2011年3月18日金曜日

18日 金曜日、先負

震災復興支援の詐欺メール、英国赤十字の募金を装う
http://itpro.nikkeibp.co.jp/article/NEWS/20110318/358463/?ST=security

JVNDB-2011-001255 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001255.html

JVNDB-2011-001254 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001254.html

JVNDB-2011-001253 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001253.html

JVNDB-2011-001252 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001252.html

JVNDB-2011-001251 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001251.html

JVNDB-2011-001250 複数の Oracle 製品の Deployment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001250.html

JVNDB-2010-002022 Linux kernel の do_anonymous_page 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002022.html

JVNDB-2010-001004 Linux kernel の e1000 ドライバにおけるパケットフィルタの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001004.html

JVNDB-2010-001300 Linux kernel の net/ipv4/tcp_input.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001300.html

JVNDB-2009-002497 Linux kernel の gdth_read_event 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002497.html

JVNDB-2009-002468 Linux kernel の ATI Rage 128 ドライバにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002468.html

JVNDB-2008-002274 Linux Kernel の __scm_destroy 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002274.html

JVNDB-2008-001358 Microsoft Malware Protection Engine の一時ファイル作成に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001358.html

JVNDB-2011-001029 Linux kernel の s/exec.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001029.html

JVNDB-2010-001002 sendmail における X.509 証明書の処理に関する任意の SSL-based SMTP サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001002.html

RSA Breach Notification
http://isc.sans.edu/diary.html?storyid=10564

Gnash Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/45102




+ PHP 5.3.6 Released
http://www.php.net/archive/2011.php#id-1
http://www.php.net/ChangeLog-5.php#5.3.6

+ Fixed bug #54247 (format-string vulnerability on Phar). (CVE-2011-1153)
http://www.php.net/archive/2011.php#id-1
http://www.php.net/ChangeLog-5.php#5.3.6

+ Fixed bug #53885 (ZipArchive segfault with FL_UNCHANGED on empty archive). (CVE-2011-0421)
http://www.php.net/archive/2011.php#id-1
http://www.php.net/ChangeLog-5.php#5.3.6

+ Linux Kernel OSF Partition Table Buffer Overflow Lets Local Users Obtain Information
http://www.securitytracker.com/id/1025225

+ PHP <= 5.3.6 shmop_read() Integer Overflow DoS http://securityreason.com/securityalert/8130

+ Linux Kernel 'fs/partitions/osf.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46878

- Fixed bug #54002 (crash on crafted tag in exif). (CVE-2011-0708)
http://www.php.net/archive/2011.php#id-1
http://www.php.net/ChangeLog-5.php#5.3.6
http://www.securityfocus.com/bid/46365

Google Chrome 10.0.648.151 released
http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_17.html

Opera 11.10 beta for Windows released
http://www.opera.com/docs/changelogs/windows/1110b/

Mandriva : [MDVSA-2011:045] postfix
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35335

PRE-CERT : [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linu
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35338

Red Hat : [RHSA-2011:0356-01] krb5: Important Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35329

Red Hat : [RHSA-2011:0357-01] java-1.6.0-ibm: Critical Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35330

Asterisk : [AST-2011-003] Asterisk Manager Interface DoS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35336

Asterisk : [AST-2011-004] Asterisk TCP/TLS server DoS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35337

JVNDB-2010-002533 Microsoft Windows の RtlQueryRegistryValues() 関数におけるレジストリデータ検証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002533.html

JVNDB-2010-002536 Wireshark の BER 解析部の dissect_ber_unknown 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002536.html

JVNDB-2010-002537 Wireshark の LDSS 解析部の dissect_ldss_transfer 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002537.html

JVNDB-2010-002406 Python の rgbimg モジュール内にある RLE デコーダにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002406.html

JVNDB-2010-002405 Python の rgbimg モジュール内にある rgbimgmodule.c における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002405.html

