2014年11月13日木曜日

13日 木曜日、大安










+ RHSA-2014:1846 Moderate: gnutls security update
https://access.redhat.com/errata/RHSA-2014:1846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8564

+ RHSA-2014:1827 Moderate: kdenetwork security update
https://access.redhat.com/errata/RHSA-2014:1827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6055

+ CESA-2014:1827 Moderate CentOS 7 kdenetwork Security Update
http://lwn.net/Alerts/620010/

+ CESA-2014:1826 Moderate CentOS 7 libvncserver Security Update
http://lwn.net/Alerts/620013/

+ CESA-2014:1846 Moderate CentOS 7 gnutls Security Update
http://lwn.net/Alerts/620009/

+ CESA-2014:1826 Moderate CentOS 6 libvncserver Security Update
http://lwn.net/Alerts/620012/

+ CESA-2014:1843 Important CentOS 6 kernel Security Update
http://lwn.net/Alerts/620011/

+ Wireshark 1.12.2, 1.10.11 released
https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html
https://www.wireshark.org/docs/relnotes/wireshark-1.10.11.html

+ UPDATE: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

+ UPDATE: GNU Bash Environment Variable Command Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash

+ UPDATE: Cisco IronPort Appliances Telnet Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120126-ironport

+ HPSBMU03183 rev.1 - HP Sever Automation and Server Automation Virtual Appliance, running SSL, Remote Disclosure of Information
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04497090-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566

+ HPSBUX03188 SSRT101487 rev.1 - HP-UX running HP Secure Shell, Remote Denial of Service (DoS) and other Vulnerabilities
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04499681-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653

+ Apache Tomcat 8.0.15 Released
http://tomcat.apache.org/tomcat-8.0-doc/changelog.html

+ GnuTLS ECC Certificate Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1031207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8564

+ LOCAL: MS Office 2007 and 2010 - OLE Arbitrary Command Execution
http://www.exploit-db.com/exploits/35216

JVN#14691234 複数のサイボウズ製品におけるバッファオーバーフローの脆弱性
http://jvn.jp/jp/JVN14691234/

JVN#65559247 OpenAM におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN65559247/

ITpro NOW
「オートラン」の悪夢を思い出した
http://itpro.nikkeibp.co.jp/atcl/column/14/560135/111200084/?ST=security

DoS/PoC: CorelDRAW X7 CDR File (CdrTxt.dll) Off-By-One Stack Corruption Vulnerability
http://www.exploit-db.com/exploits/35217

0 件のコメント:

コメントを投稿