2014年4月1日火曜日

1日 火曜日、仏滅

+ RHSA-2014:0342 Moderate: wireshark security update
http://rhn.redhat.com/errata/RHSA-2014-0342.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2283
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2299

+ UPDATE: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-sip

+ Linux kernel 3.13.8, 3.10.35, 3.4.85 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.8
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.35
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.85

+ RHSA-2014:0341 Moderate: wireshark security update
http://rhn.redhat.com/errata/RHSA-2014-0341.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2299

+ パスワードマネージャー PC版プログラムアップデートのお知らせ
http://app.trendmicro.co.jp/support/news.asp?id=2103

+ SA57543 Linux Kernel vhost-net Segmentation Memory Disclosure Security Issue
http://secunia.com/advisories/57543/

+ Windows Media Player 11.0.5721.5230 Memory Corruption PoC
http://cxsecurity.com/issue/WLB-2014030192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2671

+ Linux Kernel 3.13.6 ath_tx_aggr_sleep() Local DoS
http://cxsecurity.com/issue/WLB-2014030252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2673

+ Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/66543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2678

JP-SecureがApache組み込みWAF新版、総当たり攻撃に対応
http://itpro.nikkeibp.co.jp/article/NEWS/20140331/547182/?ST=security

トルコ政府、GoogleのDNSサービスを遮断か
http://itpro.nikkeibp.co.jp/article/NEWS/20140331/547169/?ST=security

JVN#85336306 複数製品で使用されている International Components for Unicode (ICU) に解放済みメモリ使用 (use-after-free) の脆弱性
http://jvn.jp/jp/JVN85336306/

REMOTE: SePortal SQLi Remote Code Execution
http://www.exploit-db.com/exploits/32621

LOCAL: AudioCoder 0.8.29 - Memory Corruption (SEH)
http://www.exploit-db.com/exploits/32585

0 件のコメント:

コメントを投稿