2010年3月11日木曜日

11日 木曜日、友引

- マイクロソフト セキュリティ アドバイザリ (981374): Internet Explorer の脆弱性により、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/981374.mspx
- Microsoft Security Advisory (981374): Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/981374.mspx
コメント:SA2815-00 関連、更新の必要なし

- マイクロソフト セキュリティ アドバイザリ(973811): 認証に対する保護の強化
http://www.microsoft.com/japan/technet/security/advisory/973811.mspx
- Microsoft Security Advisory (973811): Extended Protection for Authentication
http://www.microsoft.com/technet/security/advisory/973811.mspx
コメント:SA2466-00 関連、更新の必要なし

- マイクロソフト セキュリティ情報 MS10-017 - 重要: Microsoft Office Excel の脆弱性により、リモートでコードが実行される (980150)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-017.mspx
コメント:SA2817-00 関連、更新の必要なし

PostgreSQL-PLPerl-Injector-1.002 released
http://search.cpan.org/~timb/PostgreSQL-PLPerl-Injector-1.002/

squid-2.7.STABLE8 released
http://www.squid-cache.org/Versions/v2/2.7/squid-2.7.STABLE8-RELEASENOTES.html

JVNDB-2010-000006 OpenPNE におけるアクセス制限回避の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000006.html

JVNDB-2010-001145 Adobe Download Manager における任意のプログラムをダウンロードおよびインストールされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001145.html

JVNDB-2010-001144 Pidgin の gtkimhtml.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001144.html

JVNDB-2010-001143 Pidgin の libpurple におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001143.html

JVNDB-2010-001142 Pidgin および Adium の MSN プロトコルプラグインにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001142.html

JVNDB-2010-001141 IBM Lotus Domino のサーバにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001141.html

JVNDB-2009-002507 Linux kernel の collect_rx_frame 関数における脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002507.html

JVNDB-2009-002502 Linux kernel の poll_mode_io ファイルにおけるドライバの I/O モードを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002502.html

JVNDB-2009-002501 Linux kernel におけるドライバの動作およびログレベルを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002501.html

JVNDB-2009-002500 Linux kernel の hfs サブシステムにおけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002500.html

JVNDB-2009-002497 Linux kernel の gdth_read_event 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002497.html

JVNDB-2009-001972 Linux kernel の RTL8169 NIC ドライバにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001972.html

JVNDB-2009-001865 net-snmp の snmpd におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001865.html

Debian Security Update Fixes dpkg Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/0582

Debian Security Update Fixes KVM Privilege Escalation Issues
http://www.vupen.com/english/advisories/2010/0581

Mandriva Security Update Fixes Squid Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0580

Mandriva Security Update Fixes VirtualBox Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0579

Ubuntu Security Update Fixes Apache Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/0578

Microsoft Internet Explorer 'iepeers.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38615

Microsoft Excel FNGROUPNAME Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38553




ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275470-1

Lanikai Beta 1 is Here
http://www.mozillamessaging.com/en-US/about/press/archive/-01

Lanikai Beta 1 preview release is now available for download
http://developer.mozilla.org/devnews/index.php/2010/03/10/lanikai-beta-1-preview-release-is-now-available-for-download/

Document ID: 347047: Disks from an MSA2012fc are not visible in Storage Foundation 5.1 SP1 for Windows
http://seer.entsupport.symantec.com/docs/347047.htm

iDEFENSE : Microsoft Excel Sheet Object Type Confusion Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31963

iDEFENSE : Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31964

iDEFENSE : Microsoft Excel MDXSET Record Heap Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31965

iDEFENSE : Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31966

Independent Researcher : CVE-2010-0624: Heap-based buffer overflow in GNU Tar and GNU Cpio
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31968

Secunia : Secunia Research: Employee Timeclock Software Backup Information Disclosure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31969

Secunia : Secunia Research: Employee Timeclock Software SQL Injection Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31970

Secunia : Secunia Research: Employee Timeclock Software "mysqldump" Password Disclosure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31971

Ariko-Security : SQL injection vulnerability in wILD CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31958

Core Security Technologies : Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31961

Core Security Technologies : Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31962

Debian : New tdiary packages fix cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31956

[SECURITY] [DSA 2009-1] New tdiary packages fix cross-site scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00096.html

[USN-908-1] Apache vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00097.html

[ MDVSA-2010:059 ] virtualbox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00094.html

[SECURITY] [DSA-2010-1] New kvm packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00098.html

Secunia Research: XnView DICOM Parsing Integer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00095.html

Secunia Research: Employee Timeclock Software "mysqldump" Password Disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00088.html

Secunia Research: Employee Timeclock Software SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00085.html

Secunia Research: Employee Timeclock Software Backup Information Disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00092.html

CVE-2010-0624: Heap-based buffer overflow in GNU Tar and GNU Cpio
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00099.html

VUPEN Security Research - Microsoft Office Excel Record Processing Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00082.html

iDefense Security Advisory 03.09.10: Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00091.html

iDefense Security Advisory 03.09.10: Microsoft Excel MDXSET Record Heap Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00093.html

iDefense Security Advisory 03.09.10: Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnera
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00083.html

iDefense Security Advisory 03.09.10: Microsoft Excel Sheet Object Type Confusion Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00090.html

