2009年6月19日金曜日

19日 金曜日、先勝

+ PHP 5.2.10 Released!
http://www.php.net/releases/5_2_10.php

HP is business Linux friendly
http://www.linux.org/news/2009/06/18/0006.html

Canucks buy 300 teraflops Blue iDataPlex super
http://www.linux.org/news/2009/06/18/0005.html

Red Hat's Virtualization Steps Forward
http://www.linux.org/news/2009/06/18/0004.html

Database Designer for PostgreSQL 1.2.8 released!
http://www.postgresql.org/about/news.1101

JVN#12244807: XOOPS マニア製 PukiWikiMod におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN12244807/index.html

JVN#55752635: A51 D.O.O. 製 activeCollab におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN55752635/index.html

JVN#70858401: Microsoft Works コンバーターにおけるバッファオーバーフローの脆弱性
http://jvn.jp/jp/JVN70858401/index.html

JVN#71945722: Movable Type Enterprise におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN71945722/index.html

JVN#20689557: Serene Bach におけるセッション ID が推測可能な脆弱性
http://jvn.jp/jp/JVN20689557/index.html

JVN#97248625: Movable Type におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN97248625/index.html

JVN#87272440: Apache Tomcat におけるサービス運用妨害(DoS)の脆弱性
http://jvn.jp/jp/JVN87272440/index.html

JVN#63832775: Apache Tomcat における情報漏えいの脆弱性
http://jvn.jp/jp/JVN63832775/index.html

JVNDB-2009-001198: Apache Tomcat の JK Connector における重要な情報が取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001198.html

JVNDB-2005-000866: Apache Tomcat における HTTP Request Smuggling の脆弱性
http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000866.html

JVNDB-2009-000041: XOOPS マニア製 PukiWikiMod におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000041.html

JVNDB-2009-001283: Ghostscript の ICC Format ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001283.html

JVNDB-2009-001282: Apache HTTP Server の mod_proxy_ajp モジュールにおける情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001282.html

JVNDB-2009-001281: Mozilla Firefox の nsTextFrame::ClearTextRun における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001281.html

JVNDB-2009-001280: Mozilla Firefox における javascript: URI に関連したクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001280.html

JVNDB-2009-001279: 複数の Mozilla 製品における XBL バインディングおよびスタイルシートに関連したクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001279.html

JVNDB-2009-001278: Mozilla Firefox/SeaMonkey における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001278.html

Adobe Reader 8.1.5 Linux and Solaris - multiple languages released
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4527

Adobe Reader 9.1.1 Linux and Solaris update - multiple languages released
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4526

Joomla! JVideo! Component 'user_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35146

JoomlaPraise Projectfork Joomla! Component 'section' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/35378

Multiple F-PROT Products RAR/ARJ/LHA/LZH File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/35427

vBulletin Radio and TV Player Add-On Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/35385

cTorrent and dTorrent Torrent File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34584

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35417

MoinMoin Hierarchical ACL Security Bypass Vulnerability
http://www.securityfocus.com/bid/35277

MoinMoin 'AttachFile.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/33365

MoinMoin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/27904

MoinMoin 'antispam.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/33479




+ Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

+ Linux Kernel '/proc/iomem' Sparc64 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35415

[ANNOUNCE] Apache Mina SSHD 0.1.0
http://mina.apache.org/sshd/sshd-010.html

[announce] Wicket 1.4-RC5 released
http://www.apache.org/dyn/closer.cgi/wicket/1.4-rc5

[ANNOUNCEMENT] Apache JSieve 0.3 Released
http://james.apache.org/mailet/api/

Linux learns multi-touch
http://www.linux.org/news/2009/06/18/0003.html

Growing demand for Linux on mainframes
http://www.linux.org/news/2009/06/18/0002.html

SCO vs. Linux: New investor rescues SCO from bankruptcy
http://www.linux.org/news/2009/06/18/0001.html

2ndQuadrant Italia supports students affected by L'Aquila earthquakes
http://www.postgresql.org/about/news.1100

Devel-NYTProf-2.09_90 released
http://cpansearch.perl.org/src/TIMB/Devel-NYTProf-2.09_90/README

Vulnerability in Citrix Secure Gateway could result in Denial of Service
http://support.citrix.com/article/CTX121172

Secure Gateway 3.1.1 for Windows - Update SGE3.1.1
http://support.citrix.com/article/CTX121012

Nokia-SA-06/18/2009: Nokia 6212 classic URI spoofing and DoS advisory (original date: Dec. 2008)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29626

Apple-SA-06/18/209: iPhone Safari phone-auto-dial vulnerability (original date: Nov. 2008)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29627

