2009年11月17日火曜日

17日 火曜日、仏滅

+ nkf 2.1.0 リリース
http://sourceforge.jp/forum/forum.php?forum_id=21073

+ Linux Kernel 'hfc_usb.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37036

- HPSBUX02451 SSRT090137 rev.2 - HP-UX Running BIND, Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01835108-3

HPSBMA02456 SSRT090188 rev.1 - HP Discovery & Dependency Mapping Inventory (DDMI) Running on Windows, Remote Execution of Arbitrary Code
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01861595-1

Trend Micro LeakProof 5.0 Patch 1 (ビルド1347) 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1322

HP Discovery & Dependency Mapping Inventory (DDMI) Bug Lets Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023187.html

Metasploit 3.3 Released!
http://www.metasploit.com/redmine/projects/framework/wiki/Release_Notes_33

JVNDB-2009-002233 Microsoft .NET Framework および Silverlight におけるインターフェース処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002233.html

JVNDB-2009-002232 Microsoft .NET Framework における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002232.html

JVNDB-2009-002231 Microsoft .NET Framework におけるコード検証処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002231.html

JVNDB-2009-002230 Microsoft Internet Explorer におけるオブジェクト処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002230.html

JVNDB-2009-002229 Microsoft Internet Explorer におけるオブジェクト処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002229.html

JVNDB-2009-002228 Microsoft Internet Explorer における変数の引数検証処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002228.html

JVNDB-2009-002227 Microsoft Internet Explorer におけるデータストリームヘッダ処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002227.html

JVNDB-2009-002154 PostgreSQL の core server コンポーネントにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002154.html

JVNDB-2009-002138 Apple Mac OS の SMB サブシステムにおけるファイル共有の制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002138.html

JVNDB-2009-001862 Samba の acl_group_override 関数におけるアクセスコントロールリストを改ざんされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001862.html

JVNDB-2009-001337 FreeType における入力処理に関する整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001337.html

JVNDB-2009-001129 PostgreSQL のエラーメッセージの変換処理に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001129.html

JVNDB-2009-000068 IPv6 を実装した複数の製品にサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000068.html




 
 
+ Cisco Security Advisory: Transport Layer Security Renegotiation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20091109-tls.shtml

+ Linux Kernel KVM 'KVM_MAX_MCE_BANKS' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37035

- Struts 2.1.8.1 General Availability Release
http://struts.apache.org/2.1.8.1/docs/version-notes-2181.html

MySQL Connector/Net 6.2.1 beta has been released
http://dev.mysql.com/downloads/connector/net/6.2.html

MySQL Connector/Net 6.1.3 has been released
http://dev.mysql.com/downloads/connector/net/6.1.html

Document ID: 332697: When rescanning the SCSI bus, Storage Agent terminates unexpectedly
http://seer.entsupport.symantec.com/docs/332697.htm

Mandriva : pango
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30909

SuSE : Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30907

Mandriva : apache-conf
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30910

Independent Researcher : Twitter "swine flu" worm
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30903

Mandriva : xine-lib
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30905

Mandriva : xine-lib
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30911

Mandriva : ffmpeg
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30912

RHBA-2009:1515-2: device-mapper-multipath bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1515.html

RHSA-2009:1584-1: Important: java-1.6.0-openjdk security update
http://rhn.redhat.com/errata/RHSA-2009-1584.html

[SECURITY] [DSA-1934-1] New apache2 packages fix several issues
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00113.html

Home FTP Server SITE INDEX Command Remote Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00111.html

[ MDVSA-2009:158-1 ] pango
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00108.html

[DSECRG-09-062] Alteon OS BBI (Nortell) - Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00110.html

[ MDVSA-2009:300 ] apache-conf
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00109.html

Avast aswRdr.sys Kernel Pool Corruption and Local Privilege Escalation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00112.html

[ MDVSA-2009:299 ] xine-lib
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00107.html

[ MDVSA-2009:297 ] ffmpeg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00106.html

[ MDVSA-2009:298 ] xine-lib
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00105.html

Windows 7とServer 2008 R2に新たな脆弱性、攻撃プログラムが出現
パソコンの応答を停止される恐れ、修正パッチは準備中
http://itpro.nikkeibp.co.jp/article/NEWS/20091116/340581/?ST=security

