2010年5月26日水曜日

26日 水曜日、仏滅

+ GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40063

+ Linux Kernel 'tipc' Module Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39120

+ Linux Kernel 'release_one_tty()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39480

+ Linux Kernel GFS2 File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40356

++ Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
http://www.securityfocus.com/bid/39044

On NAS OS 4.20, File Systems may Become OFFLINE After Disabling Checkpoint
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001053.1-1

HPSBMA02491 SSRT100060 rev.1 - Perl を実行する HP Tru64 UNIX、任意コードのリモート実行
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02186655

HPSBGN02315 SSRT071487 rev.1 - HP TestDirector for Quality Center running on AIX, Linux and Solaris, Remote Unauthorized Access
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01373684

HPSBMA02442 SSRT090108 rev.1 - HP Business Availability Center Running Apache, Remote Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01800059

Linux Kernel release: 2.6.33.5-rc1
http://www.linux.org/news/2010/05/25/0004.html

Linux Kernel release: 2.6.32.14-rc1
http://www.linux.org/news/2010/05/25/0003.html

Linux Kernel release: 2.6.27.47-rc2
http://www.linux.org/news/2010/05/25/0002.html

Linux Kernel release: 2.6.27.47-rc1
http://www.linux.org/news/2010/05/25/0001.html

Document ID: 351291: "A cluster node is not available for this operation" when trying to move groups in MSCS after upgrade to 5.0 RP1a.
http://seer.entsupport.symantec.com/docs/351291.htm

Debian : New Linux 2.6.26 packages fix several issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32684

Dan Rosenberg : Scientific Atlanta DPC2100 WebSTAR Cable Modem vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32686

David "skys" Guimaraes : SQL injection vulnerability in Zabbix <= 1.8.1
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32685

Debian : New kdegraphics packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32681

Debian : New postgresql-8.3 packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32682

Debian : New krb5 packages fix denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32683

Mandriva : aria2
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32680

ソフォス、セキュリティ対策ソフト最新版にクラウド型機能搭載
http://itpro.nikkeibp.co.jp/article/NEWS/20100525/348425/?ST=security

London DEFCON May meet - DC4420 - Wed 26th May 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00224.html

Webby Webserver v1.01 - Buffer overflow vulnerability with overwritten structured exception hand
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00215.html

[SECURITY] [DSA 2053-1] New Linux 2.6.26 packages fix several issues
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00213.html

[SECURITY] [DSA 2052-1] New krb5 packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00211.html

[SECURITY] [DSA 2052-1] New krb5 packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00210.html

OSSTMM 3 STAR Released!
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00227.html

SQL injection vulnerability in Zabbix <= 1.8.1
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00228.html

Scientific Atlanta DPC2100 WebSTAR Cable Modem vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00214.html

[ MDVSA-2010:106 ] aria2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00209.html

[SECURITY] [DSA 2051-1] New postgresql-8.3 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00208.html

[SECURITY] [DSA 2050-1] New kdegraphics packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00204.html

Kingsoft WebShield KAVSafe.sys <= 2010.4.14.609(2010.5.23) Kernel Mode Local Privilege Escalation Vu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00225.html

Denial of Dervice vulnerability in Helix Mobile Server (RealNetworks) (14.0.0.348) with long string
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00207.html

Secunia Research: Ziproxy Two Integer Overflow Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00206.html

CompleteFTP Server v 4.x "PORT" command Remote DOS exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00201.html

Arbitrary UNC file read in IE 8
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00226.html

[SECURITY] [DSA 2048-1] New dvipng packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00202.html

JV2 Folder Gallery 3.1.1 (popup_slideshow.php) Multiple Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00223.html

[Bkis-01-2010] Multiple Vulnerabilities in BigAce - Bkis
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00221.html

Kingsoft WebShield KAVSafe.sys <= 2010.4.14.609(2010.5.23) Kernel Mode Local Privilege Escalation Vu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00222.html

[SECURITY] [DSA 2049-1] New barnowl packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00199.html

Vulnerabilities in DS-Syndicate for Joomla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00220.html

Hustoj is HUST ACM OnlineJudge "fckeditor" file upload security issue
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00216.html

[Bkis-01-2010] Multiple Vulnerabilities in BigAce - Bkis
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00212.html

Ghostscript 8.64 executes random code at startup
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00218.html

[ MDVSA-2010:105 ] openoffice.org
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00200.html

Face book “joke” leads to firing.
http://isc.sans.org/diary.html?storyid=8848

Security people shouldn’t pay the "spam support system" for email lists to send SPAM
http://isc.sans.org/diary.html?storyid=8851

Tabnabbing new method for phishing.
http://isc.sans.org/diary.html?storyid=8854

3Com Intelligent Management Center Flaws Permit Cross-Site Scripting and Directory Traversal Attacks
http://securitytracker.com/alerts/2010/May/1024022.html

Solaris Command Splitting Flaw in 'in.ftpd' Permits Command Injection Attacks
http://securitytracker.com/alerts/2010/May/1024021.html

Authentium Command On Demand ActiveX Control Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5MP3K151FW.html

Juniper Secure Access Cross Site Scripting Vulnerability
http://www.securiteam.com/securitynews/5NP3L151FQ.html

ncpfs Package ncpmount, ncpumount and ncplogin Multiple Vulnerabilities
http://www.securiteam.com/unixfocus/5OP3M151FU.html

Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities
http://securityreason.com/securityalert/7423

Ghostscript, multiple arbitrary code execution vulnerabilities
http://securityreason.com/securityalert/7422

