2010年6月28日月曜日

28日 月曜日、先負

Microsoft Office IME 2010
http://www.microsoft.com/downloads/details.aspx?FamilyID=60984ecd-9575-411a-bd38-2294f17c4131&displaylang=ja

統合システム運用管理 JP1:JP1 V9.1
http://www.hitachi.co.jp/Prod/comp/soft1/jp1/topics/jp1_v91/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/jp1/search/newproduct/monitoring.html
http://www.hitachi.co.jp/Prod/comp/soft1/jp1/search/enhance/monitoring.html

Trend Micro InterScan Messaging Hosted Security の販売名称変更のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1429

JVNVU#251133 S2 Netbox に脆弱性
http://jvn.jp/cert/JVNVU251133/index.html

Fedora update for cups
http://secunia.com/advisories/40410/

HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5XP3G0U1PW.html

Adobe Shockwave Player Integer Overflow Vulnerability
http://www.securiteam.com/securitynews/5FP3O0U1PE.html

KDE KGet metalink "name" Directory Traversal Vulnerability
http://www.securiteam.com/unixfocus/5ZP3H0U1QQ.html

Aria2 metalink name Directory Traversal Vulnerability
http://www.securiteam.com/securitynews/5JP3G1F1PU.html

IrfanView PSD Image Parsing Sign-Extension Vulnerability
http://www.securiteam.com/windowsntfocus/5BP3K0U1PA.html

Internet Download Manager FTP Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5XP3F0U1QU.html

Free Download Manager metalink name Directory Traversal Vulnerability
http://www.securiteam.com/windowsntfocus/5AP3I0U1QQ.html

HP OpenView NNM ovet_demandpoll sel CGI Variable Format String Vulnerability
http://www.securiteam.com/windowsntfocus/5YP3H0U1PY.html

avast! Antivirus 4.8 and 5.0 aavmker4.sys Kernel Memory Corruption
http://www.securiteam.com/windowsntfocus/5CP3K0U1QK.html

Orbit Downloader metalink name Directory Traversal Vulnerability
http://www.securiteam.com/windowsntfocus/5BP3J0U1QK.html

IrfanView PSD RLE Decompression Buffer Overflow
http://www.securiteam.com/windowsntfocus/5CP3L0U1PC.html

KDE KGet Insecure File Operation Vulnerability
http://www.securiteam.com/unixfocus/5DP3M0U1PW.html

Adobe Shockwave Player 3D Parsing Memory Corruption
http://www.securiteam.com/securitynews/5YP3G0U1QG.html

Adobe Shockwave Player Asset Entry Parsing Vulnerability
http://www.securiteam.com/windowsntfocus/5RP3K0K1PM.html

TomatoCMS Script Insertion Vulnerabilities
http://www.securiteam.com/windowsntfocus/5PP3I0K1PE.html

Adobe Shockwave Player Font Processing Buffer Overflow
http://www.securiteam.com/securitynews/5ZP3I0U1PA.html

Sun Java JDK/JRE Unpack200 Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5DP3L0U1QM.html

Adobe Shockwave Player 3D Parsing Memory Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/5KP3H1F1PA.html

Adobe Shockwave Invalid Offset Memory Corruption Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5RP3K0K1PM.html

HP OpenView NNM netmon sel CGI Variable Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5PP3I0K1PE.html

Realnetworks Helix Server NTLM Authentication Invalid Base64 Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5UP3N0K1PA.html

Adobe Shockwave Player 3D Parsing Memory Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/5NP3G0K1PW.html

Adobe Shockwave Director PAMI Chunk Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5OP3H0K1PY.html

Novell ZENworks Configuration Management UploadServlet Code Execution Vulnerability
http://www.securiteam.com/securitynews/5SP3L0K1PI.html

HP Mercury LoadRunner Agent Trusted Input Code Execution Vulnerability
http://www.securiteam.com/securitynews/5TP3M0K1PU.html

Multiple Vendor AgentX++ Stack Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5QP3J0K1PQ.html

Adobe Acrobat and Reader PNG Data Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5IP3L0A1PS.html

Cisco Secure Desktop CSDWebInstaller ActiveX Control Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5HP3K0A1PY.html

