2012年2月7日火曜日

7日 火曜日、仏滅


- Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366

Trend Micro InterScan Web Security Suite 3.1 Critical Patchリリースのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1729

Debian : [DSA-2405-1] Apache - HTTP Server - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37579

Vulnerability-Lab : NexorONE Online Banking - Multiple Cross-site Scripting Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37580

Debian : [DSA-2402-1] Iceape - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37572

Debian : [DSA-2401-1] Tomcat - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37573

Debian : [DSA-2400-1] Iceweasel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37574

Debian : [DSA-2384-2] Debian - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37578

Hewlett-Packard : [HPSBGN02740 SSRT100741] HP - Multiple Products - Code Execution Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37576

Mandriva : [MDVSA-2012:013] Mozilla - Multiple Products - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37575

Red Hat : [RHSA-2012:0096-01] ghostscript - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37567

Red Hat : [RHSA-2012:0095-01] ghostscript - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37568

Red Hat : [RHSA-2012:0094-01] FreeType - Multiple Code Execution Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37569

Red Hat : [RHSA-2012:0093-01] PHP - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37570

Red Hat : [RHSA-2012:0092-01] PHP - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37571

暗号モジュール試験及び認証制度の説明会
http://www.ipa.go.jp/security/event/2012/jcmvp/jcmvp_session.html

JVNDB-2012-001299 Image Hosting Script DPI の misc.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001299.html

JVNDB-2012-001298 複数の BSD-based オペレーティングシステムにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001298.html

JVNDB-2012-001297 Linux kernel におけるネットワーク盗聴を検出される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001297.html

JVNDB-2012-001296 Microsoft Windows におけるネットワーク盗聴を検出される問題
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001296.html

Book Review: Practical Packet Analysis, 2nd ed
http://isc.sans.edu/diary.html?storyid=12541

Secure E-Mail Access
http://isc.sans.edu/diary/Secure+E-Mail+Access/12544

OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44884

phpShowtime 'r' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/51772

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366



+ Linux kernel 3.0.20, 3.2.5 released
http://www.kernel.org/
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.20
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.5

-? Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51176

++ HPSBUX02741 SSRT100728 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03183543%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

Postfix legacy release 2.7.8, 2.6.14 and 2.5.17
http://www.postfix.org/announcements/postfix-2.7.8.html

HPSBMU02736 SSRT100699 rev.2 - HP Business Availability Center (BAC) and Business Service Management (BSM), Remote Unauthorized Access to Sensitive Information
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03127140%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

Sudo version 1.8.4rc2 released
http://www.sudo.ws/sudo/devel.html#1.8.4rc2

RealNetworks, Inc. Releases Update to Address Security Vulnerabilities.
http://service.real.com/realplayer/security/02062012_player/en/

[SECURITY] [DSA 2405-1] apache2 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00023.html

[SECURITY] [DSA 2404-1] xen-qemu-dm-4.0 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00022.html

[SECURITY] [DSA 2384-2] cacti regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00021.html

JVNDB-2011-003663 Bugzilla における他のユーザアカウントを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003663.html

JVNDB-2012-001295 HP Data Protector Media Operations における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001295.html

JVNDB-2012-001294 Bugzilla の jsonrpc.cgi におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001294.html

JVNDB-2012-001293 Apple Mac OS X の WebDAV Sharing における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001293.html

JVNDB-2012-001292 Apple Mac OS X の Time Machine における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001292.html

JVNDB-2012-001291 Apple Mac OS X の QuickTime におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001291.html

JVNDB-2012-001290 Apple Mac OS X の QuickTime における一つずれエラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001290.html

JVNDB-2012-001289 Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001289.html

JVNDB-2012-001288 Apple Mac OS X の OpenGL 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001288.html

JVNDB-2012-001287 Apple Mac OS X の libresolv における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001287.html

JVNDB-2012-001286 Apple Mac OS X の Internet Sharing における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001286.html

JVNDB-2012-001285 Apple Mac OS X の CoreUI における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001285.html

JVNDB-2012-001284 Apple Mac OS X の CoreText における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001284.html

JVNDB-2012-001283 Apple Mac OS X の CoreMedia におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001283.html

JVNDB-2012-001282 Apple Mac OS X の CFNetwork における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001282.html

JVNDB-2012-001281 Apple Mac OS X の Apple Type Services における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001281.html

JVNDB-2012-001280 Apple Mac OS X の Address Book における CardDAV データを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001280.html

Mathopd '*' Configuration Error Lets Remote Users Traverse the Directory
http://www.securitytracker.com/id/1026641

