2010年7月27日火曜日

27日 火曜日、先負

Google Chrome 5.0.375.125 has been released
http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html

phpMyAdmin 3.3.5 is released
http://sourceforge.net/news/?group_id=23067&id=289691

日本ベリサインがGumblarなどにかかっていないことを証明するサービス
http://itpro.nikkeibp.co.jp/article/NEWS/20100727/350716/?ST=security

iPhoneのJailbreakは違法にあらず、DMCA見直しで適用免除に
http://itpro.nikkeibp.co.jp/article/NEWS/20100727/350710/?ST=security

Symantec Antivirus Corporate Edition Alert Management Service Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jul/1024251.html

Mac OS X WebDAV Memory Allocation Error Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Jul/1024250.html

Citi Mobile Local File Storage May Disclose Potentially Sensitive Information to Local Users
http://securitytracker.com/alerts/2010/Jul/1024249.html

Joomla BookLibrary From Same Author Module "id" SQL Injection
http://securityreason.com/securityalert/7608

nuBuilder 10.04.20 Local File Inclusion
http://securityreason.com/securityalert/7607

nuBuilder 10.04.20 Reflected XSS
http://securityreason.com/securityalert/7606

ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities
http://securityreason.com/securityalert/7605

Joomla Component (com_quickfaq) BSQL-i Vulnerability
http://securityreason.com/securityalert/7604

News Office 2.0.18 Reflected XSS
http://securityreason.com/securityalert/7603




+ Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963
http://httpd.apache.org/security/vulnerabilities_22.html

+ Symantec Antivirus Corporate Ed. Alert Management Service Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41959

- Dovecot ACL Plugin INBOX Permissions Security Weakness
http://www.vupen.com/english/advisories/2010/1909

Sudo 1.7.4b5 was released
http://www.sudo.ws/sudo/devel.html#1.7.4b5

Dan Rosenberg : Mac OS X WebDAV kernel extension local denial-of-service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33241

MustLive : Multiple vulnerabilities in MC Content Manager
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33240

Red Hat : RHSA-2010:0556-01 Critical: firefox security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33237

Red Hat : RHSA-2010:0557-01 Critical: seamonkey security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33238

Red Hat : RHSA-2010:0558-01 Critical: firefox security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33239

Slackware Linux : SSA:2010-204-01 mozilla-firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33236

JVNDB-2007-001207 Perl の Archive::Tar モジュールにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001207.html

JVNDB-2010-001727 Linux kernel の do_gfs2_set_flags 関数におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001727.html

JVNDB-2010-001726 Linux kernel の gfs2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001726.html

JVNDB-2010-001725 Linux kernel の Transparent Inter-Process Communication 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001725.html

JVNDB-2010-001724 Linux kernel の fs/nfs/pagelist.c における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001724.html

JVNDB-2010-001723 Linux kernel の nfs_wait_on_request 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001723.html

JVNDB-2010-001722 Linux kernel の wake_futex_pi 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001722.html

[USN-957-2] Firefox and Xulrunner vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00222.html

Nessus Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00223.html

[USN-958-1] Thunderbird vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00221.html

[LWSA-2010-001] Likewise Open 5.4 & 6.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00219.html

Mac OS X WebDAV kernel extension local denial-of-service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00218.html

Foofus.net Security Advisory: Symantec AMS Intel Alert Handler service Design Flaw
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00212.html

QQplayer smi File Processing Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00217.html

WhiteBoard 0.1.30 Multiple Blind SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00216.html

Multiple vulnerabilities in MC Content Manager
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00215.html

Call For Papers - Hackers 2 Hackers Conference 7th Edition - Brazil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00214.html

DM Filemanager (fckeditor) Remote Arbitrary File Upload Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00213.html

Internet Explorer 8.0 Address Bar Spoofing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00211.html

SophosLabs Released Free Tool to Validate Microsoft Shortcut
http://isc.sans.edu/diary.html?storyid=9268

QuickTime Player Streaming Debug Error Logging Buffer Overflow
http://secunia.com/advisories/40729/

libmspack MS-ZIP Infinite Loop Denial of Service
http://secunia.com/advisories/40719/

Joomla! IT Armory Component Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/40752/

CometBird Multiple Vulnerabilities
http://secunia.com/advisories/40739/

Joomla Frei-Chat Component One Script Insertion Vulnerability
http://secunia.com/advisories/40751/

DM Filemanager FCKeditor File Upload Security Issue
http://secunia.com/advisories/40748/

Interstage HTTP Server Multiple Vulnerabilities
http://secunia.com/advisories/40732/

WhiteBoard "displayname" and "email" SQL Injection Vulnerabilities
http://secunia.com/advisories/40735/

Dovecot ACL Plugin Maildir / INBOX ACL Weakness
http://secunia.com/advisories/40723/

GnuPG GPGSM Certificate Parsing Use-After-Free Vulnerability
http://secunia.com/advisories/38877/

Red Hat update for firefox
http://secunia.com/advisories/40717/

Red Hat update for seamonkey
http://secunia.com/advisories/40700/

IBM Tivoli Storage Manager Multiple Vulnerabilities
http://secunia.com/advisories/40726/

Mozilla Firefox Plugin Parameter Array Dangling Pointer Vulnerability
http://secunia.com/advisories/40720/

GnuPG GPGSM Tool Certificate Import Memory Error May Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jul/1024247.html

HP SSL for OpenVMS Unauthorized Data Injection and DoS Vulnerabilities
http://www.securiteam.com/securitynews/5OP3G1P20A.html

Cisco Network Building Mediator Multiple Vulnerabilities
http://www.securiteam.com/securitynews/5TP3L1P20C.html

HP Small Form Factor PC's with Broadcom Integrated NIC Firmware Vulnerability
http://www.securiteam.com/securitynews/5QP3H1P21M.html

HP-UX running ONCplus rpc.pcnfsd Denial of Service and Increase in Privilege Vulnerabilities
http://www.securiteam.com/securitynews/5PP3G1P21I.html

HP-UX Running Apache-based Web Server Multiple Vulnerabilities
http://www.securiteam.com/securitynews/5UP3M1P20K.html

HP-UX Running BIND Denial of Service Vulnerability
http://www.securiteam.com/securitynews/5VP3N1P20A.html

HP Performance Manager Multiple vulnerabilities
http://www.securiteam.com/securitynews/5OP3F1P21C.html

HP StorageWorks Storage Mirroring Unauthorized Access Vulnerability
http://www.securiteam.com/securitynews/5WP3O1P20K.html

HP Business Availability Center Running Apache Multiple Vulnerabilities
http://www.securiteam.com/securitynews/5RP3J1P20S.html

HP OpenView SNMP Emanate Master Agent Unauthorized Access Vulnerability
http://www.securiteam.com/securitynews/5QP3I1P20U.html

HP-UX Running Apache with PHP Multiple Vulnerabilities
http://www.securiteam.com/securitynews/5PP3H1P20Q.html

HP OpenView Network Node Manager Execution of Arbitrary Code Vulnerability
http://www.securiteam.com/securitynews/5SP3K1P20I.html

GnuPG GPGSM Tool Subject Alternate Names Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/1910

Dovecot ACL Plugin INBOX Permissions Security Weakness
http://www.vupen.com/english/advisories/2010/1909

Zabbix Multiple Parameter Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1908

Joomla! Multiple Cross Site Scripting and SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1907

IBM Tivoli Storage Manager Security Bypass and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2010/1906

Sun Solaris GNOME Display Manager Password Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/1905

PHP Security Update Fixes Multiple Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/1904

cabextract Security Update Fixes Two Unspecified Vulnerabilities
http://www.vupen.com/english/advisories/2010/1903

libmspack Security Update Fixes Two Unspecified Vulnerabilities
http://www.vupen.com/english/advisories/2010/1902

XAOS CMS "m" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1901

Ballettin Forum Multiple Parameter SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1900

CMS Ignition "shopMGID" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1899

Redhat Security Update Fixes Firefox and SeaMonkey Vulnerability
http://www.vupen.com/english/advisories/2010/1898

Ubuntu Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/1897

Ubuntu Security Update Fixes NSS TLS Plaintext Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1896

Slackware Security Update Fixes Firefox Dangling Pointer Vulnerability
http://www.vupen.com/english/advisories/2010/1895

IBM Java Illegal UTF8 Byte Sequences Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/1894

Siemens SIMATIC WinCC Hardcoded Database Credentials Vulnerability
http://www.vupen.com/english/advisories/2010/1893

vBulletin FAQ Database Credentials Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/1892

Mozilla Firefox Plugin Parameter Array Dangling Pointer Vulnerability
http://www.vupen.com/english/advisories/2010/1891

Mandriva Security Update Fixes iputils ping Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1890

Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41933

Shibboleth Redirection URL HTML Injection Vulnerability
http://www.securityfocus.com/bid/37241

iputils 'ping.c' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41911

RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-34 Through -47 Multiple Vulnerabilities
http://www.securityfocus.com/bid/41824

Microsoft Access ActiveX Control Multiple Instantiation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41442

Microsoft Access 'AccWizObjects' ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41444

Apache 'mod_isapi' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38494

Apache 'mod_proxy_http' Timeout Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40827

Apache 'mod_proxy_http' Interim Response Denial of Service Vulnerability
http://www.securityfocus.com/bid/29653

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Multiple Mozilla Products Script Filename Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41860

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeSelection' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41853

Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-1211 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41859

Mozilla Firefox and SeaMonkey Plugin Parameters Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41842

LILDBI 'uploader.php' Remote File Upload Vulnerability
http://www.securityfocus.com/bid/41909

Rit Research Labs TinyWeb Server Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/8810

NoticeBoard Joomla! Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/39742

IBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37976

IBM DB2 'kuddb2' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38018

Microsoft Outlook TNEF Stream With MAPI Attachment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41446

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

IBM DB2 prior to 9.7 Fix Pack 2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40446

MediaCoder '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34051

Media Player Classic '.m3u' File Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41972

sSMTP 'standardize()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41965

Dovecot Access Control List (ACL) Plugin Security Bypass Weakness
http://www.securityfocus.com/bid/41964

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

Apple QuickTime 'QuickTimeStreaming.qtx' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41962

Freeway 'ecPath' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41960

Symantec Antivirus Corporate Ed. Alert Management Service Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41959

Apple Mac OS X WebDAV Kernel Extension Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41958

Open-Realty 'title' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/41947

0 件のコメント:

コメントを投稿