2014年10月7日火曜日

7日 火曜日、仏滅

+ RHSA-2014:1359 Important: polkit-qt security update
https://access.redhat.com/errata/RHSA-2014:1359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5033

+ CESA-2014:1352 Moderate CentOS 7 libvirt Security Update
http://lwn.net/Alerts/615051/

+ UPDATE: GNU Bash Environment Variable Command Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash

+ OpenSSH 6.7 released
http://www.openssh.com/

+ SA61615 Linux Kernel Thread Context Restore FCSR Cause Bits Denial of Service Vulnerability
http://secunia.com/advisories/61615/

+ SA61539 Apache HTTP Server mod_cache Denial of Service Vulnerability
http://secunia.com/advisories/61539/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581

+ REMOTE: Postfix SMTP - Shellshock Exploit
http://www.exploit-db.com/exploits/34896

+ REMOTE: Apache mod_cgi - Remote Exploit (Shellshock)
http://www.exploit-db.com/exploits/34900

+ OpenSSL RSA 1024 bits implementation broken
http://cxsecurity.com/issue/WLB-2014100031

カスペルスキーが新製品発表、Webカメラ盗撮防止機能などを搭載
http://itpro.nikkeibp.co.jp/atcl/news/14/100601229/?ST=security

JVNVU#94561812 HP System Management Homepage (SMH) にクロスサイトスクリプティングの脆弱性
http://jvn.jp/vu/JVNVU94561812/

JVNVU#98637322 Brocade Vyatta 5400 vRouter に複数の脆弱性
http://jvn.jp/vu/JVNVU98637322/

JVNVU#97219505 GNU Bash に OS コマンドインジェクションの脆弱性
http://jvn.jp/vu/JVNVU97219505/

VU#251276 Rejetto HTTP File Server (HFS) search feature fails to handle null bytes
http://www.kb.cert.org/vuls/id/251276

VU#941108 NetCommWireless NB604N ADSL2+ Wireless N300 Modem Router contains a stored cross-site scripting vulnerability
http://www.kb.cert.org/vuls/id/941108

0 件のコメント:

コメントを投稿