2010年12月14日火曜日

14日 火曜日、先勝

トレンドマイクロ オンラインストレージ SafeSync サポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1503

JVNVU#634956 Microsoft Internet Explorer に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU634956/index.html

JVNVU#159528 ISC DHCP にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU159528/index.html

JVNVU#682457 Exim の string_format 関数にバッファオーバーフローの脆弱性
http://jvn.jp/cert/JVNVU682457/index.html

JVNVU#758489 Exim における権限昇格の脆弱性
http://jvn.jp/cert/JVNVU758489/index.html

JVNDB-2010-002494 SystemTap の staprun runtime ツールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002494.html

JVNDB-2010-002493 SystemTap の staprun runtime ツールにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002493.html

JVNDB-2010-002492 FreeType の truetype/ttgxvar.c 内にある ft_var_readpackedpoints 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002492.html

JVNDB-2010-002491 Openswan のクライアント内にある programs/pluto/xauth.c における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002491.html

JVNDB-2010-002490 Openswan のクライアント内にある programs/pluto/xauth.c における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002490.html

JVNDB-2010-002489 Openswan のクライアント内にある programs/pluto/xauth.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002489.html

JVNDB-2010-002488 Openswan のクライアント内にある programs/pluto/xauth.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002488.html

JVNDB-2010-002487 OpenSSL クライアントの ssl3_get_key_exchange 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002487.html

JVNDB-2010-002486 OpenSSL の ssl/t1_lib.c における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002486.html

Symantec Antivirus Corporate Edition Input Validation Flaw in Intel Handler Service Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Dec/1024866.html

LOCAL: Crystal Reports Viewer 12.0.0.549 Activex Exploit (PrintControl.dll) 0-day
http://www.exploit-db.com/exploits/15733/

DoS: FontForge .BDF Font File Stack-Based Buffer Overflow
http://www.exploit-db.com/exploits/15732/




+ glibc 2.12.2 released
http://ftp.gnu.org/gnu/glibc/?C=M;O=D

+ RHSA-2010:0976-1: Important: bind security update
http://rhn.redhat.com/errata/RHSA-2010-0976.html

+ RHSA-2010:0978-1: Moderate: openssl security update
http://rhn.redhat.com/errata/RHSA-2010-0978.html

+ RHSA-2010:0977-1: Moderate: openssl security update
http://rhn.redhat.com/errata/RHSA-2010-0977.html

+ Vulnerability Note VU#634956: Microsoft Internet Explorer CSS use-after-free vulnerability
http://www.kb.cert.org/vuls/id/634956

+ Symantec Antivirus ''hndlrsvc.exe' Denial of Service Vulnerability
http://www.securityfocus.com/bid/45368

[ANNOUNCE] PaGoDump & PaGoRestore v9.0.0 are out
http://microolap.com/products/database/pagodump/download/

[ANNOUNCE] Apache UIMA Java SDK 2.3.1 released
http://www.apache.org/

[ANNOUNCE] phpPgAdmin 5.0.1 Released
http://phppgadmin.sourceforge.net/?page=download

RHSA-2010:0975-1: Important: bind security update
http://rhn.redhat.com/errata/RHSA-2010-0975.html

RHSA-2010:0979-1: Moderate: openssl security update
http://rhn.redhat.com/errata/RHSA-2010-0979.html

Chrome 8.0.552.224 Beta released
http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html

DHCP 4.1-ESV released
https://www.isc.org/software/dhcp/41-esv
http://ftp.isc.org/isc/dhcp/dhcp-4.1-ESV-RELNOTES

[CORE-2010-0728] Symantec Intel Handler Service Remote Denial-of-Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00099.html

Call for Papers -- BADGERS 2011
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00096.html

hidden admin user on every HP MSA2000 G3
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00103.html

Exim security issue in historical release
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00090.html

http://www.evuln.com/ : "url" BBCode XSS in slickMsg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00105.html

[SECURITY] [DSA 2132-1] New xulrunner packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00084.html

[security bulletin] HPSBUX02608 SSRT100333 rev.1 - HP-UX Running Java, Remote Execution of A
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00089.html

iwconfig and recent patches?
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00092.html

[USN-1032-1] Exim vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00086.html

TWSL-2010-008: Clear iSpot/Clearspot CSRF Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00088.html

iDefense Security Advisory 12.10.10: RealNetworks RealPlayer RealAudio Codec Memory Corruption Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00094.html

iDefense Security Advisory 12.10.10: RealNetworks RealPlayer Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00081.html

[SECURITY] [DSA-2130-1] New BIND packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00093.html

LiteSpeed Web Server 4.0.17 w/ PHP Remote Exploit for FreeBSD
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00080.html

Gawker Media Breach of Security
http://isc.sans.edu/diary.html?storyid=10075

The Week to Top All Weeks
http://isc.sans.edu/diary.html?storyid=10078

Vulnerability Note VU#634956: Microsoft Internet Explorer CSS use-after-free vulnerability
http://www.kb.cert.org/vuls/id/634956

Vulnerability Note VU#159528: ISC DHCP server vulnerability
http://www.kb.cert.org/vuls/id/159528

Vulnerability Note VU#682457: Exim string_format() buffer overflow
http://www.kb.cert.org/vuls/id/682457

Vulnerability Note VU#758489: Exim alternate configuration privilege escalation vulnerability
http://www.kb.cert.org/vuls/id/758489

ISC DHCP TCP Failover Bug Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Dec/1024862.html

