2017年9月14日木曜日

14日 木曜日、赤口

+ UPDATE: MS16-039 - 緊急 Microsoft Graphics コンポーネントのセキュリティ更新プログラム (3148522)
https://technet.microsoft.com/ja-jp/library/security/ms16-039

+ UPDATE: MS16-087 - 緊急 Windows 印刷スプーラー コンポーネント用のセキュリティ更新プログラム (3170005)
https://technet.microsoft.com/ja-jp/library/security/ms16-087

+ UPDATE: MS16-095 - 緊急 Internet Explorer 用の累積的なセキュリティ更新プログラム (3177356)
https://technet.microsoft.com/ja-jp/library/security/ms16-095

+ UPDATE: MS16-123- 重要 Windows カーネルモード ドライバー用のセキュリティ更新プログラム (3192892)
https://technet.microsoft.com/ja-jp/library/security/ms16-123

+ CESA-2017:2681 Important CentOS 6 kernel Security Update
https://lwn.net/Alerts/733563/

+ CESA-2017:2685 Moderate CentOS 6 bluez Security Update
https://lwn.net/Alerts/733562/

+ UPDATE: Cisco Aironet 1830 Series and 1850 Series Access Points Mobility Express Default Credential Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame

+ UPDATE: Apache Struts 2 Remote Code Execution Vulnerability Affecting Multiple Cisco Products: September 2017
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170909-struts2-rce

+ UPDATE: Multiple Vulnerabilities in Apache Struts 2 Affecting Cisco Products: September 2017
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2

+ Cisco Meeting Server TURN Server Unauthorized Access and Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn
CVE-2017-12249

+ VU#101048 Microsoft .NET framework WSDL parser PrintClientProxy remote code execution vulnerability
https://www.kb.cert.org/vuls/id/101048
CVE-2017-8759

+ Linux kernel 4.13.2, 4.12.13, 4.9.50, 4.4.88, 3.18.71 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.2
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.13
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.50
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.88
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.71

+ JVNVU#95513538 様々な Bluetooth 実装に複数の脆弱性
http://jvn.jp/vu/JVNVU95513538/
CVE-2017-1000251
CVE-2017-1000250
CVE-2017-0785
CVE-2017-0781
CVE-2017-0782
CVE-2017-14315
CVE-2017-0783
CVE-2017-8628

【インタビュー&トーク】
Wi-Fiは次世代の802.11axに期待、セキュリティは「オンで当たり前」に
http://itpro.nikkeibp.co.jp/atcl/interview/14/262522/091100344/?ST=security&itp_list_theme

今日も誰かが狙われる
もしランサムウエアの支払いがAmazonギフト券だったら
http://itpro.nikkeibp.co.jp/atcl/column/17/050800181/090600010/?ST=security&itp_list_theme

セキュリティ大実験室 2017
スマホの画面、何メートル先から盗み見できるか?
http://itpro.nikkeibp.co.jp/atcl/column/17/090600370/090600004/?ST=security&itp_list_theme

ソフトに脆弱性が生まれるワケ
Struts2の脆弱性、いまだに見つかる本当の理由
http://itpro.nikkeibp.co.jp/atcl/column/17/090100359/090100004/?ST=security&itp_list_theme

Next US Elections: Open Source vs. Commercial Software?
http://www.linuxsecurity.com/content/view/175804/169/

Windows 10's Subsystem for Linux: Here's how hackers could use it to hide malware
http://www.linuxsecurity.com/content/view/175803/169/

Startup That Sells Zero-Days to Governments Is Offering $1 Million For Tor Hacks
http://www.linuxsecurity.com/content/view/175802/169/

0 件のコメント:

コメントを投稿