2014年5月22日木曜日

22日 木曜日、先負

+ About the security content of Safari 6.1.4 and Safari 7.0.4
http://support.apple.com/kb/HT6254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1324
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1326
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1327
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1341
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1346

+ Cisco Wide Area Application Services Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-waas
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2196

+ Multiple Vulnerabilities in Cisco NX-OS-Based Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2201

+ HPSBMU03044 rev.1 - HP Business Process Monitor, running OpenSSL, Remote Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04307186-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160

+ UPDATE: HPSBMU03025 rev.2 - HP Diagnostics running OpenSSL, Remote Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04267775-2%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ UPDATE: HPSBST03000 rev.3 - HP StoreEver ESL G3 Tape Library and Enterprise Library LTO-6 Tape Drives running OpenSSL, Remote Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-3%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ curl and libcurl 7.37.0 released
http://curl.haxx.se/changes.html#7_37_0

+ Microsoft Internet Explorer CMarkup Object Processing Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1030266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1770

+ VU#239151 Microsoft Internet Explorer 8 CMarkup use-after-free vulnerability
http://www.kb.cert.org/vuls/id/239151

+ SA58574 Apple OS X Server Ruby Floating Point Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/58574/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164

+ SA58811 Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/58811/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3152

+ Microsoft Internet Explorer CVE-2014-1770 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/67544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1770

+ Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/67534
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0242

+ Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/67532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0240

ユーザ管理サーバ 緊急メンテナンスのお知らせ(2014/05/24)
http://app.trendmicro.co.jp/support/news.asp?id=2126

PC遠隔操作事件、デジタル捜査に残された教訓
http://itpro.nikkeibp.co.jp/article/NEWS/20140521/558342/?ST=security

ZOHO、Active Directoryを一括更新/自動メンテする新ソフト
http://itpro.nikkeibp.co.jp/article/NEWS/20140521/558307/?ST=security

DITがPC操作ログの監査証跡ソフト新版、System Center連携を拡充
http://itpro.nikkeibp.co.jp/article/NEWS/20140521/558288/?ST=security

FBI、盗撮マルウエア「Blackshades」の共同開発者を起訴
http://itpro.nikkeibp.co.jp/article/NEWS/20140521/558205/?ST=security

JVNVU#95165083 Hanvon Face ID に認証欠如の問題
http://jvn.jp/vu/JVNVU95165083/index.html

REMOTE: Easy File Management Web Server 5.3 - Stack Buffer Overflow
http://www.exploit-db.com/exploits/33453

REMOTE: Easy Address Book Web Server 1.6 - Stack Buffer Overflow
http://www.exploit-db.com/exploits/33454

0 件のコメント:

コメントを投稿