2009年5月20日水曜日

20日 水曜日、大安

Microsoft, Linux Foundation Unlikely Friends Over Legalities
http://www.linux.org/news/2009/05/19/0002.html

New $369 Dell netbook for schools has germ-busting keyboard
http://www.linux.org/news/2009/05/19/0001.html

+ Postfix 2.6 Patchlevel 1 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.6.1.HISTORY

Postfix 2.7 Snapshot 20090519 released
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.7-20090519.HISTORY

Beta-testing the .msi installer for Strawberry Pe
http://use.perl.org/articles/09/05/19/0722228.shtml

Reserve your YAPC10 rooms by May 19th
http://use.perl.org/article.pl?sid=09/05/19/0721211&from=rss

+ Linux Kernel 2.6.27.24, 2.6.29.4 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.24
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29.4

Adobe ReaderやFlash Playerの脆弱性を突く「Webウイルス」に注意
セキュリティ組織が警告、Webページにアクセスするだけで被害の恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20090520/330305/?ST=security

[ MDVSA-2009:119 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00196.html

JVNDB-2009-000029 HP System Management Homepage におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000029.html

JVNDB-2009-001241 Oracle Application Server の Outside In Technology コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001241.html

JVNDB-2009-001240 Oracle Application Server の Outside In Technology コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001240.html

JVNDB-2009-001239 Oracle Application Server の Outside In Technology コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001239.html

JVNDB-2009-001238 Oracle Application Server の Outside In Technology コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001238.html

JVNDB-2009-001237 Oracle Application Server の BI Publisher コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001237.html

JVNDB-2009-001236 Oracle Application Server の BI Publisher コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001236.html

JVNDB-2009-001235 Oracle Application Server の OPMN コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001235.html



+ Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

[ANNOUNCE] ANN: MicroOLAP Database Designer 1.2.8-beta1 is out.
http://microolap.com/products/database/postgresql-designer/download/

Apache FtpServer 1.0.1 released
http://mina.apache.org/ftpserver/downloads.html

Installing SQL 2008 fails with V-16-13-3322
http://seer.entsupport.symantec.com/docs/322754.htm

Solution 259368: SUN ALERT WEEKLY SUMMARY REPORT - Week of 10-May-2009 to 16-May-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259368-1

Drupal-SA-05/18/2009: Drupal 6 CCK Module XSS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29304

JavaScript が埋め込まれる Web サイトの改ざんに関する注意喚起
http://www.jpcert.or.jp/at/2009/at090010.txt

JVNVU#853097 ntpd autokey におけるバッファオーバーフローの脆弱性
http://jvn.jp/cert/JVNVU853097/index.html

ZDI-09-023: Apple OS X ATSServer Compact Font Format Parsing Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00168.html

ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00172.html

rPSA-2009-0086-1 postgresql postgresql-contrib postgresql-server
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00165.html

[ MDVSA-2009:118 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00163.html

[SECURITY] [DSA 1802-1] New squirrelmail packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00154.html

INSECURE COOKIE HANDLING VULNERABILITIES --Dog Pedigree Online Database v1.0.1-Beta-->
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00155.html

[ MDVSA-2009:117 ] ntp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00158.html

[SECURITY] [DSA 1801-1] New ntp packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00156.html

HTTP Parameter Pollution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00157.html

Namad Cms Remote File Download
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-05/msg00160.html

Red Hat update for ntp
http://secunia.com/advisories/35166/

NSD "packet_read_query_section()" Off-By-One Vulnerability
http://secunia.com/advisories/35165/

Fedora update for giflib
http://secunia.com/advisories/35164/

Nortel Media Processing Server Adobe Reader Multiple Vulnerabilities
http://secunia.com/advisories/35163/

