2012年8月3日金曜日

3日 金曜日、先負











+ RHSA-2012:1139 Important: bind-dyndb-ldap security update
http://rhn.redhat.com/errata/RHSA-2012-1139.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3429

+ RHSA-2012:1141 Moderate: dhcp security update
http://rhn.redhat.com/errata/RHSA-2012-1141.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3954

+ Opera 12.01 released
http://www.opera.com/docs/changelogs/windows/1201/

+ CESA-2012:1136 Important CentOS 5 openoffice.org Update
http://lwn.net/Alerts/509392/

+ CESA-2012:1135 Important CentOS 6 libreoffice Update
http://lwn.net/Alerts/509393/

+ HPSBMU02798 SSRT100908 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Cross Site Scripting (XSS)
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03405705%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2022

+ RHSA-2012:1140 Moderate: dhcp security update
http://rhn.redhat.com/errata/RHSA-2012-1140.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3571

+ Linux kernel 3.4.7, 3.2.25 released
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.25

+ Postfix 2.9.4, 2.8.12, 2.7.11, 2.6.17 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.9.4.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.8.12.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.7.11.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.6.17.HISTORY

+ Opera URL Bug Lets Remote Users Execute Arbitrary Code and Other Bugs Permit Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027337

+ PHP PDO Memory Access Violation Denial of Service Vulnerability
http://www.securityfocus.com/bid/54777

[更新]Mac OS X 10.8 Mountain Lionで弊社エンドポイント製品を利用する際の注意事項
http://www.trendmicro.co.jp/support/news.asp?id=1800

[security bulletin] HPSBMU02796 SSRT100594 rev.3 - HP Operations Agent and HP Performance Agent
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00012.html

My ROP mitigation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00015.html

Kaspersky Password Manager 5.0.0.164 - Software Filter Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00014.html

Tekno.Portal v0.1b link.php Blind SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00013.html

[ MDVSA-2012:121 ] libjpeg-turbo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00011.html

コンピュータウイルス・不正アクセスの届出状況[7月分]について
http://www.ipa.go.jp/security/txt/2012/08outline.html

安全のための必要最小限の設定変更
http://itpro.nikkeibp.co.jp/article/COLUMN/20120625/405113/?ST=security

「トロイの木馬に5つの先進機能」、RSAが警鐘
http://itpro.nikkeibp.co.jp/article/NEWS/20120802/413901/?ST=security

インターナル、WordとExcelのパスワードをGPUの演算処理で解除するソフトを出荷
http://itpro.nikkeibp.co.jp/article/NEWS/20120802/413782/?ST=security

トレンドマイクロ、会計士などを対象に成果報酬型の販売支援プログラムを開始
http://itpro.nikkeibp.co.jp/article/NEWS/20120802/413722/?ST=security

UPDATE: JVN#51769987 Yahoo!ツールバー (Chrome 版 / Safari 版) においてツールバーが書き換え可能な脆弱性
http://jvn.jp/jp/JVN51769987/index.html

JVN#01598734 GoodReader におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN01598734/index.html

JVNDB-2012-000072 Yahoo!ツールバー (Chrome 版 / Safari 版) においてツールバーが書き換え可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000072.html

JVNDB-2012-003302 ISC DHCP におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003302.html

JVNDB-2012-000073 GoodReader におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000073.html

JVNDB-2012-003439 Django におけるサービス運用妨害 (プロセスまたはスレッド消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003439.html

JVNDB-2012-003438 Django におけるサービス運用妨害 (メモリ消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003438.html

JVNDB-2012-003437 Django におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003437.html

Opera Security Update
http://isc.sans.edu/diary.html?storyid=13825

Drupal Listhandler Module Access Security Bypass Vulnerability
http://www.securiteam.com/securitynews/5TP320K80M.html

Opera URL Bug Lets Remote Users Execute Arbitrary Code and Other Bugs Permit Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027337

VU#520430 BreakingPoint Systems Storm CTM information disclosure vulnerabilities
http://www.kb.cert.org/vuls/id/520430

Drupal Excluded Users 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080019

Drupal Monthly Archive by Node Type 6.x Access Bypass
http://cxsecurity.com/issue/WLB-2012080018

Joomla Nice Ajax Poll 1.3.0 SQL Injection
http://cxsecurity.com/issue/WLB-2012080017

Joomla Joomgalaxy 1.2.0.4 Shell Upload and SQL Injection
http://cxsecurity.com/issue/WLB-2012080016

REMOTE: Microsoft Internet Explorer Fixed Table Col Span Heap Overflow
http://www.exploit-db.com/exploits/20174

