2014年6月2日月曜日

2日 月曜日、先負

+ MySQL 5.6.19, 5.5.38 released
http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-19.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-38.html

+ Multiple Vulnerabilities in Cisco NX-OS-Based Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2201

+ Linux kernel 3.14.5, 3.10.41 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.41

+ VMSA-2014-0005 VMware Workstation, Player, Fusion, and ESXi patches address a guest privilege escalation
http://www.vmware.com/security/advisories/VMSA-2014-0005.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3793

+ PHP 5.5.13, 5.4.29 released
http://www.php.net/archive/2014.php#id2014-05-29-3
http://www.php.net/archive/2014.php#id2014-05-29-5

+ sendmail 8.14.9 released
http://sendmail.com/sm/open_source/download/8.14.9/

+ Windows Kernel 'win32k.sys' Null Dereference Lets Local Users Deny Service
http://www.securitytracker.com/id/1030312

+ Samba DNS Reply Flag Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1030309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239

+ Samba Discloses Portions of System Memory to Remote Authenticated Users
http://www.securitytracker.com/id/1030308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178

+ VU#124908 Dell ML6000 and Quantum Scalar i500 tape backup system command injection vulnerability
http://www.kb.cert.org/vuls/id/124908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2959

+ SA58891 Microsoft Windows Two Denial of Service Vulnerabilities
http://secunia.com/advisories/58891/

+ Apache Tomcat 8.0.3 denial of service by using a Content-Length 0
http://cxsecurity.com/issue/WLB-2014060002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0095

+ Apache Tomcat XML Parser Information Disclosure
http://cxsecurity.com/issue/WLB-2014050161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119

+ Apache Tomcat XSLT Information Disclosure
http://cxsecurity.com/issue/WLB-2014050160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0096

+ Wireshark CAPWAP Dissector Denial Of Service
http://cxsecurity.com/issue/WLB-2014050159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4074

+ InterScan Messaging Security Virtual Appliance 8.5.1.1516 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2014050158

+ Microsoft DHCP INFORM Configuration Overwrite
http://cxsecurity.com/issue/WLB-2014050151

+ LOCAL: Ubuntu 12.04.0-2LTS x64 perf_swevent_init - Kernel Local Root Exploit
http://www.exploit-db.com/exploits/33589

+ DoS/PoC: Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero
http://www.exploit-db.com/exploits/33587

+ Trend Micro InterScan Messaging Security Virtual Appliance Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/67726

InterScan Messaging Security シリーズ Critical Patch 公開のお知らせ
http://app.trendmicro.co.jp/support/news.asp?id=2131

Trend Micro Portable Security 2.0 Critical Patch(Build_1222) 公開のお知らせ
http://app.trendmicro.co.jp/support/news.asp?id=2134

Zimbra Announces Availability of Zimbra Desktop 7.2.5 Email Client
http://telligent.com/news/b/press_releases/archive/2014/05/28/zimbra-announces-availability-of-zimbra-desktop-7-2-5-email-client.aspx?__hstc=122069652.2225436ba83b8c1fdfbe1abb5d7957e4.1378771371855.1386201561516.1386302884723.19&__hssc=122069652.2.1401667334600&__hsfp=1691656602

ラック、社員が攻撃を体験するサイバー防災訓練を実施
http://itpro.nikkeibp.co.jp/article/NEWS/20140602/560762/?ST=security

Flashの脆弱性を突く攻撃、狙いは銀行口座情報―シマンテックが警告
http://itpro.nikkeibp.co.jp/article/NEWS/20140530/560682/?ST=security

HISのウイルス警告はリクルートのサーバー改ざんが原因、両社が発表
http://itpro.nikkeibp.co.jp/article/NEWS/20140530/560662/?ST=security

攻撃者は“学習”する、巧妙化する「やり取り型」の標的型攻撃
http://itpro.nikkeibp.co.jp/article/NEWS/20140530/560623/?ST=security

デージーネットが迷惑メール配信対策を強化、POP/IMAPも保護
http://itpro.nikkeibp.co.jp/article/NEWS/20140530/560502/?ST=security

JVNVU#92769077 Alfresco Enterprise に複数のクロスサイトスクリプティングの脆弱性
http://jvn.jp/vu/JVNVU92769077/

VU#325636 Huawei E303 contains a cross-site request forgery vulnerability
http://www.kb.cert.org/vuls/id/325636

REMOTE: Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow (ROP)
http://www.exploit-db.com/exploits/33610

REMOTE: ElasticSearch Dynamic Script Arbitrary Java Execution
http://www.exploit-db.com/exploits/33588

0 件のコメント:

コメントを投稿