2010年8月13日金曜日

13日 金曜日、仏滅

Development release of BIND 10: bind10-devel-20100812
http://bind10.isc.org/

プレス発表
インターネット上のサービスにおけるプライバシについての調査結果を公開
~日本・EUの比較により、日本人のプライバシ侵害を自身で防ぐ意識の低さが判明~
http://www.ipa.go.jp/about/press/20100813.html

JVNVU#693335 Apple Quicktime に脆弱性
http://jvn.jp/cert/JVNVU693335/index.html

JVN#86832361 Microsoft Windows におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN86832361/index.html

JVNDB-2010-000031 Microsoft Windows におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000031.html

Cisco IOS Software 15.1(2)T TCP DoS
http://isc.sans.edu/diary.html?storyid=9385

QuickTime Security Updates
http://isc.sans.edu/diary.html?storyid=9382

Debian update for squirrelmail
http://secunia.com/advisories/40964/

BarnOwl Incorrect Verification of libzephyr Return Values Vulnerability
http://secunia.com/advisories/40953/

Cisco IOS TCP Connection Establishment Flaw Lets Remote Users Prevent TCP Connections to the Device
http://securitytracker.com/alerts/2010/Aug/1024335.html




+ Cisco Security Advisory: Cisco IOS Software TCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20100812-tcp.shtml

+ Linux Kernel Btrfs Integer Overflow Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41854

+ Linux Kernel Btrfs Overwrite Append-Only Files Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/41847

+ Microsoft Internet Explorer "CIframeElement" Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42289
+ Microsoft Internet Explorer Table Element Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42292

-+ Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

- GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41945

About the security content of QuickTime 7.6.7
http://support.apple.com/kb/HT4290

Opera 10.61 for Windows released
http://www.opera.com/docs/changelogs/windows/1061/

Restart of VTL Services May be Required After Daylight Saving Time (DST) Change
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019715.1-1

Using Common Array Manager (CAM) 6.6.0.11 to Create a New Initiator may Result in the Incorrect Host Type Being Used
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022281.1-1

Patches Delivering OBP Firmware Versions 4.30.3, 4.30.3.b or 4.30.4 (WITHDRAWN) may Cause a System to Fail to Boot
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022142.1-1

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS Software TCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-amb-20100812-tcp.shtml

挙動監視モジュール(不正変更監視モジュール)2.56, 2.86 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1449

Adobe Flash Player の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100021.txt

2010年8月 Microsoft セキュリティ情報 (緊急 8件含) に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100020.txt

[SECURITY] [DSA 2091-1] New squirrelmail packages fix cross-site request forgery
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00145.html

[ MDVSA-2010:149 ] freetype2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00144.html

[ MDVSA-2010:148 ] pidgin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00143.html

Secunia Research: Opera "Download" Dialog File Execution Security Issue
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00142.html

ZDI-10-154: Apple Webkit Button First-Letter Style Rendering Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00141.html

ZDI-10-153: Apple Webkit SVG Floating Text Element Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00140.html

ZDI-10-152: Apple WebKit RTL LineBox Overflow Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00139.html

ZDI-10-151: Microsoft Office Word 2007 plcffldMom Parsing Remote Code Execution Vulnerabilit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00138.html

JVNVU#660993 Adobe Flash の ActionScript の処理に脆弱性
http://jvn.jp/cert/JVNVU660993/index.html

JVNDB-2010-001818 複数の Mozilla 製品の DOM 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001818.html

JVNDB-2010-001817 複数の Mozilla 製品における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001817.html

JVNDB-2010-001816 複数の Mozilla 製品の配列クラスにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001816.html

JVNDB-2010-001815 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001815.html

JVNDB-2010-001814 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001814.html

JVNDB-2010-001670 CUPS の テキストフィルタサブシステムにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001670.html

JVNDB-2010-001646 Apple Mac OS X 上で稼働する CUPS における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001646.html

JVNDB-2010-001645 Apple Mac OS X 上で稼働する CUPS におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001645.html

JVNDB-2009-002327 Apple Mac OS X の CUPS におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002327.html

ServletExec Information Disclosure and Security Bypass Vulnerabilities
http://secunia.com/advisories/40979/

Drupal FileField Sources Module Arbitrary Code Execution Vulnerability
http://secunia.com/advisories/40948/

Pligg Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/40931/

Nagios XI Cross-Site Scripting and Cross-Site Request Forgery
http://secunia.com/advisories/40918/

Drupal Ubercart Module Multiple Vulnerabilities
http://secunia.com/advisories/40947/

EJBCA Admin Interface Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40915/

Opera Multiple Vulnerabilities
http://secunia.com/advisories/40120/

2Wire 2700HGV-2 Gateway Insecure Session ID
http://secunia.com/advisories/40922/

Drupal OpenID Module Security Bypass Vulnerability
http://secunia.com/advisories/40942/

Drupal Multiple Vulnerabilities
http://secunia.com/advisories/40930/

Drupal Privatemsg Module Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40946/

Drupal Prepopulate Module Security Bypass
http://secunia.com/advisories/40929/

Drupal Print Module Local File Disclosure Vulnerability
http://secunia.com/advisories/40945/

Drupal Pathauto Module Script Insertion Vulnerabilities
http://secunia.com/advisories/40941/