LOCAL: Nvidia Linux Driver Privilege Escalation
http://www.exploit-db.com/exploits/20201

Ubuntu update for qemu-kvm
http://secunia.com/advisories/50132/

GBS iQ.Suite Multiple Products Outside In Library Unspecified Vulnerability
http://secunia.com/advisories/50152/

Red Hat update for openoffice.org
http://secunia.com/advisories/50156/

WordPress G-Lock Double Opt-in Manager Plugin Two Security Bypass Vulnerabilities
http://secunia.com/advisories/50100/

BreakingPoint Storm CTM Credentials and Information Disclosure Vulnerabilities
http://secunia.com/advisories/50107/

Novell Remote Manager Off-by-One Denial of Service Vulnerability
http://secunia.com/advisories/49792/

Mahara Script Insertion and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/50127/

Joomla! Joomgalaxy Component "catid" SQL Injection Vulnerability
http://secunia.com/advisories/50154/

SUSE update for libpng14
http://secunia.com/advisories/50149/

bind-dyndb-ldap DN Escaping Denial of Service Vulnerability
http://secunia.com/advisories/50086/

IBM Tivoli Directory Integrator IEHS Redirection Weakness and Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50125/

Opera Multiple Vulnerabilities
http://secunia.com/advisories/50044/

IBM AIX and Virtual I/O Server OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/50097/

Red Hat update for libreoffice
http://secunia.com/advisories/50146/

Debian update for isc-dhcp
http://secunia.com/advisories/50123/

Drupal Monthly Archive by Node Type Module Node Access Security Bypass
http://secunia.com/advisories/50120/

OpenVZ update for kernel
http://secunia.com/advisories/50134/

Citrix Access Gateway Multiple Vulnerabilities
http://secunia.com/advisories/50140/

LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities
http://secunia.com/advisories/50142/

Drupal Core Path Disclosure Vulnerability
http://www.securityfocus.com/bid/53454

HP Operations Agent Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/54362

PHP PDO Memory Access Violation Denial of Service Vulnerability
http://www.securityfocus.com/bid/54777

IcedTea-Web Multiple Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/54762

LibreOffice and OpenOffice Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54769

Linux Kernel Key Management CVE-2012-2745 Denial of Service Vulnerability
http://www.securityfocus.com/bid/54365

Linux Kernel IPv6 'nf_ct_frag6_reasm()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54367

Linux Kernel NFS Client 'decode_getacl()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50655

Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/46630

Oracle Outside In Technology CVE-2012-1773 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54548

IBM Eclipse Help System Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53884

Oracle Outside In Technology CVE-2012-3108 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54550

Oracle Outside In Technology CVE-2012-3106 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54546

Oracle Outside In Technology CVE-2012-3110 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54506

Oracle Outside In Technology CVE-2012-3109 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54554

Oracle Outside In Technology CVE-2012-3107 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54504

Oracle Outside In Technology CVE-2012-1772 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54497

Oracle Outside In Technology CVE-2012-1771 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54543

Oracle Outside In Technology CVE-2012-1770 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54541

Oracle Outside In Technology CVE-2012-1768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54536

Oracle Outside In Technology CVE-2012-1769 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54500

Oracle Outside In Technology CVE-2012-1767 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54511

Oracle Outside In Technology CVE-2012-1766 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54531

Opera Web Browser Prior to 11.64 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53474

QEMU CVE-2012-2652 Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/53725

Ganglia Unspecified PHP Code Execution Vulnerability
http://www.securityfocus.com/bid/54699

perl-DBD-Pg Module Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/52378

Expat XML Parsing Multiple Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52379

Oracle Sun Products Suite CVE-2012-3124 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54528

Oracle Sun Products Suite CVE-2012-3121 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54553

Moodle Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54481

ISC DHCP Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/54665

Microsoft Windows TLS Protocol CBC Mode Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54304

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53212

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52764

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53476

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

Opera Web Browser Cross Site Scripting Sanitizer Security Bypass Vulnerability
http://www.securityfocus.com/bid/54788

Bind DynDB LDAP CVE-2012-3429 Package Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54787

BreakingPoint Storm CTM Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/54785

Opera Web Browser Prior to 12.01 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54782

Opera Web Browser Unspecified Security Vulnerability
http://www.securityfocus.com/bid/54780

Opera Web Browser HTML Injection Vulnerability
http://www.securityfocus.com/bid/54779

Novell Remote Manager 'ProcessAuthorizationFailure()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/54778

Mahara Cross Site Scripting Vulnerability and HTML Injection vulnerability
http://www.securityfocus.com/bid/54776

Joomla Joomgalaxy Component SQL Injection and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/54774

Barracuda Email Security Service Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54773

0 件のコメント:

コメントを投稿