2013年10月30日水曜日

30日 水曜日、仏滅

+ RHSA-2013:1473 Important: spice-server security update
http://rhn.redhat.com/errata/RHSA-2013-1473.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4282

+ RHSA-2013:1475 Moderate: postgresql and postgresql84 security update
http://rhn.redhat.com/errata/RHSA-2013-1475.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0255
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1900

+ RHSA-2013:1476 Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2013-1476.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5604

+ RHSA-2013:1474 Important: qspice security update
http://rhn.redhat.com/errata/RHSA-2013-1474.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4282

+ Mozilla Firefox 25 released
http://www.mozilla.org/en-US/firefox/25.0/releasenotes/

+ Mozilla Thunderbird 24.1 released
http://www.mozilla.org/en-US/thunderbird/24.1.0/releasenotes/

+ MFSA 2013-102 Use-after-free in HTML document templates
http://www.mozilla.org/security/announce/2013/mfsa2013-102.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5603

+ MFSA 2013-101 Memory corruption in workers
http://www.mozilla.org/security/announce/2013/mfsa2013-101.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5602

+ MFSA 2013-100 Miscellaneous use-after-free issues found through ASAN fuzzing
http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5601

+ MFSA 2013-99 Security bypass of PDF.js checks using iframes
http://www.mozilla.org/security/announce/2013/mfsa2013-99.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5598

+ MFSA 2013-98 Use-after-free when updating offline cache
http://www.mozilla.org/security/announce/2013/mfsa2013-98.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5597

+ MFSA 2013-97 Writing to cycle collected object during image decoding
http://www.mozilla.org/security/announce/2013/mfsa2013-97.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5596

+ MFSA 2013-96 Improperly initialized memory and overflows in some JavaScript functions
http://www.mozilla.org/security/announce/2013/mfsa2013-96.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5595

+ MFSA 2013-95 Access violation with XSLT and uninitialized data
http://www.mozilla.org/security/announce/2013/mfsa2013-95.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5604

+ MFSA 2013-94 Spoofing addressbar though SELECT element
http://www.mozilla.org/security/announce/2013/mfsa2013-94.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5593

+ MFSA 2013-93 Miscellaneous memory safety hazards (rv:25.0 / rv:24.1 / rv:17.0.10)
http://www.mozilla.org/security/announce/2013/mfsa2013-93.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1739

+ REMOTE: Apache / PHP 5.x Remote Code Execution Exploit
http://www.exploit-db.com/exploits/29290
http://cxsecurity.com/issue/WLB-2013100194

+ Apache Struts2 showcase multiple XSS
http://cxsecurity.com/issue/WLB-2013100185

+ SA55429 Apache mod_pagespeed Module Cross-Site Scripting Vulnerability
http://secunia.com/advisories/55429/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6111

Security Gateway Virtual Edition (VE) VMWare OVF template security update
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk96026&src=securityAlerts

JVNDB-2013-000096 RockDisk におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000096.html

カスペルスキーのセキュリティソフト新版、家族内なら無制限に利用可能
http://itpro.nikkeibp.co.jp/article/NEWS/20131030/514782/?ST=security

Suicaの乗降履歴事例を引き合いに、法制度改正求める声相次ぐ
「パーソナルデータに関する検討会」第3回会合
http://itpro.nikkeibp.co.jp/article/NEWS/20131029/514706/?ST=security

IPA情報処理試験がセキュリティ分野重視に、基本や応用の午後試験では必須化
http://itpro.nikkeibp.co.jp/article/NEWS/20131029/514502/?ST=security

JVNVU#96036147 Cisco Identity Services Engine に脆弱性
http://jvn.jp/cert/JVNVU96036147/

REMOTE: WatchGuard Firewall XTM 11.7.4u1 - Remote Buffer Overflow
http://www.exploit-db.com/exploits/29273

0 件のコメント:

コメントを投稿