2010年2月16日火曜日

16日 火曜日、先負

MySql Connector/Net 6.3.0 alpha has been released
http://dev.mysql.com/downloads/connector/net/6.3.html

InterScan Web Security Suite 3.1 Solaris版 プログラムモジュール入れ替えのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1368

BOM: コンピューター名/IPアドレスを変更する場合
http://www.say-tech.co.jp/support/bom-for-windows/ip/index.shtml

「Web Application Firewall 読本」を公開
http://www.ipa.go.jp/security/vuln/press/201002_waf.html

JVNDB-2010-001043 BIND 9 の DNSSEC 検証コードに脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001043.html

JVNDB-2010-001042 Apple Mac OS X の Image RAW における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001042.html

JVNDB-2010-001041 Apple Mac OS X の CoreAudio における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001041.html

JVNDB-2010-001040 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001040.html

JVNDB-2010-001039 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001039.html

JVNDB-2009-002423 Linux kernel の tcf_fill_node 関数におけるカーネルメモリから重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002423.html

JVNDB-2009-002317 Linux kernel における競合状態の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002317.html

JVNDB-2009-002286 Linux kernel の netlink サブシステムにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002286.html

JVNDB-2009-002079 Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002079.html

JVNDB-2009-002078 Linux kernel の do_sigaltstack 関数における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002078.html

JVNDB-2009-001974 Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001974.html

JVNDB-2009-001972 Linux kernel の RTL8169 NIC ドライバにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001972.html

Teredo request for packets
http://isc.sans.org/diary.html?storyid=8242






- Linux Kernel 64bit Personality Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38027

- Internet Explorer (6/7) Remote Code Execution -Remote User Add Exploit
http://www.exploit-db.com/exploits/11457

SuSE : security-announce SUSE Security Announcement: postfix (SUSE-SA:2010:011)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31766

Debian : New mysql-dfsg-5.0 packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31769

Independent Researcher : Mozilla Firefox 3.6 (Multitudinous looping )Denial of Service Exploit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31761

Independent Researcher : Internet Explorer 8 (Multitudinous looping )Denial of Service Exploit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31762

Debian : New Linux 2.6.26 packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31768

Debian : New openoffice.org packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31767

Hewlett-Packard : HP SBMA02486 SSRT090049 rev.2HP OpenView Network Node Manager (OV NNM) Java Runtime Environment (JRE
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31774

JVNDB-2010-001038 BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001038.html

JVNDB-2010-001037 BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001037.html

JVNDB-2010-001036 BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001036.html

JVNDB-2010-001035 BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001035.html

JVNDB-2010-001034 Oracle Application Server の J2EE コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001034.html

JVNDB-2010-001033 Oracle Application Server の J2EE コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001033.html

JVNDB-2010-001032 Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001032.html

New ISC Tool: Whitelist Hash Database
http://isc.sans.org/diary.html?storyid=8236

Various Olympics Related Dangerous Google Searches
http://isc.sans.org/diary.html?storyid=8239

Juniper Networks Installer Service Buffer Overflow Vulnerability
http://secunia.com/advisories/38628/

Joomla EasyBook Component Script Insertion Vulnerability
http://secunia.com/advisories/38626/

Joomla Webee Comments Component "articleId" SQL Injection Vulnerability
http://secunia.com/advisories/38625/

Joomla JQuarks Component "id" SQL Injection Vulnerability
http://secunia.com/advisories/38623/

Fedora update for gnash
http://secunia.com/advisories/38617/

ImgBrowz0r "imgbrowz0r::init()" Directory Traversal Vulnerability
http://secunia.com/advisories/38609/

Red Hat update for openoffice.org
http://secunia.com/advisories/38607/

WordPress Trashed Posts Security Bypass Vulnerability
http://secunia.com/advisories/38592/

JTL-Shop "s" SQL Injection Vulnerability
http://secunia.com/advisories/38588/

Joomla AllVideos Plugin "file" Information Disclosure Vulnerability
http://secunia.com/advisories/38587/

Katalog Stron Hurricane SQL Injection and File Inclusion Vulnerabilities
http://secunia.com/advisories/38581/

