2009年6月23日火曜日

23日 火曜日、大安

JVNDB-2009-001297: Pango の pango_glyph_string_set_size 関数 における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001297.html

JVNDB-2009-001296: IBM Lotus Domino のサーバ内 IMAP タスクにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001296.html

JVNDB-2009-001295: acpid デーモンにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001295.html

JVNDB-2009-001294: Linux Kernel の exit_notify 関数における任意のシグナルをプロセスに送信可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001294.html

JVNDB-2009-001293: Linux Kernel の fs/nfs/client.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001293.html

JVNDB-2009-001184: Linux kernel の sock_getsockopt 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001184.htmlJVNDB-2009-001181

JVNDB-2009-001181: Linux kernel の clone システムコールにおける親プロセスへ任意のシグナルを送信可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001181.html

JVNDB-2009-001151: OpenSSL の ASN1_STRING_print_ex 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001151.html

JVNDB-2008-002285: PHP の imageRotate 関数における任意のメモリ内容を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002285.html

JVNDB-2008-002260: PHP の ext/mbstring/libmbfl/filters/mbfilter_htmlent.c における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002260.html

JVNDB-2008-002168: PHP の FastCGI モジュールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002168.html

JVNDB-2008-001733: PHP の imageloadfont 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001733.html

JVNDB-2008-000084: PHP におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000084.html

JVNDB-2008-000009: Apache Tomcat において不正な Cookie を送信される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000009.html

[ANNOUNCE] Apache POI 3.5 Beta 6 Released
http://poi.apache.org/changes.html

Vulnerability in Citrix Secure Gateway could result in Denial of Service
http://support.citrix.com/article/CTX121172

Secure Gateway 3.1.1 for Windows - Update SGE3.1.1
http://support.citrix.com/article/CTX121012

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193




+ Internet Explorer-SA-06/21/2009: Multiple Exploiting IE8/IE7 XSS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29643
http://www.securityfocus.com/bid/35455

[ANNOUNCE] py-postgresql 0.9 Released: Speed & Query Libraries
http://python.projects.postgresql.org/?utm_source=release&utm_medium=email&utm_campaign=py-postgresql-0.9.0

[ANNOUNCE] ANN: Database Designer for PostgreSQL 1.2.8 released!
http://microolap.com/products/database/postgresql-designer/download/

CIA invests in open source
http://www.linux.org/news/2009/06/22/0001.html

The beginner's guide to Slackware Linux
http://www.linux.org/news/2009/06/21/0002.html

Does the Linux Desktop Innovate Too Much?
http://www.linux.org/news/2009/06/21/0001.html

libnfnetlink 1.0.0 released
http://www.netfilter.org/projects/libnfnetlink/downloads.html#libnfnetlink-1.0.0

NETRAGARD-20090622: Safari 3.2.3 Arbitrary Code Execution + PoC
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29642

USN-789-1 : GStreamer Good Plugins vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29636

CMS Buzz-SA-06/21/2009: (XSS/PC/HI) Multiple Remote Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29638

Internet Explorer-SA-06/21/2009: Multiple Exploiting IE8/IE7 XSS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29643

FretsWeb-SA-06/21/2009: 1.2 (name) Remote Blind SQL Injection Exploit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29637

RISE-2009001 : ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29644

SSA:2009-170-01: libpng
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29633

SSA:2009-170-02: ruby
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29634

Back door trojan in acajoom-3.2.6 for joomla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00203.html

[USN-789-1] GStreamer Good Plugins vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00196.html

fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00200.html

FretsWeb 1.2 Multiple Local File Inclusion Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00201.html

FretsWeb 1.2 (name) Remote Blind SQL Injection Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00198.html

phportal 1.0 Insecure Cookie Handling Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00199.html

CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00197.html

[RISE-2009001] ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00202.html

「挙動はウイルスと同じ」、怪しい「USBウイルス対策ソフト」に注意
PCに常駐してUSBメモリーなどに自分自身をコピー、英ソフォスが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20090623/332417/?ST=security

Interspire Website Publisher Cross-Site Request Forgery
http://secunia.com/advisories/35529/

