2012年5月7日月曜日

7日 月曜日、先勝

+ FreeBSD-SA-12:01.openssl
http://security.freebsd.org/advisories/FreeBSD-SA-12:01.openssl.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110

+ APSB12-09 Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb12-09.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0779

+ CentOS alert CESA-2012:0533 (samba)
http://lwn.net/Alerts/495476/
http://lwn.net/Alerts/495456

+ CVE-2011-4858 Predictable Collisions in Hashing Algorithm Vulnerability in Apache Tomcat affects MySQL Enterprise Monitor Service Manager
https://blogs.oracle.com/sunsecurity/entry/cve_2011_4858_predictable_collisions
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4858

+ CVE-2009-2624 Denial of Service (DoS) vulnerability in Gzip
https://blogs.oracle.com/sunsecurity/entry/cve_2009_2624_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2624

+ CVE-2012-0884 Cryptographic Issue in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/cve_2012_0884_cryptographic_issue
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0884

+ CVE-2012-1165 Denial of Service (DoS) vulnerability in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/cve_2012_1165_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1165

+ Multiple vulnerabilities in postgresql
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0866
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0868

+ CVE-2011-3192 Denial of Service vulnerability in Apache HTTP Server
https://blogs.oracle.com/sunsecurity/entry/cve_2011_3192_denial_of1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192

+ CVE-2008-5161 Information Exposure vulnerability in OpenSSH
https://blogs.oracle.com/sunsecurity/entry/cve_2008_5161_information_exposure
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5161

+ VMSA-2012-0009 VMware Workstation, Player, ESXi and ESX patches address critical security issues
http://www.vmware.com/security/advisories/VMSA-2012-0009.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1516
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2450

+ PHP 5.3.12 and PHP 5.4.2 Released!
http://www.php.net/ChangeLog-5.php#5.4.2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1823

+ zlib 1.2.7 released
http://www.zlib.net/
http://www.zlib.net/ChangeLog.txt

+ VU#520827 PHP-CGI query string parameter vulnerability
http://www.kb.cert.org/vuls/id/520827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1823

+ Microsoft Windows win32k.sys Denial of Service Vulnerability
http://secunia.com/advisories/49021/

+ PHP 'php-cgi' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1823

+ Symantec Web Gateway 'l' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53396

+ dhcpcd CVE-2012-2152 Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53354
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2152

+ Microsoft Windows Kernel 'Win32k.sys' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53343

phpMyAdmin 3.5.1 is released
http://sourceforge.net/news/?group_id=23067&id=307627

Vulnerability in Citrix Provisioning Services Could Result in Arbitrary Code Execution
http://support.citrix.com/article/CTX133039

[SECURITY] [DSA 2462-2] imagemagick regression update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00023.html

VMware Backdoor Response Uninitialized Memory Potential VM Break
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00022.html

FreeBSD Security Advisory FreeBSD-SA-12:01.openssl
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00013.html

VMSA-2012-0009 VMware Workstation, Player, ESXi and ESX patches address critical security is
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00012.html

[SECURITY] [DSA 2464-1] icedove security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00011.html

[waraxe-2012-SA#088] - Reflected XSS in Joomla 2.5.4 admin sysinfo page
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00019.html

[waraxe-2012-SA#087] - Reflected XSS in Joomla 1.5.26 "ja_purity" template
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00020.html

SQL Injection and other issues in Micro Technology Services, Inc. Lynx
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00018.html

Advisory: Android SQLite Journal Information Disclosure (CVE-2011-3901)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00017.html

LACSEC 2012 Agenda (May 6-11, 2012, Quito, Ecuador)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00016.html

Firefox security bug (proxy-bypass) in current Tor BBs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00015.html

Fortinet FortiWeb Web Application Firewall Policy Bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00014.html

Local File Inclusion in PluXml
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00010.html

