2010年8月31日火曜日

31日 火曜日、仏滅

+ HS10-025: JP1/NETM/Remote Control Agentにおける認証バイパスの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-025/index.html

- HS10-019: DoS Vulnerability in JP1/Automatic Job Management System 3 - Manager and JP1/Automatic Job Management System 2 - Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-019/index.html

- Red Hat update for kernel
http://secunia.com/advisories/41195/

[ANN] Apache Compress Ant Library 1.0 Released
http://ant.apache.org/antlibs/compress/index.html

MySQL 5.5.7 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-7.html

HS10-024: DoS Vulnerability in Hitachi Storage Command Suite
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-024/index.html

HS10-023: DoS Vulnerability in JP1/Desktop Navigation
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-023/index.html

HS10-022: DoS Vulnerability in JP1/NETM
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-022/index.html

HS10-021: DoS Vulnerability in JP1/Integrated Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-021/index.html

HS10-020: DoS Vulnerability in JP1/Performance Analysis - Manager and JP1/Performance Management - Analysis Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-020/index.html

HS10-018: DoS Vulnerability in JP1/ServerConductor/Control Manager
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-018/index.html

HS10-017: DoS Vulnerability in Cosminexus
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-017/index.html

パターンファイルの8割をクラウド上に移行、トレンドマイクロがウイルスバスターの新版を発売
http://itpro.nikkeibp.co.jp/article/NEWS/20100831/351593/?ST=security

JVN#75101998 moobbs2 におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN75101998/index.html

JVN#24423311 moobbs におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN24423311/index.html

JVNDB-2010-000034 moobbs2 におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000034.html

JVNDB-2010-000033 moobbs におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000033.html

Debian update for openssl
http://secunia.com/advisories/41105/

Fedora update for bogofilter
http://secunia.com/advisories/41239/

Fedora update for php-pear-CAS
http://secunia.com/advisories/41240/

Novell Identity Manager Lets Local Users Obtain Passwords
http://securitytracker.com/alerts/2010/Aug/1024373.html




+ RHSA-2010:0659-1: Moderate: httpd security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0659.html

+ RHSA-2010:0661-1: Important: kernel security update
http://rhn.redhat.com/errata/RHSA-2010-0661.html

+? Microsoft Windows wscript.exe (XP) DLL Hijacking Exploit (wshfra.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00355.html

MySQL Connector/Net 6.0.7 has been released
http://dev.mysql.com/doc/refman/5.1/en/connector-net-news-6-0-7.html

MySQL Connector/Net 6.1.5 has been released
http://dev.mysql.com/doc/refman/5.1/en/connector-net-news-6-1-5.html

MySQL Connector/Net 6.2.4 Maintenance release
http://dev.mysql.com/doc/refman/5.1/en/connector-net-news-6-2-4.html

PMASA-2010-6: XSS attack using debugging messages.
http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php

Wireshark 1.4.0 released
http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html

HPSBMA02571 SSRT100034 rev.1 - HP Insight Diagnostics Online Edition, Remote Cross Site Scripting (XSS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02492472

HPSBMA01212 SSRT5998 rev.4 - HP System Management Homepage Running PHP, Remote Denial of Service (DoS), Cross Site Scripting (XSS), Execution of Arbitrary Code
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01034748

Postfix 2.8 Snapshot 20100830
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20100830.HISTORY

Debian : [DSA 2097-1] New phpmyadmin packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33585

Debian : [DSA 2098-1] New typo3-src packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33586

Securitylab.ir : Flash Player 9 DLL Hijacking Exploit (schannel.dll)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33584

Ubuntu Security Notice : [USN-979-1] okular buffer-overflow vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33582

Westpoint Ltd : wp-10-0001: Multiple Browser Wildcard Cerficate Validation Weakness
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33583

[SECURITY] [DSA 2100-1] New openssl packages fix double free
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00362.html

[ MDVSA-2010:165 ] libHX
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00361.html

{Lostmon - Groups} Safari for windows Invalid SGV text style Webkit.dll DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00359.html

R7-0036: FCKEditor.NET File Upload Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00357.html

[0day] Apple QuickTime "_Marshaled_pUnk" backdoor param arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00358.html

[ MDVSA-2010:164 ] phpmyadmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00349.html

[ MDVSA-2010:163 ] phpmyadmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00345.html

[SECURITY] [DSA 2099-1] New OpenOffice.org packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00354.html

ekoparty Security Conference 2010 Announcements
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00351.html

EC2ND 2010, Call for Participation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00356.html

[SECURITY] [DSA 2098-1] New typo3-src packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00344.html

[SECURITY] [DSA 2097-1] New phpmyadmin packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00343.html

QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability (wintab32.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00350.html

