2014年2月21日金曜日

21日 金曜日、仏滅

+ APSB14-07 Security updates available for Adobe Flash Player
http://helpx.adobe.com/security/products/flash-player/apsb14-07.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0502

+ CESA-2014:0173 Moderate mysql55-mysql SCL Security Update
http://lwn.net/Alerts/587334/

+ Cisco UCS Director Default Credentials Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-ucsd
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0709

+ Multiple Vulnerabilities in Cisco IPS Software
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-ips
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0720

+ Cisco Firewall Services Module Cut-Through Proxy Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-fwsm
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0710

+ Unauthorized Access Vulnerability in Cisco Unified SIP Phone 3905
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-phone
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0721

+ HPSBMU02964 rev.1 - HP Service Manager, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access, Disclosure of Information and Authentication Issues
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04117626-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6202

+ Linux kernel 3.13.4, 3.12.12, 3.10.31, 3.4.81 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.12
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.31
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.81

+ マイクロソフト セキュリティ アドバイザリ (2934088) Internet Explorer の脆弱性により、リモートでコードが実行される
http://technet.microsoft.com/ja-jp/security/advisory/2934088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0322

+ PostgreSQL: Vulnerability during "make check"
http://wiki.postgresql.org/wiki/20140220securityrelease
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0067

+ PostgreSQL 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 released!
http://www.postgresql.org/about/news/1506/
http://www.postgresql.org/docs/9.3/static/release-9-3-3.html
http://www.postgresql.org/docs/9.2/static/release-9-2-7.html
http://www.postgresql.org/docs/9.1/static/release-9-1-12.html
http://www.postgresql.org/docs/9.0/static/release-9-0-16.html
http://www.postgresql.org/docs/8.4/static/release-8-4-20.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0065
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0066

+ Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1029802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0502

+ SA56854 Linux Kernel CIPSO Option Handling Denial of Service Vulnerability
http://secunia.com/advisories/56854/

+ SA56967 Linux Kernel CIFS Uncached Writes Handling Vulnerability
http://secunia.com/advisories/56967/

+ Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/65588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0069

+ Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/65700

+ Linux Kernel NFS File System 'node.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/65688

JVNVU#96727848 Internet Explorer に解放済みメモリ使用 (use-after-free) の脆弱性
http://jvn.jp/vu/JVNVU96727848/

JVN#14876762 Apache Commons FileUpload におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN14876762/

REMOTE: VideoCharge Studio 2.12.3.685 GetHttpResponse() - MITM Remote Code Execution Exploit
http://www.exploit-db.com/exploits/31788

DoS/PoC: Catia V5-6R2013 "CATV5_Backbone_Bus" - Stack Buffer Overflow
http://www.exploit-db.com/exploits/31791

0 件のコメント:

コメントを投稿