[ISN] Secunia Weekly Summary - Issue: 2011-50

From: InfoSec News <alerts_at_private>
Date: Tue, 20 Dec 2011 01:35:01 -0600 (CST)
========================================================================

                   The Secunia Weekly Advisory Summary
                         2011-12-08 - 2011-12-15

                        This week: 161 advisories

========================================================================
Table of Contents:

1.....................................................Word From Secunia
2....................................................This Week In Brief
3...............................This Weeks Top Ten Most Read Advisories
4................................................Secunia Corporate News
5..................................................This Week in Numbers

========================================================================
1) Word From Secunia:

Senior Reverse Engineer and Vulnerability Researcher
Do you have a passion for disassembling and reverse engineering? Do you
love pulling apart programs to hunt for vulnerabilities? Do you enjoy
the sweet success of creating exploits for these vulnerabilities and
seeing them work perfectly? If so, then you now have the chance to do
all of this full-time and even get paid for it!
Find out more here: http://secunia.com/company/jobs/reverse_engineer/

========================================================================
2) This Week in Brief:

Parvez Anwar has discovered a vulnerability in RSA SecurID Software
Token, which can be exploited by malicious people to compromise a
user's system.

http://secunia.com/advisories/45665/

SignalSEC Labs has reported a vulnerability in HTC Touch2, which can be
exploited by malicious people to compromise a user's device.

http://secunia.com/advisories/47242/

Multiple vulnerabilities have been reported in Google Chrome, which can
be exploited by malicious people to conduct spoofing attacks, disclose
potentially sensitive information, and compromise a user's system.

http://secunia.com/advisories/47231/

Three vulnerabilities have been reported in Microsoft Internet
Explorer, which can be exploited by malicious people to disclose
sensitive information and compromise a user's system.

http://secunia.com/advisories/47212/

A vulnerability has been reported in Microsoft Office Excel, which can
be exploited by malicious people to compromise a user's system.

http://secunia.com/advisories/47203/

Multiple vulnerabilities have been discovered in Winamp, which can be
exploited by malicious people to compromise a user's system.

http://secunia.com/advisories/46882/

Oracle has acknowledged multiple vulnerabilities in Adobe Flash Player
included in Solaris, which can be exploited by malicious people to
conduct cross-site scripting attacks, bypass certain security
restrictions, and compromise a user's system.

http://secunia.com/advisories/47180/

========================================================================
3) This Weeks Top Ten Most Read Advisories:

For more information on how to receive alerts on these vulnerabilities,
subscribe to the Secunia business solutions:
http://secunia.com/advisories/business_solutions/

1.  [SA47161] Adobe Flash Player Unspecified Code Execution
               Vulnerability
2.  [SA47133] Adobe Reader/Acrobat U3D Memory Corruption Vulnerability
3.  [SA47134] Oracle Java Software Update Spoofing Vulnerability
4.  [SA46512] Oracle Java SE Multiple Vulnerabilities
5.  [SA47090] Mozilla Firefox Cache Objects History Enumeration
               Weakness
6.  [SA46882] Winamp AVI / IT File Processing Vulnerabilities
7.  [SA47129] Microsoft Internet Explorer Cache Objects History
               Enumeration Weakness
8.  [SA46406] Microsoft .NET Framework / Silverlight Class Inheritance
               Restriction Vulnerability
9.  [SA47176] Apache Struts Conversion Error OGNL Expression Injection
               Vulnerability
10. [SA47212] Microsoft Internet Explorer Three Vulnerabilities

========================================================================
4) Secunia Corporate News

Reports on vulnerabilities, vulnerability management, and risk
management
Secunia regularly cooperates with independent analyst houses and
produces in-house research reports and white papers on vulnerability
trends. Access our library here:
http://secunia.com/resources/reports/

========================================================================
5) This Week in Numbers

During the past week 161 Secunia Advisories have been released. All
Secunia customers have received immediate notification on the alerts
that affect their business.

This weeks Secunia Advisories had the following spread across platforms
and criticality ratings:

Platforms:
   Windows             :     27 Secunia Advisories
   Unix/Linux          :     80 Secunia Advisories
   Other               :      5 Secunia Advisories
   Cross platform      :     49 Secunia Advisories

Criticality Ratings:
   Extremely Critical  :      1 Secunia Advisory
   Highly Critical     :     33 Secunia Advisories
   Moderately Critical :     33 Secunia Advisories
   Less Critical       :     70 Secunia Advisories
   Not Critical        :     24 Secunia Advisories

========================================================================

Secunia recommends that you verify all advisories you receive,
by clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only use
those supplied by the vendor.

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/

Subscribe:
http://secunia.com/advisories/weekly_summary/

Contact details:
Web     : http://secunia.com/
E-mail  : support_at_private
Tel     : +45 70 20 51 44
Fax     : +45 70 20 51 45


_____________________________________________________
Subscribe to InfoSec News - www.infosecnews.org
http://www.infosecnews.org/mailman/listinfo/isn
Received on Mon Dec 19 2011 - 23:35:01 PST

This archive was generated by hypermail 2.2.0 : Mon Dec 19 2011 - 23:32:13 PST