2017年11月2日木曜日

2日 木曜日、仏滅











+ About the security content of iCloud for Windows 7.1
https://support.apple.com/ja-jp/HT208225
CVE-2017-13784
CVE-2017-13785
CVE-2017-13783
CVE-2017-13788
CVE-2017-13795
CVE-2017-13802
CVE-2017-13792
CVE-2017-13791
CVE-2017-13798
CVE-2017-13796
CVE-2017-13793
CVE-2017-13794
CVE-2017-13803

+ About the security content of iTunes 12.7.1 for Windows
https://support.apple.com/ja-jp/HT208224
CVE-2017-13784
CVE-2017-13785
CVE-2017-13783
CVE-2017-13788
CVE-2017-13795
CVE-2017-13802
CVE-2017-13792
CVE-2017-13791
CVE-2017-13798
CVE-2017-13796
CVE-2017-13793
CVE-2017-13794
CVE-2017-13803

+ About the security content of Safari 11.1
https://support.apple.com/ja-jp/HT208223
CVE-2017-13790
CVE-2017-13789
CVE-2017-13784
CVE-2017-13785
CVE-2017-13783
CVE-2017-13788
CVE-2017-13795
CVE-2017-13802
CVE-2017-13792
CVE-2017-13791
CVE-2017-13798
CVE-2017-13796
CVE-2017-13793
CVE-2017-13794
CVE-2017-13803

+ About the security content of tvOS 11.1
https://support.apple.com/ja-jp/HT208219
CVE-2017-13849
CVE-2017-13799
CVE-2017-13804
CVE-2017-13784
CVE-2017-13783
CVE-2017-13785
CVE-2017-13788
CVE-2017-13802
CVE-2017-13792
CVE-2017-13795
CVE-2017-13798
CVE-2017-13796
CVE-2017-13794
CVE-2017-13793
CVE-2017-13791
CVE-2017-13803
CVE-2017-13080

+ About the security content of macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan
https://support.apple.com/ja-jp/HT208221
CVE-2017-13832
CVE-2016-736
CVE-2016-2161
CVE-2016-5387
CVE-2016-8740
CVE-2016-8743
CVE-2017-3167
CVE-2017-3169
CVE-2017-7659
CVE-2017-7668
CVE-2017-7679
CVE-2017-9788
CVE-2017-9789
CVE-2017-13786
CVE-2017-13800
CVE-2017-13809
CVE-2017-13820
CVE-2017-13807
CVE-2017-13821
CVE-2017-13825
CVE-2017-1000100
CVE-2017-1000101
CVE-2017-13801
CVE-2017-13815
CVE-2017-13828
CVE-2017-13811
CVE-2017-13830
CVE-2017-11103
CVE-2017-13819
CVE-2017-13814
CVE-2017-13831
CVE-2017-13810
CVE-2017-13817
CVE-2017-13818
CVE-2017-13836
CVE-2017-13841
CVE-2017-13840
CVE-2017-13842
CVE-2017-13782
CVE-2017-13843
CVE-2017-13834
CVE-2017-13799
CVE-2017-13813
CVE-2017-13816
CVE-2017-13812
CVE-2016-4736
CVE-2017-13824
CVE-2017-13846
CVE-2017-13826
CVE-2017-13822
CVE-2017-7132
CVE-2017-13823
CVE-2017-13808
CVE-2017-13838
CVE-2017-13804
CVE-2017-11108
CVE-2017-11541
CVE-2017-11542
CVE-2017-11543
CVE-2017-12893
CVE-2017-12894
CVE-2017-12895
CVE-2017-12896
CVE-2017-12897
CVE-2017-12898
CVE-2017-12899
CVE-2017-12900
CVE-2017-12901
CVE-2017-12902
CVE-2017-12985
CVE-2017-12986
CVE-2017-12987
CVE-2017-12988
CVE-2017-12989
CVE-2017-12990
CVE-2017-12991
CVE-2017-12992
CVE-2017-12993
CVE-2017-12994
CVE-2017-12995
CVE-2017-12996
CVE-2017-12997
CVE-2017-12998
CVE-2017-12999
CVE-2017-13000
CVE-2017-13001
CVE-2017-13002
CVE-2017-13003
CVE-2017-13004
CVE-2017-13005
CVE-2017-13006
CVE-2017-13007
CVE-2017-13008
CVE-2017-13009
CVE-2017-13010
CVE-2017-13011
CVE-2017-13012
CVE-2017-13013
CVE-2017-13014
CVE-2017-13015
CVE-2017-13016
CVE-2017-13017
CVE-2017-13018
CVE-2017-13019
CVE-2017-13020
CVE-2017-13021
CVE-2017-13022
CVE-2017-13023
CVE-2017-13024
CVE-2017-13025
CVE-2017-13026
CVE-2017-13027
CVE-2017-13028
CVE-2017-13029
CVE-2017-13030
CVE-2017-13031
CVE-2017-13032
CVE-2017-13033
CVE-2017-13034
CVE-2017-13035
CVE-2017-13036
CVE-2017-13037
CVE-2017-13038
CVE-2017-13039
CVE-2017-13040
CVE-2017-13041
CVE-2017-13042
CVE-2017-13043
CVE-2017-13044
CVE-2017-13045
CVE-2017-13046
CVE-2017-13047
CVE-2017-13048
CVE-2017-13049
CVE-2017-13050
CVE-2017-13051
CVE-2017-13052
CVE-2017-13053
CVE-2017-13054
CVE-2017-13055
CVE-2017-13687
CVE-2017-13688
CVE-2017-13689
CVE-2017-13690
CVE-2017-13725
CVE-2017-13077
CVE-2017-13078
CVE-2017-13080

