2012年8月16日木曜日

16日 木曜日、仏滅


+ CESA-2012:1156 Moderate CentOS 6 kernel Update
http://lwn.net/Alerts/511388/

+ squid 3.2.1 released
http://www.squid-cache.org/Versions/v3/3.2/RELEASENOTES.html

+ Wireshark 1.8.2 released
http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4288
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4291
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4298

+ UPDATE: Cisco IOS XR Software Route Processor Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr

+ マイクロソフト セキュリティ アドバイザリ (2737111) Microsoft Exchange および FAST Search Server 2010 for SharePoint の解析の脆弱性により、リモートでコードが実行される
http://technet.microsoft.com/ja-jp/security/advisory/2737111

+ マイクロソフト セキュリティ アドバイザリ (2661254) 証明書の鍵長の最小値に関する更新プログラム
http://technet.microsoft.com/ja-jp/security/advisory/2661254

+ Linux kernel 3.5.2, 3.4.9, 3.0.41 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.2
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.9
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.41

+ Wireshark Security Update
http://isc.sans.edu/diary/Wireshark+Security+Update/13909

ウイルスバスター コーポレートエディション 8.0 Service Pack 1をご利用中のお客さまへ
- バージョンアップのお願い -
http://www.trendmicro.co.jp/support/news.asp?id=1757

Adobe Flash Player の脆弱性の修正について(APSB12-18)(CVE-2012-1535)
http://www.ipa.go.jp/security/ciadr/vul/20120815-adobe.html

Microsoft Office 等の脆弱性の修正について(MS12-060)(CVE-2012-1856)
http://www.ipa.go.jp/security/ciadr/vul/20120815-windows.html

JVNTA12-227A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA12-227A/index.html

[SECURITY] [DSA 2530-1] rssh security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00095.html

[ MDVSA-2012:132 ] glpi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00094.html

[2.0 Update] Cisco Security Advisory: Cisco IOS XR Software Route Processor Denial of Service Vulner
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00093.html

CFP for ZeroNights conference Moscow 19-20 November 2012
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00092.html

US-CERT Alert TA12-227A - Microsoft Updates for Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2012-08/msg00000.html

[SECURITY] [DSA 2528-1] icedove security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00091.html

IBM Sametime Input Validation Hole Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027402

HP Service Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027399

HP Fortify Software Security Center Discloses Information to Remote Users
http://www.securitytracker.com/id/1027398

HP Service Manager Unspecified Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027397

HP Fortify Software Security Center Discloses Privileged Information to Remote Authenticated Users
http://www.securitytracker.com/id/1027396

Condor Host-based Access Controls Can Be Bypased By Remote Users
http://www.securitytracker.com/id/1027395

Red Hat update for condor
http://secunia.com/advisories/50294/

Condor Reverse DNS Lookup Host-based Authentication Security Bypass
http://secunia.com/advisories/50246/

Debian update for python-django
http://secunia.com/advisories/50257/

Gentoo update for chromium
http://secunia.com/advisories/50259/

Gentoo update for gajim
http://secunia.com/advisories/50267/

Gentoo update for socat
http://secunia.com/advisories/50268/

Gentoo update for puppet
http://secunia.com/advisories/50269/

Tunnelblick Multiple Vulnerabilities
http://secunia.com/advisories/50162/

Adobe Reader / Acrobat Multiple Vulnerabilities
http://secunia.com/advisories/50290/

Debian update for icedove
http://secunia.com/advisories/50252/

Gentoo update for libgdata
http://secunia.com/advisories/50265/

Gentoo update for Config-IniFiles
http://secunia.com/advisories/50263/

Red Hat update for kernel
http://secunia.com/advisories/50295/

REMOTE: TestLink v1.9.3 Arbitrary File Upload Vulnerability
http://www.exploit-db.com/exploits/20500

REMOTE: Cyclope Employee Surveillance Solution v6 SQL Injection
http://www.exploit-db.com/exploits/20501

REMOTE: Novell ZENworks Asset Management Remote Execution
http://www.exploit-db.com/exploits/20502

REMOTE: globalSCAPE CuteZIP Stack Buffer Overflow
http://www.exploit-db.com/exploits/20542

REMOTE: Windows Service Trusted Path Privilege Escalation
http://www.exploit-db.com/exploits/20543

xt:Commerce <= v3.04 SP2.1 Time Based Blind SQL Injection
http://cxsecurity.com/issue/WLB-2012080124

Windows Service Trusted Path Privilege Escalation
http://cxsecurity.com/issue/WLB-2012080123

globalSCAPE CuteZIP Stack Buffer Overflow
http://cxsecurity.com/issue/WLB-2012080122

MaxForum 1.0.0 Local File Inclusion
http://cxsecurity.com/issue/WLB-2012080121

MobileCartly 1.0 Shell Upload
http://cxsecurity.com/issue/WLB-2012080120

DivX Plus Player plugin 2.2.0.52 Buffer Overflow PoC
http://cxsecurity.com/issue/WLB-2012080119

Samsung devices with support for remote controllers Multiple Vulns
http://cxsecurity.com/issue/WLB-2012080118

RETIRED: Microsoft August 2012 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/54944

Mozilla Firefox CVE-2012-1950 Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/54585

Google Chrome Prior to 20.0.1132.57 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54386

0 件のコメント:

コメントを投稿