2015年7月27日月曜日

27日 月曜日、大安

+ Google Chrome 44.0.2403.107 released
http://googlechromereleases.blogspot.jp/2015/07/stable-channel-update_24.html

+ CESA-2015:1483 Important CentOS 7 libuser Security Update
http://lwn.net/Alerts/652345/

+ UPDATE: OpenSSL Alternative Chains Certificate Forgery Vulnerability (July 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150710-openssl

+ UPDATE: Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl

+ UPDATE: GNU glibc gethostbyname Function Buffer Overflow Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost

+ HPSBGN03384 rev.1 - HP Connect-IT with TLS/Diffie-Hellman Export Ciphersuite, Remote Unauthorized Modification
https://h20566.www2.hp.com/hpsc/doc/public/display?calledBy=&docId=emr_na-c04748844&docLocale=ja_JP
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000

+ HS15-026 Multiple Vulnerabilities in Cosminexus
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS15-026/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760

+ HS15-026 Cosminexusにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS15-026/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760

+ MySQL 5.6.26, 5.5.45 released
http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-26.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-45.html

+ HP Project and Portfolio Management Center TLS RC4 Algorithm Lets Remote Users Decrypt Data
http://www.securitytracker.com/id/1033072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808

+ Microsoft Internet Explorer Use-After-Free Memory Errors Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1033039

+ Microsoft Internet Explorer Mobile Flaw Array Element Out-of-Bounds Memory Access Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1033038

+ Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation
http://cxsecurity.com/issue/WLB-2015070116

Alpha Release of 2ndQuadrant Unified Data Analytics (2UDA)
http://www.postgresql.org/about/news/1599/

JVNDB-2015-000103 Welcart におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000103.html

JVNDB-2014-007612 WordPress 用 Welcart e-Commerce プラグインにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007612.html

JVNDB-2015-000105 Research Artisan Lite における認証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000105.html

JVNDB-2015-000104 Research Artisan Lite におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000104.html

[データは語る]2015年第2四半期に「身代金要求型」マルウエアが急増、前四半期比5倍以上に―IPA
http://itpro.nikkeibp.co.jp/atcl/news/15/072402467/?ST=security

カスペルスキー、法人向けメールセキュリティ製品の最新版
http://itpro.nikkeibp.co.jp/atcl/news/15/072402466/?ST=security

[データは語る]2015年2Qに163件の脆弱性が新たに判明、不正な遠隔操作に注意
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/072400249/?ST=security

VU#819439 Fiat-Chrysler Automative UConnect allows a vehicle to be remotely controlled
http://www.kb.cert.org/vuls/id/819439

VU#857948 Honeywell Tuxedo Touch Controller contains multiple vulnerabilities
http://www.kb.cert.org/vuls/id/857948

0 件のコメント:

コメントを投稿