2014年7月10日木曜日

10日 木曜日、先勝











+ RHSA-2014:0866 Moderate: samba and samba3x security update
https://rhn.redhat.com/errata/RHSA-2014-0866.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493

+ RHSA-2014:0865 Moderate: tomcat6 security and bug fix update
https://rhn.redhat.com/errata/RHSA-2014-0865.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0099

+ RHSA-2014:0866 Moderate: samba and samba3x security update
https://rhn.redhat.com/errata/RHSA-2014-0866.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493

+ RHSA-2014:0861 Moderate: lzo security update
https://rhn.redhat.com/errata/RHSA-2014-0861.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4607

+ CESA-2014:0861 Moderate CentOS 6 lzo Update
http://lwn.net/Alerts/604824/

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

+ Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140709-struts2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1870

+ HPSBGN03068 rev.1 - HP OneView running OpenSSL, Remote Denial of Service (DoS), Unauthorized Access, Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04368264-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224

+ HPSBMU03070 rev.1 - HP Cloud Service Automation, OpenSSL Vulnerability, Unauthorized Access, Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04368546-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224

+ HPSBMU03069 rev.1 - HP Software Operation Orchestration, OpenSSL Vulnerability, SSL/TLS, Remote Code Execution, Denial of Service (DoS), Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04368523-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470

+ Linux kernel 3.15.5, 3.14.12, 3.10.48, 3.4.98 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.5
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.12
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.48
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.98

+ FreeBSD Kernel Memory Initialization Flaws Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1030539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3953

+ SA58964 Linux Kernel System Call Auditing Denial of Service Vulnerability
http://secunia.com/advisories/58964/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4508

+ iTunes 11.2.2 for Windows: completely outdated and vulnerable 3rd party libraries
http://cxsecurity.com/issue/WLB-2014070047
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1569

+ Linux Kernel 3.15.1 ft1000 Null Pointer Dereference
http://cxsecurity.com/issue/WLB-2014070048

+ Linux Kernel 'shmem.c' CVE-2014-4171 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/68157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171

【進化するアマゾンのAWS その歴史とサービスの勘所】
第4回 ビッグデータを迅速に処理するAmazon Elastic MapReduce
http://itpro.nikkeibp.co.jp/article/COLUMN/20140617/564697/?ST=security

記者の眼日経コンピュータ
サイバー攻撃で自社サイトが長期閉鎖したら? ネットからの消滅を防ぐ方法
http://itpro.nikkeibp.co.jp/article/Watcher/20140701/567983/?ST=security

IEに危険な脆弱性が多数、マイクロソフトはパッチを公開
http://itpro.nikkeibp.co.jp/article/NEWS/20140709/570305/?ST=security

デルが“半額”武器にセキュリティ本格参入、スパム対策で年間2億円狙う
http://itpro.nikkeibp.co.jp/article/NEWS/20140709/570304/?ST=security

[速報]ベネッセで「進研ゼミ」などの個人情報約760万件漏洩、内部者関与の可能性
http://itpro.nikkeibp.co.jp/article/NEWS/20140709/570262/?ST=security

中国政府と関連のあるハッカー集団が米国の中東問題専門家を攻撃
http://itpro.nikkeibp.co.jp/article/NEWS/20140709/570042/?ST=security

JVNVU#95045914 CENTUM を含む複数の YOKOGAWA 製品にバッファオーバーフローの脆弱性
http://jvn.jp/vu/JVNVU95045914/

UPDATE: JVNVU#91918249 Netgear GS105PE Prosafe Plus Switch に認証情報がハードコードされている問題
http://jvn.jp/vu/JVNVU91918249/index.html

VU#100972 Liferay Portal PCE contains multiple cross-site scripting vulnerabilities
http://www.kb.cert.org/vuls/id/100972

0 件のコメント:

コメントを投稿