2012年8月24日金曜日

24日 金曜日、先勝


+ Apache OpenOffice 3.4.1 released
https://blogs.apache.org/OOo/entry/announcing_apache_openoffice_3_41

+ RHSA-2012:1202 Moderate: libvirt security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-1202.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3445

+ UPDATE: Cisco IOS XR Software Route Processor Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr

+ CVE-2012-3133 Buffer Overflow in DataDirect ODBC driver affects Hyperion Interactive Reporting, Hyperion Production Reporting Server, Hyperion Essbase Server, Hyperion Integration Services Server
https://blogs.oracle.com/sunsecurity/entry/cve_2012_3133_buffer_overflow
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3133

+ RHSA-2012:1201 Moderate: tetex security update
http://rhn.redhat.com/errata/RHSA-2012-1201.html

+ Apache HTTP Server 2.4.3 がリリースされました
http://www.apache.jp/news/apache-http-server-2.4.3-released

+ FreeBSD 9.1-RC1 Available
http://www.freebsd.org/news/newsflash.html#event20120823:01

+ McAfee Multiple Products Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4588

+ McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities
http://www.securityfocus.com/bid/55184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4597

+ McAfee Multiple Products Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4593

Check Point response to "Check Point GO Vulnerabilities report"
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk79500&src=securityAlerts

プレス発表
「パーソナル情報保護とIT技術の調査」報告書を公開
~ 個人のプライバシー懸念に配慮しつつ制度・技術・ビジネスのバランスが重要 ~
http://www.ipa.go.jp/about/press/20120823.html

Androidアプリ開発、セキュリティ対策のツボ
アプリを解析して脆弱性を調べる
http://itpro.nikkeibp.co.jp/article/COLUMN/20120810/415587/?ST=security

JVNVU#582879 Open Technology Real Services にクロスサイトスクリプティングの脆弱性
http://jvn.jp/cert/JVNVU582879/

[ MDVSA-2012:143 ] python-django
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00166.html

Ad Manager Pro v. 4 Remote FLI
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00165.html

SaltOS 3.1 Cross-Site Scripting vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00164.html

[security bulletin] HPSBUX02791 SSRT100856 rev.2 - HP-UX Apache Web Server running PHP, Remo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00163.html

ZDI-12-166 : (0Day) HP LeftHand Virtual SAN Appliance Unauthenticated Access Remote Command
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00162.html

ZDI-12-165 : (0Day) HP Operations Agent for NonStop Server HEALTH Packet Parsing Remote Code
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00161.html

ZDI-12-164 : (0Day) HP Intelligent Management Center img.exe Integer Wrap Remote Code Execut
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00160.html

ZDI-12-163 : (0Day) HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vul
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00159.html

This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 180 day de
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00158.html

ZDI-12-161 : EMC AutoStart ftAgent Opcode 0x2d Subcode 0x1194 Parsing Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00157.html

ZDI-12-160 : EMC AutoStart ftAgent Opcode 0x14 Subcode 0x7F8 Parsing Remote Code Execution V
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00156.html

ZDI-12-159 : EMC AutoStart ftAgent Opcode 0x14 Subcode 0x7e7 Parsing Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00155.html

ZDI-12-158 : Microsoft Internet Explorer MSADO CacheSize Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00154.html

ZDI-12-157 : Microsoft Excel Series Record Parsing Type Mismatch Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00153.html

ZDI-12-156 : Cisco AnyConnect VPN Client Arbitrary Program Instantiation Remote Code Executi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00152.html

ZDI-12-155 : InduSoft Thin Client ISSymbol InternationalOrder Remote Code Execution Vulnerab
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00151.html

ZDI-12-154 : IBM Lotus Notes URL Command Injection Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00150.html

ZDI-12-153 : Apple QuickTime sean Atom Size Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00149.html

ZDI-12-152 : Oracle Outside In Excel MergeCells Record Parsing Remote Code Execution Vulner
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00148.html

ZDI-12-151 : Oracle Outside In Excel File TxO Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00147.html

