2013年6月3日月曜日

3日 月曜日、仏滅

+ CESA-2013:0883 Important CentOS 5 gnutls Update
http://lwn.net/Alerts/552436/

+ CESA-2013:0884 Moderate CentOS 6 libtirpc Update
http://lwn.net/Alerts/552437/

+ UPDATE: HPSBGN02589 SSRT100296 rev.2 - HP ProCurve Access Points, Access Controllers, and Mobility Controllers, Privilege Escalation
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c02544568-2%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ VMSA-2013-0007 VMware ESX third party update for Service Console package sudo
http://www.vmware.com/security/advisories/VMSA-2013-0007.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3440

+ UPDATE: VMSA-2013-0004.3 VMware ESXi and ESX security update for third party library
http://www.vmware.com/security/advisories/VMSA-2013-0004.html

+ GCC 4.8.1 released
http://gcc.gnu.org/gcc-4.8/changes.html

+ SA53670 Linux Kernel "iscsi_add_notunderstood_response()" Buffer Overflow Vulnerability
http://secunia.com/advisories/53670/

+ Linux kernel iSCSI target heap overflow
http://cxsecurity.com/issue/WLB-2013060008

+ Linux kernel net oops from tcp_collapse() using splice(2)
http://cxsecurity.com/issue/WLB-2013050210

+ Linux Kernel CVE-2013-2850 Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/60243

第1回 スマホから離れられない子供たち、「スマホチルドレン」は今
http://itpro.nikkeibp.co.jp/article/COLUMN/20130519/477803/?ST=security

重要インフラのサイバー・テロに向けた官・民の取り組み
【第1回】映画の世界が現実に
http://itpro.nikkeibp.co.jp/article/COLUMN/20130517/477524/?ST=security

早読み「企業IT動向調査2013」
[1]1割がサイバー攻撃を経験、頭痛の種はWindows XP
http://itpro.nikkeibp.co.jp/article/COLUMN/20130527/479745/?ST=security

JVN#24560784 Adobe Reader X における Sandbox 機能が回避される脆弱性
http://jvn.jp/jp/JVN24560784/

REMOTE: Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow
http://www.exploit-db.com/exploits/25851

LOCAL: BOINC Manager (Seti@home) 7.0.64 Field SEH based BOF
http://www.exploit-db.com/exploits/25883

DoS/PoC: ModSecurity Remote Null Pointer Dereference
http://www.exploit-db.com/exploits/25852

0 件のコメント:

コメントを投稿