2012年3月12日月曜日

12日 月曜日、先負


HPSBMU02744 SSRT100776 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03223954%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

Vulnerability in Citrix XenDesktop 4.0 could result in Client Drive Mapping policy bypass
http://support.citrix.com/article/CTX131198

Weakness in the Default Configuration of NetScaler Access Gateway Enterprise Edition Could Result in Unauthorized Access to Network Resources
http://support.citrix.com/article/CTX118770

RSA SecurID and NFuse Classic - Credential Disclosure
http://support.citrix.com/article/CTX101736

Cross-Site Scripting Vulnerability in Citrix Web Interface
http://support.citrix.com/article/CTX120697

Vulnerability in XenApp 4.5 Hotfix Rollup Pack 3 could result in policy bypass
http://support.citrix.com/article/CTX118792

Multiple Vulnerabilities in Citrix XenServer Web Self Service
http://support.citrix.com/article/CTX132219

Citrix XenServer Denial of Service Vulnerabilities
http://support.citrix.com/article/CTX129208

Vulnerability in Clientless SSL VPN Products Could Result in Policy Bypass
http://support.citrix.com/article/CTX123610

Vulnerability in Citrix Password Manager could result in information disclosure
http://support.citrix.com/article/CTX120743

Vulnerabilities in XenApp and XenDesktop could result in arbitrary code execution
http://support.citrix.com/article/CTX128169

Vulnerability in Citrix Provisioning Services could result in Arbitrary Code Execution
http://support.citrix.com/article/CTX130846

Citrix XenServer Multiple Security Updates
http://support.citrix.com/article/CTX130325

Vulnerability in Citrix NetScaler and Citrix Access Gateway Enterprise Edition Could Result in Denial of Service
http://support.citrix.com/article/CTX123649

Vulnerability in Citrix Presentation Server for Windows could result in privilege escalation
http://support.citrix.com/article/CTX116310

Vulnerability in Citrix Presentation Server could allow authenticated users to gain unauthorized access to a desktop session
http://support.citrix.com/article/CTX116941

Vulnerability in Access Gateway Standard Edition and Advanced Edition appliance firmware could result in authentication bypass
http://support.citrix.com/article/CTX116930

Vulnerability in Citrix Secure Gateway version 3.1.4 could result in arbitrary code execution
http://support.citrix.com/article/CTX128168

Security Update to Citrix License Server
http://support.citrix.com/article/CTX120742

Vulnerability in Citrix Online Plug-ins and ICA Clients Could Result in SSL/TLS Certificate Spoofing
http://support.citrix.com/article/CTX123248

Vulnerability in Citrix XenServer 5.6 Could Result in Credential Disclosure
http://support.citrix.com/article/CTX129228

Vulnerability in Citrix Web Interface 5.0 for Java Application Servers could result in failure to terminate Web Interface user sessions
http://support.citrix.com/article/CTX118768

Vulnerability in Citrix EdgeSight for Active Application Monitoring and Citrix EdgeSight for Load Testing could result in arbitrary code execution
http://support.citrix.com/article/CTX129699

Vulnerability in Citrix NetScaler, Citrix NetScaler Application Firewall and Citrix Access Gateway Enterprise Edition could result in Denial of Service.
http://support.citrix.com/article/CTX123060

Vulnerabilities in Citrix Access Gateway Plug-in for Windows could result in arbitrary code execution
http://support.citrix.com/article/CTX129902

Vulnerability in Citrix Presentation Server could result in cryptographic settings not being correctly enforced
http://support.citrix.com/article/CTX114893

Vulnerabilities in Citrix Licensing administration components
http://support.citrix.com/article/CTX128167

Cross-site scripting vulnerability in XenServer XenAPI HTTP Interfaces
http://support.citrix.com/article/CTX117814

Vulnerability in XenServer Could Result in Authentication Bypass
http://support.citrix.com/article/CTX123456

