2013年11月5日火曜日

5日 火曜日、赤口

+ MantisTouch v1.2.3 Released
http://www.mantisbt.org/blog/?p=260

+ RHSA-2013:1500 Moderate: gc security update
http://rhn.redhat.com/errata/RHSA-2013-1500.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2673

+ squid 3.3.10 released
http://www.squid-cache.org/Versions/v3/3.3/RELEASENOTES.html

+ Wireshark 1.10.3 released
http://www.wireshark.org/docs/relnotes/wireshark-1.10.3.html

+ Dovecot 2.2.7 released
http://www.dovecot.org/list/dovecot-news/2013-November/000264.html

+ PostgreSQL JDBC Driver 9.3-1100, 9.2-1004 released
http://jdbc.postgresql.org/download.html#jdbcselection

+ Sysstat 10.2.0 released (stable version)
http://sebastien.godard.pagesperso-orange.fr/

+ Wireshark Multiple Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1029290
http://secunia.com/advisories/55492/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340

+ Linux Kernel Multiple Security fixes
http://cxsecurity.com/issue/WLB-2013110023

+ SA55562 Linux Kernel AACRAID Driver Compat IOCTL Security Bypass Security Issue
http://secunia.com/advisories/55562/

+ Linux Kernel 'write_tag_3_packet()' Function Local Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/63493

+ Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
http://www.securityfocus.com/bid/63504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337

+ Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
http://www.securityfocus.com/bid/63503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336

+ Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
http://www.securityfocus.com/bid/63502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338

+ Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
http://www.securityfocus.com/bid/63501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339

+ Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
http://www.securityfocus.com/bid/63500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340

ウイルスバスター 月額版 シリアル番号の発行およびオンラインユーザ登録が出来ない現象について
http://www.trendmicro.co.jp/support/news.asp?id=2034

個人デバイスを仕事に使ったことがない若手はゼロ、フォーティネット調査
http://itpro.nikkeibp.co.jp/article/NEWS/20131101/515542/?ST=security

「利用履歴が個人情報という考えが主流になるなら規約改訂を視野に」、CCCの杉浦敬太氏
http://itpro.nikkeibp.co.jp/article/NEWS/20131101/515543/?ST=security

冷蔵庫や食洗機もサイバー攻撃の標的になる
米マカフィー バイスチェアマン トッド・ゲブハート氏
http://itpro.nikkeibp.co.jp/article/Interview/20131031/515287/?ST=security

JVNVU#94688617 Tiki Wiki CMS Groupware にクロスサイトスクリプティングの脆弱性
http://jvn.jp/cert/JVNVU94688617/

UPDATE: JVN#85336306 複数製品で使用されている International Components for Unicode (ICU) に解放済みメモリ使用 (use-after-free) の脆弱性
http://jvn.jp/jp/JVN85336306/index.html

VU#436214 Attachmate Verastream Host Integrator Vulnerable to Arbitrary File Uploads
http://www.kb.cert.org/vuls/id/436214

0 件のコメント:

コメントを投稿