2013年9月19日木曜日

19日 木曜日、仏滅










+ About the security content of Xcode 5.0
http://support.apple.com/kb/HT5937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0308

+ About the security content of iOS 7
http://support.apple.com/kb/HT5934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2871
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0879
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0993
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1047
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5131

+ About the security content of iTunes 11.1
http://support.apple.com/kb/HT5936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1035

+ CESA-2013:1268 Critical CentOS 6 firefox Update
http://lwn.net/Alerts/567238/

+ CESA-2013:1269 Important CentOS 6 thunderbird Update
http://lwn.net/Alerts/567240/

+ CESA-2013:1268 Critical CentOS 5 firefox Update
http://lwn.net/Alerts/567237/

+ CESA-2013:1269 Important CentOS 5 thunderbird Update
http://lwn.net/Alerts/567239/

+ Multiple Vulnerabilities in Cisco Prime Data Center Network Manager
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5490

+ Cisco Prime Central for Hosted Collaboration Solution Assurance Unauthenticated Username and Password Enumeration Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-pc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3473

+ Tcl/Tk 8.5.15 released
http://www.tcl.tk/software/tcltk/8.5.html

+ Apple iTunes Memory Corruption Flaw in ActiveX Control Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1029053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1035

+ SA54884 Microsoft Internet Explorer HTML Rendering Engine Use-After-Free Vulnerability
http://secunia.com/advisories/54884/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3893

+ Squid Proxy Cache Denial of service
http://cxsecurity.com/issue/WLB-2013090130

+ Vino VNC Server 3.7.3 Denial Of Service
http://cxsecurity.com/issue/WLB-2013090129

+ Apple iPhone/iPad/iPod touch Prior to iOS 7 Multiple Vulnerabilities
http://www.securityfocus.com/bid/62491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5159

チェックしておきたい脆弱性情報<2013.09.19>
http://itpro.nikkeibp.co.jp/article/COLUMN/20130917/504862/?ST=security

NECが検疫ネット製品を強化、信頼できるMACアドレス台帳を外部取り込み
http://itpro.nikkeibp.co.jp/article/NEWS/20130918/505343/?ST=security

イランで「Facebook」と「Twitter」が再び遮断---英米メディアの報道
http://itpro.nikkeibp.co.jp/article/NEWS/20130918/505264/?ST=security

DoS/PoC: TeraCopy 2.3 (default.mo) Language File Integer Overflow Vulnerability
http://www.exploit-db.com/exploits/28375

0 件のコメント:

コメントを投稿