2010年10月18日月曜日

18日 月曜日、先勝

Apache Cassandra 0.6.6 released
http://cassandra.apache.org/
https://svn.apache.org/repos/asf/cassandra/tags/cassandra-0.6.6/CHANGES.txt

Nexaweb Legacy-to-Cloud Application Modernization Solution Leverages Company Experience Transforming More Than 450 Applications for 200 Companies Worldwide
http://www.nexaweb.com/about/news-events/press-releases/default.cfm?id=53

ITサービスデスク支援ツール「Senju Service Manager」が国産製品で初めて、ITILR準拠認定「PinkVERIFY?」を取得
http://www.nri.co.jp/news/2010/101018.html

ウェブサイト運営者向けセキュリティ対策セミナー開催のお知らせ
~ウェブサイトを安全に運営するための勘どころ~
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_web_2010_2.html

JVN#50133036 Oracle iPlanet Web Server におけるクロスサイトリクエストフォージェリの脆弱性
http://jvn.jp/jp/JVN50133036/index.html

JVNDB-2010-002144 PostgreSQL の PL/perl および PL/Tcl 実装における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002144.html

JVNDB-2010-002143 FreeType の Standard Encoding Accented Character の呼び出しにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002143.html

JVNDB-2010-002142 FreeType の bdf/bdflib.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002142.html

JVNDB-2010-002141 FreeType の Mac_Read_POST_Resource 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002141.html

JVNDB-2010-002140 FreeType における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002140.html

JVNDB-2010-002139 FreeType の t42_parse_sfnts 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002139.html

JVNDB-2010-002138 FreeType の FT_Stream_EnterFrame 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002138.html

JVNDB-2010-002137 FreeType の Ins_IUP 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002137.html

JVNDB-2009-002577 PHP の zend_ini.c 内にある zend_restore_ini_entry_cb 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002577.html

JVNDB-2010-000042 Oracle iPlanet Web Server におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000042.html

Blue Coat ProxySG JavaScript Detection Bypass
http://secunia.com/advisories/41887/




+ Critical Patch Update - October 2010
http://www.oracle.com/technology/global/jp/security/101015_92/top.html
http://support.oracle.co.jp/krown_external/oisc_showDoc.do?id=147902

+ Multiple Vulnerabilities in the Apache 2 HTTP Server Prior to 2.2.16
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache

+ CVE-2009-2902 CVE-2009-2693 CVE-2010-1157 CVE-2010-2227 Multiple Vulnerabilities in Apache Tomcat
http://blogs.sun.com/security/entry/cve_2009_2902_cve_2009
http://secunia.com/advisories/41875/

+ GNU glibc FORTIFY_SOURCE Information Exposure
http://securityreason.com/securityalert/7831

- CVE-2010-1167 Fetchmail Debug Mode Denial of Service With Multibyte Locales
http://blogs.sun.com/security/entry/cve_2010_1167_fetchmail_debug

Apache Buildr 1.4.3 released
http://buildr.apache.org/

[ANNOUNCE] psqlODBC 09.00.0101 Released
http://psqlodbc.projects.postgresql.org/release.html

[ANNOUNCE] Apache Ivy 2.2.0 released
http://ant.apache.org/ivy/

[ANNOUNCE] Apache Portable Runtime 0.9.19 and APR Utility 0.9.19 Released
http://apr.apache.org/download.cgi

jetty@codehaus 7.2.0.RC1 released
http://svn.codehaus.org/jetty/jetty/branches/jetty-7/VERSION.txt

Mandriva : [MDVSA-2010:205] freeciv command execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33907

Mandriva : [MDVSA-2010:204] avahi DoS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33906

Red Hat : [RHSA-2010:0770-01] Critical: java-1.6.0-sun security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33908

Red Hat : [RHSA-2010:0773-01] Moderate: Red Hat Enterprise MRG Messaging and Grid Version 1.3
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33910

Red Hat : [RHSA-2010:0774-01] Moderate: Red Hat Enterprise MRG Messaging and Grid Version 1.3
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33911

RedHat : [RHSA-2010:0771-01] Moderate: kernel-rt security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33909

US-CERT : [TA10-287A] Oracle Updates for Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33912

[ MDVSA-2010:205 ] freeciv
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00128.html

H2HC 2009 Videos Available!
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00130.html

迷惑メールの2割は米国発、ウイルス感染パソコンが送信元
英ソフォスが報告、「ウイルスの感染拡大にも使われている」
http://itpro.nikkeibp.co.jp/article/Research/20101018/353003/?ST=security

AndroidやiPhoneにも対応した検疫アプライアンスCounterACT新版、ソリトンシステムズが発売へ
http://itpro.nikkeibp.co.jp/article/NEWS/20101017/353001/?ST=security

