2012年10月16日火曜日

16日 火曜日、仏滅














+ CESA-2012:1362 Critical CentOS 5 thunderbird Update
http://lwn.net/Alerts/519828/

+ CESA-2012:1363 Important CentOS 6 bind Update
CESA-2012:1363 Important CentOS 6 bind Update

+ CESA-2012:1361 Critical CentOS 6 xulrunner Update
http://lwn.net/Alerts/519831/

+ CESA-2012:1362 Critical CentOS 6 thunderbird Update
http://lwn.net/Alerts/519832/

+ CESA-2012:1363 Important CentOS 5 bind Update
http://lwn.net/Alerts/519820/

+ CESA-2012:1364 Important CentOS 5 bind97 Update
http://lwn.net/Alerts/519821/

+ CESA-2012:1361 Critical CentOS 5 xulrunner Update
http://lwn.net/Alerts/519822/

ダメージクリーンナップエンジン 7.0 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1850

InterScan Messaging Security製品用クロスサイトリクエストフォージェリ(CSRF)の脆弱性対応Critical Patchリリースのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1849

Critical issues affecting Steam users
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00085.html

[slackware-security] seamonkey (SSA:2012-288-01)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00086.html

Multiple vulnerabilities in Samsung Kies
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00084.html

SilverStripe CMS 2.4.7 <= Persistent Cross Site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00083.html

SilverStripe CMS 2.4.7 <= Arbitrary URL Redirection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00082.html

[ MDVSA-2012:167 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00079.html

[CVE-2012-4750] Ezhometech EzServer 7.0 Remote Heap Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00080.html

[ MDVSA-2012:166 ] bacula
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00077.html

[ MDVSA-2012:165 ] graphicsmagick
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00076.html

[slackware-security] mozilla-thunderbird (SSA:2012-285-02)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00075.html

[slackware-security] mozilla-firefox (SSA:2012-285-01)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-10/msg00078.html

今週のSecurity Check
標的型攻撃メールの送信時間帯から攻撃者の特徴を見る
http://itpro.nikkeibp.co.jp/article/COLUMN/20121013/429622/?ST=security

NTTやTwitter、災害情報の新サービス
官民連携で信頼高い情報をまとめて提供
http://itpro.nikkeibp.co.jp/article/COLUMN/20121004/427604/?ST=security

[ITpro EXPO 2012]フォーティネット ジャパンがSMB市場向け無線LAN搭載UTMなどを展示
http://itpro.nikkeibp.co.jp/article/NEWS/20121015/429742/?ST=security

Cyber Security Awareness Month - Day 14 - Poor Man's File Analysis System - Part 1
http://isc.sans.edu/diary.html?storyid=14302

Autodesk Design Review Insecure Library Loading Vulnerability
http://www.securiteam.com/securitynews/6R0361F5PO.html

Apple Mac Os X Denial of Service Vulnerability
http://www.securiteam.com/securitynews/6A036155PI.html

Coppermine Photo Gallery Multiple Vulnerabilities
http://www.securiteam.com/securitynews/6V0360K5PU.html

CorelDRAW Graphics Suite Insecure Library Loading Vulnerability
http://www.securiteam.com/securitynews/6L0360A5PA.html

VU#332412 Novell ZENworks Asset Management 7.5 web console information disclosure vulnerability
http://www.kb.cert.org/vuls/id/332412

airVision NVR "path" Arbitrary File Disclosure and "id" SQL Injection Vulnerabilities
http://secunia.com/advisories/50916/

WordPress Crayon Syntax Highlighter Plugin "wp_load" Remote File Inclusion Vulnerability
http://secunia.com/advisories/50804/

Mahara Multiple Vulnerabilities
http://secunia.com/advisories/50943/

Ubuntu update for thunderbird
http://secunia.com/advisories/50904/

Red Hat update for xulrunner
http://secunia.com/advisories/50906/

Red Hat update for thunderbird
http://secunia.com/advisories/50907/

FileBound On-Site "UserID" Password Change Vulnerability
http://secunia.com/advisories/50893/

nginx "location" Restricted Resource Access Vulnerability
http://secunia.com/advisories/50912/

Red Hat update for bind97
http://secunia.com/advisories/50903/

Red Hat update for bind
http://secunia.com/advisories/50909/

IBM OS/400 HTTP Server Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/50894/

OpenVZ update for kernel
http://secunia.com/advisories/50923/

edizionibd volumi.php SQL Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012100126

SilverStripe 2.4.7 and lower Persistent Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012100125

SilverStripe 2.4.7 and lower Open URL Redirection
http://cxsecurity.com/issue/WLB-2012100124

LOCAL: Huawei Technologies Internet Mobile Unicode SEH Exploit
http://www.exploit-db.com/exploits/21988

DoS/PoC: QQPlayer 3.7.892 m2p quartz.dll Heap Pointer Overwrite PoC
http://www.exploit-db.com/exploits/21991

TLS Protocol CVE-2012-4929 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55704

AjaXplorer Remote Command Injection and Local File Disclosure Vulnerabilities
http://www.securityfocus.com/bid/39334

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-88/89 Multiple Vulnerabilities
http://www.securityfocus.com/bid/55889

Drupal Feeds Module Access Security Bypass Vulnerability
http://www.securityfocus.com/bid/55869

libgssglue 'GSSAPI_MECH_CONF' Environment Variable Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/48490

Perl HTML::Template::Pro Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51117

Ruby 'error.c' Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/55757

Fedora 'Dracut' Package Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55713

hostapd CVE-2012-4445 Message Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/55826

Gitolite CVE-2012-4506 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55853

RETIRED: Microsoft October 2012 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/55794

FileBound On-Site Password Reset Security Bypass Vulnerability
http://www.securityfocus.com/bid/55880

Apache HTTP Server HTML-Injection And Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/55131

Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53971

Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/55359

Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53668

Linux Kernel 'rds_recvmsg()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54702

Linux Kernel dl2k Network Driver IOCTL Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53965

Adobe Flash Player and AIR APSB12-22 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/55827

ISC BIND 9 DNS RDATA Handling CVE-2012-5166 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55852

ISC BIND 9 DNS Resource Records Handling CVE-2012-4244 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55522

GE Proficy Real-Time Information Portal Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/55935

Red Hat Network Configuration Client Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/55934

Novell ZENWorks Asset Management CVE-2012-4933 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55933

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3988 Use After Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/55931

WebCalendar Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/55928

airVision NVR Arbitrary File Disclosure and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/55921

WordPress Crayon Syntax Highlighter Plugin 'wp_load' Parameter Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/55919

Cartweaver 'helpFileName' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/55917

SilverStripe 'BackURL' Parameter URI Redirection Vulnerability
http://www.securityfocus.com/bid/55915

SilverStripe 'Title' Parameter Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/55914

QQPlayer 'quartz.dll' Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55918

0 件のコメント:

コメントを投稿