2012年2月16日木曜日

16日 木曜日、先勝


Cisco NX-OS Malformed IP Packet Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120215-nxos

Apple、連絡先情報の無断収集問題でソフトを修正へ、下院議員の指摘受け
http://itpro.nikkeibp.co.jp/article/NEWS/20120216/381805/?ST=security

Adobe Flash Player の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2012/at120006.html

Adobe Flash Player Update
http://isc.sans.edu/diary.html?storyid=12601





+ RHSA-2012:0136 Important: libvorbis security update
http://rhn.redhat.com/errata/RHSA-2012-0136.html

- SA47945: Zimbra Collaboration Suite Multiple Vulnerabilities
http://secunia.com/advisories/47945/
http://www.securityfocus.com/bid/52028

MySQL Cluster 7.2 GA has been released
http://dev.mysql.com/tech-resources/articles/mysql-cluster-7.2-ga.html

MySQL Connector/Net 6.5.2 RC1 has been released
http://dev.mysql.com/downloads/connector/net/#downloads

RHSA-2012:0137 Moderate: texlive security update
http://rhn.redhat.com/errata/RHSA-2012-0137.html

Google Chrome 17.0.963.56 released
http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html

nginx-1.1.15 development version released
http://nginx.org/en/CHANGES

APSB12-03: Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb12-03.html

CentOS alert CESA-2012:0136 (libvorbis)
http://lwn.net/Alerts/481731/
http://lwn.net/Alerts/481727/
http://lwn.net/Alerts/481730/

CentOS alert CESA-2012:0135 (java-1.6.0-openjdk)
http://lwn.net/Alerts/481732/

WindowsやIEに危険な脆弱性、Webアクセスで被害の恐れ
セキュリティ情報が9件、パッチで修正される脆弱性は21件
http://itpro.nikkeibp.co.jp/article/NEWS/20120216/381801/?ST=security

ジャストシステムがセキュリティ市場に“再参入”、無料ソフトを公開
http://itpro.nikkeibp.co.jp/article/NEWS/20120215/381754/?ST=security

JVNTA12-045A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA12-045A/index.html

JVNDB-2008-001576 Fujitsu Interstage Application Server の Interstage 管理コンソールにおける任意のファイル読込/削除の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001576.html

JVNDB-2011-001892 (JVNVU#819894) libpng における sCAL チャンクの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001892.html

JVNDB-2011-002172 (JVNVU#405811) (JVNTR-2011-05) Apache HTTPD サーバにサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002172.html

JVNDB-2010-001999 (JVNVU#707943) (JVNTA10-238A) (JVNTR-2010-23) Windows プログラムの DLL 読み込みに脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001999.html

JVNDB-2012-001416 TYPO3 用 Modern FAQ エクステンションにおけるオープンリダイレクトの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001416.html

JVNDB-2012-001415 PHP のタイムゾーン機能におけるサービス運用妨害 (メモリ破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001415.html

JVNDB-2012-001414 PHP の PDORow 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001414.html

JVNDB-2012-001413 ManageEngine Applications Manager における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001413.html

JVNDB-2012-001412 ManageEngine Applications Manager におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001412.html

JVNDB-2012-001411 GForge Advanced Server における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001411.html

JVNDB-2012-001410 Drupal 用 Revisioning モジュールの revisioning_theme.inc におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001410.html

JVNDB-2012-001409 OSCommerce Online Merchant の shirt モジュールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001409.html

JVNDB-2012-001408 Flyspray におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001408.html

JVNDB-2012-001407 Drupal 用 Forward モジュールのクリックスルートラッキング機能におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001407.html

JVNDB-2012-001406 Drupal 用 Forward モジュールにおけるノードタイトルを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001406.html

JVNDB-2012-001405 PhotoLine におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001405.html

JVNDB-2012-001404 Mibew Messenger におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001404.html

JVNDB-2012-001403 Cisco IronPort Encryption Appliance の管理インターフェースにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001403.html

JVNDB-2012-000013 (JVN#35256978) cforms II におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000013.html

JVNDB-2012-001402 Ing. Punzenberger COPA-DATA zenon の ZenSysSrv.exe におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001402.html

JVNDB-2012-001401 Ing. Punzenberger COPA-DATA zenon の zenAdminSrv.exe におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001401.html

JVNDB-2012-001400 Invensys Wonderware HMI Reports における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001400.html

JVNDB-2012-001399 Invensys Wonderware HMI Reports におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001399.html

JVNDB-2012-001398 IvanView におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001398.html

JVNDB-2012-001397 XnView の JPEG2000 プラグインにある Xjp2.dll におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001397.html

JVNDB-2012-001396 Mathopd におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001396.html

JVNDB-2012-001395 ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001395.html

JVNDB-2012-001394 eFront Community++ におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001394.html

JVNDB-2012-001393 Cyberoam Central Console におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001393.html

JVNDB-2012-001392 Symphony CMS における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001392.html

JVNDB-2012-001391 Symphony CMS におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001391.html

JVNDB-2012-001390 phpLDAPadmin におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001390.html

JVNDB-2012-001389 複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001389.html

JVNDB-2012-001388 PHP における SQL インジェクション攻撃を行われる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001388.html

JVNDB-2012-001387 IBM Cognos TM1 の TM1 Web におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001387.html

