2013年6月25日火曜日

25日 火曜日、先負










+ UPDATE: HPSBHF02885 rev.3 - HP Integrated Lights-Out iLO3 and iLO4 using Single-Sign-On (SSO), Remote Unauthorized Access
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03787836-3%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ HPSBHF02878 rev.1 - HP Smart Zero Client, Unauthorized Access
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03757330-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2339

+ HPSBNS02880 rev.1 - HP NonStop Servers running SQL/MX using SQL/MP Objects, Remote Unauthorized Disclosure of Information and Data Modification
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03762155-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2323

+ Apache Struts 2.3.15 released
http://struts.apache.org/release/2.3.x/docs/version-notes-2315.html

+ curl and libcurl 7.31.0 released
http://curl.haxx.se/changes.html#7_31_0

+ Postfix 2.10.1 released
http://www.postfix.org/announcements/postfix-2.10.1.html

+ SA53919 libcURL "curl_easy_unescape()" Buffer Overflow Vulnerability
http://secunia.com/advisories/53919/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174

+ FreeBSD 9.1 mmap/ptrace exploit
http://cxsecurity.com/issue/WLB-2013060170

+ FreeBSD 9.0+ Privilege Escalation Exploit
http://cxsecurity.com/issue/WLB-2013060199

+ Mozilla Firefox 21.0 Denial Of Service
http://cxsecurity.com/issue/WLB-2013060190

+ cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/60737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174

パスワードマネージャーのプログラムアップデートのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1979

スマホ少女の憂鬱、スマホ少年の暴走~今、10代が危ない
第4回 知らぬ間に「加害者」に、未成熟なネット規範~スマホ・チルドレンの実情(下)
http://itpro.nikkeibp.co.jp/article/COLUMN/20130607/483361/?ST=security

機密情報を狙う「獅子身中の虫」 内部不正対策は万全か
第2回:「悪意のない」行為が招く危機、社員の情報持ち出しが事件に
http://itpro.nikkeibp.co.jp/article/COLUMN/20130619/486168/?ST=security

ネットジャパン、NECクラスターのデータバックアップに重複排除を追加
http://itpro.nikkeibp.co.jp/article/NEWS/20130624/487331/?ST=security

警視庁とセコムトラストシステムズ、サイバー犯罪への共同対処協定を締結
http://itpro.nikkeibp.co.jp/article/NEWS/20130624/487302/?ST=security

サイバートラスト、簡素な手続きでSSL証明書の会社名を日本語化
http://itpro.nikkeibp.co.jp/article/NEWS/20130624/487295/?ST=security

日立、ログイン時のICカード/生体認証をWin8で利用可能に
http://itpro.nikkeibp.co.jp/article/NEWS/20130624/487261/?ST=security

英当局がGoogleにStreet View収集データの削除命令、「刑事訴訟も辞さない」
http://itpro.nikkeibp.co.jp/article/NEWS/20130624/487181/?ST=security

Facebook、約600万人分の連絡先情報が漏洩、他ユーザーと誤って共有
http://itpro.nikkeibp.co.jp/article/NEWS/20130624/487101/?ST=security

JVNTA13-169A Oracle Java の複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA13-169A/index.html

REMOTE: Seowonintech Devices - Remote root Exploit
http://www.exploit-db.com/exploits/26412

REMOTE: ZPanel 10.0.0.2 htpasswd Module Username Command Execution
http://www.exploit-db.com/exploits/26419

REMOTE: HP System Management Homepage JustGetSNMPQueue Command Injection
http://www.exploit-db.com/exploits/26420

REMOTE: LibrettoCMS File Manager Arbitary File Upload Vulnerability
http://www.exploit-db.com/exploits/26421

REMOTE: MoinMoin twikidraw Action Traversal File Upload
http://www.exploit-db.com/exploits/26422

LOCAL: Mediacoder (.lst) - SEH Buffer Overflow
http://www.exploit-db.com/exploits/26402

LOCAL: Mediacoder (.m3u) - SEH Buffer Overflow
http://www.exploit-db.com/exploits/26403

LOCAL: MediaCoder PMP Edition 0.8.17 (.m3u) - Buffer Overflow Exploit
http://www.exploit-db.com/exploits/26404

LOCAL: aSc Timetables 2013 - Stack Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/26409

LOCAL: AudioCoder 0.8.22 - Direct Retn Buffer Overflow
http://www.exploit-db.com/exploits/26411

LOCAL: Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation
http://www.exploit-db.com/exploits/26418

DoS/PoC: PEiD 0.95 - Memory Corruption POC
http://www.exploit-db.com/exploits/26413

SA53963 Apache OpenOffice SDK Oracle Java JavaDoc Spoofing Vulnerability
http://secunia.com/advisories/53963/

0 件のコメント:

コメントを投稿