2010年6月1日火曜日

1日 火曜日、仏滅

Samba3開発者ガイドの日本語訳を公開しました。β版です。
http://www.samba.gr.jp/project/translation/Samba3-Developers-Guide/

JVN#17293765 一太郎シリーズにおける任意のコードが実行される脆弱性
http://jvn.jp/jp/JVN17293765/index.html

JVNDB-2010-000024 一太郎シリーズにおける任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000024.html

JVNDB-2010-001487 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001487.html

JVNDB-2010-001486 Adobe Shockwave Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001486.html

JVNDB-2010-001485 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001485.html

JVNDB-2010-001484 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001484.html

JVNDB-2010-001483 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001483.html

JVNDB-2010-001482 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001482.html

JVNDB-2009-002188 Apache HTTP Server の mod_proxy_ftp モジュールにおけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002188.html

JVNDB-2009-002187 Apache HTTP Server の ap_proxy_ftp_handler 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002187.html

JVNDB-2009-001260 Xpdf および CUPS の JBIG2 デコーダーにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001260.html

JVNDB-2009-001259 Xpdf および CUPS の JBIG2 デコーダーにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001259.html

JVNDB-2009-001258 Xpdf および CUPS の JBIG2 デコーダーにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001258.html

SPF how useful is it?
http://isc.sans.org/diary.html?storyid=8878

Upswing in port 23/TCP scanning
http://isc.sans.org/diary.html?storyid=8881

Fedora update for kernel
http://secunia.com/advisories/39991/

Fedora update for httpd
http://secunia.com/advisories/39990/

XFTP 3.0 Build 0239 Long filename Buffer Overflow
http://www.exploit-db.com/exploits/12834




+ SA39982: Linux Kernel Ext4 RLIMIT_FSIZE Security Bypass
http://secunia.com/advisories/39982/

+ MOPS-2010-047: PHP trim()/ltrim()/rtrim() Interruption Information Leak Vulnerability
http://php-security.org/2010/05/30/mops-2010-047-php-trimltrimrtrim-interruption-information-leak-vulnerability/index.html

+ MOPS-2010-048: PHP substr_replace() Interruption Information Leak Vulnerability
http://php-security.org/2010/05/30/mops-2010-048-php-substr_replace-interruption-information-leak-vulnerability/index.html

+ MOPS-2010-049: PHP parse_str() Interruption Memory Corruption Vulnerability
http://php-security.org/2010/05/31/mops-2010-049-php-parse_str-interruption-memory-corruption-vulnerability/index.html

+ MOPS-2010-050: PHP preg_match() Interruption Information Leak Vulnerability
http://php-security.org/2010/05/31/mops-2010-050-php-preg_match-interruption-information-leak-vulnerability/index.html

+ MOPS-2010-051: PHP unpack() Interruption Information Leak Vulnerability
http://php-security.org/2010/05/31/mops-2010-051-php-unpack-interruption-information-leak-vulnerability/index.html

+ MOPS-2010-052: PHP pack() Interruption Information Leak Vulnerability
http://php-security.org/2010/05/31/mops-2010-052-php-pack-interruption-information-leak-vulnerability/index.html

+ MOPS-2010-053: PHP ZEND_FETCH_RW Opcode Interruption Information Leak Vulnerability
http://php-security.org/2010/05/31/mops-2010-053-php-zend_fetch_rw-opcode-interruption-information-leak-vulnerability/index.html

+ MOPS-2010-054: PHP ZEND_CONCAT/ZEND_ASSIGN_CONCAT Opcode Interruption Information Leak and Memory Corruption Vulnerability
http://php-security.org/2010/05/31/mops-2010-054-php-zend_concatzend_assign_concat-opcode-interruption-information-leak-and-memory-corruption-vulnerability/index.html

+ MOPS-2010-055: PHP ArrayObject::uasort() Interruption Memory Corruption Vulnerability
http://php-security.org/2010/05/31/mops-2010-055-php-arrayobjectuasort-interruption-memory-corruption-vulnerability/index.html

+ MOPS-2010-060: PHP Session Serializer Session Data Injection Vulnerability
http://php-security.org/2010/05/31/mops-2010-060-php-session-serializer-session-data-injection-vulnerability/index.html

+ Sun Security Update Fixes Cpio and Tar Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1267

+- Linux Kernel Btrfs Cloned File Security Bypass Vulnerability
http://www.securityfocus.com/bid/40241

- MOPS-2010-056: PHP php_mysqlnd_ok_read() Information Leak Vulnerability
http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html

- MOPS-2010-057: PHP php_mysqlnd_rset_header_read() Buffer Overflow Vulnerability
http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html

- MOPS-2010-058: PHP php_mysqlnd_read_error_from_line() Buffer Overflow Vulnerability
http://php-security.org/2010/05/31/mops-2010-058-php-php_mysqlnd_read_error_from_line-buffer-overflow-vulnerability/index.html

- MOPS-2010-059: PHP php_mysqlnd_auth_write() Stack Buffer Overflow Vulnerability
http://php-security.org/2010/05/31/mops-2010-059-php-php_mysqlnd_auth_write-stack-buffer-overflow-vulnerability/index.html

ウイルス検索エンジン VSAPI 9.120 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1384

GR Board v1.8.6. (theme) Local File Inclusion Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00294.html

DM Database Server Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00288.html

Nginx 0.8.35 Space Character Remote Source Disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00286.html

IS-2010-001 - Netgear WG602v4 Saved Pass Stack Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00289.html

GR Board v1.8.6.1 stab (page.php?theme) Remote File Inclusion Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00290.html

