2016年1月4日月曜日

4日 月曜日、大安

+ UPDATE: マイクロソフト セキュリティ アドバイザリ (2755801) Internet Explorer および Microsoft Edge 上の Adobe Flash Player の脆弱性に対応する更新プログラム
https://technet.microsoft.com/ja-jp/library/security/2755801

+ Mozilla Firefox 43.0.3 released
https://www.mozilla.org/en-US/firefox/43.0.3/releasenotes/

+ APSB16-01 Security updates available for Adobe Flash Player
https://helpx.adobe.com/security/products/flash-player/apsb16-01.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8636
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8651

+ Wireshark 2.0.1, 1.12.9 released
https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
https://www.wireshark.org/docs/relnotes/wireshark-1.12.9.html

+ Linux kernel 3.2.75 released
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.75

+ Sysstat 11.2.0 released
http://sebastien.godard.pagesperso-orange.fr/

+ Wireshark Multiple Dissector/Parser Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1034551

+ Linux Kernel pptp_bind() and pptp_connect() Validation Flaw Lets Local Users View Portions of System Memory on the Target System
http://www.securitytracker.com/id/1034549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569

+ Linux Kernel Overlayfs Security Permissions Flaw Lets Local Users Bypass Security Restrictions
http://www.securitytracker.com/id/1034548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8660

+ PHP Class Name Format String Flaw Lets Remote Users Execute Arbitrary C ode
http://www.securitytracker.com/id/1034543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8617

+ Mozilla Firefox MD5 Signature Support in TLS ServerKeyExchange Messages Exposes Users to Hash Collision Forgery Attacks
http://www.securitytracker.com/id/1034541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575

+ Trend Micro DLL hijacking
https://cxsecurity.com/issue/WLB-2016010003

+ IE11 EdUtil::GetCommonAncestorElement Remote Crash
https://cxsecurity.com/issue/WLB-2016010001

+ DeleGate v9.9.13 Local root vulnerability
https://cxsecurity.com/issue/WLB-2015120314

pglogical announced
http://www.postgresql.org/about/news/1634/

MicroOLAP Database Designer meets PostgreSQL 9.5
http://www.postgresql.org/about/news/1635/

FinTechの旗手たち
「ブロックチェーンの未来に僕はわくわくしている」、MITメディアラボ伊藤所長が語る
http://itpro.nikkeibp.co.jp/atcl/column/15/121000283/121000001/?ST=security

0 件のコメント:

コメントを投稿