[security bulletin] HPSBMU02772 SSRT100603 rev.1 - HP System Health Application and Command Line
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00007.html

[security bulletin] HPSBMU02771 SSRT100558 rev.1 - HP SNMP Agents for Linux, Remote Cross Site S
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00006.html

[security bulletin] HPSBMU02770 SSRT100848 rev.1 - HP Insight Management Agents for Windows Serv
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00005.html

[SECURITY] [DSA 2463-1] samba security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00009.html

[CVE-2012-1002] OpenConf <= 4.11 (author/edit.php) Blind SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00008.html

LAN Messenger v1.2.28 - Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00004.html

JVNVU#359816 Oracle データベース TNS リスナーに脆弱性
http://jvn.jp/cert/JVNVU359816/index.html

JVNDB-2012-002179 Samba における Take Ownership 権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002179.html

JVNDB-2012-002178 Mumble における平文パスワードおよび設定データを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002178.html

JVNDB-2012-002177 Asterisk Open Source および Asterisk Business Edition におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002177.html

JVNDB-2012-002176 Asterisk Open Source の chan_skinny.c におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002176.html

JVNDB-2012-002175 Asterisk Open Source および Asterisk Business Edition における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002175.html

JVNDB-2012-002174 Google Chrome の XML パーサにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002174.html

JVNDB-2012-002173 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002173.html

JVNDB-2012-002172 Google Chrome のプロセス間通信の実装におけるサンドボックスの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002172.html

JVNDB-2012-002171 Google Chrome のプロセス間通信の実装における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002171.html

JVNDB-2012-002170 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002170.html

Bull Announces the Formation of Database Migration Business Unit
http://www.postgresql.org/about/news/1391/

Php-Decoda Video Tags Cross-Site Scripting Vulnerability
http://www.securiteam.com/securitynews/5GP2V0K75S.html

Adobe Flash Player Object Confusion Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027023

PHP Command Parameter Bug Lets Remote Users Obtain Potentially Sensitive Information and Execute Arbitrary Code
http://www.securitytracker.com/id/1027022

IBM AIX LDAP Authentication Flaw Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027021

Windows Win32k.sys Memory Error Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027020

VMware ESX/ESXi Virtual Floppy Configuration and SCSI Device Registration Flaws Let Local Guest Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027019

VMware ESX/ESXi NFS Flaw Lets Remote Users Execute Arbitrary Code and RPC Pointer Errors Let Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027018

VMware Workstation/Player/Fusion Virtual Floppy Configuration and SCSI Device Registration Flaws Let Local Guest Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027017

Cisco IP Communicator SCCP Message Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027013

Cisco IP Small Business Phones XML Authentication Flaw Lets Remote Users Make Unauthorized
http://www.securitytracker.com/id/1027012

Cisco Wireless Control System Discloses Files to Remote Authenticated Users
http://www.securitytracker.com/id/1027011

Cisco Secure Access Control Server Bugs Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
http://www.securitytracker.com/id/1027010

Cisco Unified Contact Center Express Unspecified Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027009

Cisco ASA Bugs Let Remote Users Conduct HTTP Response Splitting and Denial of Service Attacks and Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1027008

Cisco Unified MeetingPlace Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands
http://www.securitytracker.com/id/1027007

Cisco Carrier Routing System Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1027006

Cisco IOS Multiple Bugs Let Remote Users Bypass Security Controls, Obtain Potentially Sensitive Information, and Deny Service
http://www.securitytracker.com/id/1027005

Citrix Provisioning Services Unspecified Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027004

HP Insight Management Agents for Windows Server Bugs Permit Cross-Site Scripting, Cross-Site Request Forgery, and URL Redirection Attacks
http://www.securitytracker.com/id/1027003

HP SNMP Agents for Linux Input Validation Flaws Permit Cross-Site Scripting and URL Redirection Attacks
http://www.securitytracker.com/id/1027002

