1. Vulnerabilities in Adobe Flash Player
(APSB15-05)
[13/03/2015] Vulnerabilities were identified in the Adobe Flash Player. An
attacker could bypass security restrictions, execute arbitrary code and
compromise the system. These vulnerabilities affect multiple versions of the
mentioned product. Security patches are available to resolve these
vulnerabilities.
URL:helpx.adobe.com/security/products/flash-player/apsb15-05.html
URL:www.us-cert.gov/ncas/current-activity/2015/03/12/Adobe-Releases-Security-Updates-Flash-Player
2. Vulnerability in BlackBerry Products
(KB36811)
[13/03/2015]
Vulnerability was identified in multiple
BlackBerry products. An attacker could bypass security restrictions and obtain
sensitive information. This vulnerability affects multiple versions of the
mentioned product. Security patches are available to resolve this
vulnerability.
URL:btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=BFE6950C804D3162C4B61C60135AA671?noCount=true&externalId=KB36811&sliceId=1&cmd=&forward=nonthreadedKC&command=show&kcId=KB36811&ViewedDocsListHelper=com.kanisa.apps.common.BaseViewedDocsListHelperImpl
3. Vulnerability in Cisco Virtual TelePresence Server
Software
[13/03/2015]
Vulnerability was identified in the Cisco
Virtual TelePresence Server Software. An attacker could bypass security
restrictions and gain elevated privileges. This vulnerability affects multiple
versions of the mentioned product. Security patches are available to resolve
this
vulnerability.
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0660
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101513
4. Vulnerabilities in IBM Products
(1698703)
[13/03/2015]
Vulnerabilities were identified in the IBM
Tivoli Directory Server (ITDS), IBM Security Directory Server (ISDS). An
attacker could bypass security restrictions, obtain sensitive information, gain
elevated privileges, execute arbitrary code, cause a denial of service condition
and compromise the system. These vulnerabilities affect multiple versions of the
mentioned products. Security patches are available to resolve these
vulnerabilities.
URL:www.ibm.com/support/docview.wss?uid=swg21698703
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/100691
5. Vulnerability in Xen
(XSA-119)
[13/03/2015]
Vulnerability was identified in the Xen. An
attacker could bypass security restrictions and gain elevated privileges. This
vulnerability affects versions 4.2, 4.3.0 and 4.4 of the mentioned product.
Security patches are available to resolve this
vulnerability.
URL:xenbits.xen.org/xsa/advisory-119.html
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101512
6. Security Updates in Oracle Linux (ELSA-2015-0642,
ELSA-2015-0672)
[13/03/2015] Oracle has
released security update packages for fixing the vulnerabilities identified in
the thunderbird and bind packages for Oracle Linux 6 and 7. Due to multiple
errors, an attacker could bypass security restrictions, obtain sensitive
information, execute arbitrary code, cause a denial of service condition and
crash the
system.
URL:linux.oracle.com/errata/ELSA-2015-0642.html
URL:linux.oracle.com/errata/ELSA-2015-0672.html
7. Security Updates in Debian (DSA-3183-1, DSA-3184-1,
DSA-3185-1)
[13/03/2015] Debian has
released security update packages for fixing the vulnerabilities identified in
the movabletype-opensource, gnupg and libgcrypt11 packages for multiple versions
of Debian GNU/Linux. Due to multiple errors, an attacker could bypass security
restrictions, obtain sensitive information, execute arbitrary code, perform code
injection attacks, cause a denial of service condition and crash the
system.
