2015年2月24日火曜日

24日 火曜日、赤口

+ UPDATE: マイクロソフト セキュリティ アドバイザリ 3009008 SSL 3.0 の脆弱性により、情報漏えいが起こる
https://technet.microsoft.com/ja-jp/library/security/3009008

+ RHSA-2015:0249 Critical: samba3x security update
https://rhn.redhat.com/errata/RHSA-2015-0249.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

+ RHSA-2015:0251 Critical: samba security update
https://rhn.redhat.com/errata/RHSA-2015-0251.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

+ RHSA-2015:0250 Critical: samba4 security update
https://rhn.redhat.com/errata/RHSA-2015-0250.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

+ RHSA-2015:0252 Important: samba security update
https://access.redhat.com/errata/RHSA-2015:0252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

+ CESA-2015:0251 Critical CentOS 6 samba Security Update
http://lwn.net/Alerts/634407/

+ CESA-2015:0252 Important CentOS 7 samba Security Update
http://lwn.net/Alerts/634408/

+ CESA-2015:0249 Critical CentOS 5 samba3x Security Update
http://lwn.net/Alerts/634409/

+ CESA-2015:0250 Critical CentOS 6 samba4 Security Update
http://lwn.net/Alerts/634410/

+ UPDATE: SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle

+ UPDATE: Multiple Vulnerabilities in ntpd Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd

+ Samba smbd Memory Free Error Lets Remote Users Execute Arbitrary Code with Root Privileges
http://www.securitytracker.com/id/1031783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

+ DoS/PoC: PHP DateTime Use After Free Vulnerability
http://www.exploit-db.com/exploits/36158

+ Apple OS X: Don't trust and don't prompt to trust certificates
http://cxsecurity.com/issue/WLB-2015020113

+ glibc 2.19 _IO_wstr_overflow integer overflow
http://cxsecurity.com/issue/WLB-2015020111

+ Samba 'TALLOC_FREE()' Funtion Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/72711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

新人D太と先輩M子のITビジネス
セキュリティ分野から始まった顔認証、出退勤管理やおもてなしへと活用拡大
http://itpro.nikkeibp.co.jp/atcl/column/14/493082/021800015/?ST=security

チェックしておきたい脆弱性情報<2015.02.24>
http://itpro.nikkeibp.co.jp/atcl/column/14/268561/022000044/?ST=security

日本オラクルが鍵管理サーバーを提供、DBをセキュリティを促進
http://itpro.nikkeibp.co.jp/atcl/news/15/022300648/?ST=security

「ノートン」が原因でIEを使えなくなる障害、アップデートで解消
http://itpro.nikkeibp.co.jp/atcl/news/15/022300640/?ST=security

レノボが「Superfish」セキュリティ問題の自動削除ツールを公開
http://itpro.nikkeibp.co.jp/atcl/news/15/022300638/?ST=security

米英情報機関がSIMカード大手に不正侵入の疑い、大量の携帯盗聴か
http://itpro.nikkeibp.co.jp/atcl/news/15/022300637/?ST=security

VU#366544 Adtrustmedia PrivDog fails to validate SSL certificates
http://www.kb.cert.org/vuls/id/366544

DoS/PoC: Samsung iPOLiS 1.12.2 - iPOLiS XnsSdkDeviceIpInstaller ActiveX WriteConfigValue PoC
http://www.exploit-db.com/exploits/36152

0 件のコメント:

コメントを投稿