2012年4月11日水曜日

11日 水曜日、大安


+ マイクロソフト セキュリティ情報 2012 年 4 月のセキュリティ情報
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-apr
http://technet.microsoft.com/en-us/security/bulletin/ms12-apr

+ MS12-023 - 緊急 Internet Explorer 用の累積的なセキュリティ更新プログラム (2675157)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-023
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0168
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0169
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0170
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0171
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0172

+ MS12-024 - 緊急 Windows の脆弱性により、リモートでコードが実行される (2653956)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-024
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0151

+ MS12-025 - 緊急 .NET Framework の脆弱性により、リモートでコードが実行される (2671605)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-025
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0163

+ MS12-026 - 重要 Forefront Unified Access Gateway (UAG) の脆弱性により、情報漏えいが起こる (2663860)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-026
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0146
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0147

+ MS12-027 - 緊急 Windows コモン コントロールの脆弱性により、リモートでコードが実行される (2664258)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-027
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0158

+ MS12-028 - 重要 Microsoft Office の脆弱性により、リモートでコードが実行される (2639185)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-028
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0177

+ RHSA-2012:0467 Important: freetype security update
http://rhn.redhat.com/errata/RHSA-2012-0467.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1144

+ RHSA-2012:0468 Important: libtiff security update
http://rhn.redhat.com/errata/RHSA-2012-0468.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1173

+ RHSA-2012:0465 Critical: samba security update
http://rhn.redhat.com/errata/RHSA-2012-0465.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182

+ Samba 3.6.4, 3.5.14, 3.4.16 released
http://samba.org/samba/history/samba-3.6.4.html
http://samba.org/samba/history/samba-3.5.14.html
http://samba.org/samba/history/samba-3.4.16.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182

APSB12-08 Security updates available for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb12-08.html

HPSBPV02754 SSRT100803 rev.1 - HP ProCurve 5400 zl Switch, Compact flash card virus
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/action.process/public/kb/docDisplay/?javax.portlet.action=true&spf_p.tpst=kbDocDisplay&javax.portlet.begCacheTok=com.vignette.cachetoken&spf_p.prp_kbDocDisplay=wsrp-interactionState%3DdocId%253Demr_na-c03249176%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0133

ウイルスバスター モバイル for AndroidTM、Google公式サイトにて販売開始
~Android向けセキュリティ製品の利用をより手軽に~
http://www.trendmicro.co.jp/support/news.asp?id=1760

Sudo 1.8.5b7, 1.8.5.b8 released
http://www.sudo.ws/sudo/devel.html#1.8.5b7
http://www.sudo.ws/sudo/devel.html#1.8.5b8

GroupWare epesiBIM CRM 1.2.1 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00066.html

Matterdaddy Market v1.1 - SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00065.html

[SECURITY] [DSA 2448-1] inspircd security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00064.html

JVNDB-2012-002022 phpMyAdmin の show_config_errors.php における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002022.html

JVNDB-2012-002021 Google Chrome 上で稼働する Adobe Flash Player におけるサービス運用妨害 (メモリ破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002021.html

JVNDB-2012-002020 Google Chrome 上で稼働する Adobe Flash Player におけるサービス運用妨害 (メモリ破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002020.html

VU#400619 Pluck SiteLife software multiple XSS vulnerabilities
http://www.kb.cert.org/vuls/id/400619

Oracle Outside In 'JPEG 2000 Filter' Remote Heap Buffer Overflow Vulnerabilities
http://www.securiteam.com/securitynews/5QP360U6UI.html

Cisco Show and Share Anonymous Access Security Bypass Vulnerability
http://www.securiteam.com/securitynews/5FP36006UO.html

Microsoft Office WPS File Heap Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026911

Microsoft Works WPS File Heap Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026910

Microsoft Forefront Unified Access Gateway Bugs Let Remote Users Obtain Potentially Sensitive Information and Conduct Browser Redirection Attacks
http://www.securitytracker.com/id/1026909

Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026908

Microsoft .NET Parameter Validation Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026907

Windows Authenticode Signature Verification Can Be Bypassed By Remote or Local Users
http://www.securitytracker.com/id/1026906

Microsoft BizTalk Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026905

Microsoft Visual Basic Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026904

Microsoft Visual FoxPro Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026903

Microsoft Commerce Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026902

Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026901

Microsoft Office Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026900

Microsoft SQL Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026899

Windows Vista RIP
http://isc.sans.edu/diary.html?storyid=12943

Microsoft April 2012 Black Tuesday Update - Overview
http://isc.sans.edu/diary.html?storyid=12949

Adobe April 2012 Black Tuesday Update
http://isc.sans.edu/diary.html?storyid=12952

SAMBA "root" credential remote code execution.
http://isc.sans.edu/diary.html?storyid=12955

Cisco IronPort Web Security Appliance Multiple Vulnerabilities
http://secunia.com/advisories/48752/

Microsoft Windows Common Control Library ActiveX Control Vulnerability
http://secunia.com/advisories/48786/