URL:www.debian.org/security/2015/dsa-3183
URL:www.debian.org/security/2015/dsa-3184
URL:www.debian.org/security/2015/dsa-3185
8. Security Updates in Mageia (MGASA-2015-0101,
MGASA-2015-0102, MGASA-2015-0103, MGASA-2015-0104, MGASA-2015-0105,
MGASA-2015-0106, MGASA-2015-0107)
[13/03/2015] Mageia has
released security update packages for fixing the vulnerabilities identified in
the pngcrush, icu, vsftpd, gnupg, libgcrypt, qt3, qt4, qtbase5, libarchive and
libssh2 packages for multiple versions of Mageia. Due to multiple errors, an
attacker could bypass security restrictions, obtain sensitive information, gain
elevated privileges, execute arbitrary code, cause a denial of service condition
and crash the
system.
URL:advisories.mageia.org/MGASA-2015-0101.html
URL:advisories.mageia.org/MGASA-2015-0102.html
URL:advisories.mageia.org/MGASA-2015-0103.html
URL:advisories.mageia.org/MGASA-2015-0104.html
URL:advisories.mageia.org/MGASA-2015-0105.html
URL:advisories.mageia.org/MGASA-2015-0106.html
URL:advisories.mageia.org/MGASA-2015-0107.html
9. Security Updates in SUSE (openSUSE-SU-2015:0486-1,
SUSE-SU-2015:0487-1, SUSE-SU-2015:0488-1)
[13/03/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the osc package of SUSE Linux Enterprise 12, openSUSE 13.1 and 13.2, and bind
package of SUSE Linux Enterprise 10. Due to multiple errors, an attacker could
bypass security restrictions, execute arbitrary code, perform code injection
attacks, cause a denial of service condition and crash the
system.
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html
10.
Security Updates in Ubuntu GNU/Linux
(USN-2521-1, USN-2522-3, USN-2523-1, USN-2524-1, USN-2525-1, USN-2526-1,
USN-2527-1, USN-2528-1, USN-2529-1, USN-2530-1)
[13/03/2015] Ubuntu has released security update packages for fixing the
vulnerabilities identified in the oxide-qt, icu, apache2, ecryptfs-utils, linux,
linux-lts-trusty and linux-lts-utopic packages for versions 10.04 LTS, 12.04
LTS, 14.04 LTS and 14.10 of Ubuntu GNU/Linux. Due to multiple errors, an
attacker could bypass security restrictions, obtain sensitive information, gain
elevated privileges, execute arbitrary code, cause a denial of service condition
and compromise the
system.
URL:www.ubuntu.com/usn/usn-2521-1/
URL:www.ubuntu.com/usn/usn-2522-3/
URL:www.ubuntu.com/usn/usn-2523-1/
URL:www.ubuntu.com/usn/usn-2524-1/
URL:www.ubuntu.com/usn/usn-2525-1/
URL:www.ubuntu.com/usn/usn-2526-1/
URL:www.ubuntu.com/usn/usn-2527-1/
URL:www.ubuntu.com/usn/usn-2528-1/
URL:www.ubuntu.com/usn/usn-2529-1/
URL:www.ubuntu.com/usn/usn-2530-1/
11.
Vulnerabilities in Cisco Products
(cisco-sa-20150311-ips, cisco-sa-20150311-vcs)
[12/03/2015] Vulnerabilities were identified in the Cisco Intrusion
Prevention System Software, Cisco TelePresence Video Communication Server, Cisco
Expressway and Cisco TelePresence Conductor. An attacker could cause a denial of
service condition, bypass security restrictions and gain elevated privileges.
These vulnerabilities affect multiple versions of the mentioned products.
Security patches are available to resolve these
vulnerabilities.
URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150311-ips
URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150311-vcs
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101477
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101478
12.
Vulnerabilities in RSA Certificate
Manager and Registration Manager (101479, 101480,
101481)
[12/03/2015]
Vulnerabilities were identified in the RSA
Certificate Manager and Registration Manager. An attacker could perform
cross-site scripting attacks and cause a denial of service condition. These
vulnerabilities affect version 6.9 of the mentioned products. Security patches
are available to resolve these
vulnerabilities.
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101479
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101480
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101481
13.
