2014年1月29日水曜日

29日 水曜日、仏滅

+ RHSA-2014:0103 Moderate: libvirt security and bug fix update
http://rhn.redhat.com/errata/RHSA-2014-0103.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1447

+ Opera 19 released
http://www.opera.com/docs/changelogs/unified/1900/

+ CESA-2014:0097 Important CentOS 5 java-1.6.0-openjdk Update
http://lwn.net/Alerts/582867/

+ CESA-2014:0097 Important CentOS 6 java-1.6.0-openjdk Update
http://lwn.net/Alerts/582866/

+ UPDATE: Undocumented Test Interface in Cisco Small Business Devices
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140110-sbd

+ OpenLDAP 2.4.39 released
http://www.openldap.org/software/download/

+ Google Chrome Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1029693
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6650

+ SA56649 Opera Unspecified Vulnerabilities
http://secunia.com/advisories/56649/

+ Mozilla Thunderbird Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/65158

+ IBM Lotus Quickr for Domino ActiveX Control CVE-2013-6749 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/65193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6749

+ IBM Lotus Quickr for Domino ActiveX Control CVE-2013-6748 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/65191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6748

+ Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/65180

Trend Micro Portable Security 2 公開のお知らせ
http://app.trendmicro.co.jp/support/news.asp?id=2069

エプソンがFFRIのマルウエア自動解析ソフトを採用、製品付属ソフトなどの検査に活用
http://itpro.nikkeibp.co.jp/article/NEWS/20140128/532885/?ST=security

フォーティネットが標的型攻撃対策アプライアンスを日本で発売
http://itpro.nikkeibp.co.jp/article/NEWS/20140128/532822/?ST=security

NSAとGCHQはスマホアプリから個人情報を入手可能---海外メディアが報道
http://itpro.nikkeibp.co.jp/article/NEWS/20140128/532742/?ST=security

JVNVU#96176042 NTP が DDoS 攻撃の踏み台として使用される問題
http://jvn.jp/vu/JVNVU96176042/

JVNVU#95235528 Mozilla Thunderbird にメッセージ内の HTML 要素を適切にブロックしない脆弱性
http://jvn.jp/vu/JVNVU95235528/

VU#686662 Fail2ban postfix and cyrus-imap filters contain denial-of-service vulnerabilities
http://www.kb.cert.org/vuls/id/686662

0 件のコメント:

コメントを投稿