2018年1月5日金曜日

5日 金曜日、大安

+ RHSA-2018:0030 Important: libvirt security update
https://access.redhat.com/errata/RHSA-2018:0030

+ RHSA-2018:0024 Important: qemu-kvm security update
https://access.redhat.com/errata/RHSA-2018:0024

+ RHSA-2018:0013 Important: microcode_ctl security update
https://access.redhat.com/errata/RHSA-2018:0013

+ RHSA-2018:0029 Important: libvirt security update
https://access.redhat.com/errata/RHSA-2018:0029

+ RHSA-2018:0023 Important: qemu-kvm security update
https://access.redhat.com/errata/RHSA-2018:0023

+ RHSA-2018:0014 Important: linux-firmware security update
https://access.redhat.com/errata/RHSA-2018:0014

+ Google Chrome 63.0.3239.132 released
https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop.html

+ Mozilla Firefox 57.0.4 released
https://www.mozilla.org/en-US/firefox/57.0.4/releasenotes/

+ Mozilla Foundation Security Advisory 2018-01 Speculative execution side-channel attack ("Spectre")
https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/

+ CESA-2018:0007 Important CentOS 7 kernel Security Update
https://lwn.net/Alerts/742919/

+ CESA-2018:0012 Important CentOS 7 microcode_ctl Security Update
https://lwn.net/Alerts/742921/

+ CESA-2018:0014 Important CentOS 7 linux-firmware Security Update
https://lwn.net/Alerts/742920/

+ UPDATE: Multiple Vulnerabilities in OpenSSL (January 2016) Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160129-openssl

+ UPDATE: CPU Side-Channel Information Disclosure Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel

+ VU#584653 CPU hardware vulnerable to side-channel attacks
https://www.kb.cert.org/vuls/id/584653
CVE-2017-5753
CVE-2017-5715
CVE-2017-5754

+ January 2018 Security Updates
https://portal.msrc.microsoft.com/ja-jp/security-guidance/releasenotedetail/858123b8-25ca-e711-a957-000d3a33cf99

+ SA80843: Microsoft Multiple Products Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/80843/
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754

+ PHP 7.2.1, 7.1.13, 7.0.27, 5.6.33 Released
http://www.php.net/ChangeLog-7.php#7.2.1
http://www.php.net/ChangeLog-7.php#7.1.13
http://www.php.net/ChangeLog-7.php#7.0.27
http://www.php.net/ChangeLog-5.php#5.6.33

AWS Lambda および Tensorflow を使用してディープラーニングモデルをデプロイする方法
https://aws.amazon.com/jp/blogs/news/how-to-deploy-deep-learning-models-with-aws-lambda-and-tensorflow/

AWS Direct Connectアップデート? 2017年後半に追加された新ロケーション10か所
https://aws.amazon.com/jp/blogs/news/aws-direct-connect-update-ten-new-locations-added-in-late-2017/

JVNVU#93823979 投機的実行機能を持つ CPU に対するサイドチャネル攻撃
http://jvn.jp/vu/JVNVU93823979/

ニュース解説
Web検索を信じるな、いまどきの偽サイト
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/122701261/?ST=security&itp_list_theme

CPU脆弱性問題でAWSとAzureの対応状況が判明
http://itpro.nikkeibp.co.jp/atcl/news/17/010402926/?ST=security&itp_list_theme

インテル、CPUの脆弱性に「AMDやアームとともに対応」
http://itpro.nikkeibp.co.jp/atcl/news/17/010402925/?ST=security&itp_list_theme

グーグルがCPU脆弱性の詳細を明らかに、Intel・AMD・Armが対象
http://itpro.nikkeibp.co.jp/atcl/news/17/010402924/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