Security Updates in Debian (DSA-3177-1,
DSA-3181-1, DSA-3182-1)
[12/03/2015] Debian has
released security update packages for fixing the vulnerabilities identified in
the mod-gnutls, xen and libssh2 packages for multiple versions of Debian
GNU/Linux. Due to multiple errors, an attacker could bypass security
restrictions, obtain sensitive information, cause a denial of service condition
and gain elevated
privileges.
URL:www.debian.org/security/2015/dsa-3177
URL:www.debian.org/security/2015/dsa-3181
URL:www.debian.org/security/2015/dsa-3182
14.
Security Updates in Red Hat Enterprise
Linux (RHSA-2015:0674-1)
[12/03/2015] Red Hat
has released security update packages for fixing the vulnerabilities identified
in the kernel package for Red Hat Enterprise Linux 6. Due to multiple errors, an
attacker could crash the system, gain elevated privileges and bypass security
restrictions.
URL:rhn.redhat.com/errata/RHSA-2015-0674.html
15.
Security Updates in SUSE
(SUSE-SU-2015:0480-1, SUSE-SU-2015:0481-1)
[12/03/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the bind and Linux Kernel packages of SUSE Linux Enterprise Server 11. Due to
multiple errors, an attacker could crash the system, cause a denial of service
condition, bypass security restrictions, obtain sensitive information and
execute arbitrary
code.
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
16.
Security Updates in Oracle Linux
(ELSA-2015-0290, ELSA-2015-0323, ELSA-2015-0325, ELSA-2015-0349, ELSA-2015-0377,
ELSA-2015-0442, ELSA-2015-0439, ELSA-2015-0535,
ELSA-2015-0674)
[12/03/2015] Oracle has
released security update packages for fixing the vulnerabilities identified in
the kernel, libvirt, httpd, qemu-kvm, libreoffice, ipa, krb5 and GNOME Shell
packages for Oracle Linux 6 and 7. Due to multiple errors, an attacker could
bypass security restrictions, obtain sensitive information, cause a denial of
service condition and crash the
system.
URL:linux.oracle.com/errata/ELSA-2015-0290.html
URL:linux.oracle.com/errata/ELSA-2015-0323.html
URL:linux.oracle.com/errata/ELSA-2015-0325.html
URL:linux.oracle.com/errata/ELSA-2015-0349.html
URL:linux.oracle.com/errata/ELSA-2015-0377.html
URL:linux.oracle.com/errata/ELSA-2015-0442.html
URL:linux.oracle.com/errata/ELSA-2015-0439.html
URL:linux.oracle.com/errata/ELSA-2015-0535.html
URL:linux.oracle.com/errata/ELSA-2015-0674.html
17.
Vulnerabilities in Microsoft Products
(3032359, 3002657, 3030377, 3032323, 3034344, 3035126, 3035132, 3038680,
3038999, 3039976, 3040297, 3040856, 3041836, 3046049)
[11/03/2015] Vulnerabilities were identified in the Microsoft Windows,
Microsoft Windows Server, Microsoft Exchange Server, Microsoft Office, Microsoft
Internet Explorer and Microsoft Sharepoint Server. An attacker could bypass
security restrictions, obtain sensitive information, gain elevated privileges,
execute arbitrary code, cause a denial of service condition and perform spoofing
attack. These vulnerabilities affect multiple versions of the mentioned
products. Security patches are available to resolve these
vulnerabilities.