[Suspected Spam]Vulnerability in ArtDesign CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00287.html

[security bulletin] HPSBUX02523 SSRT100036 rev.2 - HP-UX Running ONCplus rpc.pcnfsd, Remote
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00285.html

Re[4]: DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00284.html

JVNDB-2010-001481 Adobe Shockwave Player におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001481.html

JVNDB-2010-001480 Adobe Shockwave Player の iml32.dll における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001480.html

JVNDB-2010-001479 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001479.html

JVNDB-2010-001478 Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001478.html

JVNDB-2010-001477 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001477.html

ImpressPages CMS Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/40004/

Joomla My Car Component Two Vulnerabilities
http://secunia.com/advisories/39983/

Joomla BF Quiz Component "catid" SQL Injection Vulnerability
http://secunia.com/advisories/39960/

Linux Kernel Ext4 RLIMIT_FSIZE Security Bypass
http://secunia.com/advisories/39982/

IBM Lotus Connections Multiple Vulnerabilities
http://secunia.com/advisories/40007/

exim Hardlink Handling and MBX Locking Two Weaknesses
http://secunia.com/advisories/40019/

Joomla "search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39964/

IBM DB2 Multiple Vulnerabilities
http://secunia.com/advisories/40003/

osCommerce Visitor Web Stats Module "Accept-Language" SQL Injection
http://secunia.com/advisories/40021/

SugarCRM Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/39946/

Zeeways eBay Clone Auction Script "msg" Cross-Site Scripting
http://secunia.com/advisories/39987/

Nucleus Plugin NP_Gallery SQL Injection and File Inclusion Vulnerabilities
http://secunia.com/advisories/40022/

Nucleus Plugin NP_Twitter "DIR_PLUGINS" File Inclusion Vulnerability
http://secunia.com/advisories/39997/

emesene ProfileManager Insecure Temporary File
http://secunia.com/advisories/39945/

CMScout Search Site Module "search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39986/

Fedora update for perl-POE-Component-IRC
http://secunia.com/advisories/40016/

Fedora update for mod_auth_shadow
http://secunia.com/advisories/40017/

Apache Axis2 administration console Authenticated Cross-Site Scripting (XSS)
http://securityreason.com/securityalert/7464

Webby Webserver 1.01 Buffer overflow vulnerability
http://securityreason.com/securityalert/7463

Cosmos Solutions cms Two Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1276

Webiz "prID" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1275

Realtor Real Estate Agent "idnews" and "idproperty" SQL Injection
http://www.vupen.com/english/advisories/2010/1274

Realtor Web Site System E-Commerce "idfestival" SQL Injection Issues
http://www.vupen.com/english/advisories/2010/1273

BF Quiz Component for Joomla "catid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1272

My Car for Joomla SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1271

JE Poll Component for Joomla "pollid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1270

JE Job Component for Joomla "catid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1269

IP2Location ActiveX/COM DLL "Initialize()" Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1268

Sun Security Update Fixes Cpio and Tar Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1267

Heimdal GSS-API and kdc Remote Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1266

MediaWiki Cross Site Scripting and Request Forgery Vulnerabilities
http://www.vupen.com/english/advisories/2010/1265

VMware Products Security Update Fixes Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1264

Fedora Security Update Fixes perl-POE-Component-IRC Vulnerability
http://www.vupen.com/english/advisories/2010/1263

Fedora Security Update Fixes Apache mod_auth_shadow Vulnerability
http://www.vupen.com/english/advisories/2010/1262

Mediacoder v0.7.3.4672 SEH Exploit
http://www.exploit-db.com/exploits/12821

Ghostscript './Encoding/' Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40369

SurgeFTP 'surgeftpmgr.cgi' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37844

Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

Linux Kernel Btrfs Cloned File Security Bypass Vulnerability
http://www.securityfocus.com/bid/40241

Mozilla Firefox CVE-2009-3377 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36872

Cisco Network Building Mediator HTTP Communication Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40382

Cisco Network Building Mediator CVE-2010-0596 Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40383

Cisco Network Building Mediator XML RPC Communication Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40385

Mathematica '/tmp/MathLink' Symlink Attack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40169

JE Job Joomla! Component 'catid' and 'Itemid' Parameters SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/40193

Multiple Vendor 'rpc.pcnfsd' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40248

IBM DB2 prior to 9.7 Fix Pack 2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40446

Joomla! 'com_jepoll' Component 'pollid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40436

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Aladdin eToken PKI Client ETV File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39370

Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40467

Websense 'Via' HTTP Header Web Filtering Security Bypass Vulnerability
http://www.securityfocus.com/bid/40465

Zip Explorer '.zar' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40462

PHP Mysqlnd Extension Information Disclosure and Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40461

DM Database Server 'SP_DEL_BAK_EXPIRED' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40460

NETGEAR WG602v4 Administrator Password Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40458

osCommerce Online Merchant 'file_manager.php' Remote Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/40456

NP_Twitter Nucleus Plugin 'DIR_NUCLEUS' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40453

Zeeways eBay Clone Auction Script 'signinform.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40452

wsCMS 'news.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40447

wsCMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/40443

Joomla! 'com_g2bridge' Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/40440

Symphony 'mode' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/40441

GR Board 'page.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40437

nginx Space String Remote Source Code Disclosure Vulnerability
http://www.securityfocus.com/bid/40434

Joomla! 'com_quran' Component 'surano' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40433

Plugin Gallery For Nucleus Remote File Include and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/40448

Fusebox 'CatDisplay' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40439

Joomla! BF Quiz Component 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40435

0 件のコメント:

コメントを投稿