2015年8月3日月曜日

3日 月曜日、赤口

+ CESA-2015:1526 Important CentOS 7 java-1.6.0-openjdk Security Update
http://lwn.net/Alerts/653033/

+ CESA-2015:1526 Important CentOS 5 java-1.6.0-openjdk Security Update
http://lwn.net/Alerts/653034/

+ UPDATE: OpenSSL Alternative Chains Certificate Forgery Vulnerability (July 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150710-openssl

+ UPDATE: JVNVU#91955066 ISC BIND 9 にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU91955066/

+ OpenSSH SCP Filename Validation Flaw Lets Remote Users Modify Information on the Target User's Terminal
http://www.securitytracker.com/id/1033170

+ Ghostscript gs_heap_alloc_bytes() Integer Overflow Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1033149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3228

+ Dell NetVault Backup Lets Remote Users Cause the Target Application to Crash
http://www.securitytracker.com/id/1033145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5696

+ BIND9 TKEY remote assert DoS PoC
http://cxsecurity.com/issue/WLB-2015080006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5477

+ patch(1) BSD shell injection vulnerability
http://cxsecurity.com/issue/WLB-2015070141

cstore_fdw 1.3 Release for Columnar Store PostgreSQL
http://www.postgresql.org/about/news/1601/

pg_shard 1.2 Released for Scaling Out PostgreSQL
http://www.postgresql.org/about/news/1602/

JVNVU#99464019 複数の BIOS 実装において、スリープモードからの復帰後に UEFI の書き込み保護が適切に設定されない問題
http://jvn.jp/vu/JVNVU99464019/

News & Trend
緊急対応依頼が急増、サイバー攻撃対策の理想と現実のギャップが浮き彫りに
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/072900309/?ST=security

チェックしておきたい脆弱性情報<2015.07.31>
http://itpro.nikkeibp.co.jp/atcl/column/14/268561/072700069/?ST=security

VU#360431 Chiyu Technology fingerprint access control contains multiple vulnerabilities
http://www.kb.cert.org/vuls/id/360431

0 件のコメント:

コメントを投稿