2010年3月30日火曜日

30日 火曜日、仏滅

- マイクロソフト セキュリティ情報の事前通知 - 2010 年 3 月 (定例外)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-mar-ans.mspx

「Windows 7」の脆弱性対策、管理者権限の制限が効果的
http://itpro.nikkeibp.co.jp/article/NEWS/20100330/346398/?ST=security

VMWare Security Advisories Out
http://isc.sans.org/diary.html?storyid=8536

Mac OS X Bugs Let Remote Users Access Data and Execute Arbitrary Code and Local Users Gain System Privileges
http://securitytracker.com/alerts/2010/Mar/1023766.html

Apple File Protocol Server Has Directory Traversal and Guest Access Control Flaws That Let Remote Users Access Files on the Target System
http://securitytracker.com/alerts/2010/Mar/1023764.html

Apple Mail May Use the Wrong Encryption Key or Fail to Delete User Filter Rules
http://securitytracker.com/alerts/2010/Mar/1023763.html

Apple iChat Server Stack Overflow and Use-After-Free Bugs Let Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023762.html




+ OpenSSL 1.0.0 released
http://www.openssl.org/news/

+? Microsoft Security Bulletin Advance Notification for March 2010
http://www.microsoft.com/technet/security/bulletin/ms10-mar.mspx

- HPSBUX02514 SSRT100010 rev.1 - HP-UX running AudFilter rules enabled, Local Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02063258

[ANNOUNCE] Apache CouchDB 0.11.0 has been released
http://couchdb.apache.org/downloads.html

HPSBMA02513 SSRT090110 rev.1 - Insight Control for Linux (IC-Linux) Remote Execution of Arbitrary Code, Local Unauthorized Elevation of Privilege
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02062621

HPSBMA02490 SSRT090222 rev.1 - HP SOA Registry Foundation, Remote Unauthorized Access to Data, Cross Site Scripting (XSS), Privilege Escalation
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02037890

UPDATE: Cisco Security Advisory: IOS HTTP Server Command Injection Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20051201-http.shtml

Debian : New curl packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32118

MustLive : Vulnerabilities in ArcManager
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32121

Mandriva : Security Announce php
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32117

「ボットネットが15ドル、初心者向け情報が満載」――闇サイトの実態
英ソフォスが報告、「スキルがなくてもサイバー犯罪が可能な状況に」
http://itpro.nikkeibp.co.jp/article/NEWS/20100329/346378/?ST=security

Vulnerabilities in MiniManager for Project MANGOS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00238.html

XSS vulnerability in easy page cms
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00236.html

Joomla Component com_xmap Sql Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00239.html

Joomla Component com_weblinks Sql Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00237.html

{PRL} Novell Netware FTP Remote Stack Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00228.html

London DEFCON March meet - DC4420 - Wednesday March 31st 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00230.html

Medium security hole in Varnish reverse proxy
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00231.html

Remote buffer overflow in aircrack-ng causes DOS and possible code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00235.html

Exploiting nano
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00232.html

Vulnerabilities in ArcManager
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00225.html

SQL Injection Vulnerabilitie in PhotoPost vBGallery 2.5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00234.html

[SECURITY] [DSA 2023-1] New curl packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00224.html

[ MDVSA-2010:068 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00227.html

[ MDVSA-2010:068 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00233.html

[ MDVSA-2010:068 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00229.html

[security bulletin] HPSBOV02497 SSRT090245 rev.2 - HP TCP/IP Services for OpenVMS Running NTP, Remote Execution of Arbitrary Code, Denial of Service (DoS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00226.html

APPLE-SA--1 Security Update 2010-002 / Mac OS X v10.6.3
http://isc.sans.org/diary.html?storyid=8521

OpenSSL V 1.0.0 released!
http://isc.sans.org/diary.html?storyid=8527

Nmap 5.30BETA1 released
http://isc.sans.org/diary.html?storyid=8530

QuickTime Buffer Overflows and Memory Corruption Errors in Playing Movie Files Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023761.html

SAP GUI Insecure Method in SAPBExCommonResources Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023760.html

Moodle Input Validation Flaw in phpCAS Library Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Mar/1023759.html

Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5BP3G0U0UU.html

NOS Microsystems getPlus Downloader Input Validation Vulnerability
http://www.securiteam.com/securitynews/5CP3H0U0UK.html

Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability
http://www.securiteam.com/windowsntfocus/5GP3L0U0UA.html

RHBA-2010:0177-1: pidgin bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0177.html

IBM Web Interface WEBi Unspecified Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0733

Cisco TFTP Server Packets Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0732

HP-UX NFS/ONCplus Inadvertently Enabled NFS Weakness
http://www.vupen.com/english/advisories/2010/0731

Fedora Security Update Fixes Fcron File Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/0730

Fedora Security Update Fixes Tar Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0729

Fedora Security Update Fixes Cpio Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0728

Fedora Security Update Fixes krb5 Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0727

Fedora Security Update Fixes Moodle phpCAS Cross Site Scripting Issue
http://www.vupen.com/english/advisories/2010/0726

Debian Security Update Fixes cURL Data Callback Excessive Length
http://www.vupen.com/english/advisories/2010/0725

