2015年6月24日水曜日

24日 水曜日、先勝

+ RHSA-2015:1135 Important: php security and bug fix update
https://rhn.redhat.com/errata/RHSA-2015-1135.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4605

+ RHSA-2015:1153 Moderate: mailman security and bug fix update
https://rhn.redhat.com/errata/RHSA-2015-1153.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2775

+ APSB15-14 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb15-14.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3113

+ UPDATE: Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl

+ HPSBMU03356 rev.1 - HP Business Service Automation Essentials (BSAE) running TLS, Remote Disclosure of Information
https://h20566.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04718196&docLocale=ja_JP
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000

+ Linux kernel 4.1, 4.0.6, 3.14.45, 3.10.81 released
https://www.kernel.org/
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.45
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.81

+ Samba 4.1.19 Available for Download
https://www.samba.org/samba/history/samba-4.1.19.html

+ GCC 4.8.5 release
https://gcc.gnu.org/gcc-4.8/changes.html

+ Adobe Flash Player Heap Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1032696
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3113

+ McAfee Firewall Enterprise TLS Diffie-Hellman Export Cipher Downgrade Attack Lets Remote Users Decrypt Connections
http://www.securitytracker.com/id/1032688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000

+ Linux kernel bpf jit optimization flaw can panic kenrel
http://cxsecurity.com/issue/WLB-2015060133

UPDATE: JVNDB-2015-000089 Symfony におけるコードインジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000089.html

最新ウイルス解析レポート
第5回:スマホが勝手にリモート操作される「Dendroid」が怖い(前編)
http://itpro.nikkeibp.co.jp/atcl/column/14/121100126/061800008/?ST=security

0 件のコメント:

コメントを投稿