[xss] a xss on "threadid" parameter in BBSMAX
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00081.html

Friendly-Tech FriendlyTR69 CPE Remote Management V2.8.9 SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00100.html

Vulnerabilities in Hydra Engine
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00089.html

PUBLIC ADVISORY: 03.09.10: Microsoft Excel Sheet Object Type Confusion Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=859

PUBLIC ADVISORY: 03.09.10: Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=860

PUBLIC ADVISORY: 03.09.10: Microsoft Excel MDXSET Record Heap Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=861

PUBLIC ADVISORY: 03.09.10: Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=862

Microsoft re-release of KB973811 - attacks on Extended Protection for Authentication
http://isc.sans.org/diary.html?storyid=8401

Apache mod_isapi Error Processing Flaw May Let Remote Users Deny Service
http://securitytracker.com/alerts/2010/Mar/1023701.html

Samba Access Control Flaw Lets Remote Authenticated Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Mar/1023700.html

XnView DICOM Parsing Integer Overflow Vulnerability
http://secunia.com/advisories/37673/

Apache HTTP Server "mod_isapi" Module Unloading Vulnerability
http://secunia.com/advisories/38852/

Jevci Siparis Formu Database Disclosure Security Issue
http://secunia.com/advisories/38893/

Employee Timeclock Software Multiple Vulnerabilities
http://secunia.com/advisories/38739/

Kandidat CMS "contentcenter" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38912/

MH Products Kleinanzeigenmarkt "c" SQL Injection Vulnerability
http://secunia.com/advisories/38897/

Fedora update for samba
http://secunia.com/advisories/38876/

NUs Newssystem "id" SQL Injection Vulnerability
http://secunia.com/advisories/38890/

Debian update for tdiary
http://secunia.com/advisories/38868/

MediaWiki Security Bypass and Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/0577

SSH Tectia Audit Player Security Update Fixes Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/0576

Dovecot "mbox" Message Header Processing Denial of Service Issue
http://www.vupen.com/english/advisories/2010/0575

Fedora Security Update Fixes EsoRex Libtool Untrusted Path Issue
http://www.vupen.com/english/advisories/2010/0574

Fedora Security Update Fixes Samba Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/0573

Fedora Security Update Fixes Moin Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0572

Fedora Security Update Fixes cURL Data Callback Excessive Length
http://www.vupen.com/english/advisories/2010/0571

Fedora Security Update Fixes Bournal Two Local Vulnerabilities
http://www.vupen.com/english/advisories/2010/0570

Mandriva Security Update Fixes PHP Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0569

Debian Security Update Fixes tDiary Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0568

Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta)
http://www.exploit-db.com/exploits/11683

Mini-stream Ripper 3.0.1.1 (.m3u) HREF Buffer Overflow
http://www.exploit-db.com/exploits/11682

Squid Web Proxy Cache HTCP Request Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38212

Linux Kernel KVM Multiple Privilege Escalation and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38158

Linux Kernel KVM Segment Selector Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38467

Microsoft Internet Explorer 'iepeers.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38615

Apache mod_proxy_ajp Module Incoming Request Body Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38491

Sun VirtualBox Guest Additions Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37024

Apache Subrequest Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38580

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

Microsoft Excel EntExU2 Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38547

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

cURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability
http://www.securityfocus.com/bid/33962

cURL / libcURL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36032

Microsoft Excel MDXTUPLE Record Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38551

Samba 'CAP_DAC_OVERRIDE' File Permissions Security Bypass Vulnerability
http://www.securityfocus.com/bid/38606

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

Todd Miller Sudo 'sudoedit' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38362

MoinMoin Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/38023

PHP 'tempnam()' 'safe_mode' Validation Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38431

PHP 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38182

PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

tDiary TrackBack Transmission Plugin Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/38413

Microsoft Excel FNGROUPNAME Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38553

Microsoft Excel Object Type Confusion Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38550

Microsoft Excel MDXSET Record Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38552

Eleanor CMS 'Confirm.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/38647

SUPERAntiSpyware and SuperAdBlocker Multiple Vulnerabilities
http://www.securityfocus.com/bid/38645

ispCP Omega 'net2ftp_globals[application_skinsdir]' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/38644

DDL CMS 'blacklist.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/38643

Timeclock Software 'mysqldump' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38642

Softbiz Jobs and Recruitment Script 'search_result.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38640

Timeclock Software 'login_action.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/38639

httpdx PNG File Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38638

60cycleCMS 'select.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/38637

Drupal Monthly Archive by Node Type Module Security Bypass Vulnerability
http://www.securityfocus.com/bid/38636

Kan-Studio Kandidat CMS 'contentcenter' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/38635

Friendly Technologies TR-069 ACS Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/38634

Drupal TinyMCE Module Text Filtering HTML Injection Vulnerability
http://www.securityfocus.com/bid/38633

Max Network Technology BBSMAX 'threadid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/38630

XnView DICOM Image Processing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/38629

GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38628

0 件のコメント:

コメントを投稿