2012年2月3日金曜日

3日 金曜日、赤口


[ANNOUNCE] Apache Lucy (incubating) 0.3.0 released
http://incubator.apache.org/lucy/

不正請求の画面でお困りのお客さまのトラブルを解決する
『おまかせ!不正請求クリーンナップサービス?』提供開始
~面倒な作業なしで専門の技術者が問題解決までご案内~
http://www.trendmicro.co.jp/support/news.asp?id=1732

コンピュータウイルス・不正アクセスの届出状況[1月分]について
http://www.ipa.go.jp/security/txt/2012/02outline.html

JVNVU#382755: Apple Mac OS X における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU382755/index.html

JVNVU#410281: Apple Mac OS X CoreText に解放済みメモリ使用 (use-after-free) の脆弱性
http://jvn.jp/cert/JVNVU410281/index.html

JVNVU#403593: Apple Mac OS X ATS にメモリ破損の脆弱性
http://jvn.jp/cert/JVNVU403593/index.html

Google、マルウエアスキャン機能「Bouncer」をAndroid Marketに導入
http://itpro.nikkeibp.co.jp/article/NEWS/20120203/380062/?ST=security

Critical PHP bug patched
http://isc.sans.edu/diary.html?storyid=12520

PHP php_register_variable_ex() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026631

Novell iPrint Server "attributes-natural-language" Buffer Overflow Vulnerability
http://secunia.com/advisories/47805/

Fortinet FortiOS (FortiGate) "fields_sorted_opt" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/47693/

libpng "png_formatted_warning()" Off-by-One Vulnerability
http://secunia.com/advisories/47827/

TYPO3 Modern FAQ Extension Two Vulnerabilities
http://secunia.com/advisories/47823/

pragmaMx "message" Script Insertion Vulnerability
http://secunia.com/advisories/47841/

TYPO3 Kitchen recipe Extension SQL Injection Vulnerability
http://secunia.com/advisories/47437/

Drupal Security Issue and Security Bypass Vulnerability
http://secunia.com/advisories/47796/

HTC Products Wi-Fi Credentials Disclosure Weakness
http://secunia.com/advisories/47837/

phpLDAPadmin "base" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47852/

Ubuntu update for usbmuxd
http://secunia.com/advisories/47809/

Red Hat update for openssl
http://secunia.com/advisories/47808/

Blue Coat Reporter OpenSSL Two Vulnerabilities
http://secunia.com/advisories/47863/

Blue Coat Reporter OpenSSL Two Vulnerabilities
http://secunia.com/advisories/47807/

EMC Documentum Content Server Privilege Escalation Vulnerability
http://secunia.com/advisories/47860/





+ libpng 1.5.8 released
http://www.libpng.org/pub/png/libpng.html
http://www.libpng.org/pub/png/src/libpng-1.5.8-README.txt

+- libpng 1.5.4 through 1.5.7 contain a one-byte (stack) buffer-overrun bug in png_formatted_warning()
http://www.libpng.org/pub/png/libpng.html

+ PHP 5.3.10 Released!
http://www.php.net/
http://www.php.net/releases/5_3_10.php
http://www.php.net/ChangeLog-5.php#5.3.10

+ RHSA-2012:0095 Moderate: ghostscript security update
http://rhn.redhat.com/errata/RHSA-2012-0095.html

+ RHSA-2012:0093 Critical: php security update
http://rhn.redhat.com/errata/RHSA-2012-0093.html

+ RHSA-2012:0096 Moderate: ghostscript security update
http://rhn.redhat.com/errata/RHSA-2012-0096.html

+- Apache HTTP Server CVE-2012-0021 mod_log_config Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51705

+ PHP 'crypt()' Function Security Bypass Vulnerability
http://www.securityfocus.com/bid/49376

- Fixed arbitrary remote code execution vulnerability reported by Stefan Esser, CVE-2012-0830
http://www.php.net/
http://www.vupen.com/english/ADV-2012-0075.php
http://www.securityfocus.com/bid/51830

- Memory leak/Denial of service.
http://www.samba.org/samba/security/CVE-2012-0817

- PHP CVE-2012-0057 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51806

[ANNOUNCE] Apache MRUnit 0.8.0-incubating released
http://www.apache.org/dyn/closer.cgi/incubator/mrunit/

MySQL Connector/ODBC 5.1.10 is available!
http://dev.mysql.com/downloads/connector/odbc/5.1.html

[ANNOUNCE] Slony-I 2.1.1 & 1.2.23 released
http://www.slony.info/

HPSBGN02740 SSRT100741 rev.1 - HP Operations Manager, Operations Agent, Performance Agent, Service Health Reporter, Service Health Optimizer, Performance Manager, Remote Execution of Arbitrary Code
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03179825%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

RHSA-2012:0092 Critical: php53 security update
http://rhn.redhat.com/errata/RHSA-2012-0092.html

Code Audit Labs : [CAL-2012-0004] Opera - Integer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37556

Independant Researcher : Bugzilla - Spoofing Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37554

Red Hat : [RHSA-2012:0079-01] Firefox - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37549

Red Hat : [RHSA-2012:0080-01] Thunderbird - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37550

