2012年4月9日月曜日

9日 月曜日、先負












phpMyAdmin 3.5.0 released
http://sourceforge.net/news/?group_id=23067&id=307135

UPDATE: Cisco IOS Software Smart Install Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall

データベースサーバのメンテナンスのお知らせ(2012年4月7日)
http://www.trendmicro.co.jp/support/news.asp?id=1762

Postfix 2.10 Snapshot 20120407 released
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.10-20120407.HISTORY

MySQL 5.5.24 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-24.html

JVNDB-2012-001998 GitHub Enterprise における public_key[user_id] の値を設定される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001998.html

JVNDB-2012-001997 Redmine における属性を設定される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001997.html

JVNDB-2008-002524 Spree のセッション Cookie ストアの実装における暗号保護メカニズムを容易に回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002524.html

JVNDB-2008-002523 Spree における Order ステートの値を設定される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002523.html

JVNDB-2008-002522 Insoshi における ForumPost user_id の値を設定される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002522.html

JVNDB-2012-001996 OpenSSH の gss-serv.c 内の ssh_gssapi_parse_ename 関数におけるサービス運用妨害 (メモリ消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001996.html

JVNDB-2012-001995 F5 FirePass の sudoers ファイルにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001995.html

JVNDB-2012-001994 F5 FirePass の my.activation.php3 における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001994.html

JVNDB-2012-001993 Cisco WebEx Recording Format (WRF) Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001993.html

JVNDB-2012-001992 Cisco WebEx Recording Format (WRF) Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001992.html

JVNDB-2012-001991 Cisco WebEx Recording Format (WRF) Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001991.html

[security bulletin] HPSBUX02760 SSRT100805 rev.1 - HP-UX Running Java, Remote Unauthorized A
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00048.html

[security bulletin] HPSBUX02758 SSRT100774 rev.1 - HP-UX running DCE, Remote Denial of Servi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00047.html

[security bulletin] HPSBUX02757 SSRT100779 rev.2 - HP-UX Running Java, Remote Unauthorized A
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00046.html

[waraxe-2012-SA#083] - Multiple Vulnerabilities in Uploadify 2.1.4
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00045.html

[waraxe-2012-SA#082] - File Existence Disclosure in Uploadify 3.0.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00044.html

Wordpress taggator plugin Sql Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00042.html

Quest Toad for Oracle Explain Plan Display ActiveX Control (QExplain2.dll 6.6.1.1115) Remote File Cr
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00040.html

Quest vWorkspace 7.5 Connection Broker Client ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLa
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00038.html

Sony Bravia Remote Denial of Service - CVE-2012-2210
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00043.html

[MATTA-2012-001] CVE-2012-1301; 0day; Open Proxy vulnerability in Umbraco 4.7
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00039.html

[ MDVSA-2012:054 ] libtiff
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00037.html

Sudo 1.8.5b6 released
http://www.sudo.ws/sudo/devel.html#1.8.5b6

Blog Log: More noise or a rich source of intelligence?
http://isc.sans.edu/diary.html?storyid=12928

Phising and client side attacks, the future?
http://isc.sans.edu/diary.html?storyid=12925

Social Share Privacy
http://isc.sans.edu/diary.html?storyid=12910

Another OS X Java Patch
http://isc.sans.edu/diary.html?storyid=12913

LibTIFF Buffer Overflow in gtTileSeparate() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026895

Novell iManager JClient Buffer Overflow Lets Remote Authenticated Users Deny Service
http://www.securitytracker.com/id/1026894

Juniper Secure Access Input Validation Flaw Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026893

REMOTE: Distinct TFTP Server <= 3.01 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/18718

REMOTE: LANDesk Lenovo ThinkManagement Console Remote Command Execution
http://www.exploit-db.com/exploits/18714

LOCAL: CastRipper [.m3u] 2.9.6 stack buffer overflow
http://www.exploit-db.com/exploits/18721

DoS/PoC: Play [EX] 2.1 Playlist File (M3U/PLS/LST) DoS Exploit
http://www.exploit-db.com/exploits/18719

DoS/PoC: AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow
http://www.exploit-db.com/exploits/18717

DoS/PoC: BulletProof FTP Client 2010 - Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/18716

Arbor Peakflow SP Login Interface Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48728/

Quest Explain Plan Display ActiveX Control "SaveToFile()" Insecure Method
http://secunia.com/advisories/48681/

Quest Connection Broker Client ActiveX Control "SaveMiniLaunchFile()" Insecure Method
http://secunia.com/advisories/48674/

Zend Optimizer Insecure Permissions Privilege Escalation Security Issue
http://secunia.com/advisories/48642/

vBulletin Two Script Insertion Vulnerabilities
http://secunia.com/advisories/48541/

Airtime Multiple Vulnerabilities
http://secunia.com/advisories/48711/

Joomla! VirtueMart Component "virtuemart_userinfo_id" SQL Injection Vulnerability
http://secunia.com/advisories/48713/

eGroupware "menuaction" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48703/

Sony BRAVIA TV Datagram Flooding Denial of Service
http://secunia.com/advisories/48705/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/48732/

QuickBooks Help System Protocol Handler File Disclosure and Buffer Overflow Vulnerabilities
http://secunia.com/advisories/48686/

slock "XRaiseWindow()" Handling Lock Screen Bypass Weakness
http://secunia.com/advisories/48700/

SUSE update for php5
http://secunia.com/advisories/48726/

GENU "article_id" SQL Injection Vulnerability
http://secunia.com/advisories/48701/

Siemens Scalance Firewall Two Vulnerabilities
http://secunia.com/advisories/48680/

Siemens Scalance X Switches HTTP Request Handling Denial of Service
http://secunia.com/advisories/48730/

SUSE update for nginx-1.0
http://secunia.com/advisories/48698/

Ubuntu update for gnutls26
http://secunia.com/advisories/48712/

Ubuntu update for libpng
http://secunia.com/advisories/48721/

Novell iManager jclient "EnteredAttrName" Buffer Overflow Vulnerability
http://secunia.com/advisories/48672/

PHP CVE-2012-0831 'magic_quotes_gpc' Directive Security Bypass Weakness
http://www.securityfocus.com/bid/51954

Suhosin Extension Transparent Cookie Encryption Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51574

PHP CVE-2012-0057 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51806

PHP 'zend_strndup()' Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/51417

Sectool DBus File Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/52884

libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52049

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52668

taglib Buffer Overflow and Divide-By-Zero Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52284

taglib Memory Corruption and Infinite Loop Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/52290

python-paste-script Root GID Files Arbitrary File Access Vulnerability
http://www.securityfocus.com/bid/52147

ISC BIND 9 Recursive Queries Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50690

GnuTLS 'gnutls_session_get_data()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50609

GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52667

Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/46630

0 件のコメント:

コメントを投稿