2010年2月17日水曜日

17日 水曜日、仏滅

MySQL 5.5.3 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-3.html

PostgreSQL-PLPerl-Call-1.003 released
http://search.cpan.org/~timb/PostgreSQL-PLPerl-Call-1.003/

ウイルスバスター コーポレートエディション 8.0 SP1 Patch 5 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1367

JPCERT/CC WEEKLY REPORT 2010-02-17
http://www.jpcert.or.jp/wr/2010/wr100601.html

JVNDB-2010-001054 Realnetworks RealPlayer におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001054.html

JVNDB-2010-001053 Realnetworks RealPlayer における ASM RuleBook の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001053.html

JVNDB-2010-001052 Realnetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001052.html

JVNDB-2010-001051 Realnetworks RealPlayer の smlrender.dll における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001051.html

JVNDB-2010-001050 Realnetworks RealPlayer におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001050.html

JVNDB-2010-001049 Realnetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001049.html

JVNDB-2010-001048 RealNetworks RealPlayer の DLL ファイルにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001048.html

JVNDB-2010-001047 RealNetworks RealPlayer の DLL ファイルにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001047.html

JVNDB-2010-001046 Realnetworks RealPlayer における HTTP のチャンク転送コーディングの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001046.html

JVNDB-2010-001045 Realnetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001045.html

JVNDB-2010-001044 Realnetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001044.html

JVNDB-2009-002151 Linux kernel の z90crypt ドライバにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002151.html

JVNDB-2009-002057 Linux kernel の udp_sendmsg 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002057.html

JVNDB-2009-002056 Linux kernel における proto_ops 構造体の初期化処理に関する権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002056.html

JVNDB-2009-001841 Linux kernel の agp サブシステムにおける情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001841.html

JVNDB-2009-001838 Linux kernel の CIFS サブシステムにおける Unicode 文字列の処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001838.html

JVNDB-2009-001837 Linux kernel の CIFS における長大な nativeFileSystem フィールドの処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001837.html

JVNDB-2009-001297 Pango の pango_glyph_string_set_size 関数 における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001297.html

JVNDB-2009-001283 Ghostscript の ICC Format ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001283.html

JVNDB-2009-001137 ICC Format ライブラリにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001137.html

JVNDB-2009-001136 ICC Format ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001136.html

JVNDB-2008-001149 Ghostscript の zseticcspace() 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001149.html

JVNDB-2005-000504 lm_sensors の pwmconfig (スクリプト)における不適切な一時ファイル作成によるシンボリックリンク攻撃を受ける脆弱性
http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000504.html

GNOME NetworkManager nm-connection-editor D-Bus Interface Discloses Configuration Data to Local Users
http://securitytracker.com/alerts/2010/Feb/1023603.html

GNOME NetworkManager Missing Certificate Validation Check Lets Remote Users Spoof Valid Networks
http://securitytracker.com/alerts/2010/Feb/1023602.html

httpdx 'MKD' Command Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38242

ZeusCMS 'page' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/38237

Huawei HG510 Multiple Cross-Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/38261






+ ISC BIND 9.7.0 is now available
http://ftp.isc.org/isc/bind9/9.7.0/9.7.0

+ RHSA-2010:0108-1: Moderate: NetworkManager security update
http://rhn.redhat.com/errata/RHSA-2010-0108.html

+ RHSA-2010:0109-1: Moderate: mysql security update
http://rhn.redhat.com/errata/RHSA-2010-0109.html

+ RHSA-2010:0110-1: Moderate: mysql security update
http://rhn.redhat.com/errata/RHSA-2010-0110.html

+ ISVA-100216.1: Windows URL Handling Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31781

- MySQL MyISAM Table Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37075

[ANNOUNCEMENT] Apache Commons DBCP 1.3 and 1.4 Released
http://www.apache.org/dist/commons/dbcp/RELEASE-NOTES.txt

[ANN] Release of Apache MyFaces Trinidad's Maven plugins (1.2.12)
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314452

[ANN] Release of Apache MyFaces Trinidad's Maven plugins (2.0.1)
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314512

[Announce] Release of Apache MyFaces Trinidad 2.0.0-alpha-2
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314513

[Announce] Release of Apache MyFaces Trinidad 1.0.12
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314137

