2014年6月19日木曜日

19日 木曜日、友引












+ マイクロソフト セキュリティ アドバイザリ 2974294 Microsoft Malware Protection Engine の脆弱性により、サービス拒否が起こる
https://technet.microsoft.com/ja-jp/library/security/2974294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2779

+ HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04337774-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470

+ Linux kernel 2.6.32.63 released
https://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.63

+ Linux Kernel shmem_fallocate() Bug Lets Local Users Deny Service
http://www.securitytracker.com/id/1030450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171

+ Symantec Web Gateway Bugs Permit Cross-Site Scripting, SQL Injection, and Command Injection Attacks
http://www.securitytracker.com/id/1030443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1652

+ SA58491 Trend Micro InterScan Messaging Security Virtual Appliance "addWhiteListDomainStr" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/58491/

+ SA59026 Juniper NetScreen ScreenOS IPv6 Packets and DNS Lookup Two Denial of Service Vulnerabilities
http://secunia.com/advisories/59026/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3814

+ SA59134 Linux Kernel SCSI Initiator I/O Operations Information Disclosure Vulnerability
http://secunia.com/advisories/59134/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027

+ Linux Kernel mm/shmem.c denial of service
http://cxsecurity.com/issue/WLB-2014060099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171

+ Symantec Web Gateway CVE-2013-5017 'SNMPConfig.php' Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/67752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5017

+ Linux Kernel CVE-2014-4014 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/67988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014

+ Symantec Web Gateway CVE-2014-1651 SQL Injection Vulnerability
http://www.securityfocus.com/bid/67754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1651

+ Symantec Web Gateway CVE-2014-1652 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/67755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1652

+ Perl 'Email::Address' Module Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/68084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0477

JVNDB-2014-000050 Android 版アプリ「JR東日本アプリ」における SSL サーバ証明書の検証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000050.html

巧妙化する標的型攻撃メール、事例で知るその手口ITpro
第4回 最近の標的型攻撃メールの対策例
http://itpro.nikkeibp.co.jp/article/COLUMN/20140605/561870/?ST=security

LINEに不正ログイン攻撃で303件の被害確認、友だちに金品要求も
http://itpro.nikkeibp.co.jp/article/NEWS/20140618/565083/?ST=security

サムライズ、人に優しいパズル型CAPTCHAサービスを販売
http://itpro.nikkeibp.co.jp/article/NEWS/20140618/565073/?ST=security

VU#774788 Belkin N150 path traversal vulnerability
http://www.kb.cert.org/vuls/id/774788

REMOTE: Rocket Servergraph Admin Center fileRequestor Remote Code Execution
http://www.exploit-db.com/exploits/33807

LOCAL: docker 0.11 VMM-container Breakout
http://www.exploit-db.com/exploits/33808

DoS/PoC: Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/33804

0 件のコメント:

コメントを投稿