2009年3月31日火曜日

火曜日、先勝

NTP 4.2.4p7-RC1 Release
http://archive.ntp.org/ntp4/ChangeLog-stable-rc

+ [Announce] GnuPG 2.0.11 released
http://lists.gnupg.org/pipermail/gnupg-announce/2009q1/000287.html

Secure Design Patterns
http://www.cert.org/archive/pdf/09tr010.pdf

SSA:2009-086-02: glib2
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28801

SSA:2009-086-01: mozilla-firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28800

GLSA 200903-40: Analog: Denial of Service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28807

DSA 1756-1: New xulrunner packages fix multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28809

US-CERT Technical Cyber Security Alert TA09-088A: Conficker Worm Targets Microsoft Windows Systems
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28797

Check Point-SA-03/30/2009: Firewall-1 PKI Web Service HTTP Header Remote Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28796

DSA 1757-1: New auth2db packages fix SQL injection
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28810

Adobe Reader および Acrobat の脆弱性について
http://www.ipa.go.jp/security/ciadr/vul/20090311-adobe.html

重要インフラの制御システムセキュリティとITサービス継続に関する調査報告書
http://www.ipa.go.jp/security/fy20/reports/ics-sec/index.html

+ Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00256.html

[SECURITY] [DSA 1757-1] New auth2db packages fix SQL injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00261.html

[ MDVSA-2009:082 ] krb5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00263.html

CVE-2009-0790: ISAKMP DPD Remote Vulnerability with Openswan & Strongswan IPsec
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00262.html

Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00264.html

Family Connections 1.8.1 Multiple Remote Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00265.html

[USN-749-1] libsndfile vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00267.html

DeepSec 2009 - Call for Papers is open
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00266.html

US-CERT Technical Cyber Security Alert TA09-088A -- Conficker Worm Targets Microsoft Windows Systems
http://www.derkeiler.com/Mailing-Lists/Cert/2009-03/msg00002.html

Community CMS 0.5 Multiple SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-03/msg00268.html

Nmap 4.85BETA5 Released to Scan for Conficker Worm
http://insecure.org/

Watch your Internet routers!
http://isc.sans.org/diary.html?storyid=6100

Locate Conficker infected hosts with a network scan!
http://isc.sans.org/diary.html?storyid=6097

IBM Tivoli Storage Manager Administrative Command Line Bug Has Unspecified Impact
http://securitytracker.com/alerts/2009/Mar/1021945.html

IBM Tivoli Storage Manager Can Be Crashed By a Remote Port Scan
http://securitytracker.com/alerts/2009/Mar/1021946.html

IBM Tivoli Storage Manager Lets Local Users Monitor Server Activities
http://securitytracker.com/alerts/2009/Mar/1021947.html

+ Check Point FireWall-1 Buffer Overflow in PKI Web Service Has Unspecified Impact
http://securitytracker.com/alerts/2009/Mar/1021948.html

Abee Chm Maker Project File Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/0878

Simply Classified "category_id" Parameter SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/0879

PHP Petition Signing Script Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2009/0880

PADL nss_ldap '/etc/nss_ldapd.conf' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34211

+ Check Point FireWall-1 PKI Web Service Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34286

Diskos CMS Manager Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34289

Xlight FTP Server 'user' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34288

Nokia Siemens Networks Flexi ISN GGSN Multiple Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/34299

Trend Micro Internet Security 2008/9 IOCTL Request Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34304

gedit 'PySys_SetArgv' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/33445

GNOME glib Base64 Encoding and Decoding Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34100

Mozilla Firefox '_moveToEdgeShift' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34181

Openswan and strongSwan DPD Packet Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34296

Openswan IPsec Livetest Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/31243

Opera XML Parser Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34298

pam-krb5 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/33740

iWare Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34282

W3C Amaya HTML 'script' Tag Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34295

Google Chrome Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/31000

bzip2 Unspecified File Handling Vulnerability
http://www.securityfocus.com/bid/28286

phpBB Account Re-Activation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/32842

Drupal Printer, e-mail and PDF versions Module Flood Control API Open Email Relay Vulnerability
http://www.securityfocus.com/bid/34173

HP OpenView Network Node Manager 'OvOSLocale' Cookie Parameter Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34294

Sun Java Applet Font.createFont Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/17981

libsndfile CAF Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33963

Haudenschilt Family Connections Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/29722

XM Easy Personal FTP Server 'NLST' Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31739

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Auth2DB Unspecified SQL Injection Vulnerability
http://www.securityfocus.com/bid/34287

MIT Kerberos 'NegTokenInit' Token Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34257

Abee CHM Maker and CHM eBook Creator 'FileName' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34279