Drupal GovDelivery Module Script Insertion Vulnerability
http://secunia.com/advisories/40921/

Drupal Content Construction Kit Information Disclosure Vulnerability
http://secunia.com/advisories/40916/

IBM OS/400 HTTP Server Denial of Service
http://secunia.com/advisories/40959/

Ubuntu update for gnupg2
http://secunia.com/advisories/40912/

Cisco ACE Products Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/40963/

SAP Crystal Reports GIOP Message Size Integer Overflow Vulnerability
http://secunia.com/advisories/40960/

Fedora update for znc
http://secunia.com/advisories/40970/

Fedora update for squirrelmail
http://secunia.com/advisories/40971/

Red Hat update for flash-plugin
http://secunia.com/advisories/40954/

Red Hat update for wireshark
http://secunia.com/advisories/40961/

Crystal Reports GIOP Message Size Integer Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024334.html

Opera HTML5 Canvas Heap Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024331.html

Heap Offset Overflow in Citrix ICA Clients
http://securityreason.com/securityalert/7658

Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048)
http://securityreason.com/securityalert/7657

Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)
http://securityreason.com/securityalert/7656

Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048)
http://securityreason.com/securityalert/7655

Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption (MS10-051)
http://securityreason.com/securityalert/7654

Opera Browser Multiple Code Execution and Security Bypass
http://www.vupen.com/english/advisories/2010/2079

Drupal Multiple Security Bypass and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/2078

IBM HTTP Server for OS/400 Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2077

Cisco Wireless Control System (WCS) SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2076

Cisco ACE Application Control Engine Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2075

SAP Crystal Reports 2008 GIOP Message Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2074

Redhat Security Update Fixes Wireshark Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2073

Redhat Security Update Fixes Flash Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2072

Fedora Security Update Fixes ZNC Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2071

Fedora Security Update Fixes SquirrelMail Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2070

Ubuntu Security Update Fixes GnuPG Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/2069

Microsoft Windows Service Isolation Bypass Privilege Escalation
http://www.vupen.com/english/advisories/2010/2068

Easy FTP Server v1.7.0.11 Multiple Commands Remote Buffer Overflow Exploit (Post Auth)
http://www.exploit-db.com/exploits/14623/

Mediacoder 0.7.5.4710 "Universal" SEH Buffer Overflow Exploit
http://www.exploit-db.com/exploits/14630/

CombiWave Lite v4.0.1.4 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14625/

JaMP Player v4.2.2.0 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14624/

Apple QuickTime 'QuickTimeStreaming.qtx' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41962

Sonique '.pls' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40306

Pidgin 'X-Status' Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/41881

FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42241

SquirrelMail Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42399

SquirrelMail Form Submissions Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/36196

FreeType Stack Buffer Overflow and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42285

Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40920

Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability
http://www.securityfocus.com/bid/41077

Linux Kernel Btrfs Integer Overflow Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41854

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Linux Kernel Btrfs Overwrite Append-Only Files Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/41847

Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42242

KVIrc '\r' Carriage Return in DCC Handshake Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/42026

Wireshark 0.8.20 through 1.2.8 Multiple Vulnerabilities
http://www.securityfocus.com/bid/40728

WebKit Option Element 'ContentEditable' Attribute Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40647

WebKit HTML Tables Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40671

WebKit Editable Containers Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40646

WebKit Resource Load Callback Information Disclosure Weakness
http://www.securityfocus.com/bid/36996

WebKit 'WebSocketHandshake::readServerHandshake()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41572

WebKit HTML Button Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40644

iputils 'ping.c' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41911

WebKit 'DOCUMENT_POSITION_DISCONNECTED' Attribute Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40650

WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40653

WebKit Hover Event Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40662

GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41945

rekonq Error Page Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41914

VTE Window and Icon Title Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41716

cabextract MS-ZIP and Quantum Decompressed '.cab' File Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42131

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

MediaCoder Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38405

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux Kernel 64bit Personality Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38027

Linux Kernel 'sctp_rcv_ootb()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38857

Linux Kernel Virtual Dynamically-linked Shared Object Access Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38858

Linux Kernel 'hfc_usb.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37036

Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37068

Linux Kernel 'print_fatal_signal()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37724

Linux Kernel 'megaraid_sas' Driver Insecure File Permission Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37019

Apple iOS for iPhone/iPad/iPod touch Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42151

PrimeKey EJBCA Admin GUI Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41158

Microsoft Internet Explorer "CIframeElement" Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42289

Microsoft Internet Explorer Table Element Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42292

Opera Web Browser prior to 10.61 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42407

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

ZNC Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/42314

Microsoft Silverlight ActiveX Control Pointer Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42138

Wireshark DOCSIS Dissector Denial of Service Vulnerability
http://www.securityfocus.com/bid/39950

uplusware UplusFtp Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38102

Cisco IOS SYNRCVD/SYNSENT State TCP Connection Denial of Service Vulnerability
http://www.securityfocus.com/bid/42426

ServletExec Directory Traversal Vulnerability and Multiple Authentication-Bypass Vulnerabilities
http://www.securityfocus.com/bid/42411

Pligg Versions 1.1.0 and Prior Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/42408

Joomla! JPodium Component 'f_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42405

0 件のコメント:

コメントを投稿