2014年8月1日金曜日

1日 金曜日、赤口

+ phpMyAdmin 4.2.7 is released
http://sourceforge.net/p/phpmyadmin/news/2014/07/phpmyadmin-427-is-released/

+ Ubuntu 14.04.1 released
https://wiki.ubuntu.com/TrustyTahr/ReleaseNotes/ChangeSummary/14.04.1

+ Wireshark 1.12.0 released
http://www.wireshark.org/docs/relnotes/wireshark-1.12.0.html

+ UPDATE: OSPF LSA Manipulation Vulnerability in Multiple Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130801-lsaospf

+ HPSBMU03081 rev.1 - HP Enterprise Maps, Remote Information Disclosure
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04390793-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2628

+ HPSBNS03077 rev.1 - HP NonStop NetBatch, Remote Job Execution with Local Privileges
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04383854-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2627

+ Linux kernel 3.15.8, 3.14.15, 3.10.51, 3.4.101 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.15
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.51
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.101

+ CVE-2013-1969 Resource Management Errors vulnerability in Libxml2
https://blogs.oracle.com/sunsecurity/entry/cve_2013_1969_resource_management
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1969

+ CVE-2013-4276 Buffer Errors vulnerability in LittleCMS
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4276_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4276

+ Multiple Buffer Errors vulnerabilities in ImageMagick
https://blogs.oracle.com/sunsecurity/entry/multiple_buffer_errors_vulnerabilities_in2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2030

+ Multiple vulnerabilities in Puppet
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_puppet
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4956

+ Multiple vulnerabilities in Django
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_django
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0474

+ CVE-2013-0913 Numeric Errors vulnerability in Direct Rendering Manager (DRM) i915 driver
https://blogs.oracle.com/sunsecurity/entry/cve_2013_0913_numeric_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0913

+ Multiple vulnerabilities in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl5
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160

+ CVE-2012-2751 Improper Input Validation vulnerability in ModSecurity
https://blogs.oracle.com/sunsecurity/entry/cve_2012_2751_improper_input
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2751

+ Multiple vulnerabilities in Ejabberd
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_ejabberd
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4320
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6169

+ CVE-2012-3479 Arbitrary Code Execution vulnerability in Emacs
https://blogs.oracle.com/sunsecurity/entry/cve_2012_3479_arbitrary_code
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3479

+ CVE-2013-4351 Cryptographic Issues vulnerability in GnuPG
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4351_cryptographic_issues
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4351

+ CVE-2013-2765 Denial of Service(DOS) vulnerability in Apache HTTP Server
https://blogs.oracle.com/sunsecurity/entry/cve_2013_2765_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2765

+ Multiple Cryptographic Issues vulnerabilities in RubyGems
https://blogs.oracle.com/sunsecurity/entry/multiple_cryptographic_issues_vulnerabilities_in1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4363

+ CVE-2013-4244 Buffer Errors vulnerability in LibTIFF
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4244_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244

+ CVE-2012-0804 Buffer Errors vulnerability in CVS
https://blogs.oracle.com/sunsecurity/entry/cve_2012_0804_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0804

+ CVE-2013-0179 Buffer Errors vulnerability in Memcached
https://blogs.oracle.com/sunsecurity/entry/cve_2013_0179_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0179

+ CVE-2014-2828 Authentication Issues vulnerability in OpenStack Identity (Keystone)
https://blogs.oracle.com/sunsecurity/entry/cve_2014_2828_authentication_issues
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2828

+ CVE-2013-4164 Buffer Errors vulnerability in Ruby
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4164_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164

+ Multiple vulnerabilities in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450

+ CVE-2013-2168 Input Validation vulnerability in DBus
https://blogs.oracle.com/sunsecurity/entry/cve_2013_2168_input_validation
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2168

+ Multiple vulnerabilities in Python Image Library (PIL)
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_python_image
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1933

+ CVE-2013-6169 Cryptographic Issues vulnerability in Ejabberd
https://blogs.oracle.com/sunsecurity/entry/cve_2013_6169_cryptographic_issues
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6169

+ CVE-2013-4885 Unrestricted File Upload vulnerability in NMap
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4885_unrestricted_file
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4885

+ Multiple vulnerabilities in Pidgin
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_pidgin2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020

+ CVE-2013-4402 Input Validation vulnerability in GnuPG
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4402_input_validation
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402

+ CVE-2014-2907 Denial Of Service(DOS) vulnerability in Wireshark
https://blogs.oracle.com/sunsecurity/entry/cve_2014_2907_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2907

+ CVE-2013-1915 Input Validation vulnerability in ModSecurity
https://blogs.oracle.com/sunsecurity/entry/cve_2013_1915_input_validation
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1915

+ CVE-2013-0346 Permissions, Privileges, and Access Control vulnerability in Apache Tomcat
https://blogs.oracle.com/sunsecurity/entry/cve_2013_0346_permissions_privileges
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0346

+ CVE-2013-4243 Buffer Errors vulnerability in LibTIFF
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4243_buffer_errors
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4243

+ Facebook For Android Information Disclosure / Open Proxy
http://cxsecurity.com/issue/WLB-2014070178

+ SA60353 Linux Kernel "mountpoint_last()" Vulnerability
http://secunia.com/advisories/60353/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5045

+ SA60599 MySQL Multiple Vulnerabilities
http://secunia.com/advisories/60599/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224

+ SA60264 Hitachi Command Suite Products Apache Struts ClassLoader Manipulation Vulnerability
http://secunia.com/advisories/60264/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

+ GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
http://www.securityfocus.com/bid/68983

PHP 5.6.0RC3 is available
http://php.net/archive/2014.php#id2014-07-31-1

世界のセキュリティ・ラボから日経コミュニケーション
スマートメーターを巡る脅威
http://itpro.nikkeibp.co.jp/atcl/column/14/264220/073000005/?ST=security

【セキュリティレガシー~崩壊するデータ安全保障】
[暗号技術管理]不備でシステム停止も
http://itpro.nikkeibp.co.jp/article/COLUMN/20140718/571207/?ST=security

NANAROQが情報漏洩対策を学べるクラウド型教材、1億円補償付きプランも
http://itpro.nikkeibp.co.jp/atcl/news/14/073100315/?ST=security

「担当外の業務データにアクセスした経験がある」は13.8%、トレンドが調査
http://itpro.nikkeibp.co.jp/atcl/news/14/073100309/?ST=security

中国人「出し子」に脅かされる日本のネットバンキング、警察庁小竹警視が指摘
http://itpro.nikkeibp.co.jp/atcl/news/14/073100308/?ST=security

「漏洩した個人情報を削除します」詐欺が急増、1000万円以上の被害も
http://itpro.nikkeibp.co.jp/atcl/news/14/073100302/?ST=security

0 件のコメント:

コメントを投稿