2014年3月27日木曜日

27日 木曜日、仏滅

+ CESA-2014:0328 Important CentOS 6 kernel Update
http://lwn.net/Alerts/592021/

+ Cisco IOS Software SSL VPN Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ios-sslvpn
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2112

+ Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-sip
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2106

+ Cisco 7600 Series Route Switch Processor 720 with 10 Gigabit Ethernet Uplinks Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-RSP72010GE
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2107

+ Cisco IOS Software Internet Key Exchange Version 2 Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ikev2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2108

+ Cisco IOS Software Crafted IPv6 Packet Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ipv6
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2113

+ Cisco IOS Software Network Address Translation Vulnerabilities
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-nat
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2109

+ HPSBST02968 rev.1 - HP StoreOnce, Remote Unauthorized Access
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04126368-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6211

+ Linux kernel 3.12.15 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.15

+ CVE-2013-6462 Buffer Errors vulnerability in X.Org
https://blogs.oracle.com/sunsecurity/entry/cve_2013_6462_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462

+ Apache httpd 2.2.27 Released
http://www.apache.org/dist/httpd/CHANGES_2.2.27
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438

+ RSA Authentication Manager Flaw in Self-Service Console Permits Cross-Frame Scripting Attacks
http://www.securitytracker.com/id/1029963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0623

+ REMOTE: Katello (Red Hat Satellite) users/update_roles Missing Authorization
http://www.exploit-db.com/exploits/32515

+ SA57434 libcURL Connection Re-use and Certificate Verification Security Issues
http://secunia.com/advisories/57434/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522

+ Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/66441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0055

+ cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/66458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139

+ cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/66457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138

Trend Micro Deep Security 8.0 Service Pack 2 Patch 2 公開のお知らせ
http://app.trendmicro.co.jp/support/news.asp?id=2099

自衛隊の「サイバー防衛隊」発足、防衛大臣直轄で脅威に対処
http://itpro.nikkeibp.co.jp/article/NEWS/20140326/546344/?ST=security

Obama大統領、通話記録収集活動を終了する方針を明らかに---米メディアの報道
http://itpro.nikkeibp.co.jp/article/NEWS/20140326/545942/?ST=security

UPDATE: JVNVU#96176042 NTP が DDoS 攻撃の踏み台として使用される問題
http://jvn.jp/vu/JVNVU96176042/

JVNVU#94951842 Virtual Access GW6110A に権限昇格の脆弱性
http://jvn.jp/vu/JVNVU94951842/

DoS/PoC: Couchdb 1.5.0 - uuids DoS Exploit
http://www.exploit-db.com/exploits/32519

DoS/PoC: VirusChaser 8.0 - Stack Buffer Overflow
http://www.exploit-db.com/exploits/32522

0 件のコメント:

コメントを投稿