2010年8月24日火曜日

24日 火曜日、先負

JVNDB-2010-001739 x86_64 プラットフォーム上で稼動する RHEL の LibTIFF におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001739.html

JVNDB-2010-001651 LibTIFF の FAX3 デコーダの Fax3SetupState 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001651.html

JVNDB-2009-002319 SSL および TLS プロトコルに脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002319.html

JVNDB-2009-001094 透過型プロキシサーバが HTTP の Host ヘッダに依存して接続を行う問題
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001094.html

Windows TCP/IP Stack IcmpSendEcho2Ex() Bug Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Aug/1024358.html

? Windows Applications May Load DLLs Unsafely and Remotely Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024355.html

WebEx Player ARF String Parsing Heap Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024354.html

MicroP malicious mppl Buffer Overflow
http://www.exploit-db.com/exploits/14720/

Novell iPrint Client Buffer Overflow and Uninitialized Pointer Vulnerabilities
http://www.vupen.com/english/advisories/2010/2145

phpMyAdmin Multiple Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/2144




+ [openssh-unix-announce] Announce: OpenSSH 5.6 released
http://www.openssh.com/txt/release-5.6

+ CVE-2010-1166 Denial of service vulnerability in Xorg server
http://blogs.sun.com/security/entry/cve_2010_1166_denial_of

- Microsoft Security Advisory (2269637): Insecure Library Loading Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/2269637.mspx
- マイクロソフト セキュリティ アドバイザリ (2269637): 安全でないライブラリのロードにより、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/2269637.mspx

- Windows "Ipv4SetEchoRequestCreate()" Interruption Denial of Service
http://secunia.com/advisories/41045/

- Linux Kernel KVM Intel VT-x Extension NULL Pointer Denial of Service Vulnerability
http://www.securityfocus.com/bid/42582

[ANNOUNCE] Apache Bean Validation 0.2-incubating released
http://incubator.apache.org/bval/

HPSBGN02569 SSRT100200 rev.1 - HP MagCloud iPad App, Remote Unauthorized Access to Data
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02478639

HPSBST02536 SSRT100057 rev.3 - HP StorageWorks Storage Mirroring, Local Unauthorized Access
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02056045

phpMyAdmin 3.3.6-rc1 is released
http://sourceforge.net/news/?group_id=23067&id=290768

phpMyAdmin 3.3.5.1 and 2.11.10.1 are released
http://sourceforge.net/news/?group_id=23067&id=290746

PMASA-2010-4: Insufficient output sanitizing when generating configuration file.
http://www.phpmyadmin.net/home_page/security/PMASA-2010-4.php

PMASA-2010-5: Several XSS vulnerabilities were found in the code.
http://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php

Kernel release: 2.6.36-rc2
http://www.linux.org/news/2010/08/22/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc2

Kernel release: 2.6.35.3
http://www.linux.org/news/2010/08/20/0004.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.3

Kernel release: 2.6.34.5
http://www.linux.org/news/2010/08/20/0003.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.5

Kernel release: 2.6.32.20
http://www.linux.org/news/2010/08/20/0002.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.20

Kernel release: 2.6.27.52
http://www.linux.org/news/2010/08/20/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.52

ウイルスバスター保険&PCサポートをご利用のユーザの皆様への御案内
http://www.trendmicro.co.jp/support/news.asp?id=1456

RHSA-2010:0643-1: Important: openoffice.org security update
http://rhn.redhat.com/errata/RHSA-2010-0643.html

: Flock Browser 3.0.0.3989 Malformed Bookmark XSS and script insertion
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33507

Debian : [DSA 2093-1] New ghostscript packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33506

Hewlett-Packard : HPSBST02536 SSRT100057 rev.2 - HP StorageWorks Storage Mirroring Unauthorized Access
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33504

Hewlett-Packard : HPSBMA02424 SSRT080125 rev.3 - HP OpenView NNM Remote Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33505

Hewlett-Packard : HPSBMA02477 SSRT090177 rev.5 - HP OpenView Network Node Manager Execution of Arbitrary Code, Denial
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33508

Nikolas Sotiriu : NSOADV-2010-005: SonicWALL E-Class SSL-VPN ActiveX Control format string overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33503

Windows以外でもウイルス対策を――UNIXに感染する「ボット」に注意
スクリプト言語「Perl」で記述、インターネットで公開
http://itpro.nikkeibp.co.jp/article/NEWS/20100824/351337/?ST=security

「Winny」に危険な脆弱性、対策は「使用しないこと」
ウイルスなどを実行される恐れ、開発者による対策の提供予定はない
http://itpro.nikkeibp.co.jp/article/NEWS/20100823/351297/?ST=security

料金請求画面が消えない!――ワンクリック詐欺の被害相談が急増
東京都が緊急警告、ウイルスを使ってユーザーを“脅迫”
http://itpro.nikkeibp.co.jp/article/NEWS/20100823/351325/?ST=security

