2010年5月3日月曜日

3日 月曜日(憲法記念日)

- RHSA-2010:0386-1: Low: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice
http://rhn.redhat.com/errata/RHSA-2010-0386.html

Linux kernel 2.6.34-rc6 released
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.34-rc6

Linux Kernel release: 2.6.34-rc6
http://www.linux.org/news/2010/04/30/0001.html

Ubuntu Security Notice : Netpbm vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32460

Independent Researcher : Facebook persistent XSS vulnerability on iPhone
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32462

Independent Researcher : vBulletin - Insecure Custom BBCode Tags
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32464

Independent Researcher : Apache ActiveMQ XSS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32465

[ MDVSA-2010:088 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00273.html

SQL Injection in MS Access with backslash escaped input
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00269.html

Secunia Research: Internet Download Manager FTP Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00268.html

BPstyle - Graphic studio SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00272.html

EUSecWest Amsterdam 2010 Call For Papers (short deadline May 5 - conf June 16/17)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00271.html

[USN-934-1] Netpbm vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00267.html

Zbot Social Engineering
http://isc.sans.org/diary.html?storyid=8731

Happy May Day
http://isc.sans.org/diary.html?storyid=8728

Sharepoint XSS Vulnerability
http://isc.sans.org/diary.html?storyid=8713

CVE-2010-0817 SharePoint XSS Scorecard
http://isc.sans.org/diary.html?storyid=8716

How Do I Report Malicious Websites?
http://isc.sans.org/diary.html?storyid=8719

Opera 10.53 Released to Address Security Issue
http://isc.sans.org/diary.html?storyid=8722

The Importance of Small Files
http://isc.sans.org/diary.html?storyid=8725

Opera Multiple Asynchronous Document Modifications May Lead to Remote Code Execution
http://securitytracker.com/alerts/2010/Apr/1023934.html

Internet Download Manager Stack Overflow in Sending Certain Command Sequences Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Apr/1023933.html

Microsoft Office SharePoint Input Validation Flaw in 'help.aspx' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Apr/1023932.html

OpenTTD Multiple Vulnerabilities
http://secunia.com/advisories/39669/

openMairie openAnnuaire File Inclusion Vulnerabilities
http://secunia.com/advisories/39673/

Red Hat update for java-1.6.0-ibm
http://secunia.com/advisories/39659/

Internet Download Manager FTP Buffer Overflow Vulnerability
http://secunia.com/advisories/39446/

Ubuntu update for netpbm-free
http://secunia.com/advisories/39639/

Microsoft SharePoint Server / SharePoint Services "help.aspx" Cross-Site Scripting
http://secunia.com/advisories/39603/

deV!L'z Clanportal "img" Image Disclosure Security Issue
http://secunia.com/advisories/39654/

Cisco Digital Media Manager Privilege Escalation Vulnerability
http://www.securiteam.com/securitynews/5RP2V0K1FI.html

Acritum Femitter Server v1.03 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/12480

Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 (.zip) SEH
http://www.exploit-db.com/exploits/12469

Microsoft SharePoint "help.aspx" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1041

Mandriva Security Update Fixes Poppler Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1040

Mandriva Security Update Fixes kdegraphics Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1039

Ubuntu Security Update Fixes NetPBM Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1038

Redhat Security Update Fixes Java-1.6.0-ibm Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1037

GNU nano Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/39502

Joomla! 'com_grid' Component Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39854

Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38165

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
http://www.securityfocus.com/bid/39044

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Open DC Hub 'MyInfo' Message Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39129

Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39776

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

RETIRED: Google Chrome prior to 4.1.249.1059 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/39603

BigAnt Office Messenger 'AntCore.dll' ActiveX Control Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/39721

cPanel 'fileop' Parameter Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37394

Netpbm XPM File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38164

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

Oracle Java SE and Java for Business CVE-2010-0090 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39091

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Adobe Photoshop TIFF Handling Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/39849

Alibaba Clone Platinum Script 'offers_buy.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39846

ASPCode CMS 'default.asp' SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/39842

Joomla! Newsfeeds Component 'feedid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39834

EC21 Clone 'offers_buy.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39832

JobPost 'iType' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39831

AlibabaClone B2B Gold Script 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39830

autoDealer 'iType' parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39821

osCommerce Local File Include and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/39820

phpMyAdmin 3.3.3-rc1 is released
http://sourceforge.net/news/?group_id=23067&id=286127

Squid 3.1.3 released
http://www.squid-cache.org/Versions/v3/3.1/RELEASENOTES.html

0 件のコメント:

コメントを投稿