2013年10月10日木曜日

10日 木曜日、友引

+ Multiple Vulnerabilities in Cisco ASA Software
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5507
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5515

+ Multiple Vulnerabilities in Cisco Firewall Services Module Software
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-fwsm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5508

+ make 4.0 released
http://ftp.gnu.org/pub/gnu/make/?C=M;O=D

+ UPDATE: HPSBUX02758 SSRT100774 rev.2 - HP-UX running DCE, Remote Denial of Service (DoS)
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03261413-2%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ Glibc Integer Overflows May Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1029152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332

InterScan WebManager SCC 緊急メンテナンス実施のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=2018

Advisory: Sophos Endpoint v10.2: Automatic upgrade to v10.3
http://www.sophos.com/en-us/support/knowledgebase/119681.aspx

[ITpro EXPO 2013]「未知の脆弱性情報を購入して、ゼロデイ攻撃対策を強化」、米HPの担当者
http://itpro.nikkeibp.co.jp/article/NEWS/20131009/510169/?ST=security

侵入拡大の有効な手段、ARPスプーフィング
http://itpro.nikkeibp.co.jp/article/COLUMN/20131006/509242/?ST=security

UPDATE: JVN#27443259 Internet Explorer において任意のコードが実行される脆弱性
http://jvn.jp/jp/JVN27443259/index.html

0 件のコメント:

コメントを投稿