DSA 1818-1: New gforge packages fix insufficient input sanitising
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29622

DSA 1819-1: New vlc packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29623

Edraw-SA-06/18/2009: Edraw PDF Viewer Component ActiveX Remote code execution vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29628

TZO-43-2009: Clamav generic evasion (CAB)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29624

TZO-34-2009: Frisk FPROT generic evasion (RAR, ARJ, LHA)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29625

APPLE-SA-2009-06-17-1: iPhone OS 3.0 Software Update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29620

DSA 1817-1: New ctorrent packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29621

MDVSA-2009:134: firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29618

MDVSA-2009:135: kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29619

The =?ISO-8859-1?Q?M=F6bius_Defense=2C_the_end_of_Defe?= =?ISO-8859-1?Q?nse_in_Depth
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00188.html

[SECURITY] [DSA 1820-1] New xulrunner packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00185.html

[TZO-43-2009] - Clamav generic evasion (CAB)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00184.html

[SECURITY] [DSA 1819-1] New vlc packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00189.html

[TZO-34-2009] Frisk FPROT generic evasion (RAR,ARJ,LHA)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00181.html

ERRATA: [TZO-32-2009] Norman generic bypass (RAR)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00187.html

Nokia 6212 classic URI spoofing and DoS advisory (original date: Dec. 2008)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00186.html

iPhone Safari phone-auto-dial vulnerability (original date: Nov. 2008)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00183.html

[SECURITY] [DSA 1818-1] New gforge packages fix insufficient input sanitising
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00182.html

RHSA-2009:1116-1: Important: cyrus-imapd security update
http://rhn.redhat.com/errata/RHSA-2009-1116.html

CA ARCserve Backup Message Engine Denial of Service Vulnerabilities
http://www.securiteam.com/windowsntfocus/5EP0C20RFS.html

Clam AntiVIrus Generic Bypass Using RAR CAB or ZIP Files
http://www.securiteam.com/unixfocus/5GP0E20RFQ.html

FRISK Fprot Generic Bypass Using TAR Files
http://www.securiteam.com/securitynews/5HP0F20RFE.html

CA Service Desk Tomcat Cross Site Scripting Vulnerability
http://www.securiteam.com/securitynews/5FP0D20RFK.html

Apple Java CColorUIResource Pointer Derference Code Execution Vulnerability
http://www.securiteam.com/securitynews/5DP0B20RFY.html

EDraw PDF Viewer ActiveX Control "FtpDownloadFile()" Insecure Method
http://secunia.com/advisories/35509/

Fedora update for libpng
http://secunia.com/advisories/35506/

IBM AIX ToolTalk Library Buffer Overflow Vulnerability
http://secunia.com/advisories/35505/

Citrix Secure Gateway Denial of Service Vulnerability
http://secunia.com/advisories/35503/

Fedora update for moin
http://secunia.com/advisories/35502/

Debian update for ctorrent
http://secunia.com/advisories/35499/

Fretsweb File Inclusion and SQL Injection Vulnerabilities
http://secunia.com/advisories/35492/

fuzzylime (cms) File Inclusion and File Overwrite Vulnerabilities
http://secunia.com/advisories/35489/

Apple iPhone / iPod touch Multiple Vulnerabilities
http://secunia.com/advisories/35449/

CAE LMS SQL Injection and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/35429/

IrfanView 1BPP Image Resampling Integer Overflow Vulnerability
http://secunia.com/advisories/35359/

Apple iPhone and iPod touch Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2009/1621

IBM AIX ToolTalk Library "libtt.a" Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/1620

DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit
http://www.milw0rm.com/exploits/8983

Edraw PDF Viewer Component http://www.milw0rm.com/exploits/8986

CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabilities
http://www.milw0rm.com/exploits/8984

FreeType LWFN Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/18034

MoinMoin 'AdvancedSearch.py' Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/30297

FreeType Printer Font Binary Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/29637

FreeType TrueType Font 'SHC' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/29639

FreeType TT_Load_Simple_Glyph() TTF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/24074

libxml XML Entity Name Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/31126

libxml2 Recursive Entity Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/30783

libxml2 'xmlBufferResize()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/32331

libxml2 Denial of Service Vulnerability
http://www.securityfocus.com/bid/31555

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

XOOPS 'module_icon.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/35407

IPsec-Tools Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/30657

Sun Solstice AdminSuite 'sadmind' 'adm_build_path()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/31751

Sun Solaris 'sadmind' Daemon Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35083

AOL Radio AmpX ActiveX Control 'ConvertFile()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35028

ClamAV CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/35426

VLC Media Player Cinepak Codec Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/28904

VLC Media Player WAV File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30058