Microsoft Internet Explorer Multiple Vulnerabilities
http://secunia.com/advisories/48724/

Microsoft Forefront Unified Access Gateway Two Vulnerabilities
http://secunia.com/advisories/48787/

Microsoft .NET Framework CRL Parameter Parsing Vulnerability
http://secunia.com/advisories/48785/

Microsoft Office/Works WPS Converter Buffer Overflow Vulnerability
http://secunia.com/advisories/48723/

Microsoft Windows Authenticode Signature Verification Security Bypass
http://secunia.com/advisories/48581/

Gentoo update for inspircd
http://secunia.com/advisories/48702/

Quest ActiveRoles Server Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48714/

PrestaShop Socolissimo Module Parameter Names and Values Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48036/

SUSE update for openssl
http://secunia.com/advisories/48704/

Nimbuzz Chat History "View in browser" Script Insertion Vulnerability
http://secunia.com/advisories/48734/

Seditio Pm Okuma Sistemi Plugin "newpmtext" Script Insertion Vulnerability
http://secunia.com/advisories/48736/

WordPress Nmedia Users File Uploader Plugin Multiple Vulnerabilities
http://secunia.com/advisories/48765/

CitrusDB "load" File Inclusion Vulnerabilities
http://secunia.com/advisories/48784/

WordPress WP Marketplace Plugin File Enumeration Weakness and File Upload Vulnerability
http://secunia.com/advisories/48765/

Links Graphics Renderer and XBM Decoder Vulnerabilities
http://secunia.com/advisories/48689/

Gentoo update for virtualbox
http://secunia.com/advisories/48755/

Debian update for inspircd
http://secunia.com/advisories/48753/

REMOTE: IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow
http://www.exploit-db.com/exploits/18727

Google Chrome Prior to 18.0.1025.151 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52913

Microsoft .NET Framework Parameter Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52921

Adobe Acrobat and Reader (CVE-2012-0777) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52950

Adobe Acrobat and Reader (CVE-2012-0774) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52951

Adobe Acrobat and Reader (CVE-2012-0775) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52949

libTIFF CVE-2012-1173 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52891

FreeType Versions Prior to 2.4.9 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52318

Multiple ABB Products ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52888

RETIRED: Microsoft April 2012 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/52910

Multiple Vendor Products Security Vulnerabilities
http://www.securityfocus.com/bid/52566

RETIRED: Adobe Acrobat and Reader APSB12-08 Advance Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52919

InspIRCd Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52561

Oracle VM VirtualBox CVE-2012-0105 Local Vulnerability
http://www.securityfocus.com/bid/51461

Oracle VM VirtualBox CVE-2011-2300 Local Vulnerability
http://www.securityfocus.com/bid/48793

Oracle VM VirtualBox CVE-2011-2305 Local Vulnerability
http://www.securityfocus.com/bid/48781

Oracle VM VirtualBox CVE-2012-0111 Local Vulnerability
http://www.securityfocus.com/bid/51465

Oracle VM VirtualBox CVE-2010-4414 Local Extensions Vulnerability
http://www.securityfocus.com/bid/45876

IBM Tivoli Provisioning Manager Express ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52252

Schneider Electric Modicon Quantum Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51605

Ubuntu cobbler 'cobbler-ubuntu-import' GPG Signature Verification Security Bypass Vulnerability
http://www.securityfocus.com/bid/52971

Matterdaddy Market Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52970

Pluck SiteLife Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52968

Quest ActiveRoles Server Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52965

Nmedia Users File Uploader plugin for WordPress Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52964

Joomla The Estate Agent Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52963

PrestaShop Socolissimo Module Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52962

Nimbuzz 'View in browser' Feature HTML Injection Vulnerability
http://www.securityfocus.com/bid/52961

WordPress WP Marketplace Plugin File Enumeration Weakness and File Upload Vulnerabilities
http://www.securityfocus.com/bid/52960

Links Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52959

Seditio CMS PmOS Plugin Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52958

OpenCart Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52957

Adobe Acrobat and Reader (CVE-2012-0776) Security Bypass Vulnerability
http://www.securityfocus.com/bid/52952

Microsoft Windows Common Controls ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52911

Microsoft Forefront Unified Access Gateway Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52909

Microsoft Internet Explorer CVE-2012-0172 VML Style Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52906

Microsoft Internet Explorer CVE-2012-0171 SelectAll Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52905

Microsoft Internet Explorer CVE-2012-0170 OnReadyStateChange Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52904

Microsoft Forefront Unified Access Gateway URI Open Redirection Vulnerability
http://www.securityfocus.com/bid/52903

Microsoft Internet Explorer CVE-2012-0169 JScript9 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52902

Microsoft Internet Explorer CVE-2012-0168 Print Feature Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52889

Microsoft Windows Authenticode Signature Verification Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52868

Microsoft Office Works File Converter (CVE-2012-0177) Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52867

0 件のコメント:

コメントを投稿