Red Hat update for nfs-utils
http://secunia.com/advisories/35162/

Red Hat update for util-linux
http://secunia.com/advisories/35161/

Red Hat update for kernel
http://secunia.com/advisories/35160/

Red Hat update for ipsec-tools
http://secunia.com/advisories/35159/

OCS Inventory NG Web Interface User Account Enumeration Weakness
http://secunia.com/advisories/35157/

Red Hat update for java-1.5.0-ibm
http://secunia.com/advisories/35156/

Creative CMS "catid" SQL Injection Vulnerability
http://secunia.com/advisories/35154/

Pluck "langpref" Local File Inclusion Vulnerabilities
http://secunia.com/advisories/35145/

Coppermine Photo Gallery Multiple Vulnerabilities
http://secunia.com/advisories/35144/

ClanWeb save.php Security Bypass Vulnerability
http://secunia.com/advisories/35142/

Red hat update for ntp
http://secunia.com/advisories/35138/

SLiM X Authority File Insecure Creation Security Issue
http://secunia.com/advisories/35132/

NTP ntpd Autokey Buffer Overflow Vulnerability
http://secunia.com/advisories/35130/

Pc4 Uploader "filter_sql()" SQL Injection Vulnerability
http://secunia.com/advisories/35122/

Fedora update for ipsec-tools
http://secunia.com/advisories/35113/

MyPic "dir" Information Disclosure Vulnerability
http://secunia.com/advisories/35092/

Template Monster Clone "edituser.php" Security Bypass Vulnerability
http://secunia.com/advisories/35090/

activeCollab "re_route" Cross-Site Scripting Vulnerability and Information Disclosure
http://secunia.com/advisories/35079/

Ascad Networks Products Insecure Cookie Handling Vulnerability
http://secunia.com/advisories/35077/

Vulnerability Note VU#787932 Microsoft IIS 6.0 WebDAV Remote Authentication Bypass
http://www.kb.cert.org/vuls/id/787932

IBM Internet Security Systems Protection Alert: Gumblar
http://www.iss.net/threats/gumblar.html

Flyspeck CMS "lang" Parameter Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2009/1367

OnlineRent "pid" Parameter Handling Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1366

PHP Dir Submit Username and Password SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1365

pc4 Uploader "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1364

PHP Article Publisher Admin Interface Missing Authentication Vulnerability
http://www.vupen.com/english/advisories/2009/1363

NTP ntpd "crypto_recv()" Autokey Feature Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/1361

Coppermine Photo Gallery <= 1.4.22 Remote Exploit
http://www.milw0rm.com/exploits/8736

AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit
http://www.milw0rm.com/exploits/8733

KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability http://www.milw0rm.com/exploits/8742

httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH) http://www.milw0rm.com/exploits/8732

Troubleshooting Provision error (missing) Desktop Composer VcFault message in View Manager
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1010841&sliceId=1&docTypeID=DT_KB_1_1

Reconfigure Connection Broker and Security Server Instance Pair
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1010795&sliceId=1&docTypeID=DT_KB_1_1

IBM AIX 'MALLOCDEBUG' File Overwrite Vulnerability
http://www.securityfocus.com/bid/35034

Coppermine Photo Gallery Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35009

PHP Site Lock Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/34815

SquirrelMail Prior to 1.4.18 Multiple Vulnerabilities
http://www.securityfocus.com/bid/34916

collector.ch myGesuad SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34998

collector.ch myColex SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34997

Apple Mac OS X Compact Font Format (CFF) Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34947

Microsoft IIS Unicode Requests to WebDAV Multiple Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/34993

MindDezign Photo Gallery 'admin' Module Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/31897

libsndfile VOC and AIFF Processing Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34978

Joomla! com_gsticketsystem 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35025

VidShare Pro Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/35024

NTP 'ntpq' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34481

NTP 'ntpd' Autokey Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35017

httpdx Multiple Commands Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35006

OCS Inventory NG Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35023

Libungif Colormap Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/15299

Libungif Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/15304

util-linux-ng 'login' Remote Log Injection Weakness
http://www.securityfocus.com/bid/28983