VLC Media Player 'mmstu.c' MMS Protocol Handling Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30806

VLC Media Player Multiple Remote Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/31867

VLC Media Player 'Subtitle' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/28274

VLC Media Player Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/32125

VLC Media Player MP4 Demuxer Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/28903

Nokia 6131 Multiple Vulnerabilities
http://www.securityfocus.com/bid/30716

HP Discovery and Dependency Mapping Inventory Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/35250

CUPS 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35169

CUPS PDF File Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35195

CUPS Scheduler Directory Services Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35194

Apple iPhone Call Approval Dialog Security Bypass Vulnerability
http://www.securityfocus.com/bid/35425

Mozilla Firefox and SeaMonkey Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/35388

Mozilla Firefox/Thunderbird/SeaMonkey 'file://' URI Security Bypass Vulnerability
http://www.securityfocus.com/bid/35386

Mozilla Firefox/Thunderbird/SeaMonkey Null Owner Document Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/35383

Mozilla Firefox/Thunderbird/SeaMonkey Multiple JavaScript Engine Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/35372

Mozilla Firefox/Thunderbird/SeaMonkey Double Frame Construction Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35371

Mozilla Firefox/Thunderbird/SeaMonkey XUL Scripts Content-Policy Check Security Bypass Vulnerability
http://www.securityfocus.com/bid/35377

Mozilla Firefox and SeaMonkey JavaScript Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35373

Mozilla Firefox 'NPObject' Access Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35360

Mozilla Firefox/SeaMonkey 'file://' URI Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35391

Mozilla Firefox 'nsViewManager.cpp' Denial of Service Vulnerability
http://www.securityfocus.com/bid/35413

Mozilla Firefox Large GIF File Background Denial of Service Vulnerability
http://www.securityfocus.com/bid/35280

Sun Java System Web Server Reverse Proxy Plug-in Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/35204

Apple Safari Windows Installer Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35339

Mozilla Firefox/Thunderbird/SeaMonkey Multiple Browser Engine Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/35370

Multiple Browser Malicious Proxy HTTPS Man In The Middle Vulnerability
http://www.securityfocus.com/bid/35380

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

Multiple Browsers Cached Certificate HTTP Site Spoofing Vulnerability
http://www.securityfocus.com/bid/35411

VicFTPS 'LIST' Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/28967

Dokuwiki 'doku.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/35095

cpCommerce 'GLOBALS[prefix]' Local/Remote File Include Vulnerability
http://www.securityfocus.com/bid/35103

strongSwan IKE Request Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/35178

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Linux Kernel 64 Bit ABI System Call Parameter Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/33275

Multiple Browsers Web Proxy Redirect Handling Man In The Middle Vulnerability
http://www.securityfocus.com/bid/35412

Linux Kernel Frame Size Integer Overflow Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34654

Linux Kernel 'drivers/char/agp/generic.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34673

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel NFS 'MAY_EXEC' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34934

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel 'splice(2)' Double Lock Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35143

Linux Kernel 'inet6_hashtables.c' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/34602

Linux Kernel '/proc/iomem' Sparc64 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35415

Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
http://www.securityfocus.com/bid/35115

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Microsoft Windows Print Spooler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35209

Microsoft IIS Unicode Requests to WebDAV Multiple Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/34993

Microsoft IIS 5.0 WebDAV Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35232

Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/33827

Libpng Library Unknown Chunk Handler Vulnerability
http://www.securityfocus.com/bid/28770

Roxio CinePlayer SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/23412

Libpng 1-bit Interlaced Images Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35233

Wireshark PCNFSD Dissector Denial of Service Vulnerability
http://www.securityfocus.com/bid/35081

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34457

IBM AIX 'rpc.ttdbserver' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35419

IrfanView 'TIFF' File Handling Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35423

Microsoft Active Directory Encoded LDAP String Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35226

Microsoft Active Directory Memory Leak Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35225

Citrix NetScaler Access Gateway Default Configuration Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/35422

MoinMoin Hierarchical ACL Security Bypass Vulnerability
http://www.securityfocus.com/bid/35277

MoinMoin 'antispam.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/33479

MoinMoin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/27904

MoinMoin 'AttachFile.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/33365

Citrix Secure Gateway Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35421

Libungif Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/15304

Libungif Colormap Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/15299

cTorrent and dTorrent Torrent File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34584

DESlock+ 'dlpcrypt.sys' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35432

CMS Buzz Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/35431

Edraw PDF Viewer Component Active X Control Arbitrary File Overwrite Vulnerability
http://www.securityfocus.com/bid/35428

Multiple F-PROT Products RAR/ARJ/LHA/LZH File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/35427

GForge SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/35424

0 件のコメント:

コメントを投稿