Vulnerability in XenServer 5.0 and 5.5 Could Result in Arbitrary Code Execution
http://support.citrix.com/article/CTX123453

Vulnerabilities in XenApp and XenDesktop could result in arbitrary code execution
http://support.citrix.com/article/CTX129430

Vulnerability in Citrix Broadcast Server could result in SQL injection
http://support.citrix.com/article/CTX119315

「脆弱性体験学習ツールAppGoatハンズオンセミナー」開催のご案内
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_appgoat_2012_2.html

Google検索にプライバシー侵害の懸念広がるも利用は増える、米調査会社
http://itpro.nikkeibp.co.jp/article/NEWS/20120312/385802/?ST=security





+ Linux Kernel CVE-2011-4594 Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50984

++ Vulnerability in Citrix Presentation Server for Windows could result in privilege escalation
http://support.citrix.com/article/CTX116310

++ Vulnerability in Citrix Presentation Server could allow authenticated users to gain unauthorized access to a desktop session
http://support.citrix.com/article/CTX116941

- SA48319 Perl DBD::Pg Module Two Format String Vulnerabilities
http://secunia.com/advisories/48319/

- GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
http://www.securityfocus.com/bid/52201

[ANNOUNCE] PostgreSQL Code Factory 12.3 released
http://www.sqlmaestro.com/products/postgresql/codefactory/

[ANN] Release of Apache Jena TDB 0.9.0
http://incubator.apache.org/jena/

[ANNOUNCE] Pyrseas 0.5.0 is now available
http://pgxn.org/dist/pyrseas/

[ANNOUNCE] Apache MRUnit 0.8.1-incubating released
http://www.apache.org/dyn/closer.cgi/incubator/mrunit/

Google Chrome 17.0.963.79 released
http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update_10.html

Google Chromebooks 17.0.963.78 released
http://googlechromereleases.blogspot.com/2012/03/chrome-os-stable-channel-update.html
http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html

CentOS 5.8 released
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.8

CentOS alert CESA-2012:0376 (systemtap)
http://lwn.net/Alerts/486057/

CentOS alert CESA-2012:0376 (systemtap)
http://lwn.net/Alerts/486056/

MySQL 5.6.6 (Not yet released)
http://dev.mysql.com/doc/refman/5.6/en/news-5-6-6.html

スマホを狙うワンクリ詐欺の新手口、シャッター音や振動で驚かす
悪質アプリでAndroid端末を“乗っ取り”、架空の料金を請求
http://itpro.nikkeibp.co.jp/article/NEWS/20120312/385782/?ST=security

LSE-2012-03-01: PyPAM -- Python bindings for PAM - Double Free Corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00043.html

VMSA-2012-0003 VMware VirtualCenter Update and ESX 3.5 patch update JRE
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00041.html

VMSA-2012-0002 VMware vCenter Chargeback Manager Information Leak and Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00040.html

An Analysis of Jester's QR Code Attack. (Guest Diary)
http://isc.sans.edu/diary.html?storyid=12760

VMware New and Updated Advisories
http://isc.sans.edu/diary.html?storyid=12754

TIBCO Spotfire Bug Lets Remote Users Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1026783

TIBCO ActiveMatrix Bugs Disclosure Potentially Sensitive Information and Permit Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026782

Apple iTunes Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026781

Zone-H celebrates its 10 years!
http://www.zone-h.org/news/id/4742

DotNetNuke Arbitrary File Upload Vulnerability
http://secunia.com/advisories/48333/

SysAid Cross-Site Scripting and Script Insertion Vulnerabilities
http://secunia.com/advisories/48304/

OSClass combine.php File Manipulation Vulnerability
http://secunia.com/advisories/48284/

TIBCO Products Unspecified Information Disclosure Vulnerability
http://secunia.com/advisories/48345/

TIBCO ActiveMatrix Products Cross-Site Scripting and Information Disclosure Vulnerabilities
http://secunia.com/advisories/48342/

