2014年6月13日金曜日

13日 金曜日、友引










+ Red Hat Enterprise Linux 7 released
https://access.redhat.com/site/announcements/911103

+ CESA-2014:0741 Critical CentOS 5 firefox Update
http://lwn.net/Alerts/602178/

+ CESA-2014:0741 Critical CentOS 6 firefox Update
http://lwn.net/Alerts/602179/

+ CESA-2014:0740 Important CentOS 5 kernel Update
http://lwn.net/Alerts/602180/

+ CESA-2014:0747 Moderate CentOS 6 python-jinja2 Update
http://lwn.net/Alerts/602181/

+ CESA-2014:0743 Moderate CentOS 6 qemu-kvm Update
http://lwn.net/Alerts/602182/

+ CESA-2014:0742 Important CentOS 5 thunderbird Update
http://lwn.net/Alerts/602183/

+ CESA-2014:0742 Important CentOS 6 thunderbird Update
http://lwn.net/Alerts/602184/

+ Wireshark 1.10.8 released
http://www.wireshark.org/docs/relnotes/wireshark-1.10.8.html

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

+ UPDATE: HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04263038-4%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ ISC BIND EDNS Option Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1030414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3859

+ Netscape Portable Runtime API Buffer Overflow May Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1030404
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1545

+ LOCAL: IBM AIX 6.1.8 libodm - Arbitrary File Write
http://www.exploit-db.com/exploits/33725

+ PHP 5.6 heap-based buffer overflow in DNS TXT record parsing
http://cxsecurity.com/issue/WLB-2014060076

世界のセキュリティ・ラボから日経コミュニケーション
元IT社員、多数が旧職場のパスワード保持
http://itpro.nikkeibp.co.jp/article/COLUMN/20140609/562726/?ST=security

9割以上のユーザーが「パスワードを使い回し」、トレンドマイクロが調査
http://itpro.nikkeibp.co.jp/article/NEWS/20140612/563522/?ST=security

ITpro NOW日経コンピュータ
Windows XPの脆弱性は必ず狙われる
http://itpro.nikkeibp.co.jp/article/COLUMN/20140612/563463/?ST=security

TweetDeckにXSS攻撃、すでに脆弱性を修正済み
http://itpro.nikkeibp.co.jp/article/NEWS/20140612/563422/?ST=security

ISC BIND 9 サービス運用妨害の脆弱性 (CVE-2014-3859) に関する注意喚起
http://www.jpcert.or.jp/at/2014/at140027.html

DoS/PoC: Core FTP LE 2.2 - Heap Overflow PoC
http://www.exploit-db.com/exploits/33713

0 件のコメント:

コメントを投稿