2013年8月22日木曜日

22日 木曜日、仏滅









+ CESA-2013:1166 Important CentOS 5 kernel Update
http://lwn.net/Alerts/564230/

+ Multiple Vulnerabilities in Cisco Unified Communications Manager
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130821-cucm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3462

+ Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130821-cup
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3453

+ Cisco Prime Central for Hosted Collaboration Solution Assurance Denial of Service Vulnerabilities
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130821-hcm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3387

+ IBM WebSphere Portal Unspecified Bug Lets Remote Users Access User Directories
http://www.securitytracker.com/id/1028933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3016

+ IBM WebSphere Application Server Input Validation Flaw in Administrative Console Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1028932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4005

+ Xen Intel VT-d Interrupt Processing Flaw Lets Local Users Deny Service on the Host System
http://www.securitytracker.com/id/1028931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3495

+ MySQL Debian/Ubuntu Installation Script Lets Local Users Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1028927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2162

+ REMOTE: Oracle Java BytePackedRaster.verify() Signed Integer Overflow
http://www.exploit-db.com/exploits/27754

+ Linux kernel vfs_read()/vfs_write() potential missing checks
http://cxsecurity.com/issue/WLB-2013080168

+ SA54486 McAfee Email Gateway Email Processing "ws_inv-smtp" Denial of Service Vulnerability
http://secunia.com/advisories/54486/

Check Point response to OSPF LSA spoofing vulnerability (VU#229804)
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk94490&src=securityAlerts

JVNDB-2013-000080 PHP OpenID Library における XML 外部実体参照に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000080.html

世界のセキュリティ・ラボから
不正URLに使用される短縮URLサービス
http://itpro.nikkeibp.co.jp/article/COLUMN/20130819/498687/?ST=security

米政府の監視活動問題をめぐり英当局が英紙に資料破壊を要請---Guardian報道
http://itpro.nikkeibp.co.jp/article/NEWS/20130821/499142/?ST=security

JVNVU#95005184 Dell の BIOS 更新処理にバッファオーバーフローの脆弱性
http://jvn.jp/cert/JVNVU95005184/

JVN#24713981 PHP OpenID Library における XML 外部実体参照に関する脆弱性
http://jvn.jp/jp/JVN24713981/

VU#882286 Samsung Web Viewer for Samsung DVR allows authentication bypass and password disclosure
http://www.kb.cert.org/vuls/id/882286

REMOTE: freeFTPd 1.0.10 (PASS Command) - SEH Buffer Overflow
http://www.exploit-db.com/exploits/27747

REMOTE: Graphite Web Unsafe Pickle Handling
http://www.exploit-db.com/exploits/27752

0 件のコメント:

コメントを投稿