2010年5月6日木曜日

6日 木曜日、先勝

MySQL 5.0.91 (Not yet released)
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html

集中監視コンソールの単独インストール環境では、インスタンスステータスからログが参照できません
http://www.say-tech.co.jp/support/bom-for-windows/post-48/index.shtml

イベントログ監視がコード 0x800720D9 で失敗する
http://www.say-tech.co.jp/support/bom-for-windows/-0x800720d9/index.shtml

アクション項目のコピー操作や削除操作をすると、マネージャが異常終了することがある
http://www.say-tech.co.jp/support/bom-for-windows/post-47/index.shtml

イベントログ監視(選択指定)でエラー「0x80070057」が発生する
http://www.say-tech.co.jp/support/bom-for-windows/0x80070057/index.shtml

監視値が4Gを超える場合に4Gまでしか認識できない
http://www.say-tech.co.jp/support/4g4g/index.shtml

JVNDB-2010-001363 IBM WebSphere Application Server における KeyRingPassword のパスワード情報が漏えいする脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001363.html

JVNDB-2010-001362 IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001362.html

JVNDB-2010-001361 IBM WebSphere Application Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001361.html

JVNDB-2009-001989 Apache Xerces C++ におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001989.html

JVNDB-2009-001988 Sun JRE で使用している Apache Xerces2 Java におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001988.html

JVNDB-2009-001320 CUPS における DNS リバインド攻撃を誘導される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001320.html

JVNDB-2009-001269 JBIG2 デコーダにおける SplashBitmap に関連する整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001269.html

JVNDB-2009-001268 JBIG2 デコーダにおける CairoOutputDev に関連する整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001268.html

JVNDB-2009-001267 JBIG2 MMR デコーダにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001267.html

JVNDB-2009-001266 JBIG2 MMR デコーダにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001266.html

JVNDB-2009-001265 JBIG2 デコーダにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001265.html

JVNDB-2009-001264 JBIG2 デコーダにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001264.html

JVNDB-2009-001263 JBIG2 デコーダにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001263.html

JVNDB-2009-001262 JBIG2 デコーダにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001262.html

JVNDB-2009-001261 JBIG2 デコーダにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001261.html

Learn about web app hacking and defense
http://isc.sans.org/diary.html?storyid=8752




+ Security Vulnerability in BIND DNS Software Shipped With Solaris May Allow DNS Cache Poisoning
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273169-1

+ PHP Information Disclosure Vulnerabilities
http://secunia.com/advisories/39675/
http://www.vupen.com/english/advisories/2010/1067

+ RHSA-2010:0394-1: Important: kernel security, bug fix, and enhancement update
https://rhn.redhat.com/errata/RHSA-2010-0394.html
http://www.securityfocus.com/bid/39016
http://www.securityfocus.com/bid/38702
http://www.securityfocus.com/bid/38348
http://www.securityfocus.com/bid/39042
http://www.securityfocus.com/bid/38479

+ Samba 'mount.cifs' Utility Symlink Attack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39898

- PHP HTTP Chunked Encoding Processing Signedness Vulnerability
http://secunia.com/advisories/39573/
http://securitytracker.com/alerts/2010/May/1023937.html
http://www.vupen.com/english/advisories/2010/1065
http://php-security.org/2010/05/02/mops-2010-003-php-dechunk-filter-signed-comparison-vulnerability/index.html

ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275470-1

HPSBMA02201 SSRT071328 rev.1 - HP LoadRunner Agent on Windows, Remote Unauthenticated Arbitrary Code Execution
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c00912968

HPSBMA02400 SSRT080144 rev.4 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01646081

HPSBMA02416 SSRT090008 rev.5 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01696729

HPSBMA02483 SSRT090257 rev.3 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01950877

Linux kernel 2.6.34-rc6
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.34-rc6

PostgreSQL 9.0 Beta 1 Now Available
http://www.postgresql.org/about/news.1198

Document ID: 351816: SnapShot operations performed within Storage Foundation 5.1 for Windows fail, producing a Warning entry in the System Event Log with an Event ID of 7, stating that the Kernel Log is Full.
http://seer.entsupport.symantec.com/docs/351816.htm

Document ID: 350839: Setup.exe crashes when trying to add licenses to Storage Foundation for Windows 5.1 SP1
http://seer.entsupport.symantec.com/docs/350839.htm

