2010年2月4日木曜日

4日 木曜日、友引

マイクロソフト セキュリティ アドバイザリ (980088): Internet Explorer の脆弱性により、情報漏えいが起こる
http://www.microsoft.com/japan/technet/security/advisory/980088.mspx

- A Security Vulnerability Exists if an OpenSolaris System was Joined to a Windows Domain Using kclient(1M) or smbadm(1M)
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1

Postfix 2.7.0 stable release candidate 2
http://mirror.postfix.jp/postfix-release/official/postfix-2.7.0-RC1.HISTORY

Postfix 2.8 Snapshot 20100203
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20100203.HISTORY

JVNVU#360341 BIND 9 の DNSSEC 検証コードに脆弱性
http://jvn.jp/cert/JVNVU360341/index.html

JVNDB-2009-002489 Cisco ASA のデフォルト設定におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002489.html

JVNDB-2009-002488 IBM DB2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002488.html

JVNDB-2009-002487 IBM DB2 におけるデータを使用される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002487.html

JVNDB-2009-002486 IBM DB2 の Spatial Extender コンポーネントに同梱されているストアドプロシージャにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002486.html

JVNDB-2009-002485 IBM DB2 の DRDA Services コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002485.html

JVNDB-2009-002484 IBM DB2 の Install コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002484.html

JVNDB-2009-002483 IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002483.html

JVNDB-2009-002482 IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002482.html

JVNDB-2009-002481 IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002481.html

JVNDB-2009-002404 PHP における multipart/form-data POST リクエストの処理に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002404.html

JVNDB-2009-002179 PHP における exif のチェックに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002179.html

JVNDB-2009-002178 PHP の php_openssl_apply_verification_policy 関数における証明書の検証処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002178.html

JVNDB-2009-001875 PHP の exif_read_data 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001875.html

Microsoft Internet Explorer Discloses Known Files to Remote Users
http://securitytracker.com/alerts/2010/Feb/1023542.html

HP System Management Homepage Input Validation Hole Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Feb/1023541.html




+ Microsoft Security Advisory (980088): Vulnerability in Internet Explorer Could Allow Information Disclosure
http://www.microsoft.com/technet/security/advisory/980088.mspx
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00045.html
http://isc.sans.org/diary.html?storyid=8152
http://www.securityfocus.com/bid/38056
http://www.securityfocus.com/bid/38055

+ Linux Kernel Memory Error in Connector Notification Code Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023540.html
http://secunia.com/advisories/38317/
http://www.securityfocus.com/bid/38058

- BIND 9.6.2 Release Candidate 1 is now available.
http://ftp.isc.org/isc/bind9/9.6.2rc1/9.6.2rc1

- HPSBMA02504 SSRT090220 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Cross Site Scripting (XSS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02000727

- Mozilla Thunderbird Lanikai Alpha 1 Now Available for Download
http://www.mozillamessaging.com/en-US/about/press/archive/-01

弊社サポートページメンテナンス(2/6)のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1363

Document ID: 344603: Veritas Volume Replicator (VVR) replication utilizes less bandwidth during SRL (replicator log) replication then it does during DCM (Data Change Map) replay.
http://seer.entsupport.symantec.com/docs/344603.htm

Asterisk : T.38 Remote Crash Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31662

Asterisk : T.38 Remote Crash Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31663

保存したパスワードを盗むウイルスに注意、「ガンブラー」で感染
JPCERT/CCが警告、特定のFTPソフトとWebブラウザーが対象
http://itpro.nikkeibp.co.jp/article/NEWS/20100204/344169/?ST=security

「ガンブラー」は手口の名前、感染するウイルスはさまざま
IPAが改めて注意喚起、「対策は脆弱性の解消」
http://itpro.nikkeibp.co.jp/article/NEWS/20100204/344190/?ST=security

CORE-2009-0625: Internet Explorer Dynamic OBJECT tag and URLMON sniffing vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00045.html

[Suspected Spam]Hackito Ergo Sum 2010 - Call For Paper - HES2010 CFP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00043.html

[DSECRG-09-011] HP StorageWorks 1_8 G2 Tape Autoloader - privilege escalation DOS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00046.html

[security bulletin] HPSBOV02505 SSRT100023 rev.1 - HP OpenVMS RMS, Local Escalation of Privilege
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00037.html

[Hellcode Research]: AOL 9.5 File Parsing Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00044.html

[CSO10002] Attachment path traversal in Outlook Web Access
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00042.html

[ MDVSA-2010:031 ] wireshark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00041.html

[SECURITY] [DSA-1989-1] New fuse packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00040.html

[SECURITY] [DSA-1988-1] New qt4-x11 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00039.html

AST-2010-001: T.38 Remote Crash Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00038.html

APPLE-SA-2010-02-02-1 iPhone OS 3.1.3 and iPhone OS 3.1.3 for iPod touch
http://isc.sans.org/diary.html?storyid=8143