Arcadwy Arcade Script 'user' Cookie Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/34284

PowerCHM '.HHP' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34263

Apple Safari Unspecified Remote Code Execution Variant Vulnerability
http://www.securityfocus.com/bid/34179

VLC Media Player Web Interface 'input' Parameter Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34126

KarjaSoft Sami HTTP Server Request Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/23445

Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/33890

Adobe Flash Player Invalid Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33880

+ Linux Kernel nfsd 'CAP_MKNOD' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/34205

Sun Solaris Kerberos Incremental Propagation Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34139

Sun Solaris UFS File System Multiple Local Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34137

Mozilla Firefox XSL Parsing 'root' XML Tag Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34235

IBM Tivoli Storage Manager Multiple Vulnerabilities
http://www.securityfocus.com/bid/34285

Community CMS 'index.php' and 'view.php' SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34303

X-Forum 'cookie_username' Cookie Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34302

Multiple Gravy Media Applications Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34301

JobHut 'browse.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34300

Family Connections Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34297

Frog CMS Multiple Remote Vulnerabilities and Weaknesses
http://www.securityfocus.com/bid/34293

BandSite CMS 'members.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34292

AtomixMP3 Malformed 'm3u' Playlist File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34290


Postfix 2.6 non-production release
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.6-20090330-nonprod.RELEASE_NOTES

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS Software Session Initiation Protocol and Crafted UDP Vulnerabilities
http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080a90428.html

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS Software Crafted TCP Sequence and IP Sockets Vulnerabilities
http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080a904a2.html

ServerProtect (Windows版) 用Critical Patch公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1233

Solution 256048 : An Issue with the Nvidia Gigabit Ethernet Driver May Cause Intermittent Network Failures
http://sunsolve.sun.com/search/document.do?assetkey=1-66-256048-1

Solution 256189 : SUN ALERT WEEKLY SUMMARY REPORT - Week of 22-Mar-2009 to 28-Mar-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-256189-1

「メモ帳」を改ざんし,リムーバブル・ドライブ経由で感染するウイルス
http://itpro.nikkeibp.co.jp/article/COLUMN/20090329/327211/?ST=security


JP1/VERITAS NetBackup の Communications Setup に特権昇格の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS09-006/index.html
http://www.symantec.com/region/jp/avcenter/security/content/2009.02.17.html

JP1/VERITAS Backup Exec Authentication Bypass and Buffer Overflow Vulnerabilities
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-001/index.html

Vulnerabilities in Microsoft GDI+ (MS08-052) in JP1/VERITAS Backup Exec for Windows Servers
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-002/index.html

Access Control Vulnerabilities When Using Groupmax World Wide Web Desktop Version 6 in a Load Balancing Environment
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-003/index.html

DoS vulnerability in JP1/Cm2/Network Node Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-004/index.html

Multiple Vulnerabilities in uCosminexus Portal Framework
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-005/index.html

Installing and uninstalling the VMware vCenter Server Heartbeat packet filter driver
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1009567&sliceId=1&docTypeID=DT_KB_1_1

Using the nfpktfltr command line options
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1009541&sliceId=1&docTypeID=DT_KB_1_1

Testing the packet filter and NIC compatibility
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1009533&sliceId=1&docTypeID=DT_KB_1_1

JVNDB-2009-000016 futomi's CGI Cafe 製高機能アクセス解析CGI Professional 版における管理者権限奪取の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000016.html

JVNDB-2009-001112 Mozilla Firefox におけるガベージコレクション処理に関連する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001112.html

JVNDB-2009-001111 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001111.html

JVNDB-2009-001110 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001110.html

JVNDB-2009-001109 複数の Mozilla 製品のレイアウトエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001109.html

JVNDB-2009-001108 複数の Mozilla 製品のレイアウトエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001108.html

JVNDB-2008-002252 Linux Kernel の WAN サブシステムにおけるケーパビリティ制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002252.html

JVNDB-2008-001925 Linux Kernel の fs/open.c における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001925.html

JVNDB-2008-001743 Linux Kernel の vfs 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001743.html

JVNDB-2008-001720 libpng の PNG ファイル処理における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001720.html

JVNDB-2008-001580 Linux kernel の tty オペレーションにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001580.html

JVNDB-2008-001574 Linux Kernel の ipip6_rcv 関数における SIT トンネルインターフェースに関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001574.html

JVNDB-2008-001470 Linux Kernel における未初期化メモリの読み取りの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001470.html

JVNDB-2007-001126 Linux Kernel の isdn_net.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001126.html

0 件のコメント:

コメントを投稿