2014年3月10日月曜日

10日 月曜日、大安

+ Squid 3.4.4, 3.3.12 released
http://www.squid-cache.org/Versions/v3/3.4/RELEASENOTES.html
http://www.squid-cache.org/Versions/v3/3.3/RELEASENOTES.html

+ Wireshark 1.10.6 released
http://www.wireshark.org/docs/relnotes/wireshark-1.10.6.html

+ HPSBUX02963 SSRT101297 rev.1 - HP-UX m4(1), Local Unauthorized Access
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04103553-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6200

+ Linux kernel 3.13.6, 3.10.33 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.6
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.33

+ HS14-007 Vulnerability in JP1/File Transmission Server/FTP
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-007/index.html

+ HS14-006 Cross-site Scripting Vulnerability in JP1/Integrated Management - Service Support
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-006/index.html

+ HS14-007 JP1/File Transmission Server/FTPにおける脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS14-007/index.html

+ JP1/Integrated Management - Service Supportにおけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS14-006/index.html

+ PHP 5.4.26 Released
http://www.php.net/ChangeLog-5.php#5.4.26

+ SonicWALL Network Security Appliance 2400 Input Validation Flaw in 'dashboard.jsp' Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1029884

+ IBM AIX Unspecified Workload Partition FTP Bug Lets Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1029883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0899

+ HP-UX m4(1) Command Flaw Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1029881
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6200

+ Citrix NetScaler Application Delivery Controller Multiple Flaws Let Users Gain Elevated Privileges and Deny Service
http://www.securitytracker.com/id/1029880
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6944

+ Linux kernel IPv6 crash due to router advertisement flooding
http://cxsecurity.com/issue/WLB-2014030061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2309

+ Safari User-Assisted Download & Run Attack
http://cxsecurity.com/issue/WLB-2014030059

+ Google's YouTube Unrestricted File Upload Report
http://cxsecurity.com/issue/WLB-2014030040

+ Apache Struts 2 ClassLoader Manipulation / DoS
http://cxsecurity.com/issue/WLB-2014030056

+ SonicWall Dashboard Cross Site Scripting
http://cxsecurity.com/issue/WLB-2014030054

Check Point response to GnuTLS certificate verification vulnerability (CVE-2014-0092)
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk98795&src=securityAlerts

パスワードマネージャー PC版プログラムアップデートのお知らせ
http://app.trendmicro.co.jp/support/news.asp?id=2090

未知ファイルの実行禁止ソフトがWin 8.1に対応
http://itpro.nikkeibp.co.jp/article/NEWS/20140307/542064/?ST=security

場所と時刻を自動判別し、MDMのセキュリティポリシーを切り替え
http://itpro.nikkeibp.co.jp/article/NEWS/20140307/542045/?ST=security

IEのゼロデイ脆弱性、修正するパッチが間もなく公開
http://itpro.nikkeibp.co.jp/article/NEWS/20140307/542009/?ST=security

JVN#14876762 Apache Commons FileUpload におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN14876762/

JVNVU#91643393 Aker Secure Mail Gateway にクロスサイトスクリプティングの脆弱性
http://jvn.jp/vu/JVNVU91643393/

JVNVU#93584370 Huawei E355 に認証回避の脆弱性
http://jvn.jp/vu/JVNVU93584370/

LOCAL: GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution
http://www.exploit-db.com/exploits/32132

0 件のコメント:

コメントを投稿