JVNDB-2010-002402 Python の rgbimg モジュールにおけるバッファアンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002402.html

JVNDB-2011-001249 VMware vCenter Server の vCenter Tomcat Management Application における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001249.html

JVNDB-2011-001248 OpenSSH の key_certify 関数におけるスタックメモリ領域の重要なコンテンツ情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001248.html

JVNDB-2011-001247 RealNetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001247.html

JVNDB-2011-001246 OpenSSL の ssl/t1_lib.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001246.html

JVNDB-2011-001245 MIT Kerberos 5 の Key Distribution Center におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001245.html

JVNDB-2011-001244 MIT Kerberos 5 の unparse 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001244.html

So You Got an AV Alert. Now What?
http://isc.sans.edu/diary.html?storyid=10561

OpenSCAP Unspecified Vulnerability
http://secunia.com/advisories/43740/

Microsiga Protheus Username Enumeration Weakness
http://secunia.com/advisories/43654/

WordPress Rating-Widget Plugin Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/43784/

WordPress SodaHead Polls Plugin Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/43786/

IBM Lotus Quickr Unspecified Vulnerability
http://secunia.com/advisories/43689/

SUSE update for IBMJava5
http://secunia.com/advisories/43804/

OneBridge Mobile Groupware Server and DMZ Proxy Unspecified Vulnerability
http://secunia.com/advisories/43781/

Novell Access Manager Java Double Literal Denial of Service Vulnerability
http://secunia.com/advisories/43769/

Pointter PHP Content Management System Multiple Vulnerabilities
http://secunia.com/advisories/43778/

Drupal Tagadelic Module Taxonomy Script Insertion Weakness
http://secunia.com/advisories/43779/

Debian update for libcgroup
http://secunia.com/advisories/43758/

Fedora update for subversion
http://secunia.com/advisories/43794/

Xen "arch_set_info_guest()" Denial of Service Vulnerability
http://secunia.com/advisories/43803/

Xen "arch_set_info_guest()" Denial of Service Vulnerability
http://secunia.com/advisories/43802/

Asterisk Two Denial of Service Vulnerabilities
http://secunia.com/advisories/43722/

Fedora update for seamonkey
http://secunia.com/advisories/43799/

Fedora update for pango
http://secunia.com/advisories/43800/

Xen arch_set_info_guest() Bug Lets Local Users Deny Service
http://www.securitytracker.com/id/1025226

Linux Kernel OSF Partition Table Buffer Overflow Lets Local Users Obtain Information
http://www.securitytracker.com/id/1025225

Foxit Reader createDataObject() Bug Lets Remote Users Create or Overwrite Arbitrary Files
http://www.securitytracker.com/id/1025219

InSite Troubleshooting Cross-Site Scripting
http://securityreason.com/securityalert/8135

Kingview 6.53 SCADA HMI HistorySvr Heap Overflow
http://securityreason.com/securityalert/8134

Majordomo2 help Command Directory Traversal (Patch Bypass)
http://securityreason.com/securityalert/8133

Arthur de Jong 'nss-pam-ldapd' Authentication Bypass Vulnerability
http://securityreason.com/securityalert/8132

Apache Tomcat 7 ignores ServletSecurity annotations
http://securityreason.com/securityalert/8131

PHP <= 5.3.6 shmop_read() Integer Overflow DoS http://securityreason.com/securityalert/8130

REMOTE: ACTi ASOC 2200 Web Configurator <= v2.6 Remote Root Command Execution http://www.exploit-db.com/exploits/16993/

REMOTE: Sun Java Applet2ClassLoader Remote Code Execution Exploit
http://www.exploit-db.com/exploits/16990/

LOCAL: Microsoft Source Code Analyzer for SQL Injection 1.3 Improper Permissions
http://www.exploit-db.com/exploits/16991/

