2014年5月29日木曜日

29日 木曜日、大安

+ CESA-2014:0561 Moderate CentOS 6 curl Update
http://lwn.net/Alerts/600479/

+ CESA-2014:0560 Moderate CentOS 6 libvirt Update
http://lwn.net/Alerts/600480/

+ UPDATE: Multiple Vulnerabilities in Cisco NX-OS-Based Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos

+ UPDATE: Citrix Security Advisory for CVE-2014-0160, aka the Heartbleed vulnerability
http://support.citrix.com/article/CTX140605

+ Vulnerability in Citrix VDI-In-A-Box could result in authentication bypass
http://support.citrix.com/article/CTX140779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3780

+ Citrix XenServer Windows Guest Tools Denial of Service Vulnerability
http://support.citrix.com/article/CTX140814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3798

+ UPDATE: Reporting Security Issues to Citrix
http://support.citrix.com/article/CTX081743

+ Java SE 7u60 Released
http://www.oracle.com/technetwork/java/javase/7u60-relnotes-2200106.html

+ Apache Tomcat Content Length Header Processing Flaw May Let Remote Users Send a Request to Bypass a Reverse Proxy
http://www.securitytracker.com/id/1030302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0099

+ Apache Tomcat Security Manager Bug Lets Remote Authenticated Users Bypass Security Controls and View Files
http://www.securitytracker.com/id/1030301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0096

+ Apache Tomcat AJP Request Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1030300
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0095

+ Apache Tomcat Bug Lets Remote Users Bypass Chunked Request Size Limits
http://www.securitytracker.com/id/1030299
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075

+ Apache Tomcat Lets Remote Authenticated Users Bypass Security Controls and View Files
http://www.securitytracker.com/id/1030298
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119

+ DoS/PoC: Wireshark CAPWAP Dissector - Denial of Service (msf)
http://www.exploit-db.com/exploits/33556

+ SA58495 Samba DNS Packet Header "reply" Flag Denial of Service Vulnerability
http://secunia.com/advisories/58495/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239

+ SA58709 Apache Tomcat Information Disclosure Vulnerabilities
http://secunia.com/advisories/58709/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119

+ Adobe Acrobat / Reader Heap Overflow
http://cxsecurity.com/issue/WLB-2014050143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0511

+ Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/67300
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1737

+ Apache Tomcat CVE-2014-0075 Chunk Request Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/67671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075

Oracle DB向けのDRソフト、インサイトテクノロジーが販売開始
http://itpro.nikkeibp.co.jp/article/NEWS/20140528/560002/?ST=security

3Dプリンターによる銃器製造などを防止へ、不法データのブラックリストと照合
http://itpro.nikkeibp.co.jp/article/NEWS/20140528/559897/?ST=security

「Find My iPhone」を悪用した端末乗っ取り、オーストラリアで多発
http://itpro.nikkeibp.co.jp/article/NEWS/20140528/559802/?ST=security

VU#537684 Alfresco Enterprise contains multiple cross-site scripting vulnerabilities
http://www.kb.cert.org/vuls/id/537684

REMOTE: TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub
http://www.exploit-db.com/exploits/33554

0 件のコメント:

コメントを投稿