2010年6月7日月曜日

7日 月曜日、仏滅

OpenOffice.org 3.2.1 released
http://development.openoffice.org/releases/3.2.1.html
http://ja.openoffice.org/download/

Ralph Goers added to Logging Services PMC
http://logging.apache.org/news.html

ジョブステータス画面からジョブの停止・削除が実行できない場合の対処方法について
http://www.casupport.jp/resources/bab9/tec/021010607.htm

安全なウェブサイトの作り方
http://www.ipa.go.jp/security/vuln/websecurity.html

プレス発表
クラウドセキュリティアライアンスと独立行政法人 情報処理推進機構の相互協力協定の締結について
http://www.ipa.go.jp/about/press/20100607_2.html

Microsoftの6月定例アップデート予告、計34個のセキュリティホールを修正
http://itpro.nikkeibp.co.jp/article/NEWS/20100607/348916/?ST=security

Software Restriction Policy to keep malware away
http://isc.sans.edu/diary.html?storyid=8917

OpenOffice.org Data Manipulation and Code Execution Vulnerabilities
http://secunia.com/advisories/40070/




+ Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40305

+? Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

- HPSBUX02451 SSRT090137 rev.3 - HP-UX Running BIND, Remote Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01835108

[FreeBSD-Announce] HEADS UP: FreeBSD 7.2 EoL coming soon
http://lists.freebsd.org/mailman/listinfo/freebsd-announce

Security Advisory for Flash Player, Adobe Reader and Acrobat
http://www.adobe.com/support/security/advisories/apsa10-01.html

Linux Kernel release: 2.6.35-rc2
http://www.linux.org/news/2010/06/06/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.35-rc2

MySQL 5.0.92 (Not yet released)
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html

MySQL 5.1.48 (Not yet released)
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-48.html

CHAR(10) Registration now open
http://www.postgresql.org/about/news.1209

Continuent Tungsten offers scale-out solution for PostgreSQL 9
http://www.postgresql.org/about/news.1208

RHBA-2010:0453-1: strace bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0453.html

Gentoo Linux : Oracle JRE/JDK: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32771

Gentoo Linux : Bugzilla: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32772

Gentoo Linux : Asterisk: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32773

Ubuntu Security Notice : Linux kernel regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32769

Computer Associates : Security Notice for CA ARCserve Backup
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32779

Dan Rosenberg : Multiple vulnerabilities in Exim
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32778

「Word文書にしか見えない!」アイコンと拡張子を偽装したウイルス
ファイル名の表示を「右から左」に、偽ウイルス調査メールに添付
http://itpro.nikkeibp.co.jp/article/NEWS/20100607/348875/?ST=security

Vulnerabilities in Gigya Socialize for WordPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00057.html

[Suspected Spam][USN-947-2] Linux kernel regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00052.html

[ GLSA 201006-20 ] Asterisk: Multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00053.html

[ GLSA 201006-19 ] Bugzilla: Multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00055.html

[ GLSA 201006-18 ] Oracle JRE/JDK: Multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00056.html

CA20100603-01: Security Notice for CA ARCserve Backup
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00049.html

[USN-948-1] GnuTLS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00050.html

Re[3]: DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00054.html

RSA Key Manager SQL injection Vulnerability ( CVE-2010-1904 )
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00051.html

Multiple vulnerabilities in Exim
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00048.html

JVNDB-2010-001500 PostgreSQL における任意の Perl コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001500.html

JVNDB-2010-001499 PostgreSQL における任意の Tcl コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001499.html

JVNDB-2010-001498 PostgreSQL における任意の Perl コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001498.html

JVNDB-2010-001497 Consona (旧 SupportSoft) Intelligent Assistance Suite (IAS) に複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001497.html

Nice OS X exploit tutorial
http://isc.sans.edu/diary.html?storyid=8914

OpenOffice.org 3.2.1 Fixes Bugs and Vulnerabilities
http://isc.sans.edu/diary.html?storyid=8908

Security Advisory for Flash Player, Adobe Reader and Acrobat
http://isc.sans.edu/diary.html?storyid=8911

