2014年7月7日月曜日

7日 月曜日、仏滅












+ HPSBMU03064 rev.1 - HP Universal CMDB, Remote Information Disclosure, Execution of Code
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04357076-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2617

+ HPSBMU03059 rev.1 - HP SiteScope, Remote Authentication Bypass
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04355129-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2614

+ UPDATE: HPSBMU03051 rev.2 - HP System Management Homepage running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04345210-2%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ Linux kernel 3.12.24 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.24

+ FreeBSD-9.3 RC3 released
http://www.freebsd.org/news/newsflash.html#event20140706:01

+ Linux Ptrace Bug Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1030526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4699

+ PHP Symlink Flaw in 'configure' Script Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1030523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981

+ PHP 5.4.29 phpinfo() SSL Private Keys Leak PoC
http://cxsecurity.com/issue/WLB-2014070022

+ PHP 5.4.29 phpinfo() Type Confusion Information Leak Vulnerability
http://cxsecurity.com/issue/WLB-2014070020

JVNVU#91860797 Autodesk VRED に任意のコードを実行される脆弱性
http://jvn.jp/vu/JVNVU91860797%20/

JVNVU#91918249 Netgear GS108PE Prosafe Plus Switch に認証情報がハードコードされている問題
http://jvn.jp/vu/JVNVU91918249/

VU#143740 Netgear GS108PE Prosafe Plus Switch contains hard-coded login credentials
http://www.kb.cert.org/vuls/id/143740

VU#402020 Autodesk VRED contains an unauthenticated remote code execution vulnerability
http://www.kb.cert.org/vuls/id/402020

韓国によるLINE盗聴疑惑、日本のユーザーはどう対処すべきか
http://itpro.nikkeibp.co.jp/article/COLUMN/20140627/567263/?ST=security

世界のセキュリティ・ラボから日経コミュニケーション
テンプレートドキュメントを使った標的型攻撃
http://itpro.nikkeibp.co.jp/article/COLUMN/20140703/568728/?ST=security

Facebookの感情伝染実験、米プライバシー団体がFTCに苦情申請
http://itpro.nikkeibp.co.jp/article/NEWS/20140704/569029/?ST=security

「スカパー!」システム障害が一部復旧、工事関連やWeb手続きは停止継続
http://itpro.nikkeibp.co.jp/article/NEWS/20140704/569026/?ST=security

あなたの企業も既に侵入されているかもしれない
http://itpro.nikkeibp.co.jp/article/COLUMN/20140703/568863/?ST=security

0 件のコメント:

コメントを投稿