Dos/Poc: Fake Webcam v 6.1 Local Crash PoC
http://www.exploit-db.com/exploits/16996/

Sybase OneBridge Server and DMZ Proxy iMailGateway Service Vulnerability
http://www.vupen.com/english/advisories/2011/0693

Novell Access Manager Java Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0692

IBM AIX Fibre Channel Driver for QLogic Adapter Local Denial of Service
http://www.vupen.com/english/advisories/2011/0691

Progea Movicon "TCPUploadServer.exe" Unrestricted Access Vulnerability
http://www.vupen.com/english/advisories/2011/0690

Oracle Sun Solaris 11 Express Git Code Execution and Security Bypass
http://www.vupen.com/english/advisories/2011/0689

Google Chrome Player Content Processing Code Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0688

TIBCO tibbr HTTP Requests Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0687

Asterisk TCP and Manager Connections Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0686

Fedora Security Update Fixes Ember Library Loading Vulnerability
http://www.vupen.com/english/advisories/2011/0685

Fedora Security Update Fixes Subversion Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0684

Fedora Security Update Fixes Pango Reallocation Failure Vulnerability
http://www.vupen.com/english/advisories/2011/0683

Fedora Security Update Fixes Seamonkey Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0682

Redhat Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0681

Redhat Security Update Fixes krb5 KDC PKINIT Double-free Vulnerability
http://www.vupen.com/english/advisories/2011/0680

Debian Security Update Fixes Libcgroup Privilege Escalation and DoS
http://www.vupen.com/english/advisories/2011/0679

Adobe Flash Player CVE-2011-0609 'SWF' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46860

Oracle Java SE and Java for Business NTLM Credentials Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46411

Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability
http://www.securityfocus.com/bid/46391

Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46398

Oracle Java SE and Java for Business CVE-2010-4468 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46393

Oracle Java SE and Java for Business CVE-2010-4475 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46410

Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46406

Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46403

Oracle Java SE and Java for Business Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46394

Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability
http://www.securityfocus.com/bid/46399

Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46397

Oracle Java SE and Java for Business CVE-2010-4447 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46409

Oracle Java SE and Java for Business CVE-2010-4469 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46400

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

Oracle Java SE and Java for Business CVE-2010-4472 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46404

Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46387

OpenJDK 'IcedTea' Multiple Signers Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46439

OpenSSL OCSP Stapling 'ClientHello' Handshake Message Parsing Security Vulnerability
http://www.securityfocus.com/bid/46264

Linux Kernel 'fs/partitions/osf.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46878

IBM AIX 'FC SCSI' Protocol Driver Denial of Service Vulnerability
http://www.securityfocus.com/bid/45931

libcgroup Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46729

libcgroup 'cgrulesengd' Daemon Netlink Messages Event Spoofing Vulnerability
http://www.securityfocus.com/bid/46578

Git gitweb 'diff.external' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/32967

Git Snapshot Generation and Pickaxe Search Arbitrary Command Injection Vulnerability
http://www.securityfocus.com/bid/33355

Git Parameter Processing Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35338

Git 'gitdir' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41891

CUPS 'cupsDoAuthentication()' Infinite Loop Denial of Service Vulnerability
http://www.securityfocus.com/bid/41126

CUPS 'texttops' Filter NULL-pointer Dereference Vulnerability
http://www.securityfocus.com/bid/40943

CUPS 'cupsFileOpen' function Symlink Attack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41131

CUPS Server 'cups/ipp.c' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44530

CUPS Web Interface Unspecified Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/40889

CUPS Web Interface Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40897

ember 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44341

WordPress WP-reCAPTCHA Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/46909

WordPress Related Posts Plugin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46908

WordPress Rating-Widget Plugin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46904

IBM Lotus Quickr Unspecified Vulnerability
http://www.securityfocus.com/bid/46903

WordPress Sodahead Polls Plugin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46902

Asterisk Manager Interface Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46897

0 件のコメント:

コメントを投稿