2015年1月22日木曜日

22日 木曜日、友引

+ Google Chrome 40.0.2214.91 released
http://googlechromereleases.blogspot.jp/2015/01/stable-update.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7923: Memory corruption in ICU. Credit to yangdingning.
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7948

+ CESA-2015:0068 Important CentOS 5 java-1.7.0-openjdk Security Update
http://lwn.net/Alerts/630183/

+ CESA-2015:0067 Critical CentOS 6 java-1.7.0-openjdk Security Update
http://lwn.net/Alerts/630184/

+ CESA-2015:0067 Critical CentOS 7 java-1.7.0-openjdk Security Update
http://lwn.net/Alerts/630185/

+ CESA-2015:0069 Important CentOS 6 java-1.8.0-openjdk Security Update
http://lwn.net/Alerts/630186/

+ CESA-2015:0066 Moderate CentOS 6 openssl Security Update
http://lwn.net/Alerts/630187/

+ CESA-2015:0066 Moderate CentOS 7 openssl Security Update
http://lwn.net/Alerts/630188/

+ UPDATE: Multiple Vulnerabilities in ntpd Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd

+ HPSBUX03235 SSRT101750 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS)
https://h20566.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04550240&docLocale=ja_JP
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500

+ SA62325 Oracle Solaris Multiple Vulnerabilities
http://secunia.com/advisories/62325/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8714

+ SA62344 Oracle Linux update for openssl
http://secunia.com/advisories/62344/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206

+ OS X networkd "effective_audit_token" XPC Type Confusion Sandbox Escape
http://cxsecurity.com/issue/WLB-2015010111

+ OS X 10.9.5 IOKit IntelAccelerator NULL Pointer Dereference
http://cxsecurity.com/issue/WLB-2015010112

PoWA 1.2.1 released
http://www.postgresql.org/about/news/1563/

世界のセキュリティ・ラボから
企業の約8割が2015年のセキュリティ予算を増額
http://itpro.nikkeibp.co.jp/atcl/column/14/264220/011900028/?ST=security

ヤバイメールの処方箋
(4)少しのミスが命取り!メールマナーを見直そう
http://itpro.nikkeibp.co.jp/atcl/column/15/011300007/011300004/?ST=security

ロデスター、機密ファイルを社外で安全に利用するためのソフト
http://itpro.nikkeibp.co.jp/atcl/news/15/012100249/?ST=security

ラネクシー、Win/Mac両方のPC操作ログを管理できるソフト
http://itpro.nikkeibp.co.jp/atcl/news/15/012100245/?ST=security

統計&調査
[データは語る]2014年に流出したパスワード、最多は「123456」で2位は「password」
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/012100077/?ST=security

VU#110652 iPass Open Mobile Windows Client contains a remote code execution vulnerability
http://www.kb.cert.org/vuls/id/110652

0 件のコメント:

コメントを投稿