2018年1月9日火曜日

9日 火曜日、先負











+ RHSA-2018:0061 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2018:0061
CVE-2017-7829
CVE-2017-7846
CVE-2017-7847
CVE-2017-7848

+ About the security content of macOS High Sierra 10.13.2 Supplemental Update
https://support.apple.com/ja-jp/HT208397

+ About the security content of Safari 11.0.2
https://support.apple.com/ja-jp/HT208403

+ About the security content of iOS 11.2.2
https://support.apple.com/ja-jp/HT208401
CVE-2017-5753
CVE-2017-5715

+ CESA-2018:0029 Important CentOS 7 libvirt Security Update
https://lwn.net/Alerts/743214/

+ CESA-2018:0013 Important CentOS 6 microcode_ctl Security Update
https://lwn.net/Alerts/743215/

+ CESA-2018:0030 Important CentOS 6 libvirt Security Update
https://lwn.net/Alerts/743213/

+ CESA-2018:0008 Important CentOS 6 kernel Security Update
https://lwn.net/Alerts/743212/

+ CESA-RHSA-2018:0024 Important CentOS 6 qemu-kvm Security Update
https://lwn.net/Alerts/743216/

+ CESA-2018:0023 Important CentOS 7 qemu-kvm Security Update
https://lwn.net/Alerts/743217/

+ UPDATE: CPU Side-Channel Information Disclosure Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel

+ UPDATE: Bleichenbacher Attack on TLS Affecting Cisco Products: December 2017
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171212-bleichenbacher

+ Linux kernel 4.14.12, 4.9.75, 4.4.110, 3.2.98 released
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.12
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.75
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.110
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.98

+ SA80842 Microsoft Internet Explorer Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/80842/
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-0762
CVE-2018-0772

+ SA80956 Microsoft Edge Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/80956/
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-0758
CVE-2018-0762
CVE-2018-0766
CVE-2018-0767
CVE-2018-0768
CVE-2018-0769
CVE-2018-0770
CVE-2018-0772
CVE-2018-0773
CVE-2018-0774
CVE-2018-0775
CVE-2018-0776
CVE-2018-0777
CVE-2018-0778
CVE-2018-0780
CVE-2018-0781
CVE-2018-0800
CVE-2018-0803

+ SA80952 Microsoft Windows Server 2016 / Windows 10 Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/80952/
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-0743
CVE-2018-0744
CVE-2018-0745
CVE-2018-0746
CVE-2018-0747
CVE-2018-0748
CVE-2018-0749
CVE-2018-0751
CVE-2018-0752
CVE-2018-0753
CVE-2018-0754

+ SA80843 Microsoft SQL Server 2016 Multiple Vulnerabilities
https://secuniaresearch.flexerasoftware.com/advisories/80843/
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754

+ GNU chown and chgrp (coreutils) privilege escalation via recursive dereferences
https://cxsecurity.com/issue/WLB-2018010056
CVE-2017-18018

Announcing @postgresql
https://www.postgresql.org/about/news/1819/

UPDATE: JVNVU#93823979 投機的実行機能を持つ CPU に対するサイドチャネル攻撃
http://jvn.jp/vu/JVNVU93823979/index.html

iPhoneやFirefoxでもCPU脆弱性問題、更新版の提供始まる
http://itpro.nikkeibp.co.jp/atcl/news/17/010502927/?ST=security&itp_list_theme

0 件のコメント:

コメントを投稿