Independent Researcher : KHOBE - 8.0 earthquake for Windows desktop security software
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32485

Red Hat : Important: kernel security, bug fix, and enhancement update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32480

Core Security Technologies : Microsoft Office Visio DXF File Insertion Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32481

Core Security Technologies : Windows SMTP Service DNS query Id vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32482

Debian : New mediawiki packages fix cross-site request forgery
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32476

High-Tech Bridge SA : XSRF (CSRF) in eliteCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32486

High-Tech Bridge SA : XSRF (CSRF) in Zikula Application Framework
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32487

High-Tech Bridge SA : XSS in ecoCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32488

High-Tech Bridge SA : XSS in eliteCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32489

High-Tech Bridge SA : XSS in Acuity CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32490

Independent Researcher : AlienTechnology ALR-9900 default root password and backdoor
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32483

Mandriva : samba
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32474

Mandriva : openoffice.org
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32479

MustLive : Vulnerabilities in t3m_cumulus_tagcloud for TYPO3
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32484

Independent Researcher : Puntal (index.php) Remote File Inclusion Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32478

Mandriva : gnutls
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32473

Microsoft : Microsoft Security Bulletin Major Revision MS10-016
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32475

[security bulletin] HPSBMA02416 SSRT090008 rev.5 - HP OpenView Network Node Manager (OV NNM), Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00023.html

[security bulletin] HPSBMA02483 SSRT090257 rev.3 - HP OpenView Network Node Manager (OV NNM), Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00020.html

[security bulletin] HPSBMA02400 SSRT080144 rev.4 - HP OpenView Network Node Manager (OV NNM), Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00018.html

Knowledgeroot (fckeditor) Remote Arbitrary File Upload Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00019.html

Vulnerabilities in t3m_cumulus_tagcloud for TYPO3
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00022.html

[CORE-2010-0427] Windows SMTP Service DNS query Id vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00024.html

SmartCMS v.2 SQL injection vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00021.html

[ MDVSA-2010:091 ] openoffice.org
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00017.html

REC0N 2010 (MONTREAL) CFP Reminder & Preview
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00016.html

[CORE-2010-0428] Microsoft Office Visio DXF File Insertion Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00015.html

XSS in Acuity CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00010.html

XSRF (CSRF) in eliteCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00006.html

XSS in eliteCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00011.html

XSS in ecoCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00012.html

XSRF (CSRF) in Zikula Application Framework
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00007.html

[ MDVSA-2010:090 ] samba
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00013.html

[SECURITY] [DSA-2041-1] New mediawiki packages fix cross-site request forgery
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00008.html

RHBA-2010:0390-1: mkinitrd bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0390.html

RHSA-2010:0386-1: Low: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice
http://rhn.redhat.com/errata/RHSA-2010-0386.html

Malicious iFrame on US Treasury and other sites?
http://isc.sans.org/diary.html?storyid=8740

DNSSEC...not a bang but a whimper?
http://isc.sans.org/diary.html?storyid=8746

Apache mod_proxy_ajp Error Condition Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/May/1023942.html

Apache ap_read_request() Memory Error May Let Remote Users Access Potentially Sensitive Information
http://securitytracker.com/alerts/2010/May/1023941.html

Windows SMTP Service Uses Predictable Transaction IDs and Fails to Validate Response IDs Which May Permit DNS Spoofing
http://securitytracker.com/alerts/2010/May/1023939.html

Microsoft Office Visio Buffer Overflow in Processing DXF Files Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/May/1023938.html

Ziepod+ 1.0 Cross Application Scripting
http://www.exploit-db.com/exploits/12512

MDaemon Mailer Daemon Version 11.0.1 (LATEST) Remote File Disclosure
http://www.exploit-db.com/exploits/12511

Beyond Compare 3.0.13 b9599 (.zip) 0day Stack Buffer Overflow PoC Exploit
http://www.exploit-db.com/exploits/12501

PhotoFiltre Studio X .tif file local buffer overflow poc(0day)
http://www.exploit-db.com/exploits/12497

360 Anti-Virus and Security Guards Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1074

KV Antivirus 2010 "KRegEx.sys" Local Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1073

thEngine "strLanguage" Parameter Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1072

Clicksor "id" Parameter Handling Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1071

Knowledgeroot Knowledgebase Arbitrary File Upload Vulnerability
http://www.vupen.com/english/advisories/2010/1070