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027001

Oracle Database Lets Remote Users Hijack TNS Listener Instance Connections
http://www.securitytracker.com/id/1027000

IBM WebSphere Application Server 'plugin-key.kdb' Password Expiration Date Lets Remote Users Conduct Spoofing Attacks
http://www.securitytracker.com/id/1026999

VMware Workstation / Player / Fusion Two Privilege Escalation Vulnerabilities
http://secunia.com/advisories/49032/

VMware ESX Server / ESXi Multiple Vulnerabilities
http://secunia.com/advisories/49019/

Ubuntu update for thunderbird
http://secunia.com/advisories/48897/

myCare2x Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/49029/

FFmpeg Multiple Vulnerabilities
http://secunia.com/advisories/49022/

PHP PHP-CGI QUERY_STRING Parameter Vulnerability
http://secunia.com/advisories/49014/

FreeBSD update for OpenSSL
http://secunia.com/advisories/49077/

IBM AIX "getpwnam()" LDAP Filtering Privilege Escalation Vulnerability
http://secunia.com/advisories/49073/

Ubuntu update for nova
http://secunia.com/advisories/49048/

Debian update for icedove
http://secunia.com/advisories/49020/

Drupal Multiple Vulnerabilities
http://secunia.com/advisories/49012/

Decoda "[video]" Tag Script Insertion Vulnerability
http://secunia.com/advisories/48931/

KingView NetGenius Buffer Overflow and Touchvew Directory Traversal Vulnerabilities
http://secunia.com/advisories/49058/

Microsoft Windows win32k.sys Denial of Service Vulnerability
http://secunia.com/advisories/49021/

Drupal cctags Module Unspecified Script Insertion Vulnerability
http://secunia.com/advisories/49018/

PluXml File Inclusion and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49026/

SUSE update for MozillaFirefox
http://secunia.com/advisories/49061/

Baby Gekko Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49052/

Baby Gekko URL Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49023/

Debian update for samba
http://secunia.com/advisories/49017/

Perl Config::IniFiles Module Insecure Temporary File Security Issue
http://secunia.com/advisories/48990/

HP System Health Application and Command Line Utilities for Linux Unspecified Vulnerabilities
http://secunia.com/advisories/49051/

HP SNMP Agents URL Redirect and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48978/

HP Insight Management Agents Multiple Vulnerabilities
http://secunia.com/advisories/49054/

Ubuntu update for libtasn1
http://secunia.com/advisories/49002/

WordPress Zingiri Web Shop Plugin Script Insertion Vulnerability
http://secunia.com/advisories/48998/

Ubuntu update for imagemagick
http://secunia.com/advisories/49043/

Citrix Provisioning Services Code Execution Vulnerability
http://secunia.com/advisories/48971/

OSSIM Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/49005/

PHP-pastebin Paste Title Script Insertion Vulnerability
http://secunia.com/advisories/49025/

Guitar Pro 6.1.1 r10791 (.gpx) Denial of Service Exploit
http://cxsecurity.com/issue/WLB-2012050056

VMware Backdoor Response Uninitialized Memory Potential VM Break
http://cxsecurity.com/issue/WLB-2012050055

PHP up to 5.3.12 and 5.4.2 CGI Injection (python exploit)
http://cxsecurity.com/issue/WLB-2012050054

PHP up to 5.3.12 and 5.4.2 CGI Injection (metasploit exploit)
http://cxsecurity.com/issue/WLB-2012050053

Kerweb / Kerwin Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050052

Webrelations SQL Injection
http://cxsecurity.com/issue/WLB-2012050051

MYRE Real Estate Mobile 2012|2 Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012050050

Trombinoscope 3.5 SQL Injection
http://cxsecurity.com/issue/WLB-2012050049

Symantec Web Gateway Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050048

myCare2x CMS Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012050047

Format Factory 2.95 Buffer Overflows
http://cxsecurity.com/issue/WLB-2012050046

Genium CMS 2012Q2 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050045

Drupal Core 7.x Multiple Vulnerabilities
http://cxsecurity.com/issue/WLB-2012050044

