2015年6月15日月曜日

15日 月曜日、友引

+ phpMyAdmin 4.4.9 released
https://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/4.4.9/phpMyAdmin-4.4.9-notes.html/view

+ Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791

+ HPSBHF03355 rev.1 - HP Integrity Superdome 2 CB900s i4 & i2 Server, Remote Code Execution
https://h20565.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04714642&docLocale=ja_JP
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288

+ UPDATE: HPSBMU03311 rev.2 - HP Insight Control server provisioning, Remote Execution of Code
https://h20565.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04647400&docLocale=ja_JP

+ HPSBUX03337 SSRT102066 rev.1 - HP-UX Apache Web Server Suite running Apache Web Server, Tomcat v6.x, or PHP v5.4.x, Remote Denial of Service (DoS) and Other Vulnerabilities
https://h20565.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04686230&docLocale=ja_JP
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2783

+ Linux kernel 3.18.16 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.16

+ UPDATE: Citrix XenServer Multiple Security Updates
http://support.citrix.com/article/CTX201145

+ FreeBSD-SA-15:10.openssl Multiple OpenSSL vulnerabilities
https://www.freebsd.org/security/advisories/FreeBSD-SA-15:10.openssl.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000

+ PHP 5.4.42 Released
http://www.php.net/ChangeLog-5.php#5.4.42

+ PostgreSQL 9.4.4, 9.3.9, 9.2.13, 9.1.18 & 9.0.22 Released!
http://www.postgresql.org/docs/9.4/static/release-9-4-4.html
http://www.postgresql.org/docs/9.3/static/release-9-3-9.html
http://www.postgresql.org/docs/9.2/static/release-9-2-13.html
http://www.postgresql.org/docs/9.1/static/release-9-1-18.html
http://www.postgresql.org/docs/9.0/static/release-9-0-22.html

+ OpenSSL 1.0.2c, 1.0.1o, 1.0.0s, 0.9.8zg released
http://www.openssl.org/news/openssl-1.0.2-notes.html
http://www.openssl.org/news/openssl-1.0.1-notes.html
http://www.openssl.org/news/openssl-1.0.0-notes.html
http://www.openssl.org/news/openssl-0.9.8-notes.html

+ OpenSSL Security Advisory [11 Jun 2015]
http://www.openssl.org/news/secadv_20150611.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8176

+ Sysstat 11.0.5 released
http://sebastien.godard.pagesperso-orange.fr/

+ JVNVU#91445763 OpenSSL に複数の脆弱性
http://jvn.jp/vu/JVNVU91445763/index.html

+ OpenBSD "sys_execve()" Executable Header Parsing Denial of Service Vulnerability
http://cxsecurity.com/issue/WLB-2015060071

PHP 7.0.0 Alpha 1 Released
http://php.net/archive/2015.php#id2015-01-11-6

JVNDB-2015-000086 Microsoft Windows の LoadLibrary 関数における入力を適切に検証しない脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000086.html

JVNDB-2015-000077 MilkyStep におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000077.html

JVNDB-2015-000087 BloBee における任意のファイルを作成される脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000087.html

ちょっと気になるPCトラブル、原因と対策を知る
Cドライブをすっきり(その1)
http://itpro.nikkeibp.co.jp/atcl/column/15/052500132/052500001/?ST=security

こんなに遅いのはなぜ?ネットがおかしい本当の理由
遅い(2)パソコンの利用場所や仕様に問題アリ
http://itpro.nikkeibp.co.jp/atcl/column/15/052500131/052500007/?ST=security

チェックしておきたい脆弱性情報<2015.06.15>
http://itpro.nikkeibp.co.jp/atcl/column/14/268561/053100064/?ST=security

[Interop 2015]写真で見るShowNet、DDoS攻撃対策のデモを披露
http://itpro.nikkeibp.co.jp/atcl/news/15/061201976/?ST=security

WWDC 2015では「学習するiOS」とiPadの操作性向上に要注目
http://itpro.nikkeibp.co.jp/atcl/column/14/110600091/061100020/?ST=security

0 件のコメント:

コメントを投稿