2010年2月23日火曜日

23日 火曜日、仏滅

JVNDB-2010-001078 ISC BIND における処理範囲外のデータ処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001078.html

JVNDB-2010-001077 Sun Java System Web Server の WebDAV 実装におけるフォーマットストリングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001077.html

JVNDB-2010-001076 Sun Java System Web Server における複数のヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001076.html

JVNDB-2010-001075 Sun Java System Web Server の WebDAV 実装におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001075.html

JVNDB-2010-001074 Sun Java System Web Server におけるヒープ領域のメモリ格納場所を上書きされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001074.html

JVNDB-2010-001073 Sun Java System Web Server における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001073.html

JVNDB-2010-001072 Sun Java System Web Server におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001072.html

JVNDB-2010-001071 Apache Tomcat におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001071.html

JVNDB-2010-001070 Apache Tomcat におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001070.html

JVNDB-2010-001069 Apache Tomcat の autodeployment プロセスにおける意図された認証要件を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001069.html

JVNDB-2009-002355 Sun Java SE の Java Web Start 実装における署名された JAR ファイルと JNLP アプリケーション処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002355.html

JVNDB-2009-002354 Sun Java SE および OpenJDK の TimeZone.getTimeZone メソッドにおけるローカルファイルの存在を知られる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002354.html

JVNDB-2009-002353 Sun Java SE および OpenJDK の Windows Pluggable Look and Feel (PL&F) における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002353.html

JVNDB-2009-002352 Sun Java SE および OpenJDK の Swing 実装における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002352.html

JVNDB-2009-002351 Sun Java SE および OpenJDK における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002351.html

JVNDB-2009-002350 Sun Java SE および OpenJDK の Abstract Window Toolkit (AWT) における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002350.html

JVNDB-2009-002349 Sun Java SE および OpenJDK の X11 および Win32GraphicsDevice サブシステムにおける getConfigurations 関数による配列の複製に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002349.html

JVNDB-2009-002348 Sun Java SE の TrueType フォント解析機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002348.html

JVNDB-2009-002347 Sun Java SE および OpenJDK の Java Runtime Environment (JRE) における ディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002347.html

Apache Tomcat Host Manager Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/29502








+ Linux Kernel hda-intel Divide By Zero Error Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023640.html
+ SA38718: Linux Kernel hda-intel Driver "azx_position_ok()" Denial of Service
http://secunia.com/advisories/38718/

+ Linux Kernel Tunnels Initialization Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38303

+ Linux Kernel GRE Protocol Initialization Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38301

- Cisco Security Advisory: SNMP Version 3 Authentication Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml

- SA38594: Linux Kernel TCP RTO Calculation Denial of Service
http://secunia.com/advisories/38594/
- Linux Kernel RTO (Retransmission Timeouts) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38355

Devel-NYTProf-3.01_92 released
http://search.cpan.org/~timb/Devel-NYTProf-3.01_92/

PostgreSQL-PLPerl-Call-1.005 released
http://search.cpan.org/~timb/PostgreSQL-PLPerl-Call-1.005/

サイベースが、2010年データウェアハウスDBMSマジック・クアドラントのリーダー・クアドラントに
http://www.sybase.jp/detail?id=1067302

サイベースが、TPC-H?ベンチマークでデータウェアハウスと分析機能の最高パフォーマンスを達成
HPシステム上のSybase IQが、1TBのスケールファクタで業界トップの成果を達成
http://www.sybase.jp/detail?id=1067303

サイベース、最新の異種DB間データ移動ミドルウェア「Sybase Replication Server Heterogeneous Edition 15.2」を出荷
Oracle Database 11gをサポートし、お客様の多様なデータ移動ニーズに対応
http://www.sybase.jp/detail?id=1067281

Hacktics : Persistent XSS in Microsoft SharePoint Portal
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31840

SEC-CONSULT : Backdoor and Vulnerabilities in Xerox WorkCentre Printers Web Interface
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31839

Security-Assessment.com : Multiple Adobe Products - XML External Entity And XML Injection Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31838

New Risks in Penetration Testing
http://isc.sans.org/diary.html?storyid=8287

Not Every Cloud has a Silver Lining
http://isc.sans.org/diary.html?storyid=8290

KDE KRunner Race Condition Lets Physically Local Users Bypass the Screen Lock
http://securitytracker.com/alerts/2010/Feb/1023641.html

Bournal ccrypt Information Disclosure Security Issue
http://secunia.com/advisories/38723/