ZDI-12-150 : Oracle Outside In XPM Processing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00146.html

ZDI-12-149 : Cisco AnyConnect VPN Client Verification Bypass Remote Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00145.html

ZDI-12-148 : GE Proficy Real-Time Information Portal Remote Interface Service Remote Cod
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00144.html

ZDI-12-147 : WebKit ContentEditable swapInNode Use-After-Free Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00143.html

ZDI-12-146 : Novell eDirectory RelativeToFullDN Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00142.html

ZDI-12-145 : Symantec Endpoint Protection SemSvc.exe AgentServlet Remote Code Execution Vuln
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00141.html

Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities UPDATED
http://www.securiteam.com/securitynews/5DP392K81S.html

Analyzing outgoing network traffic
http://isc.sans.edu/diary.html?storyid=13963

ISC Feature of the Week: Contact Us
http://isc.sans.edu/diary.html?storyid=13966

libvirt virTypedParameterArrayClear() Memory Access Error Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027437

Linux Kernel Netlink SCM_CREDENTIALS Processing Flaw Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027434

IBM Hardware Management Console Input Validation Hole in Login Panel Help Link Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027433

IBM DB2 XML Feature Lets Remote Authenticated Users View XML Files
http://www.securitytracker.com/id/1027432

HP Intelligent Management Center Heap Overflow in 'img.exe' Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027431

HP Intelligent Management Center 'iNodeMngChecker.exe' Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027430

HP Operations Agent for HP NonStop Server Buffer Overflow in Processing HEALTH Packets Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027429

HP Diagnostics Server Buffer Overflow in 'magentservice.exe' Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027429

VU#663809 MarkAny ContentSAFER MASetupCaller ActiveX control arbitrary download and execution
http://www.kb.cert.org/vuls/id/663809

HP Intelligent Management Center Two Vulnerabilities
http://secunia.com/advisories/50328/

HP StorageWorks P4000 Virtual SAN Appliance Software Unspecified Command Execution Vulnerability
http://secunia.com/advisories/50341/

OpenDocMan Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50334/

Foxit Reader Facebook Plugin Insecure Library Loading Vulnerability
http://secunia.com/advisories/50348/

HP Operations Agent for NonStop HEALTH Packet Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/50332/

HP LoadRunner magentservice.exe Buffer Overflow Vulnerability
http://secunia.com/advisories/50325/

Mesa "visit_field()" Buffer Overflow Vulnerability
http://secunia.com/advisories/50327/

VamCart Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50339/

Ipswitch WhatsUp Gold Unspecified SQL Injection Vulnerabilities
http://secunia.com/advisories/50401/

SiNG CMS "email" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50378/

jabberd XMPP Dialback Protection Bypass Vulnerability
http://secunia.com/advisories/50124/

Monstra CMS "page_title" Script Insertion Vulnerability
http://secunia.com/advisories/50374/

Debian update for libapache2-mod-rpaf
http://secunia.com/advisories/50400/

SUSE update for SUSE Manager
http://secunia.com/advisories/50404/

Ubuntu update for imagemagick
http://secunia.com/advisories/50398/

REMOTE: Vice City Multiplayer Server 0.3z R2 Remote Code Execution
http://www.exploit-db.com/exploits/20758

Foxit Reader 5.3.1(dwmapi.dll) DLL Hijacking Exploit
http://cxsecurity.com/issue/WLB-2012080219

Adobe Pixel Bender Toolkit2 (tbbmalloc.dll) DLL Hijacking Exploit
http://cxsecurity.com/issue/WLB-2012080218

Snagit 11.0.1 (dwmapi.dll) DLL Hijacking Exploit
http://cxsecurity.com/issue/WLB-2012080217

LetoDMS 3.3.6 Multiple Reflected/Stored XSS & Password Change CSRF
http://cxsecurity.com/issue/WLB-2012080216

GTA Vice City Multiplayer remote code execution (Server)
http://cxsecurity.com/issue/WLB-2012080215