Orion Network Performance Monitor Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42486/

Snitz Forums 2000 "M_NAME" Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/42308/

BizDir "f_srch" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42596/

Cobbler "cobblerd" Umask Insecure File Creation Weakness
http://secunia.com/advisories/42602/

D-Bus Message Validation Nested Variants Denial of Service
http://secunia.com/advisories/42580/

SilverStripe Multiple Vulnerabilities
http://secunia.com/advisories/42346/

SUSE update for exim
http://secunia.com/advisories/42576/

Joomla JE Auto Component SQL Injection Vulnerability
http://secunia.com/advisories/42616/

IBM Rational ClearQuest Multiple Vulnerabilities
http://secunia.com/advisories/42624/

Lotus Mobile Connect Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42626/

Xerox WorkCentre Scan to Email Information Disclosure Security Issue
http://secunia.com/advisories/42627/

ISC DHCP Failover Peer Denial of Service Vulnerability
http://secunia.com/advisories/42618/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/42569/

Fedora update for thunderbird
http://secunia.com/advisories/42568/

Avaya Application Enablement Services OAM Security Bypass Vulnerability
http://secunia.com/advisories/42599/

Avaya CMS Solaris Filesystem and Virtual Memory Subsystem Denial of Service
http://secunia.com/advisories/42629/

Debian update for bind9
http://secunia.com/advisories/42574/

Debian update for xulrunner
http://secunia.com/advisories/42573/

Fedora update for openssl
http://secunia.com/advisories/42571/

Adobe Photoshop Unspecified Vulnerabilities
http://secunia.com/advisories/42492/

Novell Vibe OnPrem "gwtTeaming.rpc" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3195

OpenTTD Use-After-Free Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44844

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3776 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45347

Mozilla Firefox/SeaMonkey 'JSSLOT_ARRAY_COUNT' Annotation Integer Overflow Vulnerability
http://www.securityfocus.com/bid/45324

Mozilla Firefox and SeaMonkey (CVE-2010-3772) Invalid Array Index Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45351

Mozilla Firefox and SeaMonkey Java LiveConnect Script Security Bypass Vulnerability
http://www.securityfocus.com/bid/45355

FreeType 'ft_var_readpackedpoints()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44214

Mozilla Firefox/Thunderbird/SeaMonkey OS Font Code Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/45352

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3777 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45348

FontForge Bitmap Distribution Format (.BDF) Font File Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45162

OpenSSL Ciphersuite Downgrade Security Weakness
http://www.securityfocus.com/bid/45164

OpenSSL 'bn_wexpend()' Error Handling Unspecified Vulnerability
http://www.securityfocus.com/bid/38562

OpenSSL Ciphersuite Modification Allows Disabled Cipher Security Bypass Vulnerability
http://www.securityfocus.com/bid/45254

ISC BIND Key Algorithm Rollover Security Vulnerability
http://www.securityfocus.com/bid/45137

ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45133

SiSoftware Sandra 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42804

Multiple CyberLink Products DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42760

Bentley Microstation Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42769

Adobe LiveCycle ES DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43186

Nero DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43539

Intuit QuickBooks DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43137

Adobe Premier Pro 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42721

IZArc '.ztv7z.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42961

ACDSee Canvas DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44572

Exim Crafted Header Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45308

Exim ALT_CONFIG_ROOT_ONLY 'exim' User Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45341

trixbox 'langChoice' Arbitrary Script Injection Vulnerability
http://www.securityfocus.com/bid/30135

Sun Solaris Filesystem and Virtual Memory Subsystems Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36060

Mozilla Firefox and SeaMonkey Firebug 'XMLHttpRequestSpy' Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45354

Mozilla Firefox/Thunderbird/SeaMonkey Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/45353

Mozilla Firefox/Thunderbird/SeaMonkey 'document.write()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45345

Mozilla Firefox and SeaMonkey 'about:blank' Window Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45346

Mozilla Firefox CVE-2010-3778 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45344

Mozilla Firefox and SeaMonkey 'nsDOMAttribute' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45326

Mozilla Firefox Pseudo URL Same Origin Policy Security Bypass Vulnerability
http://www.securityfocus.com/bid/45314

HP StorageWorks Hidden Admin User Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/45386

Mura CMS Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45384

Movable Type Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/45383

Snitz Forums 2000 'members.asp' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45381

Movable Type (CVE-2010-4511) Unspecified Vulnerability
http://www.securityfocus.com/bid/45380

Novell ZENworks Desktop Management 'ZenRem32.exe' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45379

Novell ZENworks Desktop Management 'tftpd' Component Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45378

D-Bus Nested Variants Denial of Service Vulnerability
http://www.securityfocus.com/bid/45377

slickMsg 'url' Value HTML Injection Vulnerability
http://www.securityfocus.com/bid/45376

Novell ZENworks Desktop Management 'ZenRem32.exe' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45375

Symantec Antivirus ''hndlrsvc.exe' Denial of Service Vulnerability
http://www.securityfocus.com/bid/45368

SilverStripe Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/45367

JExtensions JE Auto Component for Joomla! SQL Injection Vulnerability
http://www.securityfocus.com/bid/45366

Joomla Redirect Component 'com_redirect' Local File Include Vulnerability
http://www.securityfocus.com/bid/45364

IBM Lotus Mobile Connect Unspecified Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45361

Adobe Photoshop Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/45359

Cetera eCommerce 'banner.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45374

FreeAmp '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45358

0 件のコメント:

コメントを投稿