2015年1月23日金曜日

23日 金曜日、先負

+ RHSA-2015:0074 Important: jasper security update
https://rhn.redhat.com/errata/RHSA-2015-0074.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158

+ RHSA-2015:0074 Important: jasper security update
https://access.redhat.com/errata/RHSA-2015:0074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158

+ APSB15-02 Security updates available for Adobe Flash Player
http://helpx.adobe.com/security/products/flash-player/apsb15-02.html

+ PDFCreator 2.0.2 released
http://www.pdfforge.org/blog/pdfcreator-202

+ PHP 5.6.5, 5.5.21 released
http://php.net/ChangeLog-5.php#5.6.5
http://php.net/ChangeLog-5.php#5.5.21

+ OpenSSL 1.0.2 released
http://www.openssl.org/news/openssl-1.0.2-notes.html

+ Adobe Flash Player Memory Leak Lets Remote Users Bypass Address Randomization
http://www.securitytracker.com/id/1031609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0310

+ Adobe Flash Player Unspecified Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1031597

+ OS X 10.10 IOKit IntelAccelerator NULL Pointer Dereference
http://cxsecurity.com/issue/WLB-2015010122

+ SA62432 Adobe Flash Player Unspecified Code Execution Vulnerability
http://secunia.com/advisories/62432/

+ SA62383 Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/62383/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7923
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7948

+ Adobe Flash Player CVE-2015-0310 Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/72261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0310

JVNVU#92114748 Windows 向け iPass Open Mobile クライアントに任意のコード実行の脆弱性
http://jvn.jp/vu/JVNVU92114748/

ヤバイメールの処方箋
(5)Win 8.1時代に選ぶべき快適メールソフトはどれ?
http://itpro.nikkeibp.co.jp/atcl/column/15/011300007/011300005/?ST=security

CSCがクラウド連動型WAFをAMI化、ワンクリックで導入可能に
http://itpro.nikkeibp.co.jp/atcl/news/15/012200270/?ST=security

パイプドビッツ、メール配信サービスの迷惑メール対策を強化、DMARCの設定を事前チェック
http://itpro.nikkeibp.co.jp/atcl/news/15/012200267/?ST=security

地域の不審者出没情報などをプッシュ配信、「Yahoo!防災速報」が機能強化
http://itpro.nikkeibp.co.jp/atcl/news/15/012200265/?ST=security

JALがマイレージ会員4131人分の情報漏洩を確定、お詫びにQUOカード500円分
http://itpro.nikkeibp.co.jp/atcl/news/15/012200263/?ST=security

DoS/PoC: Exif Pilot 4.7.2 - SEH Based Buffer Overflow
http://www.exploit-db.com/exploits/35870

0 件のコメント:

コメントを投稿