2010年11月15日月曜日

15日 月曜日、先勝

iTunes 10.1 released
http://support.apple.com/kb/DL1103?viewlocale=ja_JP&locale=ja_JP

HS10-027: EUR Form Clientにおけるセキュリティ問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-027/index.html

TestLink 1.9.0 RELEASED
http://www.teamst.org/index.php/news-mainmenu-2/1-latest/102-testlink-190-released-2010-11-14

ビックカメラのネット通販が停止中、IDやポイントの不正利用が発覚
http://itpro.nikkeibp.co.jp/article/NEWS/20101115/354122/?ST=security

[続報]サミーネットワークス、ログインIDやメールアドレスなど173万人分の個人情報流出を確認
http://itpro.nikkeibp.co.jp/article/NEWS/20101115/354110/?ST=security

JVNDB-2009-002617 Zabbix サーバの trapper/trapper.c 内にある process_trap 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002617.html

JVNDB-2009-002616 Zabbix Agent の net.c 内にある NET_TCP_LISTEN 関数における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002616.html

JVNDB-2009-002615 Zabbix サーバの zbx_get_next_field 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002615.html

JVNDB-2009-002614 Zabbix サーバの get_history_lastid 関数における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002614.html

JVNDB-2009-002613 Zabbix サーバの node_process_command 関数における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002613.html

JVNDB-2010-002300 Apache Portable Utility ライブラリの apr_brigade_split_line 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002300.html

JVNDB-2010-002299 glibc に権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002299.html

JVNDB-2010-002298 Quagga の bgpd の bgp_route_refresh_receive 関数におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002298.html

Mozilla Firefox 3.6.12 Remote Denial Of Service
http://isc.sans.edu/diary.html?storyid=9937

6kbbs Multiple Vulnerabilities
http://secunia.com/advisories/42204/




+- Linux Kernel MSS Division By Zero Denial of Service
http://secunia.com/advisories/42172/

+- Linux Kernel 'l2tp_ip_sendmsg()' and 'pppol2tp_sendmsg()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44762

+- Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44830

[ANNOUNCE] Apache ZooKeeper 3.3.2
http://hadoop.apache.org/zookeeper/docs/r3.3.2/releasenotes.html

[ANNOUNCE] Apache Tika 0.8 released
http://www.apache.org/dist/tika/CHANGES-0.8.txt
http://repo1.maven.org/maven2/org/apache/tika/

[ANNOUNCE] Release of Apache MyFaces Extensions CDI 0.9.0
https://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12314885&styleName=Html&projectId=12311071&Create=Create

[ANNOUNCE] PostgreSQL 9.0 RPMs for RHEL 6 and Fedora 14 released
http://people.planetpostgresql.org/devrim/index.php?/archives/48-What-is-new-in-PostgreSQL-9.0-RPMs.html

APSB10-28: Prenotification Security Advisory for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb10-28.html

James Server 3.0-M2 released
http://james.apache.org/newsarchive.html#06112010_1

NTP 4.2.6p3-RC10 released
http://archive.ntp.org/ntp4/ChangeLog-stable-rc

MySQL 5.1.53 (Not yet released)
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-53.html

MySQL 5.5.8 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-8.html

[ MDVSA-2010:231 ] poppler
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00125.html

[ MDVSA-2010:230 ] poppler
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00124.html

[ MDVSA-2010:229 ] kdegraphics
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00122.html

[ MDVSA-2010:228 ] xpdf
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00123.html

[ MDVSA-2010:227 ] proftpd
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00120.html

[HITB-Announce] HITB Magazine #5 Call for Articles
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00119.html

iDefense Security Advisory 11.11.10: Apple Mobile OfficeImport Framework Excel Parsing Memory Corrup
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00118.html

[TEHTRI-Security] CVE-2010-1752: Update your MacOSX
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00117.html

[USN-1017-1] MySQL vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00113.html

Secunia Research: QuickTime Sorenson Video 3 Array-Indexing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00114.html

Apple Directory Services Memory Corruption - CVE-2010-1840
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00111.html

