2012年7月20日金曜日

20日 金曜日、先勝


+ RHSA-2012:1102 Moderate: pidgin security update
http://rhn.redhat.com/errata/RHSA-2012-1102.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3374

+ CESA-2012:1102 Moderate CentOS 5 pidgin Update
http://lwn.net/Alerts/507477/

+ CESA-2012:1102 Moderate CentOS 6 pidgin Update
http://lwn.net/Alerts/507478/

+ Security Bulletin: IBM ISS Proventia Mail Security/Lotus Protector for Mail Security - Arbitrary File Read (CVE-2012-2202)
http://www-01.ibm.com/support/docview.wss?uid=swg21605630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2202

+ Security Bulletin: IBM ISS Proventia Network Mail Security System/Lotus Protector for Mail Security - Reflected Cross-Site Scripting (XSS) (CVE-2012-2955)
http://www-01.ibm.com/support/docview.wss?uid=swg21605626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2955

+ Linux kernel 3.4.6, 3.0.38 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.6
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.38

+ PHP 5.4.5, 5.3.15 released
http://www.php.net/ChangeLog-5.php
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3365

Status of OpenSSH CVEs
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk65269&src=securityAlerts

[SECURITY] [DSA 2515-1] nsd3 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00124.html

[Announcement] ClubHack Magazines July 2012 Issue Released
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00125.html

GreHack 2012 - Call For Musicians/Artists/DJs application open till October 5th 2012 (Grenoble,
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00123.html

ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote Code Execution Vu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00122.html

ZDI-12-126 : (0 day) HP StorageWorks File Migration Agent RsaCIFS.dll Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00121.html

「顔をぼかす」機能をYouTubeが提供(WIRED.jp)
http://itpro.nikkeibp.co.jp/article/NEWS/20120719/410263/?ST=security

マカフィーがデータセンター向けのIPS負荷分散装置を発売
http://itpro.nikkeibp.co.jp/article/NEWS/20120719/410202/?ST=security

JVNVU#118913 Oracle Outside In に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU118913/

Diagnosing Malware with Resource Monitor
http://isc.sans.edu/diary.html?storyid=13735

Red Hat Certificate System Bugs Let Remote Users Conduct Cross-Site Scripting and Denial of Service Attacks
http://www.securitytracker.com/id/1027284

HP StorageWorks File Migration Agent Buffer Overflows Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027281

osDate 2.5.4 Remote File Inclusion Vulnerability
http://cxsecurity.com/issue/WLB-2012070134

tiff2pdf T2P context struct pointer heap buffer overflow
http://cxsecurity.com/issue/WLB-2012070133

Linux Kernel 2.6.30.4 Sendpage Local Privilege Escalation Exploit
http://cxsecurity.com/issue/WLB-2012070132

Windows 7 (no SP) Escalate Task Scheduler XML Privilege Escalation
http://cxsecurity.com/issue/WLB-2012070131

ClipBucket 2 Blind SQL Injection
http://cxsecurity.com/issue/WLB-2012070130

HP StorageWorks File Migration Agent Remote Code Execution
http://cxsecurity.com/issue/WLB-2012070129

Novell ZENworks PROXY_CMD_FTP_FILE Buffer Overflow
http://cxsecurity.com/issue/WLB-2012070128

Novell ZENworks PROXY_CMD_CLEAR_WS Buffer Overflow
http://cxsecurity.com/issue/WLB-2012070127

Arora Browser 0.10.2 Denial Of Service
http://cxsecurity.com/issue/WLB-2012070126

WordPress Cimy User Extra Fields 2.3.7 Shell Upload
http://cxsecurity.com/issue/WLB-2012070125

Pale Moon Use-After-Free and Security Bypass Vulnerabilities
http://secunia.com/advisories/49981/

HP StorageWorks File Migration Agent CIFS and FTP Archives Processing Vulnerabilities
http://secunia.com/advisories/49962/

WordPress Cimy User Extra Fields Plugin Arbitrary File Upload Vulnerability
http://secunia.com/advisories/49975/

WordPress Nmedia Users File Uploader Plugin Arbitrary File Upload Vulnerability
http://secunia.com/advisories/49996/

Oracle Portal Unspecified Vulnerability
http://secunia.com/advisories/49974/

Drupal Campaign Monitor Module Unspecified Script Insertion Vulnerability
http://secunia.com/advisories/49984/

AFD Multiple Vulnerabilities
http://secunia.com/advisories/49967/

SUSE update for xen
http://secunia.com/advisories/49998/

Slackware update for libexif
http://secunia.com/advisories/49988/

LibTIFF "tiff2pdf" Buffer Overflow Vulnerability
http://secunia.com/advisories/49938/

Linux Kernel 'sock_alloc_send_pskb()' Function Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53721

OpenJPEG Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54373

OpenJPEG Gray16 TIFF Image File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53012

LibTIFF 'tiff2pdf' Utility Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/54076

libTIFF TIFF Image CVE-2012-2088 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54270

HP StorageWorks File Migration Agent 'RsaFTP.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54596

Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53792

Mozilla Firefox/Thunderbird/SeaMonkey CSP's Inline-Script Blocking Feature Security Bypass Weakness
http://www.securityfocus.com/bid/53801

Pidgin MSN Denial of Service Vulnerability
http://www.securityfocus.com/bid/53400

Pidgin 'msn_oim_report_to_user()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/52475

Pidgin 'mxit_show_message()' Function Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54322

OpenStack Nova CVE-2012-3361 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/54278

OpenStack Nova CVE-2012-3360 Remote Code Injection Vulnerability
http://www.securityfocus.com/bid/54277

Multiple KDE Products Security Bypass Vulnerability
http://www.securityfocus.com/bid/54448

GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54374

libexif Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/54437

Novell ZENworks Configuration Management Preboot Service Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40486

Microsoft Windows Kernel Task Scheduler Service Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44357

Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36038

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1957 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/54583

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1955 Location Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/54586

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1961 Clickjacking Vulnerability
http://www.securityfocus.com/bid/54584

Mozilla Firefox/Thunderbird/Seamonkey MFSA 2012-42 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/54580

Mozilla Firefox, SeaMonkey, and Thunderbird Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54582

Mozilla Firefox, SeaMonkey, and Thunderbird Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/54578

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1959 Security Bypass Vulnerability
http://www.securityfocus.com/bid/54576

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1964 Clickjacking Vulnerability
http://www.securityfocus.com/bid/54581

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1967 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/54573

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1958 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/54574

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1960 Out of Bounds Memory Corruption Vulnerability
http://www.securityfocus.com/bid/54572

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1962 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/54575

OSIsoft PI OPC DA Interface Remote Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54609

Red Hat Certificate System Multiple Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/54608

NSD NULL Pointer Dereference CVE-2012-2978 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54606

PMSoftware Simple Web Server Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54605

Automatic File Distributor Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54602

0 件のコメント:

コメントを投稿