2014年7月31日木曜日

31日 木曜日、大安

+ UPDATE: マイクロソフト セキュリティ アドバイザリ 2915720 Windows Authenticode 署名検証の変更
https://technet.microsoft.com/ja-jp/library/security/2915720

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

+ UPDATE: Multiple Vulnerabilities in Cisco IronPort Encryption Appliance
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20100210-ironport

+ MySQL 5.6.20, 5.5.39 released
http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-20.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-39.html

+ Samba 4.0.20 Available for Download
http://samba.org/samba/history/samba-4.0.20.html

+ dhcpcd Overloaded Options Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1030656

+ SVN local privilege escalation
http://cxsecurity.com/issue/WLB-2014070176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7393

+ Wireshark Read Access Violation NULL Pointer Deref
http://cxsecurity.com/issue/WLB-2014050088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5116

+ SA60264 Hitachi Command Suite Products Apache Struts ClassLoader Manipulation Vulnerability
http://secunia.com/advisories/60264/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

+ SA60253 Hitachi Command Suite Products Apache Struts ClassLoader Manipulation Vulnerability
http://secunia.com/advisories/60253/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

+ SA60351 Linux Kernel s390 PSW Mask Privilege Escalation Vulnerability
http://secunia.com/advisories/60351/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3534

+ SA59035 Fujitsu Systemwalker Multiple Products OpenSSL SSL/TLS Handshake Security Issue
http://secunia.com/advisories/59035/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224

+ SA60042 Fujitsu Symfoware Server / Integrated System HA Database Ready OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/60042/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470

+ SA60381 Apple QuickTime "mvhd" Atom Buffer Overflow Vulnerability
http://secunia.com/advisories/60381/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4979

+ SA58963 Linux Kernel shmem Denial of Service Vulnerability
http://secunia.com/advisories/58963/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171

+ Apple iOS 'Content-Disposition' Header Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/68969

JVNDB-2014-000086 Android 版 Outlook.com における SSL サーバ証明書の検証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000086.html

【個人情報保護法改正、データ活用はもう怖くない】
[個人情報保護法改正4]高い保護が必要な位置情報、顔認証/遺伝子情報に思わぬ留意点
http://itpro.nikkeibp.co.jp/article/COLUMN/20140722/571227/?ST=security

【セキュリティレガシー~崩壊するデータ安全保障】
[標的型攻撃対策]CSIRT設置企業が急増
http://itpro.nikkeibp.co.jp/article/COLUMN/20140718/571208/?ST=security

Android版Outlook.comにSSL関連の脆弱性が発覚、盗聴など受ける危険性
http://itpro.nikkeibp.co.jp/atcl/news/14/073000282/?ST=security

OCN IDでなりすましによる不正利用が発覚、景品交換などに悪用される
http://itpro.nikkeibp.co.jp/atcl/news/14/073000279/?ST=security

BlackBerry、政府・法人向けセキュリティのSecusmartを買収へ
http://itpro.nikkeibp.co.jp/atcl/news/14/073000277/?ST=security

0 件のコメント:

コメントを投稿