URL:technet.microsoft.com/library/security/ms15-Mar
URL:technet.microsoft.com/library/security/MS15-018
URL:technet.microsoft.com/library/security/MS15-019
URL:technet.microsoft.com/library/security/MS15-020
URL:technet.microsoft.com/library/security/MS15-021
URL:technet.microsoft.com/library/security/MS15-022
URL:technet.microsoft.com/library/security/MS15-023
URL:technet.microsoft.com/library/security/MS15-024
URL:technet.microsoft.com/library/security/MS15-025
URL:technet.microsoft.com/library/security/MS15-026
URL:technet.microsoft.com/library/security/MS15-027
URL:technet.microsoft.com/library/security/MS15-028
URL:technet.microsoft.com/library/security/MS15-029
URL:technet.microsoft.com/library/security/MS15-030
URL:technet.microsoft.com/library/security/MS15-031
URL:www.us-cert.gov/ncas/current-activity/2015/03/10/Microsoft-Releases-March-2015-Security-Bulletin
URL:www.hkcert.org/my_url/en/alert/15031101
URL:www.hkcert.org/my_url/en/alert/15031102
URL:www.hkcert.org/my_url/en/alert/15031103
URL:www.hkcert.org/my_url/en/alert/15031104
URL:www.hkcert.org/my_url/en/alert/15031105
URL:www.hkcert.org/my_url/en/alert/15031106
URL:www.hkcert.org/my_url/en/alert/15031107
URL:www.hkcert.org/my_url/en/alert/15031108
URL:www.hkcert.org/my_url/en/alert/15031109
URL:www.hkcert.org/my_url/en/alert/15031110
URL:www.hkcert.org/my_url/en/alert/15031111
URL:www.hkcert.org/my_url/en/alert/15031112
URL:www.hkcert.org/my_url/en/alert/15031113
URL:www.hkcert.org/my_url/en/alert/15031114
18.
Information Updates on Microsoft Security
Advisories (2755801, 3033929, 3046015)
[11/03/2015] Microsoft
has updated information on the Security Advisories for the Microsoft Windows.
(A) KB2755801 added the KB3044132 update to the Current Update section. (B)
KB3033929 announced the reissurance of an update for all supported editions of
Windows 7 and Windows Server 2008 R2 to add support for SHA-2 signing and
verification functionality. (C) KB3046015 was updated to reflect publication of
security
bulletin.
URL:technet.microsoft.com/en-us/library/security/2755801
URL:technet.microsoft.com/en-us/library/security/3033929
URL:technet.microsoft.com/en-us/library/security/3046015
19.
Vulnerabilities in Cisco Products
(cisco-sa-20150310-ssl)
[11/03/2015] Vulnerabilities were identified in the any Cisco products
incorporated vulnerable versions of OpenSSL packages. An remote attacker could
cause a denial of service condition and perform a man-in-the-middle attack. Any
Cisco products identified as vulnerable will be listed later after
investigation.
URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
20.
Security Updates in Oracle Linux
(ELSA-2015-0672)
[11/03/2015] Oracle has
released security update packages for fixing the vulnerability identified in the
bind packages for Oracle Linux 6. An attacker could crash the
system.
URL:linux.oracle.com/errata/ELSA-2015-0672.html
21.
Security Updates in Mandriva
(MDVSA-2015:057)
[11/03/2015] Mandriva
has released security update packages for fixing the vulnerabilities identified
in the kernel packages for version MBS1 of Mandriva GNU/Linux. Due to multiple
errors, an attacker could bypass security restrictions and execute arbitrary
code.
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A057/
22.
Vulnerabilities in Apple Products
(HT204413, HT204423, HT204426, HT204427)
[10/03/2015] Vulnerabilities were identified in the Apple OS X Mountain
Lion, Apple OS X Mavericks, Apple OS X Yosemite, Apple iOS, Apple TV and Apple
Xcode. An attacker could bypass security restrictions, obtain sensitive
information, gain elevated privileges, execute arbitrary code, cause a denial of
service condition and compromise the system. These vulnerabilities affect
multiple versions of the mentioned products. Security patches are available to
resolve these
vulnerabilities.
URL:support.apple.com/en-us/HT204413
URL:support.apple.com/en-us/HT204423
URL:support.apple.com/en-us/HT204426
URL:support.apple.com/en-us/HT204427
23.
