2010年5月7日金曜日

7日 金曜日、友引

Microsoft Security Bulletin Advance Notification for May 2010
http://www.microsoft.com/technet/security/bulletin/ms10-may.mspx

マイクロソフト セキュリティ情報の事前通知 - 2010 年 5 月
http://www.microsoft.com/japan/technet/security/bulletin/ms10-may.mspx

InterstageやSystemwalker関連製品などのSSLセキュリティ脆弱性の問題 (2010年5月7日)
http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html#Systemwalker_Centric_Manager_s

コンピュータウイルス・不正アクセスの届出状況[4月分]について
http://www.ipa.go.jp/security/txt/2010/05outline.html

Security Awareness ? Many Audiences, Many Messages (Part 2)
http://isc.sans.org/diary.html?storyid=8758

teTeX Buffer Overflow in Processing Virtual Font Files Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/May/1023951.html

teTeX Array Index Errors In Converting DVI Files to PNG Images Let Remote Users Deny Service
http://securitytracker.com/alerts/2010/May/1023949.html

teTeX Integer Overflows in Converting DVI Files to PostScript Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/May/1023948.html






+? jetty 7.1.0 released
http://svn.codehaus.org/jetty/jetty/branches/jetty-7/VERSION.txt
http://www.eclipse.org/projects/project-plan.php?projectid=rt.jetty#release_milestones

+ RHSA-2010:0398-1: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0398.html

+ Microsoft Paint JPEG Image Processing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/38042

- fetchmail-SA-2010-02: fetchmail security announcement (CVE-2010-1167)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32500
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00028.html
http://www.securitytracker.com/id?1023947
http://www.securityfocus.com/bid/39556

- RHSA-2010:0400-1: Moderate: tetex security update
http://rhn.redhat.com/errata/RHSA-2010-0400.html

- RHSA-2010:0401-1: Moderate: tetex security update
http://rhn.redhat.com/errata/RHSA-2010-0401.html

- RHSA-2010:0399-1: Moderate: tetex security update
http://rhn.redhat.com/errata/RHSA-2010-0399.html

Document ID: 351911: When multiple VMDg resources are under Microsoft Windows Cluster Service (MSCS) control, they timeout during online and volumes do not mount.
http://seer.entsupport.symantec.com/docs/351911.htm

fetchmail : fetchmail security announcement (CVE-2010-1167)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32500

Ubuntu Security Notice : dvipng vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32491

Ubuntu Security Notice : TeX Live vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32492

VMware : VMware View 3.1.3 addresses an important cross-site scripting vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32494

Debian : New iscsitarget packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32493

Hewlett-Packard : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32496

Hewlett-Packard : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32497

Hewlett-Packard : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32498

New web malwares attacking big hosting providers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00037.html

ZDI-10-080: HP Mercury LoadRunner Agent Trusted Input Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00036.html

[security bulletin] HPSBMA02201 SSRT071328 rev.1 - HP LoadRunner Agent on Windows, Remote Unauth
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00034.html

[USN-937-1] TeX Live vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00027.html

[USN-936-1] dvipng vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00026.html

fetchmail security announcement fetchmail-SA-2010-02 (CVE-2010-1167)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00028.html

VMSA-2010-0008 VMware View 3.1.3 addresses an important cross-site scripting vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00033.html

BaoFeng Storm M3U File Processing Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00032.html

[SECURITY] [DSA 2042-1] New iscsitarget packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00031.html

PCRE compile workspace overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00029.html

KHOBE - 8.0 earthquake for Windows desktop security software
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00025.html

non-latin TLD to be issued
http://isc.sans.org/diary.html?storyid=8755

CF Image Host File Upload Vulnerability
http://secunia.com/advisories/39694/

Lexmark Printers HTTP "Authorization" Header Denial of Service
http://secunia.com/advisories/39642/

Drupal FileField Module Arbitrary File Upload Security Issue
http://secunia.com/advisories/39660/

Drupal ImageField Module Information Disclosure Security Issue
http://secunia.com/advisories/39658/

Piwigo Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/39626/

TYPO3 Cumulus Tagcloud Extension "tagcloud" Cross Site Scripting Vulnerability
http://secunia.com/advisories/39704/

Joomla! Table JX Component Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/39693/

Piwik "form_url" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39666/

IBM WebSphere MQ Channel Control Denial of Service
http://secunia.com/advisories/39636/

Drupal CCK TableField Module Script Insertion Vulnerability
http://secunia.com/advisories/39644/

Fedora update for nss_db
http://secunia.com/advisories/39635/

Wireshark DOCSIS Dissector Denial of Service Vulnerability
http://secunia.com/advisories/39661/

Vulnerability Note VU#602801: Consona (formerly SupportSoft) Intelligent Assistance Suite (IAS) cross-site scripting, ActiveX, and Reair Service vulnerabilities
http://www.kb.cert.org/vuls/id/602801

Fetchmail Debug Mode Memory Allocation Error Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/May/1023947.html

HP Mercury LoadRunner Agent Lets Remote Users Execute Arbitrary Commands
http://securitytracker.com/alerts/2010/May/1023946.html

VMware View Input Validation Flaw Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/May/1023945.html

CCK TableField Module for Drupal Cross Site Sscripting Vulnerability
http://www.vupen.com/english/advisories/2010/1080

Piwik "form_url" Parameter Handling Cross Site Sscripting Vulnerability
http://www.vupen.com/english/advisories/2010/1079

Redhat Security Update Fixes JBoss EWS Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/1078

Redhat Security Update Fixes Kernel Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1077

Fedora Security Update Fixes Libnss-db Information Disclosure Issue
http://www.vupen.com/english/advisories/2010/1076

Debian Security Update Fixes iscsitarget Format String Vulnerabilities
http://www.vupen.com/english/advisories/2010/1075

BaoFeng Storm M3U File Processing Buffer Overflow Exploit
http://www.exploit-db.com/exploits/12516

Piwik 'form_url' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39144

Drupal ImageField Module Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/39955

TeX Live '.dvi' File Parsing Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39966

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

CUPS PDF File Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35195

teTeX DVI File Parsing Multiple Vulnerabilities
http://www.securityfocus.com/bid/26469

dvipng '.dvi' File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39969

Cacti 'export_item_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39653

TeX Live 'dospecial.c' '.dvi' File Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/39500

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

CUPS and Xpdf JBIG2 Symbol Dictionary Processing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34791

Site Manager 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39973

Linux Kernel 64bit Personality Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38027

Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38479

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

Linux Kernel 'azx_position_ok()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38348

RaakCms Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/39975

HP LoadRunner Agent 'magnetproc.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39965

cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38162

BibTeX '.bib' File Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34332

Fetchmail Debug Mode With Multichar Locale Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39556

Saman Portal 'pageid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35084

Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
http://www.securityfocus.com/bid/39044

Linux Kernel USB interface Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39042

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

iSCSI Enterprise Target and tgt Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/39127

Microsoft Paint JPEG Image Processing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/38042

GNU libnss_db Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39132

Digital Factory Publique! 'sid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39988

TeX Live DVI Font Data Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39981

Red Hat Xen MMIO Instruction Decoder Local Guest Denial Of Service Vulnerability
http://www.securityfocus.com/bid/39979

PCRE Regular Expression Compiling Workspace Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39974

DeluxeBB 'newpost.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39962

Microsoft May 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/39961

Piwigo 'register.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39958

GetSimple CMS 'download.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/39957

AV Arcade HTML Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39953

BaoFeng Storm2012 M3U File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39951

0 件のコメント:

コメントを投稿