2015年9月3日木曜日

3日 木曜日、先負

+ CESA-2015:1694 Moderate CentOS 7 gdk-pixbuf2 Security Update
http://lwn.net/Alerts/656387/

+ CESA-2015:1695 Important CentOS 7 jakarta-taglibs-standard Security Update
http://lwn.net/Alerts/656389/

+ CESA-2015:1695 Important CentOS 6 jakarta-taglibs-standard Security Update
http://lwn.net/Alerts/656388/

+ CESA-2015:1699 Moderate CentOS 7 nss-softokn Security Update
http://lwn.net/Alerts/656391/

+ CESA-2015:1699 Moderate CentOS 6 nss-softokn Security Update
http://lwn.net/Alerts/656390/

+ CESA-2015:1700 Important CentOS 7 pcs Security Update
http://lwn.net/Alerts/656393/

+ CESA-2015:1700 Important CentOS 6 pcs Security Update
http://lwn.net/Alerts/656392/

+ CESA-2015:1694 Moderate CentOS 6 gdk-pixbuf2 Security Update
http://lwn.net/Alerts/656386/

+ Cisco Integrated Management Controller Supervisor and Cisco UCS Director Remote File Overwrite Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150902-cimcs
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6259

+ Linux kernel 4.2, 3.18.21 released
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/?id=refs/tags/v4.2
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.21

+ SYM15-008 Security Advisories Relating to Symantec Products - Symantec Ghost Explorer Utility Tool Out-of-Bounds Array Indexing
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150902_00
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5689

+ FreeBSD-SA-15:23.bind BIND remote denial of service vulnerability
https://www.freebsd.org/security/advisories/FreeBSD-SA-15:23.bind.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722

+ BIND OpenPGP Key Processing Flaw Lets Remote Users Cause the Target DNS Service to Terminate
http://www.securitytracker.com/id/1033453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986

+ BIND DNSSEC Key Parsing Error Lets Remote Users Cause the Target Service to Crash
http://www.securitytracker.com/id/1033452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722

+ gnutls 3.3.13 double-free in parsing CRL distribution points
http://cxsecurity.com/issue/WLB-2015040086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3308

JVNDB-2015-000123 NScripter におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000123.html

[第4回]ベネッセを襲った個人情報漏洩事件(平成24年秋 午後Ⅰ問2)
http://itpro.nikkeibp.co.jp/atcl/column/15/082000196/082000004/?ST=security

記者の眼
敵に手の内をさらして大丈夫? NISCの年金機構事件報告書を読み解く
http://itpro.nikkeibp.co.jp/atcl/watcher/14/334361/090100360/?ST=security

チェックしておきたい脆弱性情報<2015.09.03>
http://itpro.nikkeibp.co.jp/atcl/column/14/268561/090200075/?ST=security

「ShellShock」攻撃は2015年6月までに急減、アカマイのサイバー攻撃リポート
http://itpro.nikkeibp.co.jp/atcl/news/15/090202849/?ST=security

UPDATE: JVN#08494613 NScripter におけるバッファオーバーフローの脆弱性
http://jvn.jp/jp/JVN08494613/

JVNVU#99671861 UPnP を実装した複数のルータ製品にセキュリティ機能の実装が不十分な問題
http://jvn.jp/vu/JVNVU99671861/

JVNVU#92833570 Seagate 36C wireless hard-drive に複数の脆弱性
http://jvn.jp/vu/JVNVU92833570/

0 件のコメント:

コメントを投稿