+ About the security content of iOS 11.1
https://support.apple.com/ja-jp/HT208222
CVE-2017-13849
CVE-2017-13799
CVE-2017-13844
CVE-2017-13805
CVE-2017-13804
CVE-2017-7113
CVE-2017-13784
CVE-2017-13783
CVE-2017-13785
CVE-2017-13788
CVE-2017-13802
CVE-2017-13792
CVE-2017-13795
CVE-2017-13798
CVE-2017-13796
CVE-2017-13794
CVE-2017-13793
CVE-2017-13791
CVE-2017-13803
CVE-2017-13080

+ About the security content of watchOS 4.1
https://support.apple.com/ja-jp/HT208220
CVE-2017-13849
CVE-2017-13799
CVE-2017-13804
CVE-2017-13080

+ UPDATE: Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty

+ Cisco Wireless LAN Controller 802.11v Basic Service Set Transition Management Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc2
CVE-2017-12275

+ Cisco Wireless LAN Controller Simple Network Management Protocol Memory Leak Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc1
CVE-2017-12278

+ Cisco Identity Services Engine Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise
CVE-2017-12261

+ Cisco Firepower 4100 Series NGFW and Firepower 9300 Security Appliance Smart Licensing Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-fpwr
CVE-2017-12277

+ Cisco Prime Collaboration Provisioning Authenticated SQL Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-cpcp
CVE-2017-12276

+ Cisco Application Policy Infrastructure Controller Enterprise Module Unauthorized Access Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-apicem
CVE-2017-12262

+ Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms Extensible Authentication Protocol Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2
CVE-2017-12274

+ Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms 802.11 Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1
CVE-2017-12273

+ Cisco Wireless LAN Controller Access Network Query Protocol Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc4
CVE-2017-12282

+ Cisco Wireless LAN Controller CAPWAP Discovery Request Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc3
CVE-2017-12280

+ Cisco WebEx Meetings Server Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-webex2
CVE-2017-12295

+ Cisco WebEx Meetings Server Cross-Site Scripting Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-webex1
CVE-2017-12294

+ Cisco IOS Software for Cisco Aironet Access Points Information Disclosure Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-iosap
CVE-2017-12279

+ Cisco UCS Manager, Cisco Firepower 4100 Series NGFW, and Cisco Firepower 9300 Security Appliance Command Injection Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-arce
CVE-2017-12243

+ Cisco Aironet 3800 Series Access Points Protected Management Frames User Denial of Service Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4
CVE-2017-12283

+ Cisco Aironet 1800, 2800, and 3800 Series Access Points MAC Authentication Bypass Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3
CVE-2017-12281

+ JVNVU#94207433 Trend Micro Control Manager における複数の脆弱性
http://jvn.jp/vu/JVNVU94207433/
CVE-2017-11383
CVE-2017-11384
CVE-2017-11385
CVE-2017-11386
CVE-2017-11387
CVE-2017-11388
CVE-2017-11389
CVE-2017-11390
CVE-2017-11391

Windows Defender Exploit Guard: 攻撃表面を縮小して次世代型マルウェアに対抗する
https://blogs.technet.microsoft.com/jpsecurity/2017/11/01/windows-defender-exploit-guard-reduce-the-attack-surface-against-next-generation-malware/

MicroOLAP Database Designer meets PostgreSQL 10!
https://www.postgresql.org/about/news/1796/

ニュース解説
サイバー攻撃をプロバイダーは止められるか、総務省の意欲
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/110101186/?ST=security&itp_list_theme

中小向け「Microsoft 365」開始、月額2000円台でOfficeとセキュリティ提供
http://itpro.nikkeibp.co.jp/atcl/news/17/110102588/?ST=security&itp_list_theme

シマンテックのサーバー証明書、国内でもデジサートが発行へ
http://itpro.nikkeibp.co.jp/atcl/news/17/110102581/?ST=security&itp_list_theme

GMOインターネットから漏えいの個人情報、Amazonの電子書籍として販売される
http://itpro.nikkeibp.co.jp/atcl/news/17/110102579/?ST=security&itp_list_theme

ウイルス保管容疑でセキュリティ企業ディアイティの社員逮捕、同社は反論
http://itpro.nikkeibp.co.jp/atcl/news/17/110102576/?ST=security&itp_list_theme

UPDATE: JVN#79546124 OpenAM (オープンソース版) における認証回避の脆弱性
http://jvn.jp/jp/JVN79546124/

0 件のコメント:

コメントを投稿