2013年10月11日金曜日

11日 金曜日、先負

+ RHSA-2013:1418 Moderate: libtar security update
http://rhn.redhat.com/errata/RHSA-2013-1418.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4397

+ UPDATE: Multiple Vulnerabilities in Cisco ASA Software
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

+ PostgreSQL 9.3.1, 9.2.5, 9.1.10, 9.0.14, 8.4.18 released
http://www.postgresql.org/about/news/1487/
http://www.postgresql.org/docs/9.3/static/release-9-3-1.html
http://www.postgresql.org/docs/9.2/static/release-9-2-5.html
http://www.postgresql.org/docs/9.1/static/release-9-1-10.html
http://www.postgresql.org/docs/9.0/static/release-9-0-14.html
http://www.postgresql.org/docs/8.4/static/release-8-4-18.html

+ HP Intelligent Management Center Multiple Flaws Lets Remote Users Bypass Authentication, Gain Unauthorized Acess, Inject SQL Commands, and Obtain Information
http://www.securitytracker.com/id/1029165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4827

+ HP Intelligent Management Center Unspecified Flaws Let Remote Users Execute Arbitrary Code and Obtain Information
http://www.securitytracker.com/id/1029164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4823

+ GnuPG infinite recursion in the compressed packet parser
http://cxsecurity.com/issue/WLB-2013100063

+ SA55166 Juniper Junos J-Web Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/55166/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4689

+ SA55213 Symantec Management Platform Static Key Information Disclosure Weakness
http://secunia.com/advisories/55213/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5008

+ SA55197 Apache mod_fcgid "fcgid_header_bucket_read()" Buffer Overflow Vulnerability
http://secunia.com/advisories/55197/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4365

+ Cisco IOS and IOS XE OSPF Opaque LSA CVE-2013-5527 Denial of Service Vulnerability
http://www.securityfocus.com/bid/62904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5527

+ Cisco Prime Central for HCS 'Credentials' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/62924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3409

+ Cisco Unified IP Phones 9900 Series CVE-2013-5526 Denial of Service Vulnerability
http://www.securityfocus.com/bid/62905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5526

+ Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/62696
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4387

+ Juniper Junos J-Web CVE-2013-4689 Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/62940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4689

スマートウォッチは便利そうだけど、生体情報が漏れたらイヤだ
http://itpro.nikkeibp.co.jp/article/Watcher/20131008/509922/?ST=security

[ITpro EXPO 2013]「感染を想定したウイルス対策を」――S&Jの三輪氏
http://itpro.nikkeibp.co.jp/article/NEWS/20131010/510389/?ST=security

VU#742932 Ruckus Wireless Zoneflex 2942 Wireless Access Point vulnerable to authentication bypass
http://www.kb.cert.org/vuls/id/742932

REMOTE: Indusoft Thin Client 7.1 ActiveX - Buffer Overflow
http://www.exploit-db.com/exploits/28853

REMOTE: Linksys WRT110 Remote Command Execution
http://www.exploit-db.com/exploits/28856

DoS/PoC: ONO Hitron CDE-30364 Router - Denial Of Service
http://www.exploit-db.com/exploits/28852

DoS/PoC: ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow PoC
http://www.exploit-db.com/exploits/28855

0 件のコメント:

コメントを投稿