2014年7月2日水曜日

2日 水曜日、大安








+ About the security content of Apple TV 6.2
http://support.apple.com/kb/HT6298
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1325
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1326
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1327
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1341
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1383

+ About the security content of iOS 7.1.2
http://support.apple.com/kb/HT6297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1354
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1350
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1351
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1325
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1326
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1327
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1341
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1345

About the security content of OS X Mavericks v10.9.4 and Security Update 2014-003
http://support.apple.com/kb/HT6296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1381

+ About the security content of Safari 6.1.5 and Safari 7.0.5
http://support.apple.com/kb/HT6293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1325
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1345

+ Linux kernel 3.15.3, 3.14.10, 3.10.46, 3.4.96 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.3
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.10
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.46
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.96

+ Multiple Input Validation vulnerabilities in Apache HTTP Server
https://blogs.oracle.com/sunsecurity/entry/multiple_input_validation_vulnerabilities_in1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098

+ CVE-2014-0591 Buffer Errors vulnerability in Bind
https://blogs.oracle.com/sunsecurity/entry/http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE_2014_0591_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591

+ CVE-2014-0591 Buffer Errors vulnerability in Bind
https://blogs.oracle.com/sunsecurity/entry/http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE_2014_0591_buffer_errors1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591

+ REMOTE: Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 4.1.X Bypass
http://www.exploit-db.com/exploits/33944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1876

【「ソーシャル新人類」の不夜城~10代は何を考えているのか】
拉致監禁事件の動機にも、LINEの「既読スルー」が生むストレス
http://itpro.nikkeibp.co.jp/article/COLUMN/20140624/566482/?ST=security

【複雑化するセキュリティ、あなたに迫る脅威】
第3回 大量のユーザー情報が流出、不正送金の被害も深刻
http://itpro.nikkeibp.co.jp/article/COLUMN/20140620/565687/?ST=security

記者の眼日経コンピュータ
「偵察メール」に気をつけろ、“進化”を続ける標的型攻撃
http://itpro.nikkeibp.co.jp/article/Watcher/20140630/567687/?ST=security

Facebookの感情伝染実験に非難の声、研究者が謝罪
http://itpro.nikkeibp.co.jp/article/NEWS/20140701/567842/?ST=security

Flussonic Media Server 4.1.25 - 4.3.3 - Aribtrary File Disclosure
http://www.exploit-db.com/exploits/33943

0 件のコメント:

コメントを投稿