Changes to Internet Storm Center Host Name
http://isc.sans.edu/diary.html?storyid=8902

New Honeynet Project Forensic Challenge
http://isc.sans.edu/diary.html?storyid=8905

NITRO Web Gallery SQL Injection Vulnerability
http://securityreason.com/securityalert/7479

ProMan <= 0.1.1 Multiple File Include Vulnerability http://securityreason.com/securityalert/7478

Cyberhost SQL Injection Vulnerability
http://securityreason.com/securityalert/7477

Adobe Reader and Acrobat Flaw in 'authplay.dll' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024058.html

Adobe Flash Player Flaw in 'authplay.dll' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024057.html

CA ARCserve Backup Flaw Lets Local Users Obtain Potentially Sensitive Information
http://securitytracker.com/alerts/2010/Jun/1024056.html

Adobe Reader/Acrobat authplay.dll Unspecified Code Execution Vulnerability
http://secunia.com/advisories/40034/

Adobe Flash Player Unspecified Code Execution Vulnerability
http://secunia.com/advisories/40026/

Adobe InDesign INDD File Handling Buffer Overflow
http://secunia.com/advisories/40050/

DDLCMS "skin" Local File Inclusion Vulnerability
http://secunia.com/advisories/40023/

Attachmate Reflection Multiple Vulnerabilities
http://secunia.com/advisories/40060/

eFront Cross-Site Scripting and Cross-Site Request Forgery
http://secunia.com/advisories/40064/

Ubuntu update for gnutls12
http://secunia.com/advisories/40063/

Hitachi Cosminexus Products Unspecified Vulnerability
http://secunia.com/advisories/40065/

Hitachi Web Server SSL Denial of Service Vulnerability
http://secunia.com/advisories/40066/

Hiachi Web Server SSL Client Certificate Revocation List Security Bypass
http://secunia.com/advisories/40067/

abcm2ps "getarena()" Buffer Overflow Vulnerability
http://secunia.com/advisories/40033/

Weborf "Range" Header Denial of Service Vulnerability
http://secunia.com/advisories/40051/

Gentoo update for asterisk
http://secunia.com/advisories/40039/

Gentoo update for bugzilla
http://secunia.com/advisories/40038/

Gentoo update for sun-jre-bin, sun-jdk, and emul-linux-x86-java
http://secunia.com/advisories/40040/

Websense "Via" Header Filtering Bypass Security Issue
http://secunia.com/advisories/39931/

Pulse CMS Arbitrary File Writing Vulnerability
http://www.securiteam.com/unixfocus/5GP2V151PS.html

Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities
http://www.securiteam.com/securitynews/5HP2W151PU.html

HP TCP/IP Services for OpenVMS Running NTP Multiple Vulnerabilities
http://www.securiteam.com/securitynews/5JP2Y151PW.html

HP-UX Running sendmail with STARTTLS Enabled Unauthorized Access Vulnerability
http://www.securiteam.com/securitynews/5IP2X151PQ.html

Novell Netware FTP Stack Overflow Vulnerability
http://www.securiteam.com/securitynews/5VP30151PM.html

OS X EvoCam Web Server Buffer Overflow Exploit 3.6.6 and 3.6.7
http://www.exploit-db.com/exploits/13735/

Adobe Reader and Acrobat "authplay.dll" Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/1349

Adobe Flash Player SWF Data Processing Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/1348

Adobe InDesign CS3 INDD File Handling Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1347

HP-UX Security Update Fixes Multiple Apache Vulnerabilities
http://www.vupen.com/english/advisories/2010/1346

HP ServiceCenter Unspecified Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1345

MoinMoin Multiple Parameter Handling Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1344

Websense "Via:" Header Processing Filtering Bypass Weakness
http://www.vupen.com/english/advisories/2010/1343

CA ARCserve Backup Local Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/1342

Ubuntu Security Update Fixes GnuTLS Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1341

Ubuntu Security Update Fixes Kernel Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1340

Gentoo Security Update Fixes Asterisk Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1339

Gentoo Security Update Fixes Bugzilla Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1338

Gentoo Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1337

Gentoo Security Update Fixes Lighttpd Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1336