Sun xVM VirtualBox Guest Additions Kernel Memory Consumption Flaw Lets Local Users Deny Service
http://securitytracker.com/alerts/2009/Nov/1023182.html

Fedora update for qt
http://secunia.com/advisories/37397/

Qt WebKit Multiple Vulnerabilities
http://secunia.com/advisories/37396/

Fedora update for java-1.6.0-openjdk
http://secunia.com/advisories/37394/

Qt WebKit Multiple Vulnerabilities
http://secunia.com/advisories/37393/

SUSE update for kernel
http://secunia.com/advisories/37389/

SemanticScuttle Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37387/

Fedora update for asterisk
http://secunia.com/advisories/37385/

Ubuntu update for openjdk-6
http://secunia.com/advisories/37384/

PHD Help Desk Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37375/

phpMyBackupPro Information Disclosure Vulnerability
http://secunia.com/advisories/37370/

VooDoo cIRCle OpenSSL TLS Session Renegotiation Plaintext Injection
http://secunia.com/advisories/37369/

Sun VirtualBox Guest Additions Denial of Service Vulnerability
http://secunia.com/advisories/37363/

ToutVirtual VirtualIQ Pro Multiple Vulnerabilities
http://secunia.com/advisories/37359/

ToutVirtual VirtualIQ Pro Multiple Vulnerabilities
http://secunia.com/advisories/37297/

XOOPS Profile Activation Security Bypass
http://secunia.com/advisories/37274/

JumpBox for the Foswiki Wiki System Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2009/3258

ToutVirtual VirtualIQ Code Execution and Information Disclosure Issues
http://www.vupen.com/english/advisories/2009/3257

XOOPS Profiles Module Activation Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3256

VooDoo cIRCle SSL Session Renegotiation Plaintext Injection Issue
http://www.vupen.com/english/advisories/2009/3255

OpenVPN OpenSSL Session Renegotiation Plaintext Injection Issue
http://www.vupen.com/english/advisories/2009/3254

IBM WebSphere Application Server Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2009/3253

Sun VirtualBox Guest Additions Local Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3252

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Pango 'pango_glyph_string_set_size()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/34870

Linux Kernel KVM 'KVM_MAX_MCE_BANKS' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37035

Alteon OS BBI Cross Site Request Forgery and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37030

phpMyAdmin 'setup.php' PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/34236

xine-lib STTS QuickTime Atom Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34384

Qt NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36203

xine-lib MP3 Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/32505

Home FTP Server 'SITE INDEX' Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37033

HP Power Manager Management Web Server Login Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36933

Asterisk Missing ACL Check Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/36821

PHD Help Desk Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37029

Novell eDirectory '/dhost/modules?L:' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36815

SemanticScuttle Prior to 0.94.1 Multiple Unspecified Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37034

PHP 'symlink()' 'open_basedir' Restriction Bypass Vulnerability
http://www.securityfocus.com/bid/37032

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Avast! Antivirus 'aswRsr.sys' Driver Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37031

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

FFmpeg 'lavf_demux' Animated GIF Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31234

FFmpeg 'libavformat/4xm.c' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33502

FFmpeg TCP/UDP Memory Leak Denial Of ServiceVulnerability
http://www.securityfocus.com/bid/37026

Google Chrome prior to 3.0.195.32 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36947

WebKit Multiple Remote Code Execution, Denial of Service, and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36995

WebKit Numeric Character References Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35607

WebKit Preflight Request Same-Origin Policy Bypass Vulnerability
http://www.securityfocus.com/bid/36997

Apache HTTP TRACE Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36990

Sun VirtualBox Guest Additions Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37024

XOOPS Profile Activation Security Bypass Vulnerability
http://www.securityfocus.com/bid/37028

Samba setuid 'mount.cifs' Verbose Option Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36572

Samba Misconfigured '/etc/passwd' File Security Bypass Vulnerability
http://www.securityfocus.com/bid/36363

Samba Oplock Break Notification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36573

Samba Format String And Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/35472

Microsoft Windows License Logging Server Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36921

RETIRED: Apache APR 'apr_uri_parse_hostinfo' Off By One Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37027

Microsoft Windows 'KeAccumulateTicks()' SMB Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36989

Mozilla Firefox CVE-2009-3379 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36875

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel 'drivers/char/agp/generic.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34673

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36576

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel CIFS 'decode_unicode_ssetup()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34612

0 件のコメント:

コメントを投稿