Maxthon Browser version 2.5.15.1000 Insecure DLL Hijacking Vulnerability (dwmapi.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00352.html

Notepad++ version 5.7 Insecure DLL Hijacking Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00353.html

Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00347.html

Microsoft Windows wscript.exe (XP) DLL Hijacking Exploit (wshfra.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00355.html

The Smarter Safer Better Seminar Series
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00346.html

JVNDB-2010-001893 GnuPG の kbx/keybox-blob.c における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001893.html

JVNDB-2010-001892 FreeType 2 における CFF フォントの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001892.html

JVNDB-2010-001891 Wonderware Archestra ConfigurationAccessComponent ActiveX コントロールにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001891.html

Apple QuickTime potential vulnerability/backdoor
http://isc.sans.edu/diary.html?storyid=9472

Adobe Shockwave Director rcsL Chunk Pointer Offset Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7706

Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7705

Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2868)
http://securityreason.com/securityalert/7704

Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2869)
http://securityreason.com/securityalert/7703

Adobe Shockwave Director mmap Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7702

Adobe Shockwave Player Director Remote Code Execution Vulnerability (2)
http://securityreason.com/securityalert/7701

Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7700

Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerdability
http://securityreason.com/securityalert/7699

Adobe Shockwave Player Director Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7698

TANDBERG MXP Videoconferencing System SNMP Processing Error Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Aug/1024372.html

SnackAmp Music Player SMP/WAV File Processing Buffer Overflows
http://secunia.com/advisories/41144/

CDisplay Insecure Library Loading Vulnerability
http://secunia.com/advisories/41229/

MS Visual Studio Insecure Library Loading Vulnerability
http://secunia.com/advisories/41212/

Seagull PHP Framework "frmQuestion" SQL Injection Vulnerability
http://secunia.com/advisories/41169/

Adobe Audition Insecure Library Loading Vulnerability
http://secunia.com/advisories/41232/

Red Hat update for httpd
http://secunia.com/advisories/41153/

EncFS Multiple Weaknesses
http://secunia.com/advisories/41158/

LEADTOOLS LEAD RasterTwain ActiveX Control "AppName" Property Buffer Overflow
http://secunia.com/advisories/41177/

GaleriaSHQIP "album_id" SQL Injection Vulnerability
http://secunia.com/advisories/41113/

Adobe Captivate Insecure Library Loading Vulnerability
http://secunia.com/advisories/41233/

Mereo HTTP Request Handling Denial of Service Vulnerability
http://secunia.com/advisories/41145/

UltraVNC Viewer Insecure Library Loading Vulnerability
http://secunia.com/advisories/41208/

Maxthon Browser Insecure Library Loading Vulnerability
http://secunia.com/advisories/41200/

Wiccle Web Builder "post_text" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41191/

Qt SSL Certificate IP Address Wildcard Matching Vulnerability
http://secunia.com/advisories/41236/

Cisco IOS XR Border Gateway Protocol Denial of Service Vulnerability
http://secunia.com/advisories/41190/

Serendipity "Remember me" Script Insertion Vulnerability
http://secunia.com/advisories/41199/

QuickTime PictureViewer Insecure Library Loading Vulnerability
http://secunia.com/advisories/41123/

CF Image Hosting Script Multiple Vulnerabilities
http://secunia.com/advisories/41170/

Debian update for openoffice.org
http://secunia.com/advisories/41235/

Novell Identity Manager Tree Credentials Information Disclosure
http://secunia.com/advisories/41194/

IBM DB2 Multiple Vulnerabilities
http://secunia.com/advisories/41218/

Debian update for phpmyadmin
http://secunia.com/advisories/41218/

Slackware update for php
http://secunia.com/advisories/41217/

Debian update for typo3-src
http://secunia.com/advisories/41186/

Cisco IOS XR Border Gateway Protocol Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2227

Novell Identity Manager Tree Login Credentials Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/2226

IBM DB2 Products Security Update Fixes Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2225

Debian Security Update Fixes TYPO3 Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2224

Debian Security Update Fixes phpMyAdmin Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2223

Slackware Security Update Fixes Xorg-server Privilege Escalation
http://www.vupen.com/english/advisories/2010/2222

Slackware Security Update Fixes Pidgin Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2221

Slackware Security Update Fixes PHP Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2220

Slackware Security Update Fixes kdegraphics Memory Corruption
http://www.vupen.com/english/advisories/2010/2219

Slackware Security Update Fixes httpd Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2218

Slackware Security Update Fixes GnuPG Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/2217

Apple QuickTime "_Marshaled_pUnk" Backdoor Param Client-Side Arbitrary Code Execution
http://www.exploit-db.com/exploits/14843/

Mereo v1.9.2 Remote HTTP Server Denial Of Service Vulnerability
http://www.exploit-db.com/exploits/14840/

0 件のコメント:

コメントを投稿