Gentoo Security Update Fixes GD Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1335

Gentoo Security Update Fixes XEmacs Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1334

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Bugzilla Directory Access Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38025

Bugzilla '--attach_path' Directory Traversal Vulnerability
http://www.securityfocus.com/bid/30661

Bugzilla Quip Manipulation Security Bypass Vulnerability
http://www.securityfocus.com/bid/32178

Bugzilla Group Selection During Bug Move Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38026

Mozilla Bugzilla 'Bug.search()' WebService Function SQL Injection Vulnerability
http://www.securityfocus.com/bid/36371

Bugzilla HTML Injection and Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/33580

Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/34308

Mozilla Bugzilla URL Password Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36372

Mozilla Bugzilla 'Bug.create()' WebService Function SQL Injection Vulnerability
http://www.securityfocus.com/bid/36373

Bugzilla Pseudo-Random Number Generator Shared Seed Vulnerability
http://www.securityfocus.com/bid/33581

Asterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37153

Prototype JavaScript Framework Cross-Site Ajax Request Vulnerability
http://www.securityfocus.com/bid/36926

Asterisk IAX2 Call Number Space Exhaustion Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36275

Asterisk SIP Response Username Enumeration Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36924

Asterisk SIP Channel Driver 'scanf' Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/36015

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business Unspecified Vulnerabilities
http://www.securityfocus.com/bid/39492

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0093 Remote Vulnerability
http://www.securityfocus.com/bid/39088

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0090 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39091

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

Oracle Java SE and Java for Business CVE-2010-0082 HotSpot Server Remote Vulnerability
http://www.securityfocus.com/bid/39085

Oracle Java SE and Java for Business CVE-2010-0845 Remote HotSpot Server Vulnerability
http://www.securityfocus.com/bid/39089

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business CVE-2010-0850 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39082

Websense 'Via' HTTP Header Web Filtering Security Bypass Vulnerability
http://www.securityfocus.com/bid/40465

OpenSSH CBC Mode Information Disclosure Vulnerability
http://www.securityfocus.com/bid/32319

Attachmate Reflection X ActiveX Control 'ControlID' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40243

X.Org X Server 'TOG-CUP' Extension Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/27355

X.Org X Server 'EVI' Extension Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/27353

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

X.Org X Server 'MIT-SHM' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/27350

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

X.Org X Server PCF Font Parser Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/27352

X.Org X Server RENDER Extension 'ProcRenderCreateCursor()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/29665

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

X.Org X server RENDER Extension Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/29670

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Novell ZENworks Configuration Management Remote Execution Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39114

Hitachi TP1/Message Control Malformed Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40222

S.O.M.PL '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40210

Hitachi Collaboration Common Utility Unspecified Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40224

Hitachi Web Server with SSL Enabled Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40223

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40063

Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40305

Oracle MySQL DROP TABLE MyISAM Symbolic Link Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/40257

MySQL UNINSTALL PLUGIN Security Bypass Vulnerability
http://www.securityfocus.com/bid/39543

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40215

PostgreSQL 'RESET ALL' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/40304

ClamAV 'parseicon()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40318

ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40317

VLC Media Player 1.0.5 And Prior Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/39629

aria2 Metalink File Handling Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40142

Libpurple MSN Protocol Custom Emoticons Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40138

OpenSSL PKCS Padding RSA Signature Forgery Vulnerability
http://www.securityfocus.com/bid/19849

IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35671

OpenOffice Prior to 3.2 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/38218

Microsoft Visual Studio Active Template Library COM Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35828

Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38479

Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38165

Linux Kernel 'release_one_tty()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39480

Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

KDE KGet Security Bypass and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/40141

Todd Miller Sudo 'sudoedit' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38362

Adobe Flash Player, Acrobat Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

PHP BandwidthMeter Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/40583

Gigya Socialize Plugin for Wordpress Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40582

DJ-ArtGallery Component for Joomla! Cross-Site Scripting and SQL-Injection Vulnerabilities
http://www.securityfocus.com/bid/40580

Attachmate Reflection NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/40578

Weborf HTTP Ranger Header Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40575

DDL CMS 'thanks.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40567

Adobe InDesign 'INDD' File Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40565

1 件のコメント: