2015年7月9日木曜日

9日 木曜日、仏滅

+ APSB15-16 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4433
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5119

+ APSB15-15 Prenotification Security Advisory for Adobe Acrobat and Reader
https://helpx.adobe.com/security/products/acrobat/apsb15-15.html

+ UPDATE: Multiple Vulnerabilities in Cisco ASA Software
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141008-asa

+ JVNVU#93531657 ISC BIND 9 にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU93531657/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620

+ VU#103336 Windows Adobe Type Manager privilege escalation vulnerability
http://www.kb.cert.org/vuls/id/103336

+ Adobe Flash Player Multiple Bugs Let Remote Users Bypass Same-Origin Restrictions, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
http://www.securitytracker.com/id/1032810

+ Adobe Flash Player Use-After-Free Memory Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1032809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5119

+ Adobe Flash Player ByteArray Use After Free
http://cxsecurity.com/issue/WLB-2015070032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5119

+ Adobe Flash Player ActionScript 3 ByteArray Use After Free Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/75568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5119

ISMS認証が2016年度から拡充へ、企業トップに「セキュリティ経営」求める
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/070600292/?ST=security

[IT Japan 2015]「分析クラウドでデータ民主化」、セールスフォース小出会長
http://itpro.nikkeibp.co.jp/atcl/news/15/070802279/?ST=security

総務省が国際電話の規制を要請、IP電話乗っ取り不正利用問題で
http://itpro.nikkeibp.co.jp/atcl/news/15/070702263/?ST=security

0 件のコメント:

コメントを投稿