2012年2月9日木曜日

9日 木曜日、赤口


+ CVE-2005-2475 CVE-2008-0888 Race condition, Denial of Service (DoS), and possible code execution vulnerabilities in unzip
http://blogs.oracle.com/sunsecurity/entry/cve_2005_2475_cve_2008

+ Multiple Vulnerabilities in BIND DNS software
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_bind_dns

+ CVE-2010-2065 CVE-2010-2443 Integer Overflow and DoS Vulnerabilities in libtiff
http://blogs.oracle.com/sunsecurity/entry/cve_2010_2065_cve_2010

Google Chrome 17.0.963.46 released
http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html

RHSA-2012:0105 Important: mysql security update
http://rhn.redhat.com/errata/rhel-server-6-errata-security.html

CentOS alert CESA-2012:0060 (openssl)
http://lwn.net/Alerts/479839/

HS12-006: uCosminexus製品にクロスサイトスクリプティングの脆弱性
HS12-006: A cross-site scripting vulnerability was found in uCosminexus Products.
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-006/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-006/index.html

HS12-005: JP1製品にクロスサイトスクリプティングの脆弱
HS12-005: A cross-site scripting vulnerability was found in JP1 Products.
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-005/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-005/index.html

JVNVU#542123 複数の DNS ネームサーバの実装に問題
http://jvn.jp/cert/JVNVU542123/index.html

DNS Ghost Domains, How I loath you so!
http://isc.sans.edu/diary.html?storyid=12562

Oracle MySQL CVE-2012-0119 Remote Vulnerability
http://www.securityfocus.com/bid/51512





+ Ghost Domain Names: Revoked Yet Still Resolvable
https://www.isc.org/software/bind/advisories/cve-2012-1033
http://www.securitytracker.com/id/1026647
http://secunia.com/advisories/47884/
http://www.kb.cert.org/vuls/id/542123

+ Multiple Vulnerabilities in Adobe Flashplayer
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer4

+ Oracle Critical Patch Update Advisory - January 2012
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html

- Samba Memory Leak Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51713

- GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51439

[ANNOUNCE] Apache Jackrabbit 2.2.11 released
http://jackrabbit.apache.org/downloads.html

HPSBMU02742 SSRT100740 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Unauthorized Disclosure of Information
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03164351%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

PSN-2012-02-493: 2012-02 Network Management: No Scheduled SIRT Security Bulletins for February 2012
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2012-02-493&viewMode=view

RHSA-2012:0103 Moderate: squirrelmail security update
http://rhn.redhat.com/errata/RHSA-2012-0103.html

Debian : [DSA-2404-1] QEMU - Denial-Of-Service and Privilege Escalation Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37587

Independant Researcher : Apache CXF - Spoofing Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37589

Mandriva : [MDVSA-2012:014] GLPI - Information Disclosure Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37586

Netsparker : [NS-12-003] Batavi - SQL Injection Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37590

Red Hat : [RHSA-2012:0100-01] MRG Grid - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37584

Red Hat : [RHSA-2012:0099-01] MRG Grid - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37585

Ubuntu Security Notice : [USN-1356-1] Linux Kernel - Multiple Denial-Of-Service Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37581

Ubuntu Security Notice : [USN-1355-2] mozvoikko - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37582

Ubuntu Security Notice : [USN-1355-1] Firefox - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37583

Vulnerability-Lab : [VL-ID-423] eFronts - Community++ - Cross-site Scripting Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37591

「開発者名を“偽装”する」――悪質アプリの新手口
「Mobile」を「MobiIe」に、「Angry Birds」の開発者名に酷似させる
http://itpro.nikkeibp.co.jp/article/NEWS/20120209/380481/?ST=security

「暗号の2010年問題ではハッシュ関数の対応が遅れている」、日本ベリサイン
http://itpro.nikkeibp.co.jp/article/NEWS/20120208/380459/?ST=security

NECがスマホ/タブレット端末の管理サービス、第1号ユーザーは出光興産
http://itpro.nikkeibp.co.jp/article/NEWS/20120208/380431/?ST=security

「情報セキュリティガバナンス協議会」が発足、知識共有や啓蒙活動を実施
http://itpro.nikkeibp.co.jp/article/NEWS/20120208/380417/?ST=security