Adobe ReaderとAcrobatに危険な脆弱性、すぐにアップデートを
ファイルを開くだけで被害の恐れ、「Black Hat」で発表の脆弱性を含む
http://itpro.nikkeibp.co.jp/article/NEWS/20100823/351319/?ST=security

JVNTA10-231A Adobe Reader および Acrobat における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-231A/index.html

JVNDB-2010-001859 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001859.html

JVNDB-2010-001858 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001858.html

JVNDB-2010-001857 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001857.html

JVNDB-2010-001856 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001856.html

JVNDB-2010-001855 Apple Safari の WebKit におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001855.html

JVNDB-2010-001854 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001854.html

JVNDB-2010-001853 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001853.html

JVNDB-2010-001852 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001852.html

JVNDB-2010-001851 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001851.html

JVNDB-2010-001850 Apple Safari の WebKit の Cascading Style Sheets の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001850.html

JVNDB-2010-001849 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001849.html

JVNDB-2010-001848 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001848.html

JVNDB-2010-001847 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001847.html

JVNDB-2010-001846 Apple Safari の AutoFill 機能におけるアドレスブックカードの情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001846.html

JVNDB-2010-001845 Apple Safari におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001845.html

Secunia Research: Mono libgdiplus Image Processing Three Integer Overflows
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00238.html

[SECURITY] [DSA 2095-1] New lvm2 packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00234.html

[ MDVSA-2010:158 ] squirrelmail
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00229.html

Google Chrome: HTTP AUTH Dialog Spoofing through Realm Manipulation (Restated)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00236.html

[Bkis-04-2010] Multiple Vulnerabilities in OpenBlog
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00233.html

[ MDVSA-2010:157 ] freetype2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00235.html

[ MDVSA-2010:156 ] freetype2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00239.html

Directory Traversal in 3D FTP Client
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00224.html

Directory Traversal in AutoFTP Manager
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00222.html

XSS vulnerability in MAXdev
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00232.html

Directory Traversal in FTPGetter
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00226.html

Biblioteca 1.0 Beta Joomla Component Multiple SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00231.html

phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00227.html

[ MDVSA-2010:155 ] mysql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00220.html

Secunia Research: Novell iPrint Client "call-back-url" Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00228.html

Nagios XI Login XSS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00225.html

Ruxcon 2010 Final Call For Papers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00223.html

[SECURITY] [DSA 2094-1] New Linux 2.6.26 packages fix several issues
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00221.html

Firefox plugins to perform penetration testing activities
http://isc.sans.edu/diary.html?storyid=9442

DLL hijacking vulnerabilities
http://isc.sans.edu/diary.html?storyid=9445

Anatomy of a PDF exploit
http://isc.sans.edu/diary.html?storyid=9439

Failure of controls...Spanair crash caused by a Trojan
http://isc.sans.edu/diary.html?storyid=9433

SCADA: A big challenge for information security professionals
http://isc.sans.edu/diary.html?storyid=9436

Windows "Ipv4SetEchoRequestCreate()" Interruption Denial of Service
http://secunia.com/advisories/41045/

Mono libgdiplus Image Processing Integer Overflow Vulnerabilities
http://secunia.com/advisories/40792/

Debian update for lvm2
http://secunia.com/advisories/41037/

Joomla! JPodium Component Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41059/

MAXdev MD-Pro "sid" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41068/

FTPGetter FTP Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/41069/

Auto FTP Manager Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/41067/

3D-FTP Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/41066/

netStartEnterprise "id" SQL Injection Vulnerability
http://secunia.com/advisories/41036/

Fedora uzbl "@SELECTED_URI" Command Injection Vulnerability
http://secunia.com/advisories/41077/

Debian update for linux-2.6
http://secunia.com/advisories/41035/

Fedora update for phpMyAdmin
http://secunia.com/advisories/41075/

Fedora update for NetworkManager
http://secunia.com/advisories/41074/

Fedora update for DeviceKit-power
http://secunia.com/advisories/41073/

Fedora update for ModemManager
http://secunia.com/advisories/41072/

Fedora update for dbus-glib
http://secunia.com/advisories/41071/

httpdx HTTP / FTP Request Handling Two Vulnerabilities
http://secunia.com/advisories/41027/

Fedora update for moodle
http://secunia.com/advisories/41076/

phpMyAdmin Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/41000/

phpMyAdmin "setup.php" Arbitrary PHP Code Injection
http://secunia.com/advisories/41058/

Red Hat update for acroread
http://secunia.com/advisories/41012/

Debian update for ghostscript
http://secunia.com/advisories/40999/

Red Hat High Performance Computing (HPC) Solution Multiple Vulnerabilities
http://secunia.com/advisories/41041/