SmartCMS "pageid" and "lang" Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1069

ClanTiger "s_email" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1068

PHP Function Interruption Multiple Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/1067

ClanSphere Captcha Generator and MySQL Driver SQL Injection Issues
http://www.vupen.com/english/advisories/2010/1066

PHP Dechunk Filter Signed Comparison Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1065

Campsite "article_id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1064

Mandriva Security Update Fixes OpenOffice.org Vulnerabilities
http://www.vupen.com/english/advisories/2010/1063

Mandriva Security Update Fixes Samba Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/1062

MDaemon Mailing List "SUBSCRIBE" Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/1061

Gallo "config[gfwroot]" Parameter Remote File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1060

OpenMairie openAnnuaire Multiple File Inclusion Vulnerabilities
http://www.vupen.com/english/advisories/2010/1059

Fedora Security Update Fixes GNU Nano Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1058

Fedora Security Update Fixes httpd "mod_proxy_ajp" Vulnerabilities
http://www.vupen.com/english/advisories/2010/1057

Fedora Security Update Fixes OpenTTD Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1056

Debian Security Update Fixes MediaWiki Cross Site Request Forgery
http://www.vupen.com/english/advisories/2010/1055

Mandriva Security Update Fixes GnuTLS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1054

JBoss Enterprise Web Server update for httpd and httpd22
http://secunia.com/advisories/39676/

Red Hat update for kernel
http://secunia.com/advisories/39697/

360 Safe SafeBoxKrnl.sys Two Vulnerabilities
http://secunia.com/advisories/39634/

360 Anti-Virus / Security Guard profos.sys Denial of Service
http://secunia.com/advisories/39610/

360 Anti-Virus / Security Guard 360FkAdv.sys Denial of Service
http://secunia.com/advisories/39668/

Ziepod RSS Feed Script Insertion Vulnerability
http://secunia.com/advisories/39703/

KV AntiVirus 2010 Local Denial of Service Vulnerabilities
http://secunia.com/advisories/39667/

Knowledgeroot Knowledgebase FCKeditor File Upload Security Issue
http://secunia.com/advisories/39690/

Adobe Photoshop CS3 TIFF File Processing Vulnerabilities
http://secunia.com/advisories/39709/

ecoCMS "p" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39678/

Zikula Application Framework Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/39677/

NovaBACKUP Network / NovaNet Denial of Service Vulnerability
http://secunia.com/advisories/39541/

Mango Blog "post.cfm" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39604/

Debian update for mediawiki
http://secunia.com/advisories/39581/

Avaya Products NSS TLS Session Renegotiation Vulnerability
http://secunia.com/advisories/39713/

Avaya Products Wireshark Multiple Vulnerabilities
http://secunia.com/advisories/39714/

PHP Information Disclosure Vulnerabilities
http://secunia.com/advisories/39675/

Gallo "config[gfwroot]" File Inclusion Vulnerability
http://secunia.com/advisories/39706/

ClanSphere Captcha Generator SQL Injection Vulnerability
http://secunia.com/advisories/39685/

KubeBlog Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/39705/

Fedora update for nano
http://secunia.com/advisories/39618/

Fedora update for httpd
http://secunia.com/advisories/39632/

Fedora update for openttd
http://secunia.com/advisories/39619/

PHP-Nuke Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/39922

HP OpenView Network Node Manager 'ovwebsnmpsrv.exe' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37343

HP OpenView Network Node Manager 'snmpviewer.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37348

HP OpenView Network Node Manager 'OvWebHelp.exe' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37340

HP OpenView Network Node Manager Unspecified Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37294

HP OpenView Network Node Manager 'nnmRptConfig.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37296

HP OpenView Network Node Manager 'ovsessionmgr.exe ' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37330

HP OpenView Network Node Manager 'ovlogin.exe' Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/37295

HP OpenView Network Node Manager 'ovalarm.exe' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37347

HP OpenView Network Node Manager 'Oid' Parameter Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37299

HP OpenView Network Node Manager Perl CGI Executables Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37300

HP OpenView Network Node Manager 'nnmRptConfig.exe' 'strcat()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37298

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

SmartCMS 'index.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/39929

HP OpenView Network Node Manager 'Accept-Language' HTTP Header Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34135

Apache Subrequest Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38580

Apache 'mod_isapi' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38494

Apache mod_proxy_ajp Module Incoming Request Body Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38491

