2014年10月22日水曜日

22日 水曜日、先勝

+ RHSA-2014:1677 Moderate: wireshark security update
https://rhn.redhat.com/errata/RHSA-2014-1677.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6432

+ RHSA-2014:1676 Moderate: wireshark security update
https://rhn.redhat.com/errata/RHSA-2014-1676.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6424
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6432

+ RHSA-2014:1676 Moderate: wireshark security update
https://access.redhat.com/errata/RHSA-2014:1676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6424
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6432

+ PMASA-2014-12 XSS vulnerabilities in SQL debug output and server monitor page.
http://www.phpmyadmin.net/home_page/security/PMASA-2014-12.php
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8326

+ HPSBUX03150 SSRT101681 rev.1 - HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04483248-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981

+ CentOS-6.6 Released
http://lists.centos.org/pipermail/centos-announce/2014-October/020698.html
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS6.6

+ Apple iOS Bugs Let Users Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1031077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4450

+ REMOTE: HP Data Protector EXEC_INTEGUTIL Remote Code Execution
http://www.exploit-db.com/exploits/35034

+ SA61327 WinSCP OpenSSL "no-ssl3" Build Option Vulnerabilit
http://secunia.com/advisories/61327/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568

+ SA61044 Hitachi Multiple Cosminexus / uCosminexus Products Java Multiple Vulnerabilities
http://secunia.com/advisories/61044/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE
-2014-6458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6519
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558

+ SA60945 HP System Management Homepage for HP-UX Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/60945/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7874

+ SA61827 Apple TV SSL Version 3.0 Information Disclosure Security Issue and Bluetooth Pairing Vulnerability
http://secunia.com/advisories/61827/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4428

+ SA61825 Apple iOS Multiple Vulnerabilities
http://secunia.com/advisories/61825/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4449

+ PHP 'libxmlrpc/xmlrpc.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/70666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668

ITpro Report
[ボットネットと戦う1]不正送金にも悪用、その恐るべき実態
http://itpro.nikkeibp.co.jp/atcl/column/14/090100053/102000020/?ST=security

「ソーシャル新人類」の不夜城?10代は何を考えているのか
SNSは個人情報の宝庫、使い方によっては「ストーカー」になる危険も
http://itpro.nikkeibp.co.jp/atcl/column/14/537662/101700013/?ST=security

インストール数無制限で月額制の「ウイルスバスター」、2014年中に提供予定
http://itpro.nikkeibp.co.jp/atcl/news/14/102101538/?ST=security

JVNVU#96948961 Centreon に複数の脆弱性
http://jvn.jp/vu/JVNVU96948961/

JVNVU#97537282 複数の Apple 製品の脆弱性に対するアップデート
http://jvn.jp/vu/JVNVU97537282/

REMOTE: Numara / BMC Track-It! FileStorageService Arbitrary File Upload
http://www.exploit-db.com/exploits/35032

REMOTE: Joomla Akeeba Kickstart Unserialize Remote Code Execution
http://www.exploit-db.com/exploits/35033

0 件のコメント:

コメントを投稿