Joomla 2.5.4 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050043

Android 2.3.7 SQLite Disclosure
http://cxsecurity.com/issue/WLB-2012050042

McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability
http://cxsecurity.com/issue/WLB-2012050041

AnvSoft Any Video Converter 4.3.6 Stack Overflow
http://cxsecurity.com/issue/WLB-2012050040

VLC MMS Stream Handling Buffer Overflow
http://cxsecurity.com/issue/WLB-2012050039

Tor Proxy Bypass via Firefox
http://cxsecurity.com/issue/WLB-2012050038

iNeat SQL Injection
http://cxsecurity.com/issue/WLB-2012050037

Lynx Message Server 7.11.10.2 Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012050036

Fortinet FortiWeb WAF Policy Bypass
http://cxsecurity.com/issue/WLB-2012050035

Joomla 1.5.26 ja_purity Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050034

DesignModern CMS Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012050033

Mountain Internet CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050032

PluXml 5.1.5 Local File Inclusion
http://cxsecurity.com/issue/WLB-2012050031

OpenConf 4.11 Blind SQL Injection
http://cxsecurity.com/issue/WLB-2012050030

Baby Gekko CMS 1.1.5c Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050029

Estudioayllon Blind SQL Injection
http://cxsecurity.com/issue/WLB-2012050028

Websense (Triton 7.6) Stored Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050027

ExoPHPDesk 1.2.1 SQL Injection
http://cxsecurity.com/issue/WLB-2012050026

php-decoda 3.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050025

Websense (Triton 7.6) Remote Command Execution
http://cxsecurity.com/issue/WLB-2012050024

iGuard Security Access Control System Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050023

MyClientBase 0.12 SQL Injection
http://cxsecurity.com/issue/WLB-2012050022

Drupal Glossify Internal Links Auto SEO 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050021

Drupal Taxonomy Grid 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050020

Drupal cctags 6.x / 7.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050019

Drupal Node Gallery 6.x Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012050018

Samsung NET-i Viewer Active-X SEH Overwrite
http://cxsecurity.com/issue/WLB-2012050017

Mikrotik Router Denial Of Service
http://cxsecurity.com/issue/WLB-2012050016

Symantec pcAnywhere Insecure File Permissions / Privilege Escalation
http://cxsecurity.com/issue/WLB-2012050015

Symantec pcAnywhere Remote Code Execution
http://cxsecurity.com/issue/WLB-2012050014

Winds Online SQL Injection
http://cxsecurity.com/issue/WLB-2012050013

MyChipTime CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050012

PHP-Pastebin Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050011

GENU CMS 2012.3 SQL Injection
http://cxsecurity.com/issue/WLB-2012050010

Strato Newsletter Manager Directory Traversal
http://cxsecurity.com/issue/WLB-2012050009

Solarwinds Storage Manager 5.1.0 SQL Injection
http://cxsecurity.com/issue/WLB-2012050008

Alsovalue SQL Injection
http://cxsecurity.com/issue/WLB-2012050007

REMOTE: PHP CGI Argument Injection Exploit
http://www.exploit-db.com/exploits/18836

REMOTE: PHP CGI Argument Injection
http://www.exploit-db.com/exploits/18834

REMOTE: Solarwinds Storage Manager 5.1.0 SQL Injection
http://www.exploit-db.com/exploits/18833

REMOTE: VLC MMS Stream Handling Buffer Overflow
http://www.exploit-db.com/exploits/18825

LOCAL: AnvSoft Any Video Converter 4.3.6 Stack Overflow Exploit
http://www.exploit-db.com/exploits/18826

LOCAL: Symantec pcAnywhere Insecure File Permissions Local Privilege Escalation
http://www.exploit-db.com/exploits/18823