Vulnerabilities in Cisco Products
(cisco-sa-20150309-rowhammer)
[10/03/2015] Vulnerabilities were identified in a limited number of Cisco
products that allow an unprivileged user to load and execute binaries. An
attacker could bypass security restrictions and gain elevated privileges. Cisco
is undergoing testing of its products and those identified as vulnerable will be
listed at Cisco website
later.
URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150309-rowhammer
24.
Vulnerabilities in WordPress (101376,
101377)
[10/03/2015]
Vulnerabilities were identified in the All In
One WP Security and Firewall plugin for WordPress. An attacker could bypass
security restrictions, execute arbitrary code, perform code injection,
cross-site scripting and cross-site request forgery attacks. These
vulnerabilities affect versions 3.8.7 and 3.8.9 of the mentioned product.
Security patches are available to resolve these
vulnerabilities.
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101376
URL:exchange.xforce.ibmcloud.com/#/vulnerabilities/101377
25.
Security Updates in Oracle Linux
(ELSA-2015-0301, ELSA-2015-0327, ELSA-2015-0330, ELSA-2015-0416,
ELSA-2015-0425)
[10/03/2015] Oracle has
released security update packages for fixing the vulnerabilities identified in
the hivex, glibc, pcre, 389-ds-base and openssh packages for Oracle Linux 7. Due
to multiple errors, an attacker could bypass security restrictions, obtain
sensitive information, gain elevated privileges, execute arbitrary code, cause a
denial of service condition and crash the
system.
URL:linux.oracle.com/errata/ELSA-2015-0301.html
URL:linux.oracle.com/errata/ELSA-2015-0327.html
URL:linux.oracle.com/errata/ELSA-2015-0330.html
URL:linux.oracle.com/errata/ELSA-2015-0416.html
URL:linux.oracle.com/errata/ELSA-2015-0425.html
26.
Security Updates in Mandriva
(MDVSA-2015:056)
[10/03/2015] Mandriva
has released security update packages for fixing the vulnerabilities identified
in the rpm packages for version MBS2 of Mandriva GNU/Linux. Due to multiple
errors, an attacker could bypass security restrictions and execute arbitrary
code.
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A056/
27.
Security Updates in Red Hat Enterprise
Linux (RHSA-2015:0661-2, RHSA-2015:0662-2)
[10/03/2015] Red Hat
has released security update packages for fixing the vulnerabilities identified
in the qpid-cpp package for Red Hat Enterprise MRG Messaging 2.5 for Red Hat
Enterprise Linux 5 and 6. Due to multiple errors, an attacker could bypass
security restrictions, execute arbitrary code, cause a denial of service
condition and crash the
system.
URL:rhn.redhat.com/errata/RHSA-2015-0661.html
URL:rhn.redhat.com/errata/RHSA-2015-0662.html
28.
Security Updates in Ubuntu GNU/Linux
(USN-2505-2)
[10/03/2015] Ubuntu has
released security update packages for fixing the vulnerabilities identified in
the firefox packages for version 12.04 LTS, 14.04 LTS and 14.10 of Ubuntu
GNU/Linux. Due to multiple errors, an attacker could bypass security
restrictions, obtain sensitive information, gain elevated privileges, execute
arbitrary code, perform clickjacking and man-in-the-middle attacks, cause a
denial of service condition and crash the
system.
URL:www.ubuntu.com/usn/usn-2505-2/
29. Vulnerabilities in IBM Products (1687173, 1698222,
1698613)
[09/03/2015]
Vulnerabilities were identified in the IBM
WebSphere Application Server, IBM Notes and Domino. An attacker could bypass
security restrictions, obtain sensitive information, gain elevated privileges,
execute arbitrary code, cause a denial of service condition and compromise the
system. These vulnerabilities affect multiple versions of the mentioned
products. Security patches are available to resolve these
vulnerabilities.
URL:www.ibm.com/support/docview.wss?uid=swg21687173
URL:www.ibm.com/support/docview.wss?uid=swg21698222
URL:www.ibm.com/support/docview.wss?uid=swg21698613
30.
