2015年8月18日火曜日

17日 火曜日、大安

+ RHSA-2015:1628 Moderate: mysql55-mysql security update
https://rhn.redhat.com/errata/RHSA-2015-1628.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0433
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4757

+ RHSA-2015:1627 Moderate: glibc security update
https://rhn.redhat.com/errata/RHSA-2015-1627.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7424

+ RHSA-2015:1634 Moderate: sqlite security update
https://rhn.redhat.com/errata/RHSA-2015-1634.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416

+ RHSA-2015:1633 Moderate: subversion security update
https://rhn.redhat.com/errata/RHSA-2015-1633.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3187

+ RHSA-2015:1636 Moderate: net-snmp security update
https://rhn.redhat.com/errata/RHSA-2015-1636.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5621

+ RHSA-2015:1635 Moderate: sqlite security update
https://rhn.redhat.com/errata/RHSA-2015-1635.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416

+ CESA-2015:1623 Important CentOS 6 kernel Security Update
http://lwn.net/Alerts/654521/

+ Mozilla Thunderbird 38.2.0 released
https://www.mozilla.org/en-US/thunderbird/38.2.0/releasenotes/

+ Linux kernel 4.1.6, 3.14.51, 3.10.87, 3.2.71 released
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.51
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.87
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.71

+ UPDATE: Oracle Solaris Third Party Bulletin - July 2015
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

+ glibc 2.22 released
https://www.sourceware.org/ml/libc-alpha/2015-08/msg00609.html

+ OpenLDAP 2.4.42 released
http://www.openldap.org/software/release/

+ OpenSSH PAM Privilege Separation Bugs Lets Remote Users Gain Elevated Privileges in Certain Cases
http://www.securitytracker.com/id/1033278

+ OpenSSH 6.9p1 Authentication Bypass / Use-After-Free
http://cxsecurity.com/issue/WLB-2015080072

+ Microsoft HTML Help Compiler SEH Based Overflow
http://cxsecurity.com/issue/WLB-2015080086

+ Firefox < 39.03 - pdf.js Same Origin Policy Exploit
http://cxsecurity.com/issue/WLB-2015080081

+ Google Image CSRF Vulnerability & Using it as a Botnet
http://cxsecurity.com/issue/WLB-2015080079

CitusDB 4.1 Released
http://www.postgresql.org/about/news/1606/

[データは語る]国内セキュアコンテンツ/脅威管理製品市場、2019年には2067億円に―IDC
http://itpro.nikkeibp.co.jp/atcl/news/14/110601779/081700274/?ST=security

「Firefox」、追跡も遮断する安全モードをテスト開始
http://itpro.nikkeibp.co.jp/atcl/news/15/081702645/?ST=security

AT&TはNSA監視の協力的パートナー、米メディア報道
http://itpro.nikkeibp.co.jp/atcl/news/15/081702642/?ST=security

チェックしておきたい脆弱性情報<2015.08.17>
http://itpro.nikkeibp.co.jp/atcl/column/14/268561/080800071/?ST=security

VU#300820 Cisco Prime Infrastructure contains SUID root binaries
http://www.kb.cert.org/vuls/id/300820

0 件のコメント:

コメントを投稿