SpringSource tc Server unauthenticated remote access to JMX interface
http://securityreason.com/securityalert/7421

Joomla Component Joomla Flickr Local File Inclusion Vulnerability
http://securityreason.com/securityalert/7420

Joomla Component Fabrik Local File Inclusion Vulnerability
http://securityreason.com/securityalert/7419

Joomla Component JA Voice LFI vulnerability
http://securityreason.com/securityalert/7418

HP-UX Running ONCPlus, Remote Denial of Service (DoS), PE
http://securityreason.com/securityalert/7417

Openregistrecil 1.02 (RFI/LFI) Multiple File Include Vulnerability
http://securityreason.com/securityalert/7416

60cycleCMS (DOCUMENT_ROOT) Multiple Local File Inclusion Vulnerability
http://securityreason.com/securityalert/7415

Openfoncier 2.00 (RFI/LFI) Multiple File Include Vulnerability
http://securityreason.com/securityalert/7414

Fedora Security Update Pidgin Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1230

Fedora Security Update Fixes Aria2 Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/1229

Mandriva Security Update Fixes Aria2 Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/1228

Mandriva Security Update Fixes OpenOffice.org Vulnerabilities
http://www.vupen.com/english/advisories/2010/1227

Mandriva Security Update Fixes Dovecot Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1226

Ubuntu Security Update Fixes PostgreSQL Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1225

rPath Security Update Fixes OpenSSL Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/1224

Debian Security Update Fixes Kernel Security Bypass and DoS
http://www.vupen.com/english/advisories/2010/1223

Debian Security Update Fixes krb5 Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1222

Debian Security Update Fixes PostgreSQL Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1221

Debian Security Update Fixes kdegraphics Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1220

Debian Security Update Fixes dvipng Array Indexing Vulnerabilities
http://www.vupen.com/english/advisories/2010/1219

Debian Security Update Fixes BarnOwl Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1218

Debian Security Update Fixes Pidgin Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1217

Debian update for linux-2.6
http://secunia.com/advisories/39830/

Sun Solaris FTP Server Long Command Processing Vulnerability
http://secunia.com/advisories/39856/

Debian update for krb5
http://secunia.com/advisories/39849/

The Uniform Server Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/39913/

USR5463 802.11g Wireless Router Cross-Site Request Forgery
http://secunia.com/advisories/39889/

ManageEngine ADManager Plus "computerName" Cross-Site Scripting
http://secunia.com/advisories/39901/

Debian update for kdegraphics
http://secunia.com/advisories/39938/

Debian update for postgresql-8.3
http://secunia.com/advisories/39939/

GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40063

GNU glibc 'strfmon()' Function Integer Overflow Weakness
http://www.securityfocus.com/bid/36443

Oracle MySQL Malformed Packet Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40100

Oracle MySQL 'COM_FIELD_LIST' Command Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40106

Oracle MySQL 'COM_FIELD_LIST' Command Packet Security Bypass Vulnerability
http://www.securityfocus.com/bid/40109

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

OpenSSL 'bn_wexpend()' Error Handling Unspecified Vulnerability
http://www.securityfocus.com/bid/38562

OpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38533

OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39013

OpenSSL 'zlib' Compression Memory Leak Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31692

html2ps 'include file' Server Side Include Directive Directory Traversal Vulnerability
http://www.securityfocus.com/bid/36524

Cacti Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/40332

Cacti 'rra_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40149

U.S.Robotics USR5463 Firmware '/cgi-bin/setup_ddns.exe' Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/40348

Cisco IronPort Desktop Flag Plug-in for Outlook Send Secure Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40061

Linux Kernel 'tcp_rcv_state_process()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39016

Computer Associates XOsoft Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/39238

dvipng '.dvi' File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39969

Mono 'EnableViewStateMac' Cross-Site Scripting Weakness
http://www.securityfocus.com/bid/40351

TeX Live DVI Font Data Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39981

TeX Live '.dvi' File Parsing Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39966

TeX Live 'dospecial.c' '.dvi' File Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/39500

memcached Memory Consumption Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39577

Pango Glyph Definition Table Denial of Service Vulnerability
http://www.securityfocus.com/bid/38760

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

GNOME glib Base64 Encoding and Decoding Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34100

ncpfs Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/38563

GNOME Evolution S/MIME Email Signature Verification Vulnerability
http://www.securityfocus.com/bid/33720

Xen pygrub Local Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/36523

Libpng 'png_decompress_chunk()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/38478

Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/35958

SolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40333

Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

Linux Kernel for PowerPC KGDB '_PAGE_USER' Test Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39798

Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

Linux Kernel GFS/GFS2 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39101

Linux Kernel 'tipc' Module Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39120

Linux Kernel Bluetooth Sysfs File Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38898

Linux Kernel TSB I-TLB Load Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38393

Linux Kernel USB interface Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39042

Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
http://www.securityfocus.com/bid/39044

Linux Kernel VM/VFS 'invalidatepage()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39569

Linux Kernel 'release_one_tty()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39480

Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38479

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

Python 'audioop' Module Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40370

HLstatsX CE 'hlstats.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/40368

Google Chrome prior to 5.0.375.55 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40367

Open&Compact FTP Server Multiple Command Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/40366

Python 'rgbimg' RLE Decoder Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40365

Python 'rgbimg' Module 'rv' Array Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40363

Python 'rgbimg' Module ZSIZE Value Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/40361

Linux Kernel GFS2 File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40356

ManageEngine ADManager Plus 'computerName' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40355

BigACE Cross Site Request Forgery and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/40354

Webby HTTP GET Request Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40353

NITRO Web Gallery 'PictureId' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40350

WebAsyst Shop-Script 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/40349

0 件のコメント:

コメントを投稿