2010年7月12日月曜日

12日 月曜日、赤口

+ HS10-015: JP1/Cm2/Network Node Managerにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-015/index.html

- HS10-016: CA ARCserve Backupに関するセキュリティ問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-016/index.html

HS10-009: Vulnerability in Hitachi Web Server SSL Client Authentication CRLs
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-009/index.html

MustLive : Vulnerabilities in SimpNews
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33078

SuSE : Mozilla Firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33074

High-Tech Bridge SA : XSS vulnerability in CruxPA
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33079

High-Tech Bridge SA : XSS vulnerability in CruxCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33080

HS10-014: HiRDBにおけるDoS脆弱性http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-014/index.html





+ Apache Tomcat 5.5.30 released
http://tomcat.apache.org/tomcat-5.5-doc/changelog.html

+ Fixed in Apache Tomcat 5.5.30
http://tomcat.apache.org/security-5.html

++ Important: Remote Denial Of Service and Information Disclosure Vulnerability
http://tomcat.apache.org/security-5.html#Fixed_in_Apache_Tomcat_5.5.30

+ NTP 4.2.6p2 released
http://archive.ntp.org/ntp4/ChangeLog-stable

+ CVE-2005-2475 CVE-2008-0888 Race condition, Denial of Service (DoS), and possible code execution vulnerabilities in unzip
http://blogs.sun.com/security/entry/cve_2005_2475_cve_2008

- Linux Kernel GFS2 Access Control List (ACL) Security Bypass Vulnerability
http://www.securityfocus.com/bid/41516

[ANN] Apache Tomcat 6.0.28 released
http://tomcat.apache.org/tomcat-6.0-doc/changelog.html

[ANN] Apache XML Graphics Commons 1.4 Released
http://xmlgraphics.apache.org/commons/changes.html

[ANNOUNCE] Apache Stonehenge m2-incubating released
http://incubator.apache.org/stonehenge/

[ANNOUNCE] Apache OpenWebBeans 1.0.0-alpha-1 released
http://www.apache.org/dyn/closer.cgi/openwebbeans/1.0.0-alpha-1/

[ANNOUNCE] Apache PDFBox 1.2.1 released
https://issues.apache.org/jira/browse/PDFBOX

[ANNOUNCE] RHQ 3.0.0 (final) has been released (includes Jopr)
http://rhq-project.org/display/RHQ/Release+Notes+3.0.0

[ANNOUNCE] libnetfilter_queue 1.0.0 release
http://www.netfilter.org/projects/libnetfilter_queue/downloads.html

Installation of Microsoft Security Update KB980232 on Windows Systems That Access ST5210/5220/5310/5320 NAS Systems May Cause Loss of File Access/File Descriptors
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1143914.1-1

sk44959: Mandatory Hotfix for customers who have enabled the R71 SSL VPN Blade
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk44959&src=securityAlerts

Fixed in subversion for Apache Tomcat 7.0.1
http://tomcat.apache.org/security-7.html

[Dovecot-news] v2.0.rc2 released
http://www.dovecot.org/list/dovecot-news/2010-July/000160.html

ポータルサイトgooのBlogサイトにアクセスした際にページがブロックされる現象について
http://www.trendmicro.co.jp/support/news.asp?id=1443

Document ID: 357294: Volume Manager Diskgroups fail to auto-import during system startup in Veritas Storage Foundation for Windows (SFW); however, the diskgroups can be manually imported after the server has started. This is generally seen following a server reboot and results in the diskgroups having to be manually imported.
http://seer.entsupport.symantec.com/docs/357294.htm

[SECURITY] CVE-2010-2227: Apache Tomcat Remote Denial Of Service and Information Disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00062.html

Vulnerabilities in SimpNews
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00063.html

「PDFウイルス」が再び猛威、メールの添付ファイルに注意
Adobe Readerなどの脆弱性を悪用、開くだけで被害の恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20100712/350136/?ST=security

JVNDB-2010-001657 Apple Mac OS X の Open Directory における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001657.html

JVNDB-2010-001656 Apple Mac OS X のネットワーク認証における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001656.html

JVNDB-2010-001655 Apple Mac OS X のネットワーク認証における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001655.html

JVNDB-2010-001654 MIT Kerberos 5 の Key Distribution Center におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001654.html

JVNDB-2010-001653 MIT Kerberos 5 の Key Distribution Center における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001653.html

JVNDB-2010-001652 Apple Mac OS X の ImageIO における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001652.html

JVNDB-2010-001651 LibTIFF の FAX3 デコーダの Fax3SetupState 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001651.html

JVNDB-2010-001333 複数の Oracle 製品の ImageIO コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001333.html

JVNDB-2010-001332 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001332.html

JVNDB-2010-001331 複数の Oracle 製品の ImageIO コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001331.html

JVNDB-2010-001327 複数の Oracle 製品の Java 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001327.html

JVNDB-2010-001325 複数の Oracle 製品の Java 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001325.html

JVNDB-2010-001323 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001323.html

JVNDB-2010-001322 複数の Oracle 製品の Java 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001322.html

JVNDB-2010-001319 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001319.html

JVNDB-2010-001318 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001318.html

Software Update for Cisco IE 3000 Series Switches
http://isc.sans.edu/diary.html?storyid=9154

Oracle July 2010 Pre-Release Announcement
http://isc.sans.edu/diary.html?storyid=9157

SUSE update for MozillaFirefox and mozilla-xulrunner191
http://secunia.com/advisories/40481/

Red Hat update for libtiff
http://secunia.com/advisories/40536/

Fedora update for kernel
http://secunia.com/advisories/40533/

LISTSERV "T" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40529/

osCSS "page" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40502/

Fedora update for w3m
http://secunia.com/advisories/40531/

Red Hat update for libtiff
http://secunia.com/advisories/40527/

b2evolution Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40490/

LISTSERV Input Validation Hole in wa.exe 'T' Parameter Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Jul/1024179.html

Open Web Analytics 1.2.3 multi file include
http://securityreason.com/securityalert/7570

Devana 1.6.6 SQL Injection vulnerability
http://securityreason.com/securityalert/7569

ALPHA Ethernet Adapter II Web-Manager 3.40.2 Authentication Bypass
http://securityreason.com/securityalert/7568

TSOKA:CMS v1.1 , v1.9 AND v2.0 SQL Injection & XSS Vulnerability
http://securityreason.com/securityalert/7567

Softbiz PHP Shopping Cart Software "cid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1772

Zylone IT Multiple Parameter Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1771

osCSS "page" Parameter Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1770

Uphotogallery "img_id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1769

KMSoft Guestbook "p" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1768

a2z NetSolutions CMS Multiple Parameter SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1767

Sijio Community Software SQL Injection and Cross Site Scripting Issues
http://www.vupen.com/english/advisories/2010/1766

HostFriendz Pre Hospital Management System SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1765

BPowerHouse BPAutosales "aid" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1764

Tandis CMS "cpage" Paremeter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1763

Ruby "ARGF.inplace_mode" Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1762

Redhat Security Update Fixes LibTIFF Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1761

Redhat Security Update Fixes scsi-target-utils Buffer Overflow Issues
http://www.vupen.com/english/advisories/2010/1760

Fedora Security Update Fixes w3m Certificate Spoofing Vulnerability
http://www.vupen.com/english/advisories/2010/1759

Fedora Security Update Fixes Local Kernel Vulnerabilities
http://www.vupen.com/english/advisories/2010/1758

Fedora Security Update Fixes GNU gv Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/1757

SuSE Security Update Fixes Acroread Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1756

Ubuntu Security Update Fixes Libpng Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/1755

Image22 ActiveX v1.1.1 Buffer Overflow Exploit
http://www.exploit-db.com/exploits/14321/

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business CVE-2010-0845 Remote HotSpot Server Vulnerability
http://www.securityfocus.com/bid/39089

Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40305

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

PlayMeNow Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40563

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0093 Remote Vulnerability
http://www.securityfocus.com/bid/39088

Oracle Java SE and Java for Business CVE-2010-0082 HotSpot Server Remote Vulnerability
http://www.securityfocus.com/bid/39085

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Infocus Real Estate Script 'system_member_login.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/39731

osCSS 'page' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41510

Info-ZIP UnZip CHMod File Permission Modification Race Condition Weakness
http://www.securityfocus.com/bid/14450

IXXO Cart 'parent' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35810

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Info-ZIP UnZip 'inflate_dynamic()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/28288

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40701

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093

Mozilla Firefox & SeaMonkey 'nsCycleCollector::MarkRoots()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41100

Sun Java System Web Server WebDAV Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37874

CMS ISWEB SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/32823

Usagi Project mipv6-daemon Unicast Kernel Message Spoofing Vulnerability
http://www.securityfocus.com/bid/41524

Yappa 'yappa.php' Multiple Remote Command Execution Vulnerabilities
http://www.securityfocus.com/bid/41521

SimpNews Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41517

Linux Kernel GFS2 Access Control List (ACL) Security Bypass Vulnerability
http://www.securityfocus.com/bid/41516

Softwex CMS 'news_details.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41512

QuickFAQ Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41508

Real Estate Manager 'index.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/41507

MP3 Cutter MP3 File Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41506

0 件のコメント:

コメントを投稿