HP OpenView Network Node Manager 'OvOSLocale' Cookie Parameter Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34294

HP OpenView Network Node Manager 'OvAcceptLang' Parameter Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34134

Linux Kernel 'tcp_rcv_state_process()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39016

Red Hat Enterprise Linux 'ptrace()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38702

Linux Kernel 'azx_position_ok()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38348

Linux Kernel USB interface Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39042

Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38479

HP OpenView Network Node Manager HTTP Request Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/33147

NIBE Heat Pump Web Interface 'exec.cgi' Script Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39763

FCKeditor 'CurrentFolder' Parameter Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/31812

phpThumb() 'fltr[]' Parameter Command Injection Vulnerability
http://www.securityfocus.com/bid/39605

Adobe Photoshop TIFF Handling Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/39849

phpBB Viewtopic.PHP PHP Script Injection Vulnerability
http://www.securityfocus.com/bid/10701

Limny Avatar Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39945

360 safe Multiple IOCTL Request Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/39940

360 Anti-Virus and 360 Security Guard Multiple Local Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/39936

KV AntiVirus 2010 Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/39933

Ziepod+ Podcast Feed Javascript Code Injection Vulnerability
http://www.securityfocus.com/bid/39930

TYPO3 't3m_cumulus_tagcloud' Extension HTML Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39926

PHP-Nuke 'viewslink' module SQL Injection Vulnerability
http://www.securityfocus.com/bid/39925

Multiple Vendor Argument Switch Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/39924

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

OpenOffice Word Document Table Parsing Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36200

OpenOffice EMF File Parser Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/36291

Linux Kernel 'print_fatal_signal()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37724

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux Kernel 'do_pages_move()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38144

Linux Kernel 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/38185

Linux Kernel 'sctp_rcv_ootb()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38857

Linux Kernel 'fasync_helper()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37806

eZoneScripts Multiple Scripts Login SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/39911

openMairie openReglement Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39575

openUrgence Vaccin Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39412

openMairie openRegistreCIL Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39611

openMairie openScrutin Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39585

openMairie openMaincourante Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39413

openMairie openAnnuaire Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39887

openMairie Multiple Applications 'dsn[phptype]' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/23505

RETIRED: openstock facture 'dsn[phptype]' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/39484

RETIRED: openMairie openCatalogue 'dsn[phptype]' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/39886

RETIRED: opentel openmairie tel 'dsn[phptype]' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/39486

Joomla! DJ-Classifieds Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39858

MediaWiki Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/39270

Samba 'client/mount.cifs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38326

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Photofiltre Studio Malformed TIF File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/23582

OpenTTD Spectator Company Password Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39871

OpenTTD Map Download File Descriptor Consumption Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39874

OpenTTD Prior to 1.0.1 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/39869

GNU nano Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/39502

OpenTTD Unspecified Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37487

Alien RFID Reader Security Bypass Vulnerability
http://www.securityfocus.com/bid/39942

PHP-Nuke CAPTCHA Security Bypass Vulnerability
http://www.securityfocus.com/bid/39923

thEngine 'test.class.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/39921

VicFTPS Directory Traversal Vulnerability
http://www.securityfocus.com/bid/39919

Clantiger Clan CMS 'modules/shoutbox.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39917

Microsoft Windows SMTP Server DNS Response Field Validation DNS Spoofing Vulnerability
http://www.securityfocus.com/bid/39910

Microsoft Windows SMTP Server Insufficient Query ID Randomization DNS Spoofing Vulnerability
http://www.securityfocus.com/bid/39908

Beyond Compare ZIP Archive Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39907

eliteCMS 'page' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39902

Samba 'mount.cifs' Utility Symlink Attack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39898

Microsoft Visio 'DXF' File Insertion Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39836

APSB10-10: Security issues in Adobe Photoshop CS4 11.0.0
http://www.adobe.com/support/security/bulletins/apsb10-10.html

Thunderbird 3.1 Beta 2 available for download and testing
http://www.mozillamessaging.com/en-US/about/press/archive/2010-05-05-01

Firefox 3.6.4build3
http://www.mozilla.com/en-US/firefox/all-beta.html
http://www.mozilla.com/en-US/firefox/3.6.4build3/releasenotes/

phpMyAdmin 3.3.3-rc1 is released
http://www.phpmyadmin.net/home_page/news.php

Squid 3.1.3 released
http://www.squid-cache.org/Versions/v3/3.1/RELEASENOTES.html

1 件のコメント: