2015年11月26日木曜日

26日 木曜日、赤口

+ Gpg4win 2.3.0 released
https://www.gpg4win.org/change-history.html

+ Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6358

+ UPDATE: Cisco Unified CallManager and Unified Presence Server ICMP Echo Request Handling Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20070328-CVE-2007-1834

+ UPDATE: Cisco IOS Software Smart Install Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20110928-smart-install

+ Cisco ASR 5000 Series Telnetd Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-asr5000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6382

+ Apache Tomcat 8.0.29 Released
http://ftp.kddilabs.jp/infosystems/apache/tomcat/tomcat-8/v8.0.29/README.html

+ VU#566724 Embedded devices use non-unique X.509 certificates and SSH host keys
http://www.kb.cert.org/vuls/id/566724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7255
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7256
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7276
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8251

+ Cisco ASA Management Interface XML Parsing Flaw Lets Remote Authenticated Users Cause the Target System to Become Unstable or Crash
http://www.securitytracker.com/id/1034251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6379

+ Libxml2 Multiple Flaws Let Remote Users Deny Service and Cause Other Unspecified Impacts
http://www.securitytracker.com/id/1034243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8242

The introduction of stateful HA, Active/Active DPI, Active/Active Clustering and Active/Active DPI Clustering (181553)
https://support.software.dell.com/ja-jp/sonicwall-tz-series/kb/181553?kblang=en-US

[イノベーターズサミット]「ペンタゴンの次にサイバー攻撃されている」、日本MSの平野社長
http://itpro.nikkeibp.co.jp/atcl/news/15/112503858/?ST=security

ラッコの眼 ~サイバーセキュリティ最前線~
情報漏洩起こす中国発のiOSアプリ、日本で感染広がる
モバイル端末管理体制の再点検が急務に
http://itpro.nikkeibp.co.jp/atcl/column/15/071200172/112400007/?ST=security

0 件のコメント:

コメントを投稿