2014年12月5日金曜日

5日 金曜日、大安

+ 2014 年 12 月のマイクロソフト セキュリティ情報事前通知
https://technet.microsoft.com/ja-jp/library/security/ms14-dec

+ RHSA-2014:1959 Moderate: kernel security and bug fix update
https://rhn.redhat.com/errata/RHSA-2014-1959.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0181

+ RHSA-2014:1956 Moderate: wpa_supplicant security update
https://access.redhat.com/errata/RHSA-2014:1956
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686

+ APSB14-28 Prenotification Security Advisory for Adobe Reader and Acrobat
http://helpx.adobe.com/security/products/reader/apsb14-28.html

+ About the security content of Safari 8.0.1, Safari 7.1.1, and Safari 6.2.1
http://support.apple.com/en-us/HT6596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4475

+ CESA-2014:1919 Critical CentOS 7 firefox Security Update
http://lwn.net/Alerts/624566/

+ CESA-2014:1948 Important CentOS 6 nss Security Update
http://lwn.net/Alerts/624568/

+ CESA-2014:1948 Important CentOS 7 nss Security Update
http://lwn.net/Alerts/624569/

+ CESA-2014:1956 Moderate CentOS 7 wpa_supplicant Security Update
http://lwn.net/Alerts/624572/

+ CESA-2014:1919 Critical CentOS 5 firefox Security Update
http://lwn.net/Alerts/624564/

+ CESA-2014:1919 Critical CentOS 6 firefox Security Update
http://lwn.net/Alerts/624565/

+ CESA-2014:1948 Important CentOS 5 nss Security Update
http://lwn.net/Alerts/624567/

+ CESA-2014:1924 Important CentOS 5 thunderbird Security Update
http://lwn.net/Alerts/624570/

+ CESA-2014:1924 Important CentOS 6 thunderbird Security Update
http://lwn.net/Alerts/624571/

+ Apple Safari Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1031296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4475

+ SA60454 phpMyAdmin "url" Cross-Site Scripting and Denial of Service Two Vulnerabilities
http://secunia.com/advisories/60454/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9219

+ SA60918 Microsoft Windows "xxxMenuWindowProc()" Denial of Service Vulnerability
http://secunia.com/advisories/60918/

+ SA60458 Apple Safari Multiple Vulnerabilities
http://secunia.com/advisories/60458/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4475

+ tnftp in MacOS X 10.10 & FreeBSD10 Remote Comand Execution Exploit
http://cxsecurity.com/issue/WLB-2014120030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8517

+ tcpdump CVE-2014-9140 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/71468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9140

+ Microsoft Internet Explorer CVE-2014-8967 Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/71483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8967

JVNDB-2014-000148 Android 版 拡散性ミリオンアーサーにおける情報管理不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000148.html

JVNDB-2014-000147 KENT-WEB 製 Clip Board におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000147.html

UPDATE: JVNVU#99291862 複数の NAT-PMP デバイスが WAN 側から操作可能な問題
http://jvn.jp/vu/JVNVU99291862/

攻撃者の「無力化」を図る、産官学連携のサイバー犯罪対策組織が始動
http://itpro.nikkeibp.co.jp/atcl/column/14/346926/120100116/?ST=security

Facebook、マルウエア対策強化でESETと提携
http://itpro.nikkeibp.co.jp/atcl/news/14/120402119/?ST=security

Google、自動入力を防止する“CAPTCHA”の新認証手段を発表
http://itpro.nikkeibp.co.jp/atcl/news/14/120402114/?ST=security

0 件のコメント:

コメントを投稿