2012年3月15日木曜日

15日 木曜日、赤口


McAfee Email Gateway Lets Remote Users Conduct Cross-Site Scripting Attacks and Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1026807

McAfee Email and Web Security Appliance Lets Remote Users Conduct Cross-Site Scripting Attacks and Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1026806





+ OpenSSL 1.0.1 released
http://www.openssl.org/
http://www.openssl.org/source/exp/CHANGES

+ RHSA-2012:0387 Critical: firefox security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0387.html

- Cisco Firewall Services Module Crafted Protocol Independent Multicast Message Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm

- Linux Kernel Headroom Check 'udp6_ufo_fragment()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50751

[ANNOUNCE] PostgresDAC v2.8.0 is out!
http://microolap.com/products/connectivity/postgresdac/download/

[ANN] Apache Tomcat Connectors 1.2.33 released
http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html

CentOS alert CESA-2012:0387 (firefox)
http://lwn.net/Alerts/486444/

CentOS alert CESA-2012:0388 (thunderbird)
http://lwn.net/Alerts/486446/

Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa

Cisco Firewall Services Module Crafted Protocol Independent Multicast Message Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm

Cisco ASA 5500 Series Adaptive Security Appliance Clientless VPN ActiveX Control Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient

PSN-2012-02-513: 2012-03 Security Bulletin: Secure Access (SA): Cross Site Scripting Issue
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2012-02-513&viewMode=view

SYM12-005: Security Advisories Relating to Symantec Products - Altiris WISE Package Studio SQL Injections
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120314_00

Lm_sensors 3.3.2 Released!
http://www.lm-sensors.org/
http://www.lm-sensors.org/browser/lm-sensors/tags/V3-3-2/CHANGES

DBFlute-0.9.9.3C released
http://www.seasar.org/wiki/index.php?cmd=edit&page=SeasarWhatsNew%2F

「攻撃プログラムが30日以内に出現する恐れ」、Windowsに危険な脆弱性
マイクロソフトはパッチを公開、RDPのユーザーはすぐに適用を
http://itpro.nikkeibp.co.jp/article/NEWS/20120315/386421/?ST=security

Oracle Exadata Infiniband Switch default logins and world readable shadow file
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00063.html

Struts2 Security Challenge
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00062.html

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Applian
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00059.html

Cisco Security Advisory: Cisco Firewall Services Module Crafted Protocol Independent Multicast Messa
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00060.html

Cisco Security Advisory: Cisco ASA 5500 Series Adaptive Security Appliance Clientless VPN ActiveX Co
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00061.html

VU#339177 Cisco AnyConnect Clientless SSL VPN Portforwarder ActiveX control buffer
http://www.kb.cert.org/vuls/id/339177

Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026804

Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026803

Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026801

Cisco ASA Multiple Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1026800

Cisco ASA Clientless VPN ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026799

Cisco Firewall Services Module Protocol Independent Multicast (PIM) Processing Error Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026798

DoS/PoC: Epson EventManager <= 2.50 Denial of Service
http://www.exploit-db.com/exploits/18602

DoS/PoC: EMC NetWorker <= 7.6 sp3 Denial of Service
http://www.exploit-db.com/exploits/18601

DoS/PoC: Presto! PageManager <= 9.01 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/18600

Mozilla Products Multiple Code Execution and Security Bypass (Pwn2own)
http://www.vupen.com/english/ADV-2012-0142.php

FreeType TrueType Font Handling 'ttinterp.c' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44643

Cisco Adaptive Security Appliances (ASA) 5500 Clientless VPN Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52482

Oracle Solaris CVE-2012-0109 Local Solaris Vulnerability
http://www.securityfocus.com/bid/51487

Oracle Java SE CVE-2011-3549 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50223

Adobe Flash Player CVE-2011-2430 Streaming Media Logic Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49717

Oracle Sun Solaris CVE-2012-0094 Remote Security Vulnerability
http://www.securityfocus.com/bid/51476

Oracle Sun Solaris CVE-2012-0099 Remote Security Vulnerability
http://www.securityfocus.com/bid/51500

Oracle Solaris CVE-2012-0096 Remote Vulnerability
http://www.securityfocus.com/bid/51490

Oracle Solaris CVE-2012-0098 Local Solaris Vulnerability
http://www.securityfocus.com/bid/51499

Oracle Java SE CVE-2011-3561 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50250

Oracle Sun Solaris CVE-2012-0100 Local Security Vulnerability
http://www.securityfocus.com/bid/51475

Oracle Java SE CVE-2011-3552 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50248

Oracle Java SE CVE-2011-3553 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50246

Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50236

Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50216

Oracle Java SE CVE-2011-3548 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50211

Oracle Java SE CVE-2011-3550 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50226

Oracle Java SE CVE-2011-3551 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50224

Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50231

Oracle Java SE CVE-2011-3558 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50242

Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50234

Apache APR 'apr_fnmatch.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47929

Adobe Flash Player CVE-2011-2107 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/48107

Adobe Flash Player CVE-2011-2444 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/49710

Apache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48667

Apache Tomcat AJP Protocol Security Bypass Vulnerability
http://www.securityfocus.com/bid/49353

Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50243

Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50215

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE CVE-2011-3546 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50239

Oracle Java SE CVE-2011-3516 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50229

Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50218

GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49148

Adobe Flash Player CVE-2011-2428 Logic Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49716

Adobe Flash Player CVE-2011-2429 Security Control Bypass Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49718

Adobe Flash Player CVE-2011-2427 AVM Stack Overflow Vulnerability
http://www.securityfocus.com/bid/49715

Adobe Flash Player CVE-2011-2426 AVM Stack Overflow Vulnerability
http://www.securityfocus.com/bid/49714

Adobe Flash Player CVE-2011-2417 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49084

Adobe Flash Player CVE-2011-2415 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49077

Adobe Flash Player CVE-2011-2140 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49083

Adobe Flash Player CVE-2011-2425 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49085

Adobe Flash Player CVE-2011-2416 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/49081

Apache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48456

Adobe Flash Player CVE-2011-2414 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49076

Microsoft Remote Desktop Protocol Service CVE-2012-0152 Denial of Service Vulnerability
http://www.securityfocus.com/bid/52354

Microsoft Remote Desktop Protocol CVE-2012-0002 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52353

Adobe Flash Player 'BitmapData.scroll' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/49080

Adobe Flash Player CVE-2011-2139 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/49086

Adobe Flash Player CVE-2011-2110 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/48268

Adobe Flash Player CVE-2011-2137 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49075

Adobe Flash Player CVE-2011-2136 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/49079

Apache APR 'apr_fnmatch()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47820

Adobe Flash Player CVE-2011-2130 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49073

Adobe Flash Player 'flash.display' Class Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49082

Adobe Flash Player CVE-2011-2134 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49074

XnView Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/52405

Microsoft Windows DNS Server (CVE-2012-0006) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52374

Microsoft Windows Kernel 'Win32k.sys' (CVE-2012-0157) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/52317

Microsoft Windows 'DirectWrite' API Denial of Service Vulnerability
http://www.securityfocus.com/bid/52332

Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/46630

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0462 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52467

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0456 SVG Filters Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52461

Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50755

Linux Kernel 'FUSE_NOTIFY_INVAL_ENTRY' Message Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49527

Linux Kernel Headroom Check 'udp6_ufo_fragment()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50751

Linux Kernel 'CIFSFindNext()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/49295

Linux Kernel 'fs/befs/linuxvfs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49256

Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44642

Linux Kernel eCryptfs Multiple Vulnerabilities
http://www.securityfocus.com/bid/49108

Linux Kernel 'perf_count_sw_cpu_clock' Event Denial of Service Vulnerability
http://www.securityfocus.com/bid/49152

Linux Kernel 'hfs_find_init()' Function NULL Pointer Deference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48236

Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366

Red Hat Linux Kernel VLAN Packets Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48907

Linux Kernel EFI Partition Denial of Service Vulnerability
http://www.securityfocus.com/bid/47343

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0457 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52459

Mozilla Firefox/Thunderbird/SeaMonkey HTTP Header Security Bypass Vulnerability
http://www.securityfocus.com/bid/52463

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0458 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52460

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0461 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52464

Mozilla Firefox/Thunderbird/SeaMonkey 'cssText' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52457

Mozilla Firefox/Thunderbird/SeaMonkey 'array.join' CVE-2012-0464 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52465

Mozilla Firefox, Thunderbird, and SeaMonkey Drag and Drop Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52458

Mozilla Firefox/SeaMonkey/Thunderbird 'window.fullScreen' Security Bypass Vulnerability
http://www.securityfocus.com/bid/52456

Encaps PHP Gallery 'item_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52501

Drupal Slidebox Module Security Bypass Vulnerability
http://www.securityfocus.com/bid/52500

Drupal Language Icons Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52499

asaanCart Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/52498

Drupal Views Language Switcher Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52497

WaliSMS CN for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52495

Message Forwarder for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52492

TouchPal Contacts for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52491

Textdroid for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52490

Cisco ASA Threat Detection Denial of Service Vulnerability
http://www.securityfocus.com/bid/52489

Cisco ASA Syslog Message 305006 Denial of Service Vulnerability
http://www.securityfocus.com/bid/52488

McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities
http://www.securityfocus.com/bid/52487

Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
http://www.securityfocus.com/bid/52484

Multiple Xerox Devices Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/52483

Cisco Multiple Products Protocol Independent Multicast Denial of Service Vulnerability
http://www.securityfocus.com/bid/52481

NetFront Life Browser for Android Unspecified Security Vulnerability
http://www.securityfocus.com/bid/52480

Modx Revolution 'index.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/52479

Simple Posting System 'Homepage' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/52478

Simple Posting System 'old' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/52477

Pidgin 'msn_oim_report_to_user()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/52475

Max's PHP Photo Album 'id' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/52474

OneFileCMS Security Bypass Vulnerability
http://www.securityfocus.com/bid/52473

Max's Guestbook Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52471

ZyXel GS1510 Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/52468

Symantec Altiris WISE Package Studio Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52392

0 件のコメント:

コメントを投稿