[ANNOUNCE] Apache FontBox 1.0.0 released
http://pdfbox.apache.org/download.html

[ANNOUNCE] Apache PDFBox 1.0.0 released
http://pdfbox.apache.org/download.html

SUN ALERT WEEKLY SUMMARY REPORT - Week of 07-Feb-2010 to 13-Feb-2010
http://sunsolve.sun.com/search/document.do?assetkey=1-66-277331-1

APSB10-07: Security updates available for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb10-07.html

SSH Announces the Most Convenient Mobile Authentication Solution
https://newsclient.omxgroup.com/cdsPublic/viewDisclosure.action?disclosureId=385317&messageId=462228

RHBA-2010:0106-1: caching-nameserver bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0106.html

Ariko-Security : Pogodny CMS Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31779

Independent Researcher : Information disclosure vulnerability in Drupal's Realname User Reference Widget
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31782

Insomnia Security : Windows URL Handling Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31781

Mandriva : fetchmail
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31775

Ubuntu Security Notice : Ruby vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31776

Ubuntu Security Notice : Squid vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31780

Virtual Security Research : Chrome Password Manager Cross Origin Weakness (CVE-2010-0556)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31783

Justin C. Klein Keane : Drupal Twitter Module Credential Exposure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31778

[ MDVSA-2010:038 ] maildrop
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00145.html

MITKRB5-SA-2010-001 [CVE-2010-0283] krb5-1.7 KDC denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00149.html

VMSA-2010-0003 ESX Service Console update for net-snmp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00147.html

[USN-901-1] Squid vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00142.html

Chrome Password Manager Cross Origin Weakness (CVE-2010-0556)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00141.html

Information disclosure vulnerability in Drupals Realname User Reference Widget contributed module (v
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00140.html

[USN-900-1] Ruby vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00139.html

[ MDVSA-2010:037 ] fetchmail
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00138.html

Trusteer Rapport Security Circumvention
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00154.html

Pogodny CMS SQL vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00150.html

VUPEN Security Research - OpenOffice Word Document Processing Heap Overflow Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00148.html

Insomnia : ISVA-100216.1 - Windows URL Handling Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00152.html

Enomaly ECP: Multiple vulnerabilities in VMcasting protocol & implementation.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00144.html

Multiple Stored XSS in XOOPS 2.4.4 Admin Section
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00143.html

Joomla (Jw_allVideos) Remote File Download Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00137.html

[SECURITY] [DSA-1997-1] New mysql-dfsg-5.0 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00136.html

Huawei HG510 CSRF, Auth Bypass, DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00151.html

[SECURITY] [DSA-1996-1] New Linux 2.6.26 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00134.html

IE address bar characters into a small feature
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00153.html

[ MDVSA-2010:036 ] webmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00133.html

Teredo "stray packet" analysis
http://isc.sans.org/diary.html?storyid=8245

Adobe Reader and Acrobat Unspecified Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023601.html

Kerberos KDC Input Validation Flaw in process_as_req() Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023593.html

SAP NetWeaver WebDynpro Runtime Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38629/

httpdx FTP Server Directory Traversal Vulnerability
http://secunia.com/advisories/38620/

Free Google Page Ranks "url" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38613/

Auktionshaus "id" SQL Injection Vulnerability
http://secunia.com/advisories/38611/

Portrait Campaign Manager Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/38605/

BGS CMS "search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38597/

ASPCode CMS Multiple Vulnerabilities
http://secunia.com/advisories/38596/

Netzbrett Information Disclosure Security Issue
http://secunia.com/advisories/38595/

SUSE Update for Multiple Packages
http://secunia.com/advisories/38593/

Fedora update for openoffice.org
http://secunia.com/advisories/38590/

Fedora update for fwbuilder and libfwbuilder
http://secunia.com/advisories/38585/

SUSE update for kernel
http://secunia.com/advisories/38584/

Fedora update for gnome-screensaver
http://secunia.com/advisories/38583/

superengine CMS Custom Pack "id" SQL Injection Vulnerability
http://secunia.com/advisories/38582/

KDPics Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/38580/

Copperleaf Photolog for WordPress "postid" SQL Injection Vulnerability
http://secunia.com/advisories/38579/