Apache Struts2 Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080214

xt:Commerce VEYTON 4.0.15 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080213

web all CMS 2.0 SQL Injection
http://cxsecurity.com/issue/WLB-2012080212

SiNG CMS 2.9.0 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080211

KindEditor 4.1.2 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080210

Monstra 1.2.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080209

E-Mail Security Virtual Appliance learn-msg.cgi Command Injection
http://cxsecurity.com/issue/WLB-2012080208

1024cms 2.1.1 SQL Injection
http://cxsecurity.com/issue/WLB-2012080207

WordPress Monsters Editor Shell Upload
http://cxsecurity.com/issue/WLB-2012080206

Joomla 1.7 / 2.5 Civicrm Arbitrary File Upload
http://cxsecurity.com/issue/WLB-2012080205

WordPress SEM WYSIWYG Arbitrary File Upload
http://cxsecurity.com/issue/WLB-2012080204

XODA 0.4.5 Arbitrary PHP File Upload
http://cxsecurity.com/issue/WLB-2012080203

XODA Document Management System 0.4.5 XSS / Shell Upload
http://cxsecurity.com/issue/WLB-2012080202

JW Player Pro 5.10.2295 Spoofing / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080201

Apple QuickTime sean Atom Size Parsing Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080200

Oracle Outside In Excel MergeCells Record Parsing Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080199

Oracle Outside In Excel File TxO Parsing Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080198

EMC AutoStart ftAgent Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080197

InduSoft Thin Client InternationalOrder Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080196

Microsoft Internet Explorer MSADO CacheSize Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080195

Microsoft Excel Record Parsing Type Mismatch Remote Code Execution
http://cxsecurity.com/issue/WLB-2012080194

GIMP Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/55101

GIMP CVE-2012-3402 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55103

GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49148

GIMP PSD Image Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37040

Linux Kernel 'fs/eventpoll.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/54283

McAfee Multiple Products Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55186

McAfee Virtual Technician ActiveX Control 'GetObject()' Insecure Method Vulnerability
http://www.securityfocus.com/bid/53304

Performance Co-Pilot Multiple Vulnerabilities
http://www.securityfocus.com/bid/55041

Adobe Flash Player and AIR APSB12-19 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/55136

Adobe Flash Player CVE-2012-1535 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55009

libvirt Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/54748

t1lib Type 1 Font Parsing Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/47169

Evince AFM Font File Parser Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47168

Evince Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/45678

XPDF 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/43845

t1lib Type 1 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46941

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
http://www.securityfocus.com/bid/43841

GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54374

SaltOS 'download.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55117

Django Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54742

Mesa 'visit_field()' Method CVE-2012-2864 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55135

McAfee Firewall Reporter 'GernalUtilities.pm' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/47306

McAfee VirusScan Enterprise 'traceapp.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45080

McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities
http://www.securityfocus.com/bid/52487

McAfee SmartFilter 'SFAdminSrv.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55088

Adobe Acrobat and Reader Multiple Unspecified Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/55055

TechSmith Snagit 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42729

Korenix Jetport 5600 Series Default Credentials Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/55196

Websense Content Gateway Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/55194

MarkAny ContentSAFER 'MASetupCaller' ActiveX Control Multiple Insecure Method Vulnerabilities
http://www.securityfocus.com/bid/55192

op5 Monitor HTML Injection and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/55191

PHP Web Scripts Ad Manager Pro 'page' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/55189

IBM WebSphere Application Server Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55185

McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities
http://www.securityfocus.com/bid/55184

McAfee Multiple Products Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55182

LetoDMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/55181

Ipswitch WhatsUp Gold Multiple Unspecified SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/55180

Adobe Pixel Bender Toolkit2 'tbbmalloc.dll' Multiple DLL Loading Code Execution Vulnerabilities
http://www.securityfocus.com/bid/55179

Foxit Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/55177

web@all Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/55176

KindEditor 'name' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55172

Monstra Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/55171

SiNG cms 'password.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55168

jabberd XMPP Server Dialback Protection Bypass Component Security Bypass Vulnerability
http://www.securityfocus.com/bid/55167

Apache Struts2 Skill Name Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55165

0 件のコメント:

コメントを投稿