Red Hat : [RHSA-2012:0084-01] SeaMonkey - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37551

Red Hat : [RHSA-2012:0085-01] Thunderbird - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37552

[security bulletin] HPSBMU02739 SSRT100280 rev.1 - HP Data Protector Media Operations, Remote Ex
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00011.html

[ MDVSA-2012:012 ] apache
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00006.html

GLSA (Gentoo Linux Security Advisory) publication changes
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00012.html

[CAL-2012-0004] opera array integer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00010.html

Fwd: RA-Guard: Advice on the implementation (feedback requested)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00009.html

APPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00007.html

Call For Paper
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00008.html

新たな「Androidウイルス」出現、SymbianやWindows Mobileから移植
エフセキュアが報告、有料SMSにメッセージを勝手に送信
http://itpro.nikkeibp.co.jp/article/NEWS/20120202/380050/?ST=security

ソリトン、標的型攻撃マルウエア対策ソフトを販売
http://itpro.nikkeibp.co.jp/article/NEWS/20120202/380016/?ST=security

JVNDB-2012-001201 Drupal 用 Panels モジュールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001201.html

JVNDB-2012-001163 OpenSSL におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001163.html

JVNDB-2012-001264 Sudo の sudo_debug 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001264.html

VU#410281 Apple Mac OS X CoreText embedded font vulnerability
http://www.kb.cert.org/vuls/id/410281

VU#403593 Apple Mac OS X ATS data-font memory corruption vulnerability
http://www.kb.cert.org/vuls/id/403593

REMOTE: Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute
http://www.exploit-db.com/exploits/18449

REMOTE: Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57
http://www.exploit-db.com/exploits/18448

REMOTE: Webkit normalize bug for android 2.2 (CVE-2010-1759)
http://www.exploit-db.com/exploits/18446

DoS/PoC: NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/18454

DoS/PoC: OfficeSIP Server 3.1 Denial Of Service Vulnerability
http://www.exploit-db.com/exploits/18453

Novell iPrint Server "attributes-natural-language" Remote Code Execution
http://www.vupen.com/english/ADV-2012-0081.php

Samba "smbd" Daemon Memory Leak Remote Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2012-0080.php

Apple Mac OS X Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/ADV-2012-0079.php

EMC Documentum Content Server Local Privilege Escalation Vulnerability
http://www.vupen.com/english/ADV-2012-0078.php

Bugzilla Account Impersonation and Cross Site Request Forgery
http://www.vupen.com/english/ADV-2012-0077.php

Mozilla Products Multiple Code Execution and Information Disclosure
http://www.vupen.com/english/ADV-2012-0076.php

PHP "php_register_variable_ex()" Parameter Handling Memory Corruption
http://www.vupen.com/english/ADV-2012-0075.php

PHP 'php_register_variable_ex()' Function Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/51830

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Mozilla Firefox IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51786

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox/Thunderbird/SeaMonkey XUL Document Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48360

Apache Tomcat Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51200

Apache Tomcat Request Object Security Bypass Vulnerability
http://www.securityfocus.com/bid/51442

Apache Tomcat Parameter Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51447

Apache Tomcat HTTP DIGEST Authentication Multiple Security Weaknesses
http://www.securityfocus.com/bid/49762

Apache Tomcat AJP Protocol Security Bypass Vulnerability
http://www.securityfocus.com/bid/49353

Apache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48667

Apache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48456

glFusion 'users.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/46575

glFusion SQL Injection and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/51650

Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50828

Apple Mac OS X Prior To 10.7.3 CoreText Use After Free Code Execution Vulnerability
http://www.securityfocus.com/bid/51812

JBoss Operations Network Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51095

HP Data Protector 'DBServer.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47004

Moodle Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/51450

Todd Miller Sudo 'Sudo_Debug()' Path Resolution Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51719

MIT Kerberos KDC TGS Handling NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/50929

BackupPC 'index.cgi' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50406

Polipo POST/PUT Requests HTTP Header Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49908

Apache HTTP Server CVE-2012-0021 mod_log_config Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51705

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Apache HTTP Server Scoreboard Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/51407

Mozilla Firefox/Thunderbird/SeaMonkey SVG Polygon Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48358

Mozilla Firefox/Thunderbird/SeaMonkey XUL Document Use-After-Free Vulnerability
http://www.securityfocus.com/bid/48373

Mozilla Firefox/Thunderbird/SeaMonkey 'Array.reduceRight()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48372

Mozilla Firefox and Thunderbird CVE-2011-2364 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/48367

Mozilla Firefox/Thunderbird/SeaMonkey Cookie Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48376

Oracle Sun Solaris CVE-2012-0099 Remote Security Vulnerability
http://www.securityfocus.com/bid/51500

Suhosin Extension Transparent Cookie Encryption Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51574

PHP 'crypt()' Function Security Bypass Vulnerability
http://www.securityfocus.com/bid/49376

PHP CVE-2012-0057 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51806

RETIRED: Apple Mac OS X Prior to 10.7.3 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51798

Sunway ForceControl Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49747

OpenSSL OCSP Stapling 'ClientHello' Handshake Message Parsing Security Vulnerability
http://www.securityfocus.com/bid/46264

OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44884

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

0 件のコメント:

コメントを投稿