FreeBSD Security Advisory FreeBSD-SA-10:09.pseudofs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00112.html

Additional information on the Microsoft Office 2010 binary planting bugs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00116.html

CORE-2010-1018 - Landesk OS command injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00115.html

[USN-1016-1] libxml2 vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00110.html

Vulnerability in Google AJAX Search
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00109.html

JVNDB-2010-002297 Linux kernel のネットワークキューイング機能の実装における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002297.html

JVNDB-2010-002296 Linux kernel の do_io_submit 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002296.html

JVNDB-2010-002295 複数の Mozilla 製品の SSL 実装における暗号保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002295.html

JVNDB-2010-002294 複数の Mozilla 製品における X.509 証明書の処理に関する任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002294.html

JVNDB-2010-002293 複数の Mozilla 製品における同一生成元ポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002293.html

JVNDB-2010-002292 Mozilla Firefox および SeaMonkey の Gopher パーサにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002292.html

Mandriva : [MDVSA-2010:227] proftpd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34262

Mandriva : [MDVSA-2010:228] xpdf
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34263

Mandriva : [MDVSA-2010:229] kdegraphics
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34264

Red Hat : [RHSA-2010:0882-01] Important: kernel security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34261

SuSE : [SUSE-SA:2010:057] Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34260

Stuxnet Analysis
http://isc.sans.edu/diary.html?storyid=9934

Register.com DNS Issues
http://isc.sans.edu/diary.html?storyid=9931

Honeynet Forensic Challenge - Analyzing Malicious Portable Destructive Files
http://isc.sans.edu/diary.html?storyid=9928

IBM Systems Director Agent "reset_diragent_keys" Insecure File Permissions
http://secunia.com/advisories/42239/

DaDaBIK "select_single" Field Type Script Insertion Vulnerability
http://secunia.com/advisories/42220/

Red Hat update for kernel
http://secunia.com/advisories/42189/

Linux Kernel MSS Division By Zero Denial of Service
http://secunia.com/advisories/42172/

SAP NetWeaver "Function Builder" Privilege Escalation Security Issue
http://secunia.com/advisories/42191/

Ubuntu update for libvpx
http://secunia.com/advisories/42137/

IBM OmniFind Enterprise Edition Multiple Vulnerabilities
http://secunia.com/advisories/42119/

libvpx Invalid Frame Memory Corruption Vulnerability
http://secunia.com/advisories/42118/

Ubuntu update for libxml2
http://secunia.com/advisories/42166/

IBM WebSphere Application Server for z/OS APR-util Denial of Service
http://secunia.com/advisories/42190/

Fedora update for banshee
http://secunia.com/advisories/42234/

Banshee LD_LIBRARY_PATH Security Issue
http://secunia.com/advisories/42237/

Fedora update for libguestfs
http://secunia.com/advisories/42235/

libxml XPath Denial of Service Vulnerability
http://secunia.com/advisories/42175/

Ubuntu update for mysql
http://secunia.com/advisories/40518/

Horde Application Framework <=3.3.8 XSS Vulnerability http://securityreason.com/securityalert/7891

Cisco Unified Communications Manager Invalid Argument Privilege Escalation Vulnerability
http://securityreason.com/securityalert/7890

Internet Explorer 6, 7, 8 Memory Corruption 0day Exploit
http://securityreason.com/securityalert/7889

Internet Explorer Memory Corruption 0day Vulnerability
http://securityreason.com/securityalert/7888

IBM HTTP Server "mod_dav" and "apr-util" Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2966

Sun OpenSolaris Security Update Fixes Sudo Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/2965

Fedora Security Update Fixes Banshee Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2964

Fedora Security Update Fixes Libguestfs Format Detection Vulnerability
http://www.vupen.com/english/advisories/2010/2963

Fedora Security Update Fixes ProFTPD Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2962

Ubuntu Security Update Fixes MySQL Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2961

SuSE Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2960

Mandriva Security Update Fixes ProFTPD Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2959

PHP mb_strcut() May Disclose Potentially Sensitive Information
http://securitytracker.com/alerts/2010/Nov/1024737.html

