2015年5月20日水曜日

20日 水曜日、赤口

+ About the security content of Watch OS 1.0.1
https://support.apple.com/ja-jp/HT204870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1067

+ Google Chrome 43.0.2357.65 released
http://googlechromereleases.blogspot.jp/2015/05/stable-channel-update_19.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1253
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1255
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1256
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1257
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1258
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1259
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1265

+ CESA-2015:1012 Important CentOS 5 thunderbird Security Update
http://lwn.net/Alerts/645028/

+ CESA-2015:1012 Important CentOS 6 thunderbird Security Update
http://lwn.net/Alerts/645027/

+ HPSBPI03322 rev.1 - HP Access Control Software, Local Unauthorized Access
https://h20566.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04649315&docLocale=ja_JP
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2118

+ VU#177092 KCodes NetUSB kernel driver is vulnerable to buffer overflow
http://www.kb.cert.org/vuls/id/177092

+ Apple Safari Browser Vulnerable to URL Spoofing Vulnerability
http://cxsecurity.com/issue/WLB-2015050124

+ Samba 3.0.37 EnumPrinters memory corruption
http://cxsecurity.com/issue/WLB-2015050123

+ SA64589 Dell SonicWALL Multiple Products Multiple Vulnerabilities
http://secunia.com/advisories/64589/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3990

JVNDB-2015-000066 BGA32.DLL および QBga32.DLL における複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000066.html

パソコンを標準型攻撃から守れ パロアルトが新ソフト
http://itpro.nikkeibp.co.jp/atcl/news/15/051901655/?ST=security

統計&調査
[データは語る]2014年度のソフトウェア・トークン市場は52.0%増と高成長―ITR
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/051900179/?ST=security

0 件のコメント:

コメントを投稿