EMC Documentum xPlore "BROWSE" Permission Information Disclosure
http://www.vupen.com/english/ADV-2012-0085.php

IBM AIX "TCP Large Send Offload" Option Remote Denial of Service
http://www.vupen.com/english/ADV-2012-0084.php

Libpng "png_formatted_warning()" Off-by-one Stack Overflow Vulnerability
http://www.vupen.com/english/ADV-2012-0083.php

HP Operations Manager and Multiple Products Remote Code Execution
http://www.vupen.com/english/ADV-2012-0082.php

JBoss Multiple Products JMX Console Authentication Bypass
http://secunia.com/advisories/47850/

D-Link DIR-601 TFTP Directory Traversal Vulnerability
http://secunia.com/advisories/47762/

Debian update for apache2
http://secunia.com/advisories/47772/

EPiServer CMS Cross-Site Scripting and Security Bypass Vulnerabilities
http://secunia.com/advisories/47873/

EPiServer CMS Cross-Site Scripting and Security Bypass Vulnerabilities
http://secunia.com/advisories/47910/

HDWiki URL SQL Injection Vulnerability
http://secunia.com/advisories/47907/

Voxofon - International Calls for Android Security Bypass Security Issue
http://secunia.com/advisories/47768/

QIWI Wallet for Android Security Bypass Security Issue
http://secunia.com/advisories/47696/

XWiki Enterprise Two Script Insertion Vulnerabilities
http://secunia.com/advisories/47885/

NexorONE "message" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47897/

Campaign Enterprise "SID" SQL Injection Vulnerability
http://secunia.com/advisories/47783/

IBM AIX "TCP large send offload" Denial of Service Vulnerability
http://secunia.com/advisories/47865/

Debian update for xen-qemu-dm-4.0
http://secunia.com/advisories/47844/

EMC Documentum xPlore Search Result Information Disclosure Security Issue
http://secunia.com/advisories/47920/

Ubuntu update for firefox
http://secunia.com/advisories/47902/

Apache Tomcat Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51200

PHP NULL Character Security Bypass Vulnerability
http://www.securityfocus.com/bid/44951

PHP Web Form Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51193

Apache Tomcat Parameter Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51447

Oracle Solaris CVE-2012-0096 Remote Vulnerability
http://www.securityfocus.com/bid/51490

PHP 'php_register_variable_ex()' Function Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/51830

GLPI Prior to 0.80.2 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48884

Bip File Descriptors Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51646

Multiple Red Hat Network Products XMLRPC Credentials Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51569

Ghostscript 'gs_type2_interpret()' Function NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43932

Ghostscript CVE-2010-4820 Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51847

Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51176

Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50755

Linux Kernel 'journal_get_superblock()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50663

Linux Kernel 'taskstats' Access Restriction Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/50314

Linux Kernel 'x25_parse_facilities()' CVE-2010-4164 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45055

Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50370

Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48802

Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44642

Apache HTTP Server Scoreboard Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/51407

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/50802

Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50494

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Multiple Vendors IPv6 Neighbor Discovery Router Advertisement Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45760

Ez Album 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/51781

TWiki 'organization' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/51731

LuraWave JP2 Browser Plug-In 'npjp2.dll' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51732

SilverStripe 'Title' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/51761

phux Download Manager 'file' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/51725

Vastal I-Tech Agent Zone 'search.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/51773

Clixint Technologies DPI 'showseries' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51734

LuraWave JP2 ActiveX Control 'jp2_x.dll' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51744

Cacti Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37109

Mozilla Firefox and SeaMonkey 'Firefox Recovery Key.html' Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/51787

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0447 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51757

Mozilla Firefox/SeaMonkey/Thunderbird Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/51765

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox/SeaMonkey/Thunderbird XPConnect Security Check Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/51752

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51642

Cacti Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/40332

Cacti Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/42575

Cacti Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/50671

Cacti Multiple Input Validation Security Vulnerabilities
http://www.securityfocus.com/bid/39639

Advantech/BroadWin SCADA WebAccess Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/47008

Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40467

Ghostscript TrueType Bytecode Interpreter Heap-Based Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42640

NexorONE 'login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51876

BASE 'base_qry_main.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/51874

Tube Ace 'q' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/51873

HDWiki URI SQL Injection Vulnerability
http://www.securityfocus.com/bid/51871

XRay CMS 'username' and 'password' SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/51870

Apache HTTP Server CVE-2011-3639 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/51869

Edraw PDF Viewer Component ActiveX Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51868

Edraw Diagram Component ActiveX Control 'LicenseName()' Method Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51866

0 件のコメント:

コメントを投稿