2013年6月11日火曜日

11日 火曜日、先勝

+ RHSA-2013:0911 Important: kernel security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2013-0911.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2017

+ Java Applet Driver Manager Privileged toString() Remote Code Execution
http://cxsecurity.com/issue/WLB-2013060082
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1488

+ Sun Java Web Start Double Quote Injection
http://cxsecurity.com/issue/WLB-2013060081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1533

+ mysql-5.5/5.5.31+dfsg-0+wheezy1 Insecure creation of debian.cnf
http://cxsecurity.com/issue/WLB-2013060066

+ SA53762 Wireshark Multiple Vulnerabilities
http://secunia.com/advisories/53762/
+ Wireshark Multiple Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/60448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4082
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4083

+ Linux Kernel Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/60280

スマホ少女の憂鬱、スマホ少年の暴走~今、10代が危ない
第2回 イライラ募り勉強に自信なし、小学生にも「動画」蔓延~スマホチルドレンの実情(上)
http://itpro.nikkeibp.co.jp/article/COLUMN/20130525/479561/?ST=security

「炎上」対策だけでは不十分~企業を脅かすソーシャルリスク
【第2回】設定ミスで丸見えに、“うっかり担当者”が招く危機
http://itpro.nikkeibp.co.jp/article/COLUMN/20130604/481985/?ST=security

世界水準のセキュリティ人材育成狙う、日本CISO協会が本格始動
http://itpro.nikkeibp.co.jp/article/NEWS/20130610/483822/?ST=security

米政府がユーザーデータ収集との報道受け、GoogleとFacebookが関与を否定
http://itpro.nikkeibp.co.jp/article/NEWS/20130610/483481/?ST=security

JVNVU#90102556 Parallels Plesk Panel に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU90102556/index.html

VU#324668 HP Insight Diagnostics 9.4.0.4710 multiple vulnerabilities
http://www.kb.cert.org/vuls/id/324668

VU#900031 Faircom c-treeACE database weak obfuscation algorithm vulnerability
http://www.kb.cert.org/vuls/id/900031

REMOTE: MobileIron Virtual Smartphone Platform Privilege Escalation Exploit
http://www.exploit-db.com/exploits/26075

DoS/PoC: Cisco ASA < 8.4.4.6|8.2.5.32 Ethernet Information Leak
http://www.exploit-db.com/exploits/26076

0 件のコメント:

コメントを投稿