Slackware update for ruby
http://secunia.com/advisories/35527/

Ubuntu update for gst-plugins-good0.10
http://secunia.com/advisories/35526/

Slackware update for libpng
http://secunia.com/advisories/35524/

strongSwan ASN.1 Parsing Denial of Service Vulnerabilities
http://secunia.com/advisories/35522/

SSVNC OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/35521/

NBBC "[img]" BBCode Script Insertion Vulnerability
http://secunia.com/advisories/35520/

LibTIFF "LZWDecodeCompat()" Buffer Underflow Vulnerability
http://secunia.com/advisories/35515/

Foxit Reader JPEG2000/JBIG Decoder Add-On Vulnerability
http://secunia.com/advisories/35512/

strongSwan X.509 RDN and Time String Processing Bugs Let Remote Users Deny Service
http://securitytracker.com/alerts/2009/Jun/1022428.html

DESlock+ Lets Local Users Gain System Privileges
http://securitytracker.com/alerts/2009/Jun/1022427.html

LibTIFF Buffer Underflow in LZWDecodeCompat() Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Jun/1022426.html

Foxit Reader JPEG2000 Processing Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Jun/1022425.html

Citrix NetScaler Access Gateway Unauthorized Access Weakness
http://www.vupen.com/english/advisories/2009/1641

Foxit Reader JPEG2000/JBIG Decoder Memory Corruption Issues
http://www.vupen.com/english/advisories/2009/1640

strongSwan ASN.1 Parsing Remote Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2009/1639

xcftools "flattenIncrementally()" Function Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/1638

LibTIFF "LZWDecodeCompat()" Function Buffer Underflow Vulnerability
http://www.vupen.com/english/advisories/2009/1637

Sun Solaris TCP/IP Networking Stack Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/1636

Sun Solaris Ultra-SPARC T2 Crypto Provider Denial of Service Issue
http://www.vupen.com/english/advisories/2009/1635

Sun Solaris Event Port API Local Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/1634

Citrix Secure Gateway Request Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/1633

PHP Security Update Fixes "exif_read_data()" Denial of Service Issue
http://www.vupen.com/english/advisories/2009/1632

Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit
http://www.milw0rm.com/exploits/9002

MyBB <= 1.4.6 Remote Code Execution Exploit http://www.milw0rm.com/exploits/9001

Linux Kernel CIFS 'decode_unicode_ssetup()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34612

Linux Kernel 'drivers/char/agp/generic.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34673

strongSwan Crafted X.509 Certificate Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/35452

aMule 'wxExecute()' Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/34683

phpMyAdmin 'setup.php' PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/34236

FreeType LWFN Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/18034

FreeType TT_Load_Simple_Glyph() TTF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/24074

FreeType Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34550

Ruby BigDecimal Library Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35278

Linux Kernel NFS 'MAY_EXEC' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34934

Xen 'hypervisor_callback()' Guest Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34957

Linux Kernel nfsd 'CAP_MKNOD' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/34205

GStreamer gst-plugins-good 'gstpngdec.c' PNG Output Buffer Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35172

Libpng 1-bit Interlaced Images Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35233

Linux Kernel CIFS Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34453

phpWebThings 'module' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/35313

udev Path Encoding Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34539

MapServer Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/34306

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

IBM AIX 'rpc.ttdbserver' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35419

IBM AIX 'pioout' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/27428

Microsoft Windows Print Spooler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35209

Microsoft Word Record Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35190

DirectAdmin 'CMD_REDIRECT' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/35450

geccBBlite 'postatoda' Parameter Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/35449

PCSC-Lite Local Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/35444

PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35440

SAP AG SAPgui 'sapirrfc.dll' ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35256

Little CMS Monochrome Profiles Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/34411

Little CMS Memory Leak and Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/34185

Luottokunta Payment Security Bypass Vulnerability
http://www.securityfocus.com/bid/35191

Serena Dimensions CM 'DOWNLOAD' Command Security Bypass Vulnerability
http://www.securityfocus.com/bid/35337