Vulnerability in phpMyAdmin
(PMASA-2015-1)
[09/03/2015] Vulnerability was identified in the phpMyAdmin. An attacker
could bypass security restrictions, execute arbitrary code and perform
cross-site request forgery attacks. This vulnerability affects versions prior to
4.0.10.9, 4.2.13.2 and 4.3.11.1 of the mentioned product. Security patches are
available to resolve this
vulnerability.
URL:www.phpmyadmin.net/home_page/security/PMASA-2015-1.php
31.
Vulnerabilities in Xen (XSA-121,
XSA-122)
[09/03/2015]
Vulnerabilities were identified in the Xen. An
attacker could bypass security restrictions and obtain sensitive information.
These vulnerabilities affect multiple versions of the mentioned product.
Security patches are available to resolve these
vulnerabilities.
URL:xenbits.xen.org/xsa/advisory-121.html
URL:xenbits.xen.org/xsa/advisory-122.html
32.
Security Updates in Gentoo Linux (GLSA
201503-01, GLSA 201503-02, GLSA 201503-03, GLSA 201503-04, GLSA
201503-05)
[09/03/2015]
Gentoo has released security update packages for
fixing the vulnerabilities identified in the jasper, dbus, php, glibc and
freetype packages for multiple versions of Gentoo Linux. Due to multiple errors,
an attacker could bypass security restrictions, execute arbitrary code and cause
a denial of service
condition.
URL:www.gentoo.org/security/en/glsa/glsa-201503-01.xml
URL:www.gentoo.org/security/en/glsa/glsa-201503-02.xml
URL:www.gentoo.org/security/en/glsa/glsa-201503-03.xml
URL:www.gentoo.org/security/en/glsa/glsa-201503-04.xml
URL:www.gentoo.org/security/en/glsa/glsa-201503-05.xml
33.
Security Updates in Mageia
(MGASA-2015-0096, MGASA-2015-0097, MGASA-2015-0098, MGASA-2015-0099,
MGASA-2015-0100)
[09/03/2015] Mageia has
released security update packages for fixing the vulnerabilities identified in
the jython, mapserver, putty, filezilla, apache and librsvg packages for
multiple versions of Mageia. Due to multiple errors, an attacker could bypass
security restrictions, obtain sensitive information, execute arbitrary code,
perform code injection attacks, cause a denial of service condition and crash
the
system.
URL:advisories.mageia.org/MGASA-2015-0096.html
URL:advisories.mageia.org/MGASA-2015-0097.html
URL:advisories.mageia.org/MGASA-2015-0098.html
URL:advisories.mageia.org/MGASA-2015-0099.html
URL:advisories.mageia.org/MGASA-2015-0100.html
34.
Security Updates in SUSE
(openSUSE-SU-2015:0440-1, openSUSE-SU-2015:0441-1, SUSE-SU-2015:0446-1,
SUSE-SU-2015:0447-1, openSUSE-SU-2015:0448-1)
[09/03/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the php5, chromium, MozillaFirefox and MozillaThunderbird packages of openSUSE
13.1 and 13.2, SUSE Linux Enterprise 10 and 11. Due to multiple errors, an
attacker could bypass security restrictions, obtain sensitive information, gain
elevated privileges, execute arbitrary code, cause a denial of service condition
and compromise the
system.
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html
URL:lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html
35.
Security Updates in Ubuntu GNU/Linux
(USN-2522-2)
[09/03/2015] Ubuntu has
released security update packages for fixing the vulnerabilities identified in
the icu packages for version 12.04 LTS of Ubuntu GNU/Linux. Due to multiple
errors, an attacker could bypass security restrictions, gain elevated
privileges, execute arbitrary code, cause a denial of service condition and
crash the
system.
URL:www.ubuntu.com/usn/usn-2522-2/
No comments:
Post a Comment