2013年9月10日火曜日

10日 火曜日、先勝

+ RHSA-2013:1192 Moderate: spice-server security update
http://rhn.redhat.com/errata/RHSA-2013-1192.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4130

+ APSB13-22 Prenotification Security Advisory for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb13-22.html

+ CESA-2013:1213 Important CentOS 5 initscripts Update
http://lwn.net/Alerts/565939/

+ CESA-2013:1213 Important CentOS 5 gdm Update
http://lwn.net/Alerts/565938/

+ CESA-2013:1192 Moderate CentOS 6 spice-server Update
http://lwn.net/Alerts/565693/

+ Multiple Vulnerabilities in the Cisco WebEx Recording Format and Advanced Recording Format Players
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1119

+ HPSBHF02888 rev.3 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03808969-3%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2341

+ RHSA-2013:1213 Important: gdm security update
http://rhn.redhat.com/errata/RHSA-2013-1213.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4169

+ HS13-018 Multiple Vulnerabilities in Cosminexus
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-018/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169

+ HS13-018 Cosminexusにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS13-018/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169

+ Postfix 2.10.2, 2.9.8, 2.8.16, 2.7.15 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.10.2.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.9.8.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.8.16.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.7.15.HISTORY

+ JDBC driver 9.2 Build 1002 released
http://jdbc.postgresql.org/download.html#current

+ PostgreSQL 9.3 released!
http://www.postgresql.org/about/news/1481/

+ VU#826463 Oracle E-Business Suite password disclosure vulnerability
http://www.kb.cert.org/vuls/id/826463

+ VU#704526 AdvancePro Technologies Advanceware software suite vulnerable to privilege bypass
http://www.kb.cert.org/vuls/id/704526

+ VU#830316 Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) vulnerable to cross-site scripting (XSS)
http://www.kb.cert.org/vuls/id/830316

+ Apple iOS WebKit Character Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1028974

+ Mac OS X WebKit Character Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1028973

+ Linux Kernel 3.10.10 scm_check_creds() PID spoofing Privileges Escalation
http://cxsecurity.com/issue/WLB-2013090044

+ Apple Safari Heap Buffer Overflow
http://cxsecurity.com/issue/WLB-2013090040

+ SA54733 Apple AirPort / Time Capsule Frame Handling Denial of Service Vulnerability
http://secunia.com/advisories/54733/

+ REMOTE: Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow
http://www.exploit-db.com/exploits/28081

+ REMOTE: MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free
http://www.exploit-db.com/exploits/28082

+ REMOTE: HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution
http://www.exploit-db.com/exploits/28083

+ LOCAL: IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL
http://www.exploit-db.com/exploits/28130

+ LOCAL: OSX <= 10.8.4 - Local Root Priv Escalation (py)
http://www.exploit-db.com/exploits/27965

+ DoS/PoC: Oracle Java lookUpByteBI - Heap Buffer Overflow
http://www.exploit-db.com/exploits/28050

Check Point response to "Check Point ClusterXL/CCP issue (DoS)"
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk94849&src=securityAlerts

脅威情報:TROJ_DLOADE.FBVの検出について
http://www.trendmicro.co.jp/support/news.asp?id=2007

定期サーバメンテナンスのお知らせ(2013年9月13日)
http://www.trendmicro.co.jp/support/news.asp?id=2005

Trend Micro Mobile Security 9.0 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=2004

Error 0x80131604 shown when the console fails to open
http://www.sophos.com/en-us/support/knowledgebase/118219.aspx

Barman 1.2.3 released
http://www.postgresql.org/about/news/1480/

JVNDB-2013-000082 サイボウズ Office におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000082.html

JVNDB-2013-000085 VMware ESX および ESXi におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000085.html

JVNDB-2013-000084 VMware ESX および ESXi におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000084.html

JVNDB-2013-003469 Apache Struts において任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-003469.html

バッファロー、ウイルスチェック機能搭載のUSB3.0対応USBメモリー
http://itpro.nikkeibp.co.jp/article/NEWS/20130910/503503/?ST=security

Yahoo!が透明性レポートを公開、米政府の要請は2013年前半に約1万2000件
http://itpro.nikkeibp.co.jp/article/NEWS/20130909/503307/?ST=security

米英情報当局はほとんどの主要スマホに侵入可能---ドイツ誌が報道
http://itpro.nikkeibp.co.jp/article/NEWS/20130909/503244/?ST=security

日本IBMがメインフレーム用セキュリティーソフトに新版、権限管理を強化
http://itpro.nikkeibp.co.jp/article/NEWS/20130906/502942/?ST=security

クオリティソフト、IT資産管理ソフト「QND」新版でデジカメ/スマホの接続を制御可能に
http://itpro.nikkeibp.co.jp/article/NEWS/20130906/502887/?ST=security

世界のセキュリティ・ラボから
効果的なソーシャルエンジニアリングトレーニングとは
http://itpro.nikkeibp.co.jp/article/COLUMN/20130904/502165/?ST=security

米英政府はインターネットの暗号化通信を解読可能、米英紙が報じる
http://itpro.nikkeibp.co.jp/article/NEWS/20130906/502762/?ST=security

Xoops 2.5.6 Multiple XSS vulnerabilities
http://cxsecurity.com/issue/WLB-2013090066

0 件のコメント:

コメントを投稿