Serena Dimensions CM SSL Certificate Signature Verification Vulnerability
http://www.securityfocus.com/bid/35073

iJoomla RSS Feeder Component 'cat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35379

phpWebThings 'fdown.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/35336

PHP Multiple Functions 'safe_mode' Restriction Bypass Vulnerability
http://www.securityfocus.com/bid/35435

DESlock+ 'dlpcrypt.sys' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35432

Shop-Script Pro 'current_currency' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35429

Dokuwiki 'doku.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/35095

VicFTPS 'LIST' Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/28967

cpCommerce 'GLOBALS[prefix]' Local/Remote File Include Vulnerability
http://www.securityfocus.com/bid/35103

Microsoft Internet Explorer HTML Attribute JavaScript URI Security Bypass Vulnerability
http://www.securityfocus.com/bid/35455

strongSwan IKE Request Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/35178

Edraw PDF Viewer Component Active X Control Arbitrary File Overwrite Vulnerability
http://www.securityfocus.com/bid/35428

Roxio CinePlayer SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/23412

Multiple Norman Products RAR/CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/35357

Libungif Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/15304

Libungif Colormap Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/15299

GForge SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/35424

fuzzylime (cms) Multiple Local File Include and Arbitrary File Overwrite Vulnerabilities
http://www.securityfocus.com/bid/35418

DM FileManager 'Username' and 'Password' SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35035

TCP/IP Protocol Stack Unspecified Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/31545

Multiple Sophos Products CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/35402

IrfanView 'TIFF' File Handling Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35423

Irssi 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35399

Zend Framework 'Zend_View::render()' Directory Traversal Vulnerability
http://www.securityfocus.com/bid/35393

NetGear DG632 Router Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/35376

Symantec WinFax Pro 'DCCFAXVW.DLL' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34766

GUPnP Message Handling Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35390

Microsoft DirectX DirectShow QuickTime Video Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35139

LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/35451

Apple iTunes Multiple URI Handler Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35157

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

Joomla! and Mambo Tickets Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35460

Acajoom Component for Mambo/Joomla! Backdoor Vulnerability
http://www.securityfocus.com/bid/35459

MyBB 'birthdayprivacy' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35458

Kasseler CMS Arbitrary File Disclosure Vulnerability and Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/35457

Campsite Multiple Remote Input Validation Vulnerabilities
http://www.securityfocus.com/bid/35456

phpDatingClub 'search.php' Cross-Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35454

Softbiz Ads 'image.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/35453

JVNDB-2009-001292: Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001292.html

JVNDB-2009-001291: Linux Kernel の do_setlk 関数における競合状態の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001291.html

JVNDB-2009-001290: libwmf の組込み GD ライブラリにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001290.html

JVNDB-2009-001289: Adobe Flash Media Server における任意のリモートプロシージャを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001289.html

JVNDB-2009-001288: Adobe Reader の JavaScript API における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001288.html

JVNDB-2009-001287: Adobe Reader および Acrobat の JavaScript API における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001287.html

JVNDB-2009-001286: Sun Solaris の DTrace ioctl ハンドラにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001286.html

JVNDB-2009-001285: Xpdf および CUPS におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001285.html

JVNDB-2009-001284: HP-UX の useradd における任意のファイルおよびディレクトリにアクセス可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001284.html

JVNDB-2009-001165: JDK および JRE の unpack200 におけるバッファオーバフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001165.html

JVNDB-2009-001164: JDK および JRE の unpack200 における整数オーバフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001164.html

JVNDB-2009-001162: JDK および JRE の lightweight HTTP サーバ実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001162.html

JVNDB-2009-001161: JDK および JRE の仮想マシンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001161.html

JVNDB-2009-001159: JDK および JRE における GIF イメージの処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001159.html

JVNDB-2009-001158: JDK および JRE における PNG イメージおよび GIF イメージの処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001158.html

JVNDB-2009-001157: JDK および JRE における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001157.html

JVNDB-2009-001156: JDK および JRE におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001156.html

JVNDB-2009-001042: sudo の parse.c における root 権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001042.html

JVNDB-2008-001406: Apple Mac OS X の International Components for Unicode (ICU) におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001406.html

JVNDB-2006-000993: JRE、JDK および SDK におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000993.html

0 件のコメント:

コメントを投稿