2013年5月7日火曜日

7日 火曜日、赤口


+ RHSA-2013:0788 Moderate: subscription-manager security update
http://rhn.redhat.com/errata/RHSA-2013-0788.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6137

+ phpMyAdmin 4.0.0 released
http://sourceforge.net/p/phpmyadmin/news/2013/05/phpmyadmin-400-is-released/

+ Tomcat 6.0.37 Released
http://tomcat.apache.org/tomcat-6.0-doc/changelog.html

+ VU#237655 Microsoft Internet Explorer 8 CGenericElement object use-after-free vulnerability
http://www.kb.cert.org/vuls/id/237655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1347

+ Apache VCL Input Validation Flaw Lets Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1028515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0267

+ Microsoft Internet Explorer Object Access Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028514
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1347

+ SA53193 Microsoft Internet Explorer Files and Folders Enumeration Weaknesses
http://secunia.com/advisories/53193/

+ SA53314 Microsoft Internet Explorer Unspecified Use-After-Free Vulnerability
http://secunia.com/advisories/53314/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1347

+ Windows 8 factory preinstallation of Fujitsu Lifebook A512 Vulnerabilities
http://cxsecurity.com/issue/WLB-2013050043

+ Microsoft Security Essentials Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/59645

+ Microsoft Internet Explorer CVE-2013-1347 Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/59641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1347

宮本和明のシリコンバレー最新技術報告
「パスワードでの保護は限界」と結論したGoogleが評価するセキュリティ技術
http://itpro.nikkeibp.co.jp/article/COLUMN/20130502/474661/?ST=security

[業界動向:NEC、日立]拡充進むビッグデータ関連サービス 大手IT、得意技で競う
http://itpro.nikkeibp.co.jp/article/COLUMN/20130228/459744/?ST=security

“日本の標準暗号”が10年ぶり大改定、国産暗号削減よりもRC4とSHA-1の管理ポスト入りが影響大
http://itpro.nikkeibp.co.jp/article/Watcher/20130426/474102/?ST=security

LOCAL: ABBS Audio Media Player v3.1 (.lst) Buffer Overflow
http://www.exploit-db.com/exploits/25204

LOCAL: AudioCoder 0.8.18 - Buffer Overflow Exploit (SEH)
http://www.exploit-db.com/exploits/25141

0 件のコメント:

コメントを投稿