[security bulletin] HPSBMU02742 SSRT100740 rev.1 - HP System Management Homepage (SMH) for Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00037.html

ZDI-12-031 : Novell iPrint Server attributes-natural-language Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00048.html

ZDI-12-030 : IBM Rational Rhapsody BBFlashBack.Recorder.1 TestCompatibilityRecordMode Remote
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00047.html

ZDI-12-029 : IBM Rational Rhapsody BBFlashBack.Recorder.1 InsertMarker Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00046.html

ZDI-12-028 : IBM Rational Rhapsody BBFlashBack.FBRecorder.1 Control Multiple Remote Code Exe
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00045.html

ZDI-12-027 : IBM SPSS VsVIEW6.ocx ActiveX Control SaveDoc Method Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00044.html

ZDI-12-026 : IBM SPSS ExportHTML.dll ActiveX Control Render Method Remote Code Execution Vul
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00043.html

ZDI-12-025 : EMC Networker indexd.exe Opcode 0x01 Parsing Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00042.html

ZDI-12-024 : Total Defense Suite UNC Management Web Service uncsp_ViewReportsHomepage SQL In
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00041.html

ZDI-12-023 : Total Defense Suite UNC Management Web Service Database Credentials Disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00040.html

ZDI-12-022 : Total Defense Suite UNC Management Console ExportReport SQL Injection Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00039.html

ZDI-12-021 : Adobe Reader BMP Resource Signedness Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00038.html

Multiple vulnerabilities in ZENphoto
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00036.html

[security bulletin] HPSBUX02741 SSRT100728 rev.1 - HP-UX Apache Running Tomcat Servlet Engin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00034.html

Unauthenticated remote code execution on D-Link ShareCenter products
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00033.html

Cyberoam Central Console v2.00.2 - File Include Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00035.html

ISC BIND Cache Update Policy Can Be Bypassed to Allow Revoked Domain Names to Remain Resolvable
http://www.securitytracker.com/id/1026647

HP System Management Homepage Lets Remote Users Decrypt SSL/TLS Traffic
http://www.securitytracker.com/id/1026646

TYPSoft FTP Lets Remote Authenticated User Cause the Target Service to Crash
http://www.securitytracker.com/id/1026645

Kaixin001 for Android Security Bypass Security Issue
http://secunia.com/advisories/47828/

Horde Application Framework Email Validation Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47904/

Horde DIMP IMAP Mailbox Names Script Insertion Vulnerability
http://secunia.com/advisories/47879/

Horde IMP Multiple Vulnerabilities
http://secunia.com/advisories/47858/

GForge Advanced Server Multiple Vulnerabilities
http://secunia.com/advisories/47587/

Flyspray Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/47881/

Simple Groupware "export" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47877/

IBM Cognos TM1 Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47889/

Avaya Interaction Center ORB Service Buffer Overflow Vulnerability
http://secunia.com/advisories/44063/

zenon Two Code Execution Vulnerabilities
http://secunia.com/advisories/47892/

ISC BIND Deleted Domain Name Resolving Vulnerability
http://secunia.com/advisories/47884/

Oracle Solaris Adobe Flash Player Multiple Vulnerabilities
http://secunia.com/advisories/47886/

VU#542123 ISC BIND 9 resolver cache vulnerability
http://www.kb.cert.org/vuls/id/542123

REMOTE: mozilla firefox <= 10.0 local null byte bypass file check execution exploit
http://www.exploit-db.com/exploits/18472/

LOCAL: TORCS <= 1.3.2 xml buffer overflow /SAFESEH evasion
http://www.exploit-db.com/exploits/18471/

Sentinel Log Manager Web interface Information Disclosure Vulnerability
http://www.vupen.com/english/ADV-2012-0089.php

Apache CXF SOAP WS-Security UsernameToken Validation Bypass
http://www.vupen.com/english/ADV-2012-0088.php

RealNetworks RealPlayer Multiple Remote Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2012-0087.php

ISC BIND DNS Resolver Ghost Domain Names Caching Vulnerability
http://www.vupen.com/english/ADV-2012-0086.php

Oracle MySQL CVE-2012-0493 Remote Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51525

Oracle MySQL Server CVE-2012-0494 Local Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51523

Oracle MySQL Server CVE-2012-0491 Remote Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51518

Oracle MySQL Server CVE-2012-0495 Remote Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51522