Cyber Security Awareness Month - Day 17 - What a boss should and should not have access to
http://isc.sans.edu/diary.html?storyid=9757

Cyber Security Awareness Month - Day 16 - Securing a donated computer
http://isc.sans.edu/diary.html?storyid=9754

Cyber Security Awareness Month - Day 15 - What Teachers Need to Know About Their Students
http://isc.sans.edu/diary.html?storyid=9751

Linux Kernel i915 Driver Access Control Flaw Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Oct/1024590.html

cURL 'Content-disposition' Header Processing Flaw Lets Remote Users Overwrite Files and Potentially
http://securitytracker.com/alerts/2010/Oct/1024583.html

Sun Solaris LibTIFF Multiple Vulnerabilities
http://secunia.com/advisories/41876/

Sun Solaris Tomcat Multiple Vulnerabilities
http://secunia.com/advisories/41875/

Sun Solaris LibTIFF Multiple Vulnerabilities
http://secunia.com/advisories/41800/

Gekko Manager FTP Server Response Buffer Overflow
http://secunia.com/advisories/41861/

Ettercap Insecure Configuration File Security Issue
http://secunia.com/advisories/41820/

K2Editor Insecure Executable Loading Vulnerability
http://secunia.com/advisories/41866/

Sun Solaris Pidgin SLP Message Denial of Service Weakness
http://secunia.com/advisories/41868/

STDU Explorer Insecure Library Loading Vulnerability
http://secunia.com/advisories/41845/

MEO Encryption Software Insecure Library Loading Vulnerability
http://secunia.com/advisories/41843/

Visual Synapse HTTP Server Directory Traversal Vulnerability
http://secunia.com/advisories/41713/

Fedora update for ardour
http://secunia.com/advisories/41872/

XacRett Insecure Executable Loading Vulnerability
http://secunia.com/advisories/41850/

LeapFTP Filename Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/41862/

Fedora update for gnome-subtitles
http://secunia.com/advisories/41807/

Gnome Subtitles LD_LIBRARY_PATH Security Issue
http://secunia.com/advisories/41754/

FTPShell Client PWD Response Buffer Overflow Vulnerability
http://secunia.com/advisories/41859/

XLRstats "eval()" PHP Code Execution Vulnerability
http://secunia.com/advisories/41819/

SAP Crystal Reports Two Vulnerabilities
http://secunia.com/advisories/41683/

FTPGetter Logfile Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/41857/

Red Hat update for qpid
http://secunia.com/advisories/41812/

PluXml Multiple Vulnerabilities
http://secunia.com/advisories/41801/

Attachmate Reflection for the Web Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41869/

Attachmate Reflection for Secure IT Boost Library Denial of Service
http://secunia.com/advisories/41846/

Red Hat update for kernel-rt
http://secunia.com/advisories/41813/

Red Hat update for java-1.6.0-sun
http://secunia.com/advisories/41814/

MS10-070 ASP.NET Padding Oracle File Download
http://securityreason.com/securityalert/7838

MS10-07 ASP.NET Padding Oracle File Download
http://securityreason.com/securityalert/7837

Windows NTLM Weak Nonce Vulnerability
http://securityreason.com/securityalert/7836

Microsoft Office HtmlDlgHelper class memory corruption
http://securityreason.com/securityalert/7835

BlackBerry Browser Cross Origin Bypass
http://securityreason.com/securityalert/7834

Cisco IOS XR Software Border Gateway Protocol Vulnerability
http://www.securiteam.com/securitynews/6H0371F00K.html

HP MagCloud iPad App unauthorized Access to Data vulnerability
http://www.securiteam.com/unixfocus/6I0381F00E.html

Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6J0391F00S.html

Adobe Shockwave Player Director File FFFFFF88 Record Processing Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6R03A1F00I.html

HP-UX Software Distributor Privilege Increase and Unauthorized Access Vulnerabilities
http://www.securiteam.com/securitynews/6G0361F00Y.html

Windows NTLM Weak Nonce Vulnerability
http://www.exploit-db.com/exploits/15266/

MS10-070 ASP.NET Padding Oracle File Download
http://www.exploit-db.com/exploits/15265/

Opera v10.63 SVG animation Element Denial of Service
http://www.exploit-db.com/exploits/15273/

Novel eDirectory DHost Console 8.8 SP3 Local SEH Overwrite
http://www.exploit-db.com/exploits/15267/

PHP Hosting Directory 2.0 Database Disclosure Exploit (.py)
http://www.exploit-db.com/exploits/15264/

ConvexSoft DJ Audio Mixer Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15263/

Microsoft Office HtmlDlgHelper Class Memory Corruption
http://www.exploit-db.com/exploits/15262/

