2013年7月4日木曜日

4日 木曜日、赤口










+ RHSA-2013:1014 Important: java-1.6.0-openjdk security update
http://rhn.redhat.com/errata/RHSA-2013-1014.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473

+ About Security Update 2013-003
http://support.apple.com/kb/HT5806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1022

+ UPDATE: HPSBUX02866 SSRT101139 rev.2 - HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03734195-2%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ Microsoft Security Advisory (2719662) Vulnerabilities in Gadgets Could Allow Remote Code Execution
http://technet.microsoft.com/en-us/security/advisory/2719662

+ Linux Kernel 2.6.32+ IP_REPOPTS Remote Buffer Poisoning DoS Exploit
http://cxsecurity.com/issue/WLB-2013070035

+ Linux Kernel ipv4 vs ipv6 structure during routing lookup in sendmsg
http://cxsecurity.com/issue/WLB-2013070030

Trend Micro Smart Protection Server 2.6 Patch 2 および Trend Micro Smart Protection Server 2.5 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1983

InterScan Messaging Security Virtual Appliance 8.0 Patch 2 リパック版 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1984

Advisory: Sophos Anti-Virus for UNIX - Process memory limit recommendations on AIX systems
http://www.sophos.com/en-us/support/knowledgebase/118805.aspx

モバイルデバイスからの情報漏えいと戦う「安全な暗号化」
第4回 現実に即した対策を設計、末端レベルの設定まで徹底
http://itpro.nikkeibp.co.jp/article/COLUMN/20130625/487539/?ST=security

ネット選挙、ここが危ない!
第2話 技術からみるネット選挙の危険、改ざん攻撃などへの備えは
http://itpro.nikkeibp.co.jp/article/COLUMN/20130625/487581/?ST=security

トレンドマイクロ、クラウド連携のフォトストレージ「JewelryBox」を発表
http://itpro.nikkeibp.co.jp/article/NEWS/20130703/489228/?ST=security

Ubisoftのオンラインシステムに不正侵入、パスワードなど流出の恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20130703/489121/?ST=security

元CIA職員、新たに19カ国に亡命申請、ロシアへの申請は撤回---米メディアなどの報道
http://itpro.nikkeibp.co.jp/article/NEWS/20130703/489061/?ST=security

LOCAL: ABBS Audio Media Player .LST Buffer Overflow
http://www.exploit-db.com/exploits/26579

DoS/PoC: Realtek Sound Manager AvRack (.wav) - Crash PoC
http://www.exploit-db.com/exploits/26578

0 件のコメント:

コメントを投稿