Oracle MySQL Server CVE-2012-0117 Remote MySQL Server Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51521

Oracle MySQL Server CVE-2012-0486 Remote Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51514

Oracle MySQL Server CVE-2012-0496 Remote Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51507

Oracle MySQL Server CVE-2012-0492 Remote MySQL Server Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51516

Oracle MySQL Server CVE-2012-0489 Remote MySQL Server Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51510

Oracle MySQL Server CVE-2012-0487 Remote MySQL Server Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51503

Oracle MySQL CVE-2012-0113 Remote MySQL Server Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51488

Oracle MySQL Server CVE-2012-0485 Remote Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51513

Oracle MySQL Server CVE-2012-0488 Remote MySQL Server Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51506

Oracle MySQL Server CVE-2012-0114 Local Security Vulnerability
2012-02-09
http://www.securityfocus.com/bid/51520

Oracle MySQL CVE-2012-0116 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51508

Oracle MySQL CVE-2012-0120 Remote Vulnerability
http://www.securityfocus.com/bid/51517

Oracle MySQL Server CVE-2012-0484 Remote Security Vulnerability
http://www.securityfocus.com/bid/51515

Oracle MySQL CVE-2012-0115 Remote Vulnerability
http://www.securityfocus.com/bid/51504

Oracle MySQL CVE-2012-0118 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51511

Oracle MySQL CVE-2012-0075 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51526

Oracle MySQL Server CVE-2012-0112 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51519

Oracle MySQL Server CVE-2012-0490 Remote Security Vulnerability
http://www.securityfocus.com/bid/51524

Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51493

Samba Memory Leak Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51713

Ettercap GTK Insecure Temporary File Creation and Format String Vulnerabilities
http://www.securityfocus.com/bid/44078

Oracle MySQL Server CVE-2012-0087 Remote Security Vulnerability
http://www.securityfocus.com/bid/51509

Oracle MySQL Server CVE-2012-0101 Remote Security Vulnerability
http://www.securityfocus.com/bid/51505

Oracle MySQL Server CVE-2012-0102 Remote Security Vulnerability
http://www.securityfocus.com/bid/51502

Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51300

SquirrelMail Multiple HTML Injection, Cross Site Scripting, and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/48648

SquirrelMail Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42399

SquirrelMail 'mail_fetch' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40291

Symantec pcAnywhere Host Services Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51592

Symantec pcAnywhere Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/51593

Novell Open Enterprise Server iPrint CVE-2011-4194 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51791

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

Adobe Acrobat and Reader BMP Resources Signedness Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51350

GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51439

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Dream Report Multiple Remote Code Execution and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51655

BB Flashback SDK FBRecorder ActiveX Control Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/51184

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Mozilla Firefox IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51786

IBM SPSS SamplePower 'VsVIEW6' ActiveX Control Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/51448

IBM SPSS Data Collection and Dimensions ActiveX Control Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/51445

EMC NetWorker Unspecified Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51684

Multiple Horde Products Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/51586

Novell Sentinel Log Manager 'filename' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/51104

Adobe Flash Player CVE-2011-2459 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50620

Adobe Flash Player CVE-2011-2451 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50623

Adobe Flash Player CVE-2011-2455 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50627

Adobe Flash Player CVE-2011-2456 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50624

Adobe Flash Player CVE-2011-2454 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50626

Adobe Flash Player CVE-2011-2453 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50618

Adobe Flash Player CVE-2011-2457 Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50621

Adobe Flash Player CVE-2011-2450 Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50619

Adobe Flash Player CVE-2011-2452 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50622

Adobe Flash Player CVE-2011-2460 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50628

Adobe Flash Player CVE-2011-2458 Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/50629

Adobe Flash Player CVE-2011-2445 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50625

TORCS '.xml' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51919

D-Link ShareCenter Products Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/51918

Zenphoto Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51916

Computer Associates Total Defense SQL Injection and Information Disclosre Vulnerability
http://www.securityfocus.com/bid/51915

GForge Advanced Server Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51912

Google Chrome Prior to 17.0.963.46 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51911

Scientific Toolworks Understand 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/51910

Open Handset Alliance Android Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51909

IBM Cognos TM1 Executive Viewer Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51905

Cyberoam Central Console 'file' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/51901

Avaya Interaction Center ORB Service Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51899

0 件のコメント:

コメントを投稿