2014年8月8日金曜日

8日 金曜日、先勝

+ RHSA-2014:1031 Important: 389-ds-base security update
https://rhn.redhat.com/errata/RHSA-2014-1031.html

+ RHSA-2014:1034 Low: tomcat security update
https://access.redhat.com/errata/RHSA-2014:1034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119

+ RHSA-2014:1031 Important: 389-ds-base security update
https://access.redhat.com/errata/RHSA-2014:1031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3562

+ CESA-2014:1012 Moderate CentOS 5 php53 Update
http://lwn.net/Alerts/607978/

+ CESA-2014:1023 Important CentOS 7 kernel Security Update
http://lwn.net/Alerts/607980/

+ Linux kernel 3.15.9, 3.14.16, 3.10.52, 3.4.102 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.9
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.16
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.52
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.102

+ OpenSSL Bugs Let Remote Users Deny Service, Obtain Information, and Potentially Execute Arbitrary Code
http://www.securitytracker.com/id/1030693
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139

+ nginx SMTP Proxy STARTTLS Flaw Lets Remote Users Inject Commands into SSL Sessions to Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1030692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3556

+ SA59697 Symantec Endpoint Protection Local Client ADC Privilege Escalation Vulnerability
http://secunia.com/advisories/59697/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3434

+ SA59743 OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/59743/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510

+ SA59710 OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/59710/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139

+ Symantec Endpoint Protection 11.x, 12.x - Kernel Pool Overflow
http://cxsecurity.com/issue/WLB-2014080026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3434

アシスト、暗号化ソフト「秘文」の導入SIサービスをメニュー化
http://itpro.nikkeibp.co.jp/atcl/news/14/080700406/?ST=security

アセンテックがUSBシンクライアント製品の新版、接続PCのカバレッジを拡大
http://itpro.nikkeibp.co.jp/atcl/news/14/080700402/?ST=security

「金融機関ISAC」発足、サイバー攻撃の情報を共有
http://itpro.nikkeibp.co.jp/atcl/news/14/080700401/?ST=security

12億件の認証データ流出、ロシア犯罪者集団の仕業か
http://itpro.nikkeibp.co.jp/atcl/news/14/080700398/?ST=security

VU#578598 Iridium Pilot and OpenPort contain multiple vulnerabilities
http://www.kb.cert.org/vuls/id/578598

VU#882207 Cobham Aviator satellite terminals contain multiple vulnerabilities
http://www.kb.cert.org/vuls/id/882207

VU#269991 Cobham Sailor 6000 series satellite terminal contain hardcoded credentials
http://www.kb.cert.org/vuls/id/269991

VU#460687 Cobham Sailor satellite terminals contain hardcoded credentials
http://www.kb.cert.org/vuls/id/460687

VU#179732 Cobham thraneLINK improper verification of firmware updates vulnerability
http://www.kb.cert.org/vuls/id/179732

VU#602006 Cobham SATCOM products' web interface contains a weak password
http://www.kb.cert.org/vuls/id/602006

0 件のコメント:

コメントを投稿