Fedora update for maildrop
http://secunia.com/advisories/38578/

Fedora update for gambas
http://secunia.com/advisories/38577/

Fedora update for mod_security
http://secunia.com/advisories/38576/

Fedora update for kernel
http://secunia.com/advisories/38575/

Pogodny CMS "id" SQL Injection Vulnerability
http://secunia.com/advisories/38571/

gnome-screensaver Monitor Topology Change Security Bypass Weakness
http://secunia.com/advisories/38565/

SAP JAVA CORE Unspecified Phishing Vulnerability
http://secunia.com/advisories/38526/

OtsTurntables Free v1.00.047 (.olf) Universal Buffer Overflow Exploit
http://www.exploit-db.com/exploits/11475

maildrop Group Permission Dropping Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37984

Ots Labs OtsTurntables OFL File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33257

Microsoft Windows SMB Client Race Condition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38100

Microsoft Windows SMB Client Pool Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38093

Microsoft DirectX DirectShow AVI File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38112

Adobe Acrobat and Reader CVE-2010-0188 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38195

Microsoft Internet Explorer URI Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37884

Multiple Adobe Products Unspecified Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/38198

OpenOffice Prior to 3.2 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/38218

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability
http://www.securityfocus.com/bid/38233

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

NetworkManager Security Bypass and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/37580

MySQL OpenSSL Server Certificate yaSSL Security Bypass Vulnerability
http://www.securityfocus.com/bid/37076

MySQL MyISAM Table Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37075

MySQL Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/37297

CMS Made Simple Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/38234

MySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/35609

MySQL MyISAM Table Privileges Secuity Bypass Vulnerability
http://www.securityfocus.com/bid/29106

MySQL Command Line Client HTML Special Characters HTML Injection Vulnerability
http://www.securityfocus.com/bid/31486

JoomlaWorks AllVideos Joomla! Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38238

Intel BIOS System Management Mode Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38251

Webmin and Usermin Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37259

Squid Header-Only Packets Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37522

Squid Web Proxy Cache Authentication Header Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36091

Ruby BigDecimal Library Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35278

Ruby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37710

Ruby 'rb_str_justify()' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37278

Net-SNMP GETBULK Divide By Zero Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35492

gnome-screensaver Monitor Topology Security Bypass Vulnerability
http://www.securityfocus.com/bid/38248

gnome-screensaver Monitor Removal Lock Bypass Vulnerability
http://www.securityfocus.com/bid/38149

Linux Kernel 64bit Personality Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38027

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

Linux Kernel 'do_pages_move()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38144

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

ModSecurity Security Bypass And Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/38156

Juniper Networks Juniper Installer Service Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38232

NetCitadel Firewall Builder Script Generation Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/36468

Open-FTPD Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/30993

Google Chrome prior to 4.0.249.89 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/38177

GnuTLS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/35952

Adobe Flash Player and AIR (CVE-2010-0187) Unspecified Denial of Service Vulnerability
http://www.securityfocus.com/bid/38200

Multiple Horde Products Cross-Site Scripting Vulnerabilities and File Overwrite Vulnerability
http://www.securityfocus.com/bid/36382

PowerDNS Recurser Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37650

Horde Application Framework Administration Interface 'PHP_SELF' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37351

FUSE 'fusermount' Race Condition Vulnerability
http://www.securityfocus.com/bid/37983

Pango 'pango_glyph_string_set_size()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/34870

PowerDNS Recursor Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37653

Xpdf 'FoFiType1::parse' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37350

Moodle Multiple Vulnerabilities
http://www.securityfocus.com/bid/37244

Fetchmail SSL Certificate Printing Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38088

VMware Products Directory Traversal Vulnerability
http://www.securityfocus.com/bid/36842

Samba MS-RPC Remote Shell Command Execution Vulnerability
http://www.securityfocus.com/bid/23972

BGSvetionik BGS CMS 'search' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/38264

Easy FTP Server Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38262

Huawei HG510 Multiple Cross-Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/38261

MIT Kerberos KDC 'handle_tgt_authdata()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38260

Headlight Software FTP On The Go Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38256

Drupal Realname User Reference Widget Module Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38255

gnome-screensaver Monitor Addition Lock Bypass Vulnerability
http://www.securityfocus.com/bid/38254

Pogodny CMS 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/38253

Portrait Software Portrait Campaign Manager Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/38252

Mambo 'com_acnews' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/38247

0 件のコメント:

コメントを投稿