2014年5月19日月曜日

19日 月曜日、赤口












+ About the security content of iTunes 11.2.1
http://support.apple.com/kb/HT6251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1347

+ Linux kernel 3.12.20, 3.4.91, 3.2.59 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.20
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.91
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.59

+ Postfix 2.11.1 released
http://www.postfix.org/announcements/postfix-2.11.1.html

+ VU#480428 Juniper ScreenOS is vulnerable to a denial of service from malformed SSL packets
http://www.kb.cert.org/vuls/id/480428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2842

+ Apple iTunes Directory Permissions Flaw Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1030255
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1347

+ Juniper Junos Space Unspecified Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1030254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3412

+ Juniper NSM XDB Service Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1030253
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3411

+ DoS/PoC: Wireshark 1.10.7 - DoS PoC
http://www.exploit-db.com/exploits/33384

+ DoS/PoC: Mozilla Firefox 29.0 - Null Pointer Dereference Vulnerability
http://www.exploit-db.com/exploits/33386

+ Mozilla Firefox 29.0 Null Pointer Dereference Vulnerability
http://cxsecurity.com/issue/WLB-2014050089

+ Wireshark Read Access Violation NULL Pointer Deref
http://cxsecurity.com/issue/WLB-2014050088

定期サーバメンテナンスのお知らせ(2014/5/23)
http://app.trendmicro.co.jp/support/news.asp?id=2128

PostgreSQL 9.4 beta1 on Debian/Ubuntu
http://www.postgresql.org/about/news/1524/

メガバンクを含む国内5銀行が標的、ネットバンクを狙う「MITB攻撃」
http://itpro.nikkeibp.co.jp/article/NEWS/20140516/557323/?ST=security

LOCAL: check_dhcp - Nagios Plugins <= 2.0.1 - Arbitrary Option File Read
http://www.exploit-db.com/exploits/33387

0 件のコメント:

コメントを投稿