Gowon Designs Leap Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/34787

MuPDF PDF File Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34746

Linux Kernel Frame Size Integer Overflow Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34654

Linux Kernel 'drivers/char/agp/generic.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34673

LimeSurvey '/admin/remotecontrol' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34785

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel Audit System 'audit_syscall_entry()' System Call Security Bypass Vulnerability
http://www.securityfocus.com/bid/33951

Linux Kernel 'readlink' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/33412

Linux Kernel Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness
http://www.securityfocus.com/bid/33906

activeCollab 're_route' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/35022

Linux Kernel 'seccomp' System Call Security Bypass Vulnerability
http://www.securityfocus.com/bid/33948

WebKit SVGList Objects Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34924

PostgreSQL Conversion Encoding Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/34090

Creative Web Solutions Multiple level CMS SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35018

DGNews 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35016

SLiM Insecure X Authority File Local Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35015

Douran Portal Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/35013

Mereo Malformed URI Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35014

ClanWeb 'save.php' Remote Password Change Vulnerability
http://www.securityfocus.com/bid/35012

Online Rent 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/35005

Pluck 'langpref' Parameter Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/35007

Flyspeck CMS Remote Password Change Vulnerability and Local File Include Vulnerability
http://www.securityfocus.com/bid/35011

Pc4Uploader 'code.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/35004

HP System Management Homepage Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/35031

Oracle Outside In Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34994

CGI Rescue FORM2MAIL and MiniBBS2 Security Bypass Vulnerability
http://www.securityfocus.com/bid/34717

PHP Dir Submit Admin Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/35003

OpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/35001

TemaTres SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34830

Apple Mac OS X CFNetwork HTTP Header Handling Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34958

CGI RESCUE Trees Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34999

Eggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34985

'nfs-utils' Package for Red Hat Enterprise Linux 5 TCP Wrappers Security Bypass Vulnerability
http://www.securityfocus.com/bid/30466

Dream Windows Max CMS 'inc/ajax.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34981

DirectAdmin '/CMD_DB' Backup Action Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/34676

Coppermine Photo Gallery 'lang' Cookie Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/30480

Smarty Template Engine 'function.math.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34918

GnuTLS Prior to 2.6.6 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/34783

phpMyAdmin 'export page' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34251

phpMyAdmin 'setup.php' PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/34236

Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34457

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

Drupal Content Construction Kit Module Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/35021

Drupal UTF-7 'book-export-html.tpl.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/34946

Linux Kernel KVM Port 0x80 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35000

Linux Kernel 'NFS filename' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34390

Linux Kernel 'ptrace_attach()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34799

Linux Kernel nfsd 'CAP_MKNOD' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/34205

Linux Kernel '/ipc/shm.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34020

Linux Kernel Console Selection Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/33672

Adobe Reader 'getAnnots()' JavaScript Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34736

Adobe Reader 'spell.customDictionaryOpen()' JavaScript Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34740

Multiple Symantec Products Intel Alert Originator Service Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34674

IBM Tivoli Storage Manager Multiple Vulnerabilities
http://www.securityfocus.com/bid/34803

Symantec WinFax Pro 'DCCFAXVW.DLL' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34766

IPsec-Tools Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/30657

IPsec-Tools Prior to 0.7.2 Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34765

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

OpenSSL 'EVP_VerifyFinal' Function Signature Verification Vulnerability
http://www.securityfocus.com/bid/33150

Multiple Symantec Products Intel Alert Originator Service Stack Overflow Vulnerability
http://www.securityfocus.com/bid/34672

Microsoft PowerPoint Notes Container Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34840

VidShare Pro SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/35033

Dog Pedigree Online Database Authentication Bypass and Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35032

MyPic 'dir' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/35030

NSD 'packet.c' Off-By-One Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35029

AOL Radio AmpX ActiveX Control 'ConvertFile()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35028

PAD Site Scripts Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35027

Namad 'SecureDownloads.aspx' Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/35026

0 件のコメント:

コメントを投稿