IBM Systems Director 'reset_diragent_keys' Unsafe File Permissions Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Nov/1024736.html

Remote: Camtron CMNC-200 IP Camera Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15505/

Local: Realtek HD Audio Control Panel 2.1.3.2 Exploit
http://www.exploit-db.com/exploits/15541/

Local: Realtek Audio Microphone Calibration 1.1.1.6 Exploit
http://www.exploit-db.com/exploits/15540/

Local: Realtek Audio Control Panel 1.0.1.65 Exploit
http://www.exploit-db.com/exploits/15539/

Local: Foxit Reader 4.1.1 Stack Buffer Overflow Exploit
http://www.exploit-db.com/exploits/15532/

DoS: Foxit Reader v4.1.1 Stack Overflow Vulnerability
http://www.exploit-db.com/exploits/15514/

DoS: Camtron CMNC-200 IP Camera Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15508/

DoS: Camtron CMNC-200 IP Camera ActiveX Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15504/

DoS: Mozilla Firefox <= 3.6.12 Remote Denial Of Service http://www.exploit-db.com/exploits/15498/

DoS: Power Audio Editor v7.4.3.230 (.cda) Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15495/

DoS: VbsEdit v 4.7.2.0 (.vbs) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15494/

DoS: Visual MP3 Splitter & Joiner 6.1 (.wav) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15493/

Apple Mac OS X CoreText (CVE-2010-1837) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44808

Apple Mac OS X CFNetwork (CVE-2010-1834) Security Vulnerability
http://www.securityfocus.com/bid/44811

Apple AppKit String Containing Bidirectional Text Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44803

Apple Mac OS X AFP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44804

Apple Mac OS X AFP Server NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/44800

Linux Kernel Block Layer Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44793

KaiBB 'staff/index.php' SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44797

Apple Mac OS X Printing NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/44835

LANDesk Management Gateway 'DRIVES' Parameter Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/44781

Todd Miller Sudo 'secure path' Security Bypass Vulnerability
http://www.securityfocus.com/bid/40538

Adobe Flash Player DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44671

Adobe Acrobat, Reader, and Flash CVE-2010-3654 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44504

Adobe Flash Player CVE-2010-3648 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44684

Adobe Flash Player CVE-2010-3652 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44687

Adobe Flash Player CVE-2010-3650 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44686

Adobe Flash Player CVE-2010-3649 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44685

Adobe Flash Player CVE-2010-3647 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44683

Adobe Flash Player CVE-2010-3646 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44682

Adobe Flash Player CVE-2010-3642 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44678

Adobe Flash Player CVE-2010-3643 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44679

Adobe Flash Player CVE-2010-3644 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44680

Adobe Flash Player CVE-2010-3645 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44681

Adobe Flash Player CVE-2010-3640 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44675

Adobe Flash Player 'Flash10h.ocx' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44690

Adobe Flash Player CVE-2010-3641 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44677

Adobe Flash Player CVE-2010-3638 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44693

Adobe Flash Player CVE-2010-3636 Policy File Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/44691

Adobe Flash Player CVE-2010-3639 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44692

Apple Mac OS X Directory Services Password Validation Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44816

Adobe Flash Player and AIR Image Processing Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40780

Apple QuickTime Sorenson 3 Encoded Movie File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44789

Apple QuickTime JP2 Image Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44795

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

Mono 'loader.c' Library Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44810

Visual MP3 Splitter & Joiner Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42317

Adersoft VbsEdit '.vbs' File Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42525

ASPilot Pilot Cart Multiple Vulnerabilities
http://www.securityfocus.com/bid/44698

Banshee 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/44752

Linux Kernel 'l2tp_ip_sendmsg()' and 'pppol2tp_sendmsg()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44762

Adobe Acrobat and Reader APSB10-28 Advance Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44838

SAP NetWeaver 'Function Builder' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44836

Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44830

DaDaBIK 'select_single' Field Type HTML Injection Vulnerability
http://www.securityfocus.com/bid/44826

Power Audio Editor '.cda' File Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44825

0 件のコメント:

コメントを投稿