Debian update for mysql-dfsg-5.0
http://secunia.com/advisories/38573/

Dillo Cookie URL Path Handling Security Issue
http://secunia.com/advisories/38569/

Infragistics NetAdvantage WebHtmlEditor Component "InitialDirectory" Directory Traversal
http://secunia.com/advisories/38553/

Debian update for openoffice.org
http://secunia.com/advisories/38549/

SUSE update for postfix
http://secunia.com/advisories/38535/

Debian update for linux-2.6
http://secunia.com/advisories/38492/

HP DreamScreen Remote Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/0376

HP ProLiant Support Pack MSVC Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/0375

Adobe Reader and Acrobat Cross-domain Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0374

Adobe Flash Player and AIR Cross-domain Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0373

Adobe Products XML Data Remote Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/0372

Squid HTCP Packets Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0371

OpenOffice.org Data Processing Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/0366

RHBA-2010:0104-1: net-snmp bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0104.html

Easy~Ftp Server v1.7.0.2 Post-Authentication BoF
http://www.exploit-db.com/exploits/11468

Internet Explorer (6/7) Remote Code Execution -Remote User Add Exploit
http://www.exploit-db.com/exploits/11457

httpdx - ultralight http/ftp server directory Traversal
http://www.exploit-db.com/exploits/11454

Wireshark 1.2.5 LWRES getaddrbyname BOF - calc.exe
http://www.exploit-db.com/exploits/11453

Ollydbg 2.00 Beta1 Local Buffer Overflow Exploit
http://www.exploit-db.com/exploits/11465

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35671

Linux Kernel 'print_fatal_signal()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37724

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Joomla! 'com_joomportfolio' Component 'secid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37403

OpenOffice Prior to 3.2 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/38218

Linux Kernel 'megaraid_sas' Driver Insecure File Permission Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37019

Linux Kernel 'drivers/firewire/ohci.c' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/37339

Linux Kernel 'fuse_direct_io()' Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37069

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel 'get_random_int' Random Number Generation Weakness
http://www.securityfocus.com/bid/36788

Linux kernel 'O_EXCL' NFSv4 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36472

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel Multiple Protocols Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36176

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel CIFS 'decode_unicode_ssetup()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34612

Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36576

Linux Kernel 'do_pages_move()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38144

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

MySQL 5.0.51a Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37640

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

Linux Kernel CVE-2010-0291 'mmap()' and 'mremap()' Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/37906

Linux Kernel KVM '/dev/port' Device Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38086

MySQL MyISAM Table Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37075

Linux Kernel 64bit Personality Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38027

Linux Kernel KVM Multiple Privilege Escalation and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38158

Linux Kernel 'net/mac80211/' Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/37170

Joomla! 'com_photoblog' Component 'blog' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/38136

Samba Symlink Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38111

QEMU VNC Client Disconnect Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36716

Apple iTunes '.pls' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36478

Calendarix Multiple SQL Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/13825

Microsoft PowerPoint 'LinkedSlideAtom' Heap Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38101

Microsoft PowerPoint 'OEPlaceholderAtom' Record Corrupt Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38104

2eNetWorX StatCounteX Administration Pages Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/27814

Joomla! and Mambo AkoGallery Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/27557

Sun Java Web Start and Java Plug-in JAR File Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/32892

Sun Java Web Start and Java Plug-in Multiple Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/32620

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/32608

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37864

Microsoft Windows Double Free Memory Corruption Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38044

Adobe Flash Player and AIR Unspecified Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/38198

Webmin and Usermin Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37259

Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37985

VLC Media Player 'smb://' URI Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35500

OpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/38245

Joomla! 'com_hdvideoshare' Component 'secid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/38244

Joomla! 'com_videos' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/38243

httpdx 'MKD' Command Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38242

Copperleaf Photolog Plugin for WordPress 'cplphoto.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38239

JoomlaWorks AllVideos Joomla! Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38238

ZeusCMS 'page' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/38237

WSN Guest 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38236

WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability
http://www.securityfocus.com/bid/38233

Juniper Networks Juniper Installer Service Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38232

0 件のコメント:

コメントを投稿