2015年12月25日金曜日

25日 金曜日、先勝











+ MFSA 2015-150 MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature
https://www.mozilla.org/en-US/security/advisories/mfsa2015-150/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575

+ Mozilla Thunderbird  38.5.0 released
https://www.mozilla.org/en-US/thunderbird/38.5.0/releasenotes/

+ Cisco Jabber for Windows STARTTLS Downgrade Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151224-jab
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6409

+ UPDATE: Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl

+ UPDATE: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp

+ UPDATE: JVNVU#97216921 ISC BIND 9 に複数のサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU97216921/index.html

+ PHP 7.0.0 - Format String Vulnerability
https://cxsecurity.com/issue/WLB-2015120271

運転中止の山手線E235系、1両18トンの重りで停止ソフトを再検証
http://itpro.nikkeibp.co.jp/atcl/news/15/122404185/?ST=security

UPDATE: JVNVU#98704210 ISC Kea DHCP サーバにサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/vu/JVNVU98704210/index.html

0 件のコメント:

コメントを投稿