DoS/PoC: Microsoft Windows xp Win32k.sys Local Kernel DoS Vulnerability
http://www.exploit-db.com/exploits/18819

Adobe Flash Player Object Confusion Remote Code Execution vulnerability
http://www.vupen.com/english/ADV-2012-0239.php

PHP "QUERY_STRING" Parameter Processing Command Injection
http://www.vupen.com/english/ADV-2012-0238.php

IBM AIX LDAP Authentication "getpwnam()" Local Privilege Escalation
http://www.vupen.com/english/ADV-2012-0237.php

VMware Products Host Memory Overwrite Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2012-0236.php

Tool updates and Win 8
http://isc.sans.edu/diary.html?storyid=13138

Vulnerability Assessment Program - Discussions
http://isc.sans.edu/diary.html?storyid=13132

Vulnerability Exploit for Snow Leopard
http://isc.sans.edu/diary.html?storyid=13135

ISC Feature of the Week: Data/Reports
http://isc.sans.edu/diary.html?storyid=13126

Adobe Security Flash Update
http://isc.sans.edu/diary.html?storyid=13129

Helping the helpdesk help you
http://isc.sans.edu/diary.html?storyid=13117

Monitoring VMWare logs
http://isc.sans.edu/diary.html?storyid=13108

PHP 'php-cgi' Information Disclosure Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53388

ICCLIB CVE-2012-1616 Use-After-Free Remote Code Execution Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53240

Asterisk Shell Command Execution Security Bypass Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53206

Asterisk Skinny Channel Driver Heap-Based Buffer Overflow Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53210

Asterisk SIP Channel Driver Denial Of Service Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53205

GNU Common Internet File System (CIFS) setuid 'mount.cifs' Information Disclosure Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53246

Samba mount.cifs Local Security Bypass Vulnerability
2012-05-04
http://www.securityfocus.com/bid/52742

SolarWinds Storage Manager Server SQL Injection Vulnerability
2012-05-04
http://www.securityfocus.com/bid/51639

Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability
2012-05-04
http://www.securityfocus.com/bid/52815

Asterisk 'Milliwatt()' Denial Of Service Vulnerability
2012-05-04
http://www.securityfocus.com/bid/52523

Samba CVE-2012-2111 Remote Security Bypass Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53307

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0473 Out of Bounds Memory Corruption Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53231

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0477 Cross Site Scripting Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53229

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0475 Security Bypass Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53230

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-0470 Heap Buffer Overflow Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53225

Mozilla Firefox/SeaMonkey/Thunderbird Site Identity Spoofing Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53224

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0478 Denial of Service Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53227

OpenType Sanitizer Off By One Remote Code Execution Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53222

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0467 Memory Corruption Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53223

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0474 Cross Site Scripting Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53228

Google Chrome prior to 10.0.648.127 Multiple Security Vulnerabilities
2012-05-04
http://www.securityfocus.com/bid/46785

Mozilla Firefox/Thunderbird/SeaMonkey IDBKeyRange Use-After-Free Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53220

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0471 Cross Site Scripting Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53219

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0468 Memory Corruption Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53221

VLC Media Player Multiple Remote Buffer Overflow Vulnerabilities
2012-05-04
http://www.securityfocus.com/bid/52550

McAfee Virtual Technician ActiveX Control 'GetObject()' Insecure Method Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53304

OpenStack Compute (Nova) CVE-2012-2101 Denial Of Service Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53297

Symantec Web Gateway 'l' Parameter Cross Site Scripting Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53396

Adobe Flash Player CVE-2012-0779 Object Type Confusion Remote Code Execution Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53395

MYRE Real Estate Mobile Multiple SQL Injection and HTML Injection Vulnerabilities
2012-05-04
http://www.securityfocus.com/bid/53394

IBM AIX 'getpwnam()' Local Privilege Escalation Vulnerability
2012-05-04
http://www.securityfocus.com/bid/53393

