

今日も誰かが狙われる
新たな脅威?リンクにマウスを当てると感染するウイルスが出現
http://itpro.nikkeibp.co.jp/atcl/column/17/050800181/070400006/?ST=security&itp_list_theme

IT Japan 2017 速報
「AI/IoT時代の脅威に従来・先進手法の融合で対処」、トレンドマイクロの大三川氏
http://itpro.nikkeibp.co.jp/atcl/column/17/070300272/070500004/?ST=security&itp_list_theme

赤外線カメラで暗闇も見えるHMD、ドローン専業のスカイロボットが開発
http://itpro.nikkeibp.co.jp/atcl/news/17/070501850/?ST=security&itp_list_theme

UPDATE: JVN#79451345 e-Taxソフト (WEB 版) 事前準備セットアップのインストーラにおける DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN79451345/index.html

Major cryptocurrency exchange hacked ? customers’ Bitcoin and Ethereum accounts plundered
http://www.linuxsecurity.com/content/view/172041/169/

Linux malware: Leak exposes CIA's OutlawCountry hacking toolkit
http://www.linuxsecurity.com/content/view/172040/169/

0 件のコメント:

コメントを投稿