JVNDB-2012-001386 Apache Portable Runtime ライブラリの apr_hash.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001386.html

TELUS Security Labs VR - Oracle Java Web Start Command Argument Injection Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00080.html

[SECURITY] [DSA 2409-1] devscripts security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00079.html

Multiple vulnerabilities in LEPTON
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00078.html

Multiple vulnerabilities in 11in1
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00077.html

[ MDVSA-2012:020 ] phpldapadmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00076.html

FreePBX Remote Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00074.html

[CAL-2011-0071]Adobe Shockwave Player Parsing cupt atom heap overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00075.html

[CAL-2011-0055]Adobe Shockwave Player Parsing block_cout memory corruption vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00073.html

Cisco NX-OS IP Packet Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026692

ISC Feature of the Week: XML Feeds
http://isc.sans.edu/diary.html?storyid=12595

Zimbra Collaboration Suite Multiple Vulnerabilities
http://secunia.com/advisories/47945/

Sonexis ConferenceManager Access Restrictions Security Bypass Vulnerability
http://secunia.com/advisories/47888/

Mumble Database File Insecure Permissions
http://secunia.com/advisories/47951/

Lenovo ThinkManagement Console Web Services Two Vulnerabilities
http://secunia.com/advisories/47666/

SUSE update for MozillaFirefox
http://secunia.com/advisories/47977/

WordPress cformsII Plugin "rs" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47984/

Red Hat update for libvorbis
http://secunia.com/advisories/47985/

Red Hat update for java-1.6.0-openjdk
http://secunia.com/advisories/48011/

Oracle Java SE Multiple Vulnerabilities
http://secunia.com/advisories/48009/

OpenVZ update for kernel
http://secunia.com/advisories/47953/

Adobe Flash Player CVE-2012-0756 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/52036

Adobe Flash Player CVE-2012-0755 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/52035

Adobe Flash Player CVE-2012-0753 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52033

Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52034

Adobe Flash Player CVE-2012-0752 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52032

Schneider Electric Modicon Quantum Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51605

QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51642

PHP Calendar Extension 'SdnToJulian()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46967

Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
http://www.securityfocus.com/bid/52013

Mathopd Directory Traversal Vulnerability
http://www.securityfocus.com/bid/51872

Ruby Random Number Values Security Weakness
http://www.securityfocus.com/bid/49126

Ruby Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51198

PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46365

PHP CVE-2011-2202 Security Bypass Vulnerability
http://www.securityfocus.com/bid/48259

PHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49241

PHP Web Form Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51193

PHP 'exif_process_IFD_TAG()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50907

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

t1lib Type 1 Font Parsing Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/47169

Evince AFM Font File Parser Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47168

Evince Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/45678

t1lib Type 1 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46941

CVS CVE-2012-0804 'proxy_connect()' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51943

Microsoft Windows 'Msvcrt.dll' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51913

Windows Server 2008 Color Control Panel DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44157

Microsoft Silverlight & .NET Framework Heap Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51940

Microsoft Silverlight & .NET Framework Unmanaged Objects Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51938

Microsoft Internet Explorer CVE-2012-0155 VML Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51935

Microsoft Internet Explorer CVE-2012-0011 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51933

Microsoft Internet Explorer Null Byte Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51932

Microsoft Internet Explorer CVE-2012-0010 Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51931

Microsoft Windows Ancillary Function Driver CVE-2012-0148 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51930

Microsoft Windows Ancillary Function Driver CVE-2012-0149 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51936

Microsoft Windows Kernel 'Win32k.sys' Keyboard Layout Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51920

Microsoft Windows 'win32k.sys' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51122

cformsII Plugin for WordPress 'lib_ajax.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44587

Rockwell Automation ControlLogix Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51603

Koyo ECOM100 Ethernet Module Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51634

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52009

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Red Hat Linux Kernel CVE-2011-3347 VLAN Packets Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50312

phpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51793

Linux Kernel CVE-2012-0056 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51625

Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51176

Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50755

Linux Kernel 'ext4_ext_insert_extent()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50322

Linux Kernel '/proc//' Permissions Handling Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46567

Linux Kernel 'm_stop()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51361

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

Oracle Virtual Desktop Infrastructure (VDI) CVE-2011-3571 Remote Vulnerability
http://www.securityfocus.com/bid/51467

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Adobe Shockwave Player CVE-2012-0758 DIR File Handling Remote Heap Overflow Vulnerability
http://www.securityfocus.com/bid/52007

Adobe Shockwave Player CVE-2012-0759 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52006

Adobe Flash Player CVE-2012-0767 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52040

Drupal Faster Permissions Module Access Security Bypass Vulnerability
http://www.securityfocus.com/bid/52039

Drupal Link Checker Security Bypass Vulnerability
http://www.securityfocus.com/bid/52038

Adobe Flash Player CVE-2012-0751 Remote ActiveX Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52037

Google Chrome Prior to 17.0.963.56 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52031

Cisco IronPort Encryption Appliance Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52030

Debian devscripts 'debdiff' Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/52029

Zimbra Collaboration Suite Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52028

Multiple Cisco Nexus Devices IP Stack Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52027

LEPTON Cross Site Scripting, SQL Injection, HTML Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/52026

11in1 Cross Site Request Forgery and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/52025

Mumble '.mumble.sqlite' Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/52024

Lenovo ThinkManagement Console Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/52023

0 件のコメント:

コメントを投稿