2013年7月16日火曜日

16日 火曜日、友引

+ RHSA-2013:1049 Critical: php security update
http://rhn.redhat.com/errata/RHSA-2013-1049.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113

+ RHSA-2013:1050 Critical: php53 security update
http://rhn.redhat.com/errata/RHSA-2013-1049.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113

+ Google Chrome 28.0.1500.72 released
http://googlechromereleases.blogspot.jp/2013/07/stable-channel-update_12.html

+ CESA-2013:1049 Critical CentOS 5 php Update
http://lwn.net/Alerts/558891/

+ CESA-2013:1049 Critical CentOS 6 php Update
http://lwn.net/Alerts/558892/

+ CESA-2013:1050 Critical CentOS 5 php53 Update
http://lwn.net/Alerts/558893/

+ SQUID-2013:3 Denial of service in request processing
http://www.squid-cache.org/Advisories/SQUID-2013_3.txt

+ SQUID-2013:2 Buffer overflow in HTTP request handling
http://www.squid-cache.org/Advisories/SQUID-2013_2.txt

+ Squid 3.3.8, 3.2.13 released
http://www.squid-cache.org/Versions/v3/3.3/RELEASENOTES.html
http://www.squid-cache.org/Versions/v3/3.2/RELEASENOTES.html

+ HPSBPV02891 rev.1 - HP ProCurve Switches, Remote Unauthorized Information Disclosure
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03819065-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7270

+ Apache Ant 1.9.2 Released
http://ftp.jaist.ac.jp/pub/apache//ant/README.html

+ Squid Host Header Port Number Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1028781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4123

+ Linux Kernel fib6_add_rt2node() Router Advertisement Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1028780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4125

+ PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113

+ Juniper JUNOS Bugs Let Remote Users Deny Service, Obtain Information, and Execute Arbitrary Code
http://www.securitytracker.com/id/1028775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4690

+ SA54067 Apache Ant Java JavaDoc Spoofing Vulnerability
http://secunia.com/advisories/54067/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571

+ SA54142 Squid HTTP Header Port Number Handling Denial of Service Vulnerability
http://secunia.com/advisories/54142/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4123

+ SA54120 Juniper Junos Multiple Vulnerabilities
http://secunia.com/advisories/54120/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169

+ SA54119 Juniper Junos ARP Requests Handling Denial of Service Vulnerability
http://secunia.com/advisories/54119/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4686

+ SA54160 Juniper Junos MSRPC Message Handling Denial of Service Vulnerability
http://secunia.com/advisories/54160/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4688

+ SA54159 Juniper Junos TCP Packet Handling Denial of Service Vulnerability
http://secunia.com/advisories/54159/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4687

+ SA54158 Juniper Junos HTTP Request Handling Buffer Overflow Vulnerability
http://secunia.com/advisories/54158/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4685

+ SA54157 Juniper Junos PIM Packet Handling Denial of Service Vulnerability
http://secunia.com/advisories/54157/
VE-2013-4684

+ Squid-3.3.5 Denial of Service PoC
http://cxsecurity.com/issue/WLB-2013070115

+ Linux kernel ipv6 BUG_ON in fib6_add_rt2node()
http://cxsecurity.com/issue/WLB-2013070116

+ Linux kernel vhost-net use-after-free in vhost_net_flush
http://cxsecurity.com/issue/WLB-2013070117

+ php 5.3.26 heap corruption in the XML parser
http://cxsecurity.com/issue/WLB-2013070090

+ McAfee ePO 4.6.6 Multiple vulnerabilities
http://cxsecurity.com/issue/WLB-2013070109

+ Microsoft Windows Authenticated Powershell Command Execution
http://cxsecurity.com/issue/WLB-2013070106

+ OpenSSH User Enumeration Time-Based Attack
http://cxsecurity.com/issue/WLB-2013070092

+ PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/61128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113

+ Squid 'idnsALookup()' Function Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/61111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4115

+ McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/61145

2014年上半期(1月~6月)のサポートサービス終了予定製品のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1991

スマホ少女の憂鬱、スマホ少年の暴走~今、10代が危ないITpro
第7回 高校生はスマホでの「時間浪費」に危機感、大学生は解決を手助けできるか
http://itpro.nikkeibp.co.jp/article/COLUMN/20130715/491444/?ST=security

第1回 銀行口座から金銭盗む「MITB攻撃」、正規の通信への便乗で気付きづらく
http://itpro.nikkeibp.co.jp/article/COLUMN/20130708/489843/?ST=security

西日本鉄道のホームページ改ざん、不正サイトへ誘導される状態に
http://itpro.nikkeibp.co.jp/article/NEWS/20130714/491302/?ST=security

Googleグループによる情報漏洩、環境省、復興庁、農水省、国交省、厚労省の状況と対応公表
http://itpro.nikkeibp.co.jp/article/NEWS/20130712/491088/?ST=security

金子勇氏が死去、Winny事件を振り返る
http://itpro.nikkeibp.co.jp/article/COLUMN/20130711/490824/?ST=security

Microsoftが英紙報道に反論、「Outlook.comなどへの直接アクセスを提供していない」
http://itpro.nikkeibp.co.jp/article/NEWS/20130712/490982/?ST=security

VU#458007 Verizon Wireless Network Extender multiple vulnerabilities
http://www.kb.cert.org/vuls/id/458007

VU#217836 Wave EMBASSY Remote Administration Server SQL injection vulnerabilities
http://www.kb.cert.org/vuls/id/217836

LOCAL: Corel PDF Fusion Stack Buffer Overflow
http://www.exploit-db.com/exploits/26805

DoS/PoC: Tri-PLC Nano-10 r81 - Denial of Service
http://www.exploit-db.com/exploits/26802

0 件のコメント:

コメントを投稿