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53158

OpenSSL Multiple Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/51281

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2012-05-03
http://www.securityfocus.com/bid/52428

Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability
2012-05-03
http://www.securityfocus.com/bid/52973

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
2012-05-03
http://www.securityfocus.com/bid/49778

Python SimpleXMLRPCServer Denial Of Service Vulnerability
2012-05-03
http://www.securityfocus.com/bid/51996

Python Hash Collision Denial Of Service Vulnerability
2012-05-03
http://www.securityfocus.com/bid/51239

WordPress Zingiri Web Shop Plugin HTML Injection and Cross Site Scripting Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/53278

VLC Media Player MMS Stream Stack Based Buffer Overflow Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53391

FFmpeg libavcodec 'vqavideo.c' '.vaq' File Heap Memory Corruption Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53389

Lynx Message Server SQL Injection and Cross Site Scripting Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/53385

Multiple Micro Technology Services Products Cross Site Scripting and SQL Injection Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/53383

Joomla! 'ja_purity' Template Cross Site Scripting Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53382

Joomla! CVE-2012-2412 Cross Site Scripting Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53381

Android SQLite Journal CVE-2011-3901 Information Disclosure Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53380

ExoPHPDesk 'admin.php' SQL Injection Authentication Bypass Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53377

Microsoft May 2012 Advance Notification Multiple Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/53372

VMware ESX NFS Traffic Remote Code Execution Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53371

WellinTech KingView Denial Of Service and Directory Traversal Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/53370

VMware Multiple Products Multiple Memory Corruption Privilege Escalation Vulnerabilities
2012-05-03
http://www.securityfocus.com/bid/53369

PluXml Unspecified Cross Site Scripting Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53367

Drupal Core URI Redirection Vulnerability
2012-05-03
http://www.securityfocus.com/bid/53365

OpenConf 'edit.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/51927

Mozilla Firefox/Thunderbird/SeaMonkey 'cairo-dwrite' CVE-2012-0472 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53218

Bugzilla Cross Site Request Forgery and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/53153

RubyGems SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/53174

phpMyAdmin 'show_config_errors.php' Full Path Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52858

phpMyAdmin Database Name Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52857

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52668

Websense Triton 'favorites.exe' HTML Injection Vulnerability
http://www.securityfocus.com/bid/51088

Multiple Websense Products 'favorites.exe' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/51087

Websense Triton 'ws_irpt.exe' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/51086

Websense Triton Report Management Interface Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51085

RETIRED: Squid Proxy 'Host' HTTP Header Security Bypass Vulnerability
http://www.securityfocus.com/bid/53024

myCare2x Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/53392

Genium CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53390

Tor Browser Bundle For Firefox Security Bypass Vulnerability
http://www.securityfocus.com/bid/53384

Drupal Core CVE-2012-1588 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53368

Baby Gekko CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53366

Drupal Core Access Bypass Vulnerability
http://www.securityfocus.com/bid/53362

Perl Config::IniFiles Module Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/53361

Drupal Core Multiple Access Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/53359

iGuard Security Access Control Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53355

dhcpcd CVE-2012-2152 Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53354

Drupal Addressbook Module Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/53350

PluXml 'default_lang' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/53348

Drupal Glossify Internal Links Auto SEO Module Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53346

Drupal Taxonomy Grid : Catalog Module Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53345

Microsoft Windows Kernel 'Win32k.sys' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53343

HP Insight Management Agents Unspecified Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/53341

HP SNMP Agents Unspecified URI Redirection Vulnerability
http://www.securityfocus.com/bid/53340

HP SNMP Agents Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53338

HP System Health Application and Command Line Utilities Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53336

LAN Messenger Malformed Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53333

Decoda Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53332

AlienVault Open Source SIEM (OSSIM) SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53331

Citrix Provisioning Services Server Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53330

PHP-Pastebin 'title' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/53329

vBulletin 'subject' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53319


0 件のコメント:

コメントを投稿