2014年12月15日月曜日

15日 月曜日、先負

+ RHSA-2014:1985 Important: bind97 security update
https://rhn.redhat.com/errata/RHSA-2014-1985.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500

+ RHSA-2014:1984 Important: bind security update
https://rhn.redhat.com/errata/RHSA-2014-1984.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500

+ RHSA-2014:1984 Important: bind security updat
https://access.redhat.com/errata/RHSA-2014:1984
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500

+ About the security content of Safari 8.0.2, Safari 7.1.2, and Safari 6.2.2
http://support.apple.com/en-us/HT6597

+ CESA-2014:1984 Important CentOS 7 bind Security Update
http://lwn.net/Alerts/625981/

+ CESA-2014:1984 Important CentOS 5 bind Security Update
http://lwn.net/Alerts/625982/

+ CESA-2014:1985 Important CentOS 5 bind97 Security Update
http://lwn.net/Alerts/625983/

+ CESA-2014:1984 Important CentOS 6 bind Security Update
http://lwn.net/Alerts/625980/

+ CESA-2014:1983 Important CentOS 7 xorg-x11-server Security Update
http://lwn.net/Alerts/625984/

+ CESA-2014:1982 Important CentOS 5 xorg-x11-server Security Update
http://lwn.net/Alerts/625986/

+ CESA-2014:1983 Important CentOS 6 xorg-x11-server Security Update
http://lwn.net/Alerts/625985/

+ phpMyAdmin 4.3.2 is released
http://sourceforge.net/p/phpmyadmin/news/2014/12/phpmyadmin-432-is-released/

+ Linux kernel 3.2.65 released
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.65
https://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.65

+ HS14-025 Multiple Vulnerabilities in JP1/Cm2/Network Node Manager i
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-025/index.html

+ HS14-024 Buffer Overflow Vulnerability in JP1/Cm2/Network Node Manager i
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-024/index.html

+ HS14-025 JP1/Cm2/Network Node Manager iにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS14-025/index.html

+ HS14-024 JP1/Cm2/Network Node Manager iにおけるバッファオーバーフローの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS14-024/index.html

+ MantisBT 1.2.17 URL redirection issue
http://cxsecurity.com/issue/WLB-2014120085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6316

+ Linux Kernel Qualcomm Innovation Center (QuIC) Android gain privileges
http://cxsecurity.com/issue/WLB-2014120084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4323

+ Apache HTTP Server 'mod_proxy_fcgi' Module Denial of Service Vulnerability
http://www.securityfocus.com/bid/71657
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583

+ Apache HTTP Server 'mod_cache' Module Denial of Service Vulnerability
http://www.securityfocus.com/bid/71656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581

+ Linux Kernel 'kernel/kvm.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/71650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134

JVNDB-2014-000150 LinPHA におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000150.html

チェックしておきたい脆弱性情報<2014.12.15>
http://itpro.nikkeibp.co.jp/atcl/column/14/268561/120300034/?ST=security

リスト型攻撃――金銭目当てだけではない、その真の目的とは
http://itpro.nikkeibp.co.jp/atcl/watcher/14/334361/121100138/?ST=security

共同通信社から個人情報1万7000件漏洩の可能性、政財界幹部向け会員誌送付先など
http://itpro.nikkeibp.co.jp/atcl/news/14/121202232/?ST=security

ITproまとめ
Apple ID
http://itpro.nikkeibp.co.jp/atcl/column/14/494329/121000047/?ST=security

ITpro NOW
脆弱性に名前を付けるメリット
http://itpro.nikkeibp.co.jp/atcl/column/14/560135/121100099/?ST=security

VU#659684 Honeywell OPOS suite Stack Buffer Overflow vulnerability
http://www.kb.cert.org/vuls/id/659684

0 件のコメント:

コメントを投稿