2016年2月5日金曜日

5日 金曜日、友引

+ UPDATE: Multiple Vulnerabilities in OpenSSL (January 2016) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160129-openssl

+ UPDATE: Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd

+ SYM16-001 Security Advisories Relating to Symantec Products - Symantec DV Certificate Issuance System Improperly Handled Domain Email Address Special Characters
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160204_00
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6553

+ PHP 7.0.3, 5.6.18, 5.5.32 released
http://php.net/ChangeLog-7.php#7.0.3
http://php.net/ChangeLog-5.php#5.6.18
http://php.net/ChangeLog-5.php#5.5.32

+ MySQL 5.6.29, 5.5.48 released
http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-29.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-48.html

VU#305096 Comodo Chromodo browser does not enforce same origin policy and is based on an outdated version of Chromium
https://www.kb.cert.org/vuls/id/305096

PL/Java 1.5.0-BETA1 announced; security note.
http://www.postgresql.org/about/news/1643/

JVNVU#96743693 Netgear NMS300 に任意のファイルアップロードとパストラバーサルの脆弱性
http://jvn.jp/vu/JVNVU96743693/

瀧口範子のシリコンバレー通信
IoTのセキュリティ脆弱性が、政府による監視活動の役に立つ?
http://itpro.nikkeibp.co.jp/atcl/column/15/060200138/020400034/?ST=security

0 件のコメント:

コメントを投稿