VMware vCenter Chargeback Manager XML API Handling Vulnerability
http://secunia.com/advisories/48301/

VMware vCenter Chargeback Manager XML API Handling Vulnerability
http://secunia.com/advisories/48296/

SUSE update for gnutls
http://secunia.com/advisories/46237/

SUSE update for libxslt
http://secunia.com/advisories/47733/

SUSE update for libxml2
http://secunia.com/advisories/48230/

TIBCO Spotfire Products Unspecified Information Disclosure Vulnerability
http://secunia.com/advisories/48337/

VMware ESX Server / VirtualCenter JRE Multiple Vulnerabilties
http://secunia.com/advisories/48335/

VMware ESX / vCenter Server JRE Multiple Vulnerabilities
http://secunia.com/advisories/48323/

phpLDAPadmin "filter" and "attr" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48273/

Perl DBD::Pg Module Two Format String Vulnerabilities
http://secunia.com/advisories/48319/

Perl YAML::LibYAML Module YAML Document Parsing Format String Vulnerabilities
http://secunia.com/advisories/48317/

Ubuntu update for python-pam
http://secunia.com/advisories/48332/

Apple iTunes Multiple WebKit Vulnerabilities
http://secunia.com/advisories/48274/

Apple iOS Multiple Vulnerabilities
http://secunia.com/advisories/48288/

Apple TV libresolv Integer Overflow Vulnerability
http://secunia.com/advisories/48289/

Debian update for freetype
http://secunia.com/advisories/48300/

SUSE update for samba
http://secunia.com/advisories/48341/

Google Chrome Two Code Execution Vulnerabilities
http://secunia.com/advisories/48321/

Cnectd for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52390

glibc and eglibc 'nis/nss_nis/nis-pwd.c' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37885

GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46740

GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50898

GNU glibc 'fnmatch()' Function Stack Corruption Vulnerability
http://www.securityfocus.com/bid/46563

GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51439

'glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47370

GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
http://www.securityfocus.com/bid/52201

Oracle Java SE CVE-2011-3516 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50229

Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50234

Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50218

SystemTap DWARF Expression Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52121

PyPAM Password Null Byte Handling Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52370

Linux Kernel 'net/ipv4/igmp.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51343

Samba 'AndX' Request CVE-2012-0870 Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52103

Linux Kernel 'journal_get_superblock()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50663

Linux Kernel CVE-2011-4594 Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50984

Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50370

Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366

Linux Kernel XFS Filesystem 'fs/xfs/xfs_acl.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/51380

Oracle Java SE CVE-2011-3561 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50250

Oracle Java SE CVE-2011-3552 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50248

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50243

Oracle Java SE CVE-2011-3553 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50246

Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50236

Oracle Java SE CVE-2011-3546 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50239

Oracle Java SE CVE-2011-3555 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50237

Oracle Java SE CVE-2011-3558 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50242

Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50231

Oracle Java SE CVE-2011-3549 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50223

Oracle Java SE CVE-2011-3550 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50226

Oracle Java SE CVE-2011-3551 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50224

Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50216

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50215

Oracle Java SE CVE-2011-3548 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50211

Youni SMS for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52394

YagattaTalk for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52393

App Lock - App Protector for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52389

Tiny Password Free for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52388

SquirrelMail Autocomplete Plugin Email Addresses Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52387

DotNetNuke Remote Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/52386

TIBCO ActiveMatrix Products Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52385

Jenkins Multiple Cross Site Scripting and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/52384

TIBCO ActiveMatrix Products Unspecified Credentials Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52383

TIBCO ActiveMatrix Products Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52382

Perl YAML-LibYAML Module 'perl_libyaml.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/52381

TIBCO Spotfire Products Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52380

Expat XML Parsing Multiple Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52379

phpMyVisites 'phpmv2/index.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52377

VMware vCenter Chargeback Manager Information Disclosure and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52376

0 件のコメント:

コメントを投稿