2015年8月25日火曜日

25日 火曜日、赤口

+ RHSA-2015:1664 Moderate: nss security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2015-1664.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2730

+ RHSA-2015:1668 Moderate: httpd security update
https://rhn.redhat.com/errata/RHSA-2015-1668.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183

+ RHSA-2015:1665 Moderate: mariadb security update
https://rhn.redhat.com/errata/RHSA-2015-1665.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0433
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4757

+ RHSA-2015:1667 Moderate: httpd security update
https://rhn.redhat.com/errata/RHSA-2015-1667.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185

+ UPDATE: Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl

+ UPDATE: OpenSSL Alternative Chains Certificate Forgery Vulnerability (July 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150710-openssl

+ OpenSSH 7.1 released
http://www.openssh.com/txt/release-7.1

+ Sysstat 11.0.6 released
http://sebastien.godard.pagesperso-orange.fr/

resolv_wrapper-1.1.3 has been released
https://www.samba.org/samba/latest_news.html#resolv_wrapper-1.1.3

uid_wrapper-1.1.1 has been released
https://www.samba.org/samba/latest_news.html#uid_wrapper-1.1.1

dbMigration .NET 1.0 released
http://www.postgresql.org/about/news/1609/

SQL Relay 0.62 release announcement
http://www.postgresql.org/about/news/1607/

2UDA Alpha 2 Release Available
http://www.postgresql.org/about/news/1608/

JVNVU#97413676 Dedicated Micros のデジタルビデオレコーダが、平文で通信し、パスワード認証をしていない問題
http://jvn.jp/vu/JVNVU97413676/

JVNVU#93910224 Mobile Devices 製 C4 OBD2 ドングルに複数の脆弱性
http://jvn.jp/vu/JVNVU93910224/

JVNVU#92141772 Android Stagefright に複数の脆弱性
http://jvn.jp/vu/JVNVU92141772/

JVNVU#90018179 Fiat Chrysler Automobiles (FCA) UConnect に車両の遠隔操作の脆弱性
http://jvn.jp/vu/JVNVU90018179/

強力・安全・忘れない、無敵のパスワード
[作成編]登録先を把握し、強固なパスワードを作る
http://itpro.nikkeibp.co.jp/atcl/column/15/081900194/081900002/?ST=security

News & Trend
「年金機構の態度は論外」、年金情報流出問題に3つの調査報告書が出そろう
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/082400321/?ST=security

強力・安全・忘れない、無敵のパスワード
[総論]不正ログインの多くはパスワードの漏洩が原因
http://itpro.nikkeibp.co.jp/atcl/column/15/081900194/081900001/?ST=security

政府サイバー戦略が2カ月遅れでようやく確定へ、年金機構問題踏まえ見直し
http://itpro.nikkeibp.co.jp/atcl/news/15/082102715/?ST=security

31端末で不審通信検知するも流出防げず、サイバー本部が年金機構事件の調査結果
http://itpro.nikkeibp.co.jp/atcl/news/15/082102710/?ST=security

Apple QuickTime for Windows Memory Corruption Errors Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1033346

NetBSD TLS Diffie-Hellman Export Cipher Downgrade Attack Lets Remote Users Decrypt Connections
http://www.securitytracker.com/id/1033341

0 件のコメント:

コメントを投稿