Mandriva Security Update Fixes PHP XML-RPC Denial of Service Issue
http://www.vupen.com/english/advisories/2010/0724

Devana "id" SQL Injection Vulnerability
http://secunia.com/advisories/39121/

Open Web Analytics "IP" File Inclusion Vulnerability
http://secunia.com/advisories/39153/

TSOKA CMS "id" SQL Injection Vulnerability
http://secunia.com/advisories/39120/

SiteX CMS Local File Inclusion and SQL Injection Vulnerabilities
http://secunia.com/advisories/39173/

Post Card "catid" SQL Injection Vulnerability
http://secunia.com/advisories/39183/

Deliver File Handling Multiple Security Issues
http://secunia.com/advisories/39039/

IBM WEBi Unspecified Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/39186/

CF Image Hosting Script "img" File Disclosure Vulnerability
http://secunia.com/advisories/39145/

N-13 News "default_login_language" Local File Inclusion Vulnerability
http://secunia.com/advisories/39144/

Fedora update for krb5
http://secunia.com/advisories/39180/

Joomla! dcsFlashGames Component "catid" SQL Injection Vulnerability
http://secunia.com/advisories/39161/

Fedora update for moodle
http://secunia.com/advisories/39137/

Moodle phpCAS Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39129/

Stud_PE Function Name Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/39130/

Fedora update for fcron
http://secunia.com/advisories/39195/

Date & Sex Vor und Ruckwarts Auktions System "id_auk" SQL Injection
http://secunia.com/advisories/39114/

Flirt Matching SMS System "id" SQL Injection Vulnerability
http://secunia.com/advisories/39163/

Debian update for curl
http://secunia.com/advisories/39087/

ID Software Quake II Server Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/11551

MySQL MyISAM Table Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37075

Samba Oplock Break Notification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36573

MySQL Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/37297

Perl 'rmdir()' Local Race Condition Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/12767

Ruby BigDecimal Library Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35278

MySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/35609

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Vim Vim Script Multiple Command Execution Vulnerabilities
http://www.securityfocus.com/bid/29715

Info-ZIP UnZip 'inflate_dynamic()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/28288

MySQL 'sql/sql_table.cc' CREATE TABLE Security Bypass Vulnerability
http://www.securityfocus.com/bid/38043

Ruby on Rails Form Helpers Unicode String Handling Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36278

MySQL Command Line Client HTML Special Characters HTML Injection Vulnerability
http://www.securityfocus.com/bid/31486

PHP Versions Prior to 5.3.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37079

PHP 'tempnam()' 'safe_mode' Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/36555

PHP 'posix_mkfifo()' 'open_basedir' Restriction Bypass Vulnerability
http://www.securityfocus.com/bid/36554

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Mailman 'list templates' and 'list info' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/27630

Ruby on Rails 'http_authentication.rb' Nil Credentials Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35579

XTerm Window Title Reporting Escape Sequence Command Execution Vulnerability
http://www.securityfocus.com/bid/6940

Libpng 1-bit Interlaced Images Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35233

Vim 'PySys_SetArgv' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/33447

Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35510

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

Ruby on Rails 'strip_tags()' Non-Printable Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37142

Apple Safari ImageIO TIFF Image Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38673

Apple Safari BMP Image Uninitialized Memory Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38676

Apple Safari TIFF Image Uninitialized Memory Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38677

Cyrus IMAP Server SIEVE Script Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36296

cURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability
http://www.securityfocus.com/bid/33962

CUPS 'lppasswd' Tool Localized Message String Security Weakness
http://www.securityfocus.com/bid/38524

cURL / libcURL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36032

Jabber Studio JabberD Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/17155

PHP 'session.save_path()' Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/37390

PHP 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37389

QEMU Virtio Networking Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37201

phpCAS Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/38883

Microsoft Windows Media Player AVI File Colorspace Conversion Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38790

GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38628

SAP MaxDB 'serv.exe' Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38769

eDisplay Personal FTP server Multiple Commands Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38860

Mini-stream Software RM-MP3 Converter '.pls' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34514

cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38162

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

MIT Kerberos 'gss_accept_sec_context()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38904

Fcron 'fcrontab' Symbolic Link Arbitrary File Access Vulnerabilities
http://www.securityfocus.com/bid/38531

Joomla! 'com_weblinks' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39032

Microsoft Internet Explorer MS10-018 Advanced Notification
http://www.securityfocus.com/bid/39021

Apple Mac OS X APPLE-SA--1 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/39020

N-13 News 'default_login_language' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/39012

Joomla! 'com_radio' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39010

Joomla! 'com_business' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39009

Joomla! 'com_departments' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39008

Joomla! 'com_units' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39006

Joomla! 'com_personal' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39005

Joomla! 'com_tariff' Component 'detail' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39004

Joomla! 'com_teacher' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39003

Joomla! 'com_science' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39002

Joomla! 'com_agency' Component 'aid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39001

Joomla! 'com_topmenu' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39000

Joomla! 'com_adds' Component 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/38999

Simple Machines Forum Avatar Upload Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39007

AdaptCMS Lite 'admin.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/38998

0 件のコメント:

コメントを投稿