IBM solidDB <= 6.5.0.3 Denial of Service Vulnerability http://www.exploit-db.com/exploits/15261/

Rocket Software UniData <= 7.2.7.3806 Denial of Service Vulnerabilities http://www.exploit-db.com/exploits/15260/

HP ProCurve Products Unspecified Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2686

HP Systems Insight Manager (SIM) Remote File Download Vulnerability
http://www.vupen.com/english/advisories/2010/2685

Redhat Security Update Fixes Apache Qpid Denial of Service Issues
http://www.vupen.com/english/advisories/2010/2684

Redhat Security Update Fixes Kernel Information Disclosure and DoS
http://www.vupen.com/english/advisories/2010/2683

Redhat Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2682

Fedora Security Update Fixes Ghostscript gv Insecure File Search
http://www.vupen.com/english/advisories/2010/2681

Fedora Security Update Fixes phpCAS Proxy Callback Vulnerabilities
http://www.vupen.com/english/advisories/2010/2680

Fedora Security Update Fixes Kerberos Uninitialized Pointer Vulnerability
http://www.vupen.com/english/advisories/2010/2679

Fedora Security Update Fixes Ardour Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2678

Mandriva Security Update Fixes Avahi Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2677

Freeciv Lua Runtime Environment Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/40598

RETIRED: Joomla! 'com_admin' Component Remote File Include Vulnerability
http://www.securityfocus.com/bid/44060

Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44067

Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43368

Microsoft LSASS ADAM/ADLDS Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43037

Adobe Acrobat and Reader 'ACE.dll' ICC Streams Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43729

Microsoft Internet Explorer Uninitialized Memory CVE-2010-3326 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43696

Adobe Acrobat and Reader ICC Parsing Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43726

Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43197

Retired: Wireshark ASN.1 BER Dissector Denial of Service Vulnerability
http://www.securityfocus.com/bid/43923

RETIRED: Joomla! 'com_smf' Component Remote File Include Vulnerability
http://www.securityfocus.com/bid/44065

Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42477

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

Linux Kernel USB interface Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39042

RETIRED: Joomla! 'com_reporter' Component Remote File Include Vulnerability
http://www.securityfocus.com/bid/44063

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

XFS Deleted Inode Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42527

Linux Kernel 'ecryptfs_uid_hash()' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42237

Linux Kernel Xen Hypervisor Implementation Denial of Service Vulnerability
http://www.securityfocus.com/bid/43578

Microsoft Windows Kernel 'Win32k.sys' Window Class Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43773

Microsoft Windows 'NtUserCheckAccessForIntegrityLevel' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41280

Microsoft Windows Kernel 'Win32k.sys' Keyboard Layout Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43774

Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

GNU TAR and CPIO safer_name_suffix Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/26445

GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38628

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

rekonq Error Page Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41914

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Microsoft Windows Embedded OpenType Font Engine Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43775

LibTIFF 'TIFFroundup()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41011

Microsoft Internet Explorer Uninitialized Memory CVE-2010-3331 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43707

Microsoft Internet Explorer Uninitialized Memory CVE-2010-3328 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43705

Microsoft Internet Explorer Cross Domain CVE-2010-3330 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43709

Microsoft Internet Explorer Uninitialized Memory Word Document Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43706

Microsoft Internet Explorer CSS Handling Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42993

Microsoft Internet Explorer 8 'toStaticHTML()' HTML Sanitization Bypass Weakness
http://www.securityfocus.com/bid/42467

Microsoft Internet Explorer Anchor Element Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43704

Microsoft Internet Explorer 'toStaticHTML' HTML Sanitizing Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43703

Microsoft Internet Explorer Auto-Complete Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43695

Microsoft MFC Library 'UpdateFrameTitleForDocument()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41333

Microsoft Windows SChannel TLSv1 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43780

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39635

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Fetchmail Debug Mode With Multichar Locale Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39556

libHX 'HX_split()' Remote Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42592

Boost Library Regular Expression Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/27325

Microsoft Windows OpenType Font (OTF) Format Driver CVE-2010-2740 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43778

Microsoft Windows OpenType Font (OTF) Format Driver CVE-2010-2741 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43779

Microsoft Windows Media Player CVE-2010-2745 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43772

Microsoft Windows Remote Procedure Call Subsystem Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43777

Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40467

Ardour 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44106

Real Networks RealPlayer SP and RealPlayer Enterprise Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/44144

K2Editor DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44132

KCFinder Project Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/44127

Xlrstats 'index.php' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44126

XacRett 'explorer.exe' Executable Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44125

Ruby on Rails Nested Attributes Security Bypass Vulnerability
http://www.securityfocus.com/bid/44124

0 件のコメント:

コメントを投稿