Support for Legacy Browsers
http://isc.sans.org/diary.html?storyid=8149

Information Disclosure Vulnerability in Internet Explorer
http://isc.sans.org/diary.html?storyid=8152

Linux Kernel Memory Error in Connector Notification Code Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023540.html

NetBSD Integer Signedness Error in azalia/hdaudio Drivers Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023539.html

Apple iPhone Recovery Mode Memory Corruption Error Lets Physically Local Users Access a Locked Device
http://securitytracker.com/alerts/2010/Feb/1023534.html

Asterisk T.38 Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023532.html

Citrix XenServer XAPI Bug Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Feb/1023530.html

GMime Uuencode Size Macro Buffer Overflow Vulnerability
http://secunia.com/advisories/38459/

Debian Moodle Multiple Vulnerabilities
http://secunia.com/advisories/38458/

Debian update for qt4-x11
http://secunia.com/advisories/38447/

CommonSpot "url" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38439/

Debian update for fuse
http://secunia.com/advisories/38437/

XenServer Xen API Security Bypass Vulnerability
http://secunia.com/advisories/38431/

OpenCart Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/38419/

Kubelance Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/38418/

Xerox WorkCentre 4150 PJL Daemon Denial of Service
http://secunia.com/advisories/38411/

Joomla JEvents Search Plugin SQL Injection Vulnerability
http://secunia.com/advisories/38404/

Tinypug Script Insertion and Cross-Site Request Forgery Vulnerabilities
http://secunia.com/advisories/38402/

Asterisk T.38 Negotiation Denial of Service Vulnerability
http://secunia.com/advisories/38395/

Red Hat update for kernel
http://secunia.com/advisories/38393/

Red Hat update for kernel
http://secunia.com/advisories/38392/

Eicra Car Rental-Script Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/38389/

Hipergate Multiple Vulnerabilities
http://secunia.com/advisories/38385/

OpenVMS RMS Privilege Escalation Vulnerability
http://secunia.com/advisories/38366/

Apple iPhone / iPod touch Multiple Vulnerabilities
http://secunia.com/advisories/38362/

Debian update for lighttpd
http://secunia.com/advisories/38361/

Debian update for moodle
http://secunia.com/advisories/38360/

Ingres "iidbms" Buffer Overflow Vulnerability
http://secunia.com/advisories/38358/

Linux Kernel connector Denial of Service Security Issue
http://secunia.com/advisories/38317/

NetBSD "azalia" and "hdaudio" Drivers Array Indexing Vulnerabilities
http://secunia.com/advisories/38284/

WebCalendar Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/38222/

Citrix XenServer Xen API Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/0290

Asterisk T.38 Negotiation Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0289

DigitalAmp Media File Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0288

360 Security Guard "bregdrv.sys" Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0287

HP OpenVMS RMS Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0286

Apple iPhone and iPod touch Code Execution and Security Bypass
http://www.vupen.com/english/advisories/2010/0285

Horde IMP Webmail Client DNS Prefetching Information Disclosure Issue
http://www.vupen.com/english/advisories/2010/0281

RoundCube Webmail DNS Prefetching Information Disclosure Issue
http://www.vupen.com/english/advisories/2010/0280

Microsoft Internet Explorer URLMON Sniffing Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38056

Microsoft Internet Explorer Dynamic Object Tag Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38055

Authentium SafeCentral Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37939

Internet Explorer CVE-2010-0249 'srcElement()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37815

WebKit DOM Event Handler Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35271

joomlabamboo JB Simpla Joomla! Template 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37579

WebCalendar Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/38053

Joomla! JEvents Search Plugin 'eventsearch.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38050

Citrix XenServer Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/38052

FUSE 'fusermount' Race Condition Vulnerability
http://www.securityfocus.com/bid/37983

WebKit Numeric Character References Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35607

WebKit CSS 'Attr' Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35318

WebKit JavaScript Garbage Collector Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35309

WebKit SVGList Objects Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34924

Qt NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36203

WebKit Java Applet Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35350

WebKit XML External Entity Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35321

WebKit 'Document()' Function Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35284

WebKit 'Attr' DOM Objects Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35310

Wireshark 0.9.0 through 1.2.4 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37407

Wireshark 1.2.0 Multiple Vulnerabilities
http://www.securityfocus.com/bid/35748

AstonSoft DeepBurner DBR Compilation Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/21657

Trac Git Plugin Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/38076

AOL 9.5 'waol.exe' vCard ('.vcf') File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38074

Red Cow CityAdmin 'links.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38072

Drupal Signwriter Module Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/38071

Drupal ODF Import Module Content Importing HTML Injection Vulnerability
http://www.securityfocus.com/bid/38069

Red Cow myBusinessAdmin 'content.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38068

Drupal Menu Breadcrumb Module HTML Injection Vulnerability
http://www.securityfocus.com/bid/38065

Red Cow RealAdmin 'detail.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38059

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

NetBSD 'azalia(4)' and 'hdaudio(4)' Kernel Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38057

0 件のコメント:

コメントを投稿