2012年5月29日火曜日

29日 火曜日、赤口


+ PHP vulnerability CVE-2012-1823 being exploited in the wild
http://isc.sans.edu/diary.html?storyid=13312

+ SA49300 VMware vMA Library Loading Privilege Escalation Vulnerability
http://secunia.com/advisories/49300/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2752

+ REMOTE: Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability
http://www.exploit-db.com/exploits/18942

+ DoS/PoC: LibreOffice 3.5.3 .rtf FileOpen Crash
http://www.exploit-db.com/exploits/18940
http://www.securityfocus.com/bid/53700

Trend Micro InterScan Messaging Security Virtual Appliance8.2 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1781

情報漏えいで生じた費用は1企業当たり2億円、シマンテック調査
http://itpro.nikkeibp.co.jp/article/NEWS/20120529/399261/?ST=security

AXSEEDがMDMとウイルス対策ソフトの連携機能をサービスに追加
http://itpro.nikkeibp.co.jp/article/NEWS/20120528/399240/?ST=security

[ MDVSA-2012:082 ] pidgin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00136.html

[SE-2011-01] Security of SAT TV set-to-boxes and DVB chipsets (details released)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00135.html

WinRadius Server Denial Of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00134.html

Tftpd32 DNS Server Denial Of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00133.html

JVNDB-2012-002549 Linux Kernel の crypto/ghash-generic.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002549.html

JVNDB-2012-002548 Linux Kernel の sysrq_sysctl_handler 関数におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002548.html

JVNDB-2012-002547 Linux Kernel の setup_cifs_sb 関数におけるサービス運用妨害 (システムクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002547.html

JVNDB-2012-002546 Linux Kernel の dma_rx 関数におけるサービス運用妨害 (システムクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002546.html

JVNDB-2012-002545 Linux Kernel の fuse_notify_inval_entry 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002545.html

JVNDB-2012-002544 Linux Kernel の CIFSFindNext 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002544.html

JVNDB-2012-002543 Linux Kernel の IPv4 と IPv6 の実装におけるサービス運用妨害 (ネットワーク障害) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002543.html

JVNDB-2012-002542 Linux Kernel のパフォーマンスイベントサブシステムにおけるサービス運用妨害 (システムハング) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002542.html

JVNDB-2012-002541 Linux Kernel の pmcraid_ioctl_passthrough 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002541.html

JVNDB-2012-002540 Linux Kernel の net/packet/af_packet.c における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002540.html

JVNDB-2012-002539 Linux Kernel の ptrace_setxregs 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002539.html

JVNDB-2012-002538 Linux Kernel の IPv6 の実装におけるサービス運用妨害 (ネットワーク障害) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002538.html

JVNDB-2012-002537 Linux Kernel の x86_assign_hw_event 関数におけるサービス運用妨害 (パニック) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002537.html

JVNDB-2012-002536 Linux Kernel の tomoyo_mount_acl 関数におけるサービス運用妨害 (OOPS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002536.html

JVNDB-2012-002535 Linux Kernel の net/wireless/nl80211.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002535.html

Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
http://www.securiteam.com/securitynews/5LP3H2A75A.html

Joomla JCE Component Security Bypass and Cross-Site Scripting Vulnerabilities
http://www.securiteam.com/securitynews/5KP3G2A75A.html

Seagate BlackArmor Administrative Password Reset Security Issue
http://secunia.com/advisories/49282/

AzDGDatingMedium Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/49294/

activeCollab LDAP Module Information Disclosure Weaknesses
http://secunia.com/advisories/49313/

activeCollab Multiple Vulnerabilities
http://secunia.com/advisories/49274/

VMware vMA Library Loading Privilege Escalation Vulnerability
http://secunia.com/advisories/49300/

VMware vMA Library Loading Privilege Escalation Vulnerability
http://secunia.com/advisories/49322/

Gentoo update for chromium and v8
http://secunia.com/advisories/49306/

iOS 5.1.1 Safari Browser Denial Of Service
http://cxsecurity.com/issue/WLB-2012050204

QuickShare File Share 1.2.1 Directory Traversal
http://cxsecurity.com/issue/WLB-2012050203

Santilga CMS 1.2.6.3 SQL Injection / Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012050202

Symantec Web Gateway 5.0.2 Local File Inclusion
http://cxsecurity.com/issue/WLB-2012050201

Small CMS PHP Code Injection
http://cxsecurity.com/issue/WLB-2012050200

PHP List 2.10.9 PHP Code Injection
http://cxsecurity.com/issue/WLB-2012050199

AzDGDatingMedium 1.9.3 XSS / CSRF / SQL Injection / Directory Traversal
http://cxsecurity.com/issue/WLB-2012050198

WhyWeb SQL Injection
http://cxsecurity.com/issue/WLB-2012050197

REMOTE: Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability
http://www.exploit-db.com/exploits/18942

DoS/PoC: LibreOffice 3.5.3 .rtf FileOpen Crash
http://www.exploit-db.com/exploits/18940

Symantec Web Gateway Remote Shell Command Execution Vulnerability
http://www.securityfocus.com/bid/53444

Pidgin MSN Denial of Service Vulnerability
http://www.securityfocus.com/bid/53400

Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50370

Microsoft Windows Partition Manager Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53378

Microsoft Windows TCP/IP CVE-2012-0179 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53349

Microsoft Windows Firewall CVE-2012-0174 Security Bypass Vulnerability
http://www.securityfocus.com/bid/53352

Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53488

Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51945

RPM Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52865

ikiwiki CVE-2012-0220 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53599

pidgin-otr 'log_message_cb()' Function Format String Vulnerability
http://www.securityfocus.com/bid/53557

Xen PyGrub Kernel Decompression Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53650

RubyGems mail Directory Traversal and Command Injection Vulnerabilities
http://www.securityfocus.com/bid/53257

Moodle Multiple Access Permissions Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/52631

Sectool DBus File Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/52884

Bind DynDB LDAP 'bind-dyndb-ldap' Package Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53236

WordPress Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/53192

Perl Config::IniFiles Module Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/53361

DokuWiki 'target' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53041

OpenOffice Prior to 3.4 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/53570

OpenStack Dashboard Horizon Session Fixation Vulnerability
http://www.securityfocus.com/bid/53399

PHP 'php-cgi' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53388

Linux Kernel NFS Client 'decode_getacl()' Incomplete Fix Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53615

Linux Kernel NFS Client 'decode_getacl()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50655

WeBid 'converter.php' Multiple Remote PHP Code Injection Vulnerabilities
http://www.securityfocus.com/bid/48554

Techphoebe QuickShare File Server FTP Directory Traversal Vulnerability
http://www.securityfocus.com/bid/46165

PHP Volunteer Management Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/53707

Tftpd32 DNS Server Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53704

WinRadius Password Option Size Validation Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53702

PHP Volunteer Management Arbitrary File Upload and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53701

LibreOffice '.rtf' File Denial of Service Vulnerability
http://www.securityfocus.com/bid/53700

AzDGDatingMedium Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/53692

Santilga CMS SQL Injection Vulnerability
http://www.securityfocus.com/bid/53691

b2ePMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/53690

Small-Cms 'hostname' Parameter Remote PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/53703

PHPList 'Sajax.php' PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/53693

0 件のコメント:

コメントを投稿