Bournal Insecure Temporary Files Security Issue
http://secunia.com/advisories/38554/

Joomla Community Polls Component "controller" File Inclusion Vulnerability
http://secunia.com/advisories/38692/

Employee Timeclock Software Cross-Site Request Forgery
http://secunia.com/advisories/38662/

Linux Kernel hda-intel Driver "azx_position_ok()" Denial of Service
http://secunia.com/advisories/38718/

WampServer "lang" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38706/

Wsc Cms "Password" SQL Injection Vulnerability
http://secunia.com/advisories/38698/

InDefero Source Access Security Bypass
http://secunia.com/advisories/38664/

Pulse CMS "f" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38650/

PortWise SSL VPN "reloadFrame" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38627/

Linux Kernel TCP RTO Calculation Denial of Service
http://secunia.com/advisories/38594/

Fedora update for konversation
http://secunia.com/advisories/38722/

Fedora update for pdfedit
http://secunia.com/advisories/38721/

PDFedit Xpdf Multiple Vulnerabilities
http://secunia.com/advisories/38713/

Konversation D-Bus Unicode Denial of Service Weakness
http://secunia.com/advisories/38711/

PowerDNS Administrator "lang" File Inclusion Vulnerability
http://secunia.com/advisories/38671/

QSF Portal "lang" File Inclusion Vulnerability
http://secunia.com/advisories/38670/

vBulletin Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/38702/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/38710/

Debian update for polipo
http://secunia.com/advisories/38647/

Debian update for php5
http://secunia.com/advisories/38648/

VideoSearchScript "q" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38701/

Fedora update for seamonkey
http://secunia.com/advisories/38714/

Fedora update for moin
http://secunia.com/advisories/38709/

Fedora update for pidgin
http://secunia.com/advisories/38712/

Galerie Dezign-Box File Upload and SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/0444

Arab Cart "id" SQL Injection and Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0443

vBseo "vbseourl" Parameter Handling Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/0442

Article Friendly "username" and "password" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/0441

Sun OpenSolaris Security Update Fixes Pidgin File Disclosure Issue
http://www.vupen.com/english/advisories/2010/0440

Asterisk Dialplan Wildcard Pattern String Injection Vulnerability
http://www.vupen.com/english/advisories/2010/0439

Symantec IM Manager Console Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0438

Easy FTP Server v1.7.0.2 CWD Remote BoF
http://www.exploit-db.com/exploits/11539

uplusware UplusFtp Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38102

Linux Kernel RTO (Retransmission Timeouts) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38355

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

WSC CMS 'Password' Field SQL Injection Vulnerability
http://www.securityfocus.com/bid/38335

Gretech GOM Player '.wav' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38342

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Konversation Unicode IRC Message Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38340

Mozilla Firefox/Thunderbird/SeaMonkey HTML Parser Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38287

Net-SNMP Remote Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/29623

Mozilla Firefox CVE-2010-0159 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/38286

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

Total Video Player '.wav' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38343

MoinMoin Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/38023

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

Pidgin Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38294

Quicksilver Forums Local File Include and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/32452

Adobe BlazeDS XML and XML External Entity Injection Vulnerabilities
http://www.securityfocus.com/bid/38197

ASCET Interactive Huski CMS 'i' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/38126

ASCET Interactive Huski Retail Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/38129

MIT Kerberos AES and RC4 Decryption Integer Underflow Vulnerabilities
http://www.securityfocus.com/bid/37749

Xerox WorkCentre Multiple Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/37921

Core Joomla Community Polls Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/38330

phpBugTracker 'filename' Parameter Remote File Disclosure Vulnerability
http://www.securityfocus.com/bid/38337

Linux Kernel Tunnels Initialization Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38303

Linux Kernel GRE Protocol Initialization Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38301

Mozilla Firefox and SeaMonkey SVG Document Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/38288

Mozilla Firefox and SeaMonkey 'showModalDialog' method Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/38289

Mozilla Firefox and SeaMonkey Web Workers Array Data Type Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38285

Pidgin OSCAR Plugin Invalid Memory Access Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36719

Pidgin 'msn_slplink_process_msg()' NULL Pointer Dereference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36071

Pidgin Libpurple Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/36277

Pulse CMS 'view.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/38356

VideoSearchScript 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/38354

Bournal Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/38353

Bournal ccrypt Utility Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38352

Total Video Player '.avi' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38350

Galerie Dezign-Box Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/38347

Chasys Media Player '.mid' File Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38346

Softbiz Jobs 'news_desc.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38344

Article Friendly 'Username' Field Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/38341

0 件のコメント:

コメントを投稿