2013年7月30日火曜日

30日 火曜日、仏滅

+ HPSBGN02904 rev.1 - HP SiteScope running SOAP, Remote Code Execution
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03861260-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2367

+ Wireshark 1.10.1 Released
http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html

+ Wireshark Multiple Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1028843
http://secunia.com/advisories/54296/
http://www.securityfocus.com/bid/61471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4920
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4921
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4923
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4936

+ SA54295 phpMyAdmin Multiple Vulnerabilities
http://secunia.com/advisories/54295/

+ SA54280 FreeBSD NFS Server Credential Validation Security Issue
http://secunia.com/advisories/54280/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4851

+ SA54320 Apache HTTP Server mod_rewrite and "httpOnly" Cookie Disclosure Vulnerabilities
http://secunia.com/advisories/54320/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862

+ Microsoft Remote Desktop User/Password Reader Exploit (.py)
http://cxsecurity.com/issue/WLB-2013070218

+ OpenOffice DOC Memory Corruption
http://cxsecurity.com/issue/WLB-2013070213

+ FreeBSD 'nfsserver' Module CVE-2013-4851 Access Bypass Vulnerability
http://www.securityfocus.com/bid/61484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4851

まだ続く「Googleグループ」での情報漏洩
一律禁止では“うっかり”を防げない
http://itpro.nikkeibp.co.jp/article/COLUMN/20130719/492548/?ST=security

スマホ少女の憂鬱、スマホ少年の暴走~今、10代が危ないITpro
第9回 「携帯電話を持たせない」石川県で浮上した課題、規制と教育で揺れる自治体
http://itpro.nikkeibp.co.jp/article/COLUMN/20130728/494582/?ST=security

第2回 日本特有の攻撃も、ローカル化する悪質アプリ
http://itpro.nikkeibp.co.jp/article/COLUMN/20130725/494091/?ST=security

Pinterest、オンライン行動履歴の追跡拒否機能「Do Not Track」をサポート
http://itpro.nikkeibp.co.jp/article/NEWS/20130729/494683/?ST=security

米政府、元CIA職員を「死刑にしない」と誓約---米メディアが報道
http://itpro.nikkeibp.co.jp/article/NEWS/20130729/494643/?ST=security

JVN#00065218 JP1/IT Desktop Management - Manager および Hitachi IT Operations Director における権限昇格の脆弱性
http://jvn.jp/jp/JVN00065218/

LOCAL: Novell Client 2 SP3 Privilege Escalation Exploit
http://www.exploit-db.com/exploits/27191

0 件のコメント:

コメントを投稿