2013年8月5日月曜日

5日 月曜日、仏滅

+ phpMyAdmin 4.0.5 is released
http://sourceforge.net/p/phpmyadmin/news/2013/08/phpmyadmin-405-is-released/

+ SYM13-011 Symantec Workspace Virtualization のローカルカーネルに特権昇格の問題
http://www.symantec.com/ja/jp/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_02

+ Apache Struts Bugs Permit Remote Code Execution and URL Redirection Attacks
http://www.securitytracker.com/id/1028865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2251

+ Apache Struts Wildcard Matching and Expression Evaluation Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2135

+ Symantec Encryption Desktop CVE-2013-1610 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/61489
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1610

+ Symantec Backup Exec CVE-2013-4575 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/61485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4575

+ Symantec Backup Exec CVE-2013-4677 Local Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/61487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4677

+ Symantec Backup Exec CVE-2013-4676 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/61486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4676

+ Symantec Backup Exec CVE-2013-4678 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/61488
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4678

Check Point response to HTTPS BREACH attack
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk93971&src=securityAlerts

JVNDB-2013-000076 JP1/IT Desktop Management - Manager および Hitachi IT Operations Director における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000076.html

チェックしておきたい脆弱性情報<2013.8.5>
http://itpro.nikkeibp.co.jp/article/COLUMN/20130730/495463/?ST=security

APT攻撃対策、ネットワーク内を動き回る脅威を検出するには
http://itpro.nikkeibp.co.jp/article/COLUMN/20130730/495464/?ST=security

【デジタル世界の知られざる真相、米国10代のネット事情】
第1回:親と子がオンラインで断絶する米国、その実態は
http://itpro.nikkeibp.co.jp/article/COLUMN/20130730/495365/?ST=security

NAVERへの不正アクセス、侵入者を特定し流出データ約170万件を削除
http://itpro.nikkeibp.co.jp/article/NEWS/20130802/496342/?ST=security

[続報]オプトアウト受付は既に8800件、Suica履歴提供の仕組みをJR東日本に改めて聞く
http://itpro.nikkeibp.co.jp/article/NEWS/20130802/496182/?ST=security

米政府の監視活動、電子メールやチャットの内容も閲覧---英紙が報道
http://itpro.nikkeibp.co.jp/article/NEWS/20130802/496202/?ST=security

JVNVU#96465452 Open Shortest Path First (OSPF) プロトコルの Link State Advertisement (LSA) に関する問題
http://jvn.jp/cert/JVNVU96465452/index.html

VU#987798 BREACH vulnerability in compressed HTTPS
http://www.kb.cert.org/vuls/id/987798

REMOTE: Easy LAN Folder Share Version 3.2.0.100 - Buffer Overflow Exploit (SEH)
http://www.exploit-db.com/exploits/27316

DoS/PoC: StarUML WinGraphviz.dll - ActiveX Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/27317

0 件のコメント:

コメントを投稿