Adobe Acrobat and Reader JPEG Data Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5JP3M0A1PM.html

HP Operations Manager for Windows Execution of Arbitrary Code Vulnerability
http://www.securiteam.com/windowsntfocus/5GP3I0A1QA.html

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494




+ libpng 1.4.3, 1.2.44 released
http://www.libpng.org/pub/png/libpng.html
http://www.libpng.org/pub/png/src/libpng-1.4.3-README.txt
http://www.libpng.org/pub/png/src/libpng-1.2.44-README.txt

+ libpng: Vulnerability Warning
http://www.libpng.org/pub/png/libpng.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205

+- MOPS-2010-061: PHP SplObjectStorage Deserialization Use-After-Free Vulnerability
http://php-security.org/2010/06/25/mops-2010-061-php-splobjectstorage-deserialization-use-after-free-vulnerability/index.html

[ANNOUNCE] Apache Jakarta BSF 3.1 released
http://jakarta.apache.org/bsf/

[ANN] Solr 1.4.1 Released
http://www.apache.org/dyn/closer.cgi/lucene/solr/

Firefox 3.6.6 now available for download
http://developer.mozilla.org/devnews/index.php/2010/06/26/firefox-3-6-6-now-available-for-download/
http://www.mozilla.com/firefox/3.6.6/releasenotes/

Apache Tomcat Track at ApacheCon North America 2010
http://tomcat.apache.org/

Sysstat 9.1.3 released (development version)
http://pagesperso-orange.fr/sebastien.godard/

Document ID: 356830: The engine and the agent logs (of all the agent type resources configured) contain the following message: VCS ERROR V-16-2-13346 () Resource(): Failed to convert arglist attribute() from UTF8 to OS encoding
http://seer.entsupport.symantec.com/docs/356830.htm

VMSA-2010-0010: ESX 3.5 third party update for Service Console kernel
http://www.vmware.com/security/advisories/VMSA-2010-0010.html

「闇市場」サイトの会員情報が大量に流出、商売敵の犯行か
盗んだカード情報を売買、リンデンドルや偽造パスポートも“商品”
http://itpro.nikkeibp.co.jp/article/NEWS/20100628/349677/?ST=security

JVNDB-2010-001570 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001570.html

JVNDB-2010-001569 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001569.html

JVNDB-2010-001568 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001568.html

JVNDB-2010-001567 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001567.html

JVNDB-2010-001566 Apple Safari の WebKit における IRC を経由してデータを公開される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001566.html

JVNDB-2010-001565 Apple Safari の WebKit における制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001565.html

JVNDB-2010-001564 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001564.html

Study of clickjacking vulerabilities on popular sites
http://isc.sans.edu/diary.html?storyid=9082

socat to Simulate a Website
http://isc.sans.edu/diary.html?storyid=9076

The Great "Flash Stock Crash" of May 2010
http://isc.sans.edu/diary.html?storyid=9067

Thunderbird 3.1 available for download!
http://isc.sans.edu/diary.html?storyid=9070

Live CD for Remote Incident Handling
http://isc.sans.edu/diary.html?storyid=9073

AneCMS 1.3 SQL injection vulnerability
http://securityreason.com/securityalert/7537

AneCMS blog module Stored XSS vulnerability
http://securityreason.com/securityalert/7536

weborf_http_server 0.12.1 Vulnerability Report
http://securityreason.com/securityalert/7535

Wing FTP Server 3.5.0 Cross Site Scripting Vulnerability
http://securityreason.com/securityalert/7534

TitanFTP Server Arbitrary File Disclosure
http://securityreason.com/securityalert/7533

TitanFTP Server COMB directory traversal
http://securityreason.com/securityalert/7532

Cisco ASA URL Processing Flaw Lets Remote Users Conduct HTTP Response Splitting Attacks
http://securitytracker.com/alerts/2010/Jun/1024155.html

Google Chrome Bugs Permit Cross-Site Scripting Attacks and Let Remote Users Potentially Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024154.html

NetWare Stack Overflow in 'CIFS.NLM' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024145.html

ZDI-10-115: Adobe Flash Player AVM newFrameState Integer Overfow Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00230.html

ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00228.html

VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00229.html

[security bulletin] HPSBUX02544 SSRT100107 rev.1 - HP-UX Running Kerberos, Remote Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00232.html

[SWRX-2010-001] Cisco ASA HTTP Response Splitting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00231.html

EJBCA Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40357/

Linear eMerge Directory Access Security Bypass Vulnerability
http://secunia.com/advisories/40374/

S2 NetBox Directory Access Security Bypass Vulnerability
http://secunia.com/advisories/40342/

Joomla JomSocial Component Multiple Vulnerabilities
http://secunia.com/advisories/40296/

Bigforum SQL Injection and Arbitrary File Upload Vulnerabilities
http://secunia.com/advisories/40329/

Allomani Audio & Video Library Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40272/

2daybiz B2B Portal Script "id" SQL Injection Vulnerability
http://secunia.com/advisories/40358/

Limny "q" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40371/

VMware ESX Server update for kernel
http://secunia.com/advisories/40368/

Fedora update for libtiff
http://secunia.com/advisories/40366/

IBM WebSphere Application Server Administration Console Cross-Site Scripting
http://secunia.com/advisories/40353/

IBM WebSphere Application Server Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40350/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/40365/

Fedora update for seamonkey
http://secunia.com/advisories/40364/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/40363/

Bugzilla "Time-Tracking" and "localconfig" Information Disclosure
http://secunia.com/advisories/40300/

activeCollab Local File Inclusion and Script Insertion Vulnerabilities
http://secunia.com/advisories/40267/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/40351/

Bugzilla "time-tracking" and "localconfig" Information Disclosure
http://www.vupen.com/english/advisories/2010/1595

Google Chrome Multiple Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/1594

Fedora Security Update Fixes LibTIFF Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1593

Fedora Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/1592

Fedora Security Update Fixes Seamonkey Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1591

Fedora Security Update Fixes DHCP Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1590

Mandriva Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1589

Mandriva Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1588

RM Downloader 3.1.3 Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14081/

BlazeDVD v6.0 Buffer Overflow Exploit (Meta)
http://www.exploit-db.com/exploits/14077/

Winamp v5.572 Local BoF Exploit (Win7 ASLR and DEP Bypass)
http://www.exploit-db.com/exploits/14068/

FieldNotes 32 v5.0 Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14046/

WM Downloader 2.9.2 Stack Buffer Overflow
http://www.exploit-db.com/exploits/14044/

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093

Mozilla Firefox/Thunderbird/SeaMonkey 'nsIContentPolicy' Security Bypass Vulnerability
http://www.securityfocus.com/bid/39479

Mozilla Firefox & SeaMonkey 'nsCycleCollector::MarkRoots()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41100

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40701

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

CUPS 'texttops' Filter NULL-pointer Dereference Vulnerability
http://www.securityfocus.com/bid/40943

CUPS Web Interface Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40897

CUPS Web Interface Unspecified Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/40889

CUPS File Descriptors Handling Use-After-Free Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38510

CUPS File Descriptors Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37048

PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/40948

Adobe Flash Player and AIR (CVE-2010-2160) AVM Bytecode Verifier Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40779

Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36038

Simple Machines Forum Change Administrator Password Security Bypass Vulnerability
http://www.securityfocus.com/bid/41150

Linux Kernel Multiple Protocols Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36176

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36108

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel '__scm_destroy()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32154

Linux Kernel 'sendmsg()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32516

JomSocial Joomla! Component Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41010

Winplot '.wp2' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40879

feh '--wget-timestamp' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41161

Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41160

Cisco Adaptive Security Response HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/41159

WordPress Administrator Comment Spoofing Vulnerability
http://www.securityfocus.com/bid/41156

2daybiz B2B Portal Script 'selling_buy_leads1.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41155

2daybiz Custom T-Shirt Design Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41154

ARSC Really Simple Chat Cross Site Scripting and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/41153

FieldNotes 32 '.dxf' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41147

2daybiz Matrimonial Script SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41146

WM Downloader '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41145

activeCollab 'index.php' Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/41142

Bugzilla 'time-tracking' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41141

AbleSpace 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41139

0 件のコメント:

コメントを投稿