SLiM Insecure Default "default_path" Configuration Weakness
http://secunia.com/advisories/41005/

Novell iPrint Client Two Vulnerabilities
http://secunia.com/advisories/40805/

Ubuntu update for kernel
http://secunia.com/advisories/41056/

Linux Kernel CAN Broadcast Manager Integer Overflow Vulnerabilities
http://secunia.com/advisories/41055/

Linux Kernel DRM Kernel Memory Disclosure Vulnerability
http://secunia.com/advisories/40656/

Zope LDAPUserFolder Product "authenticate()" Authentication Security Bypass
http://secunia.com/advisories/41022/

SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX Control Vulnerability
http://secunia.com/advisories/41026/

IBM Content Integrator Web Services Axis2 Vulnerability
http://secunia.com/advisories/41057/

Fedora update for thunderbird and sunbird
http://secunia.com/advisories/41031/

Fedora update for freeciv
http://secunia.com/advisories/41030/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/41014/

Microsoft Windows nt!NtCreateThread Race Condition (MS10-047)
http://securityreason.com/securityalert/7680

uzbl before 2010.08.05 user-assisted execution
http://securityreason.com/securityalert/7679

Apache CouchDB Cross Site Request Forgery Attack
http://securityreason.com/securityalert/7678

FreeType 2.4.1 Memory corruption flaw by processing certain
http://securityreason.com/securityalert/7677

FreeType 2.4.1 Memory corruption
http://securityreason.com/securityalert/7676

FreeType 2 Font File Processing Errors (Execute Arbitrary Code)
http://securityreason.com/securityalert/7675

e107 Input Validation Hole in News Item Title Field Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Aug/1024351.html

Novell iPrint Stack Overflow in Processing 'call-back-url' Parameter Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024350.html

phpMyAdmin Setup Script Configuration File PHP Code Injection
http://www.vupen.com/english/advisories/2010/2143

Fedora Security Update Fixes Uzbl Shell Command Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2142

Fedora Security Update Fixes dbus-glib Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/2141

Fedora Security Update Fixes Thunderbird and Sunbird Vulnerability
http://www.vupen.com/english/advisories/2010/2140

Fedora Security Update Fixes GnuPG Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/2139

Fedora Security Update Fixes Freeciv Code Execution and File Disclosure
http://www.vupen.com/english/advisories/2010/2138

Redhat Security Update Acroread Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2137

Redhat Security Update KVM QEMU-KVM / VT-x Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2136

Redhat Security Update rhev-hypervisor Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2135

Redhat Security Update Fixes Enterprise Virtualization Vulnerability
http://www.vupen.com/english/advisories/2010/2134

Redhat Security Update Fixes QEMU-KVM libspice Vulnerabilities
http://www.vupen.com/english/advisories/2010/2133

Redhat Security Update Fixes Cacti Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2132

Debian Security Update Fixes Kernel Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2131

Mandriva Security Update Fixes FreeType Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2130

Mandriva Security Update Fixes MySQL Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2129

Ubuntu Security Update Fixes Kernel Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2128

Google Chrome Multiple Memory Corruption and Spoofing Vulnerabilities
http://www.vupen.com/english/advisories/2010/2127

SonicWALL E-Class SSL-VPN ActiveX Control Format String Vulnerability
http://www.vupen.com/english/advisories/2010/2126

IBM Content Integrator Apache Axis2 Information Disclosure and DoS
http://www.vupen.com/english/advisories/2010/2125

IBM Tivoli Storage Manager FastBack Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2124

Abyssal Metal Player 2.0.9 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14713/

Tplayer V1R10 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14711/

SlideShowPro Director 'p.php' Directory Traversal Vulnerability
http://www.securityfocus.com/bid/42566

MediaCoder Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38405

Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42362

Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42364

Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
http://www.securityfocus.com/bid/42361

Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42363

Adobe Acrobat and Reader Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42203

Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42358

Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41198

Sourcefabric Campsite Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42107

Freeciv Lua Runtime Environment Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/40598

GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41945

Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41933

Cacti Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/40332

Cacti 'rra_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40149

Cacti 'export_item_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39653

Cacti Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37109

Cacti Multiple Input Validation Security Vulnerabilities
http://www.securityfocus.com/bid/39639

Microsoft Word Record Parsing Length Field Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35188

Oracle MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42598

libHX 'HX_split()' Remote Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42592

phpMyAdmin Configuration File PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/42591

phpMyAdmin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42584

QEMU KVM 'libspice' Component Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42583

Linux Kernel KVM Intel VT-x Extension NULL Pointer Denial of Service Vulnerability
http://www.securityfocus.com/bid/42582

Red Hat VDSM Module SSL Connection Denial of Service Vulnerability
http://www.securityfocus.com/bid/42580

QEMU KVM 'exec.c:subpage_register()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42579

QEMU QXL Graphics Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42578

Novell iPrint Client Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42576

0 件のコメント:

コメントを投稿