2011年3月23日水曜日

23日 水曜日、友引

PSN-2011-03-199: Pre-authentication CGI script fails to fully validate all parameters
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2011-03-199&viewMode=view

PSN-2011-03-198: Pre-authentication CGI script prints arbitrary contents of XML and ZIP files
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2011-03-198&viewMode=view

PSN-2011-03-187: Out of Cycle Security Bulletin: Secure Access (SA) Network Connect Credential Provider Issue
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2011-03-187&viewMode=view

PSN-2011-03-208: Juniper response to RSA SecurID cyber-attack
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2011-03-208&viewMode=view

Firefox 3.6.16 and 3.5.18 security updates now available
https://developer.mozilla.org/devnews/index.php/2011/03/22/firefox-3-6-16-and-3-5-18-security-updates-now-available/

MFSA2011-11: Update to HTTPS certificate blacklist
http://www.mozilla.org/security/announce/2011/mfsa2011-11.html

Postfix 2.9 Snapshot 20110322
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.9-20110322.HISTORY

HS11-005: CA ARCserve D2Dに関するセキュリティ問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS11-005/index.html

HS11-004: CA ARCserve Replicationに関するセキュリティ問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS11-004/index.html

JVNDB-2011-001274 Microsoft Windows にバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001274.html

JVNDB-2011-001273 Apache HTTP Server の repos.c 内にある walk 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001273.html

JVNDB-2011-001272 Linux kernel の load_mixer_volumes 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001272.html

JVNDB-2011-001271 Linux kernel の OSS サウンドシステムの load_mixer_volumes 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001271.html

JVNDB-2007-001209 IBM WebSphere Application Server におけるインターナルアプリケーションハッシュテーブルのログインを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001209.html

JVNDB-2010-002770 Linux kernel の kernel/exit.c 内にある do_exit 関数における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002770.html

JVNDB-2011-001270 Apache Subversion の rev_hunt.c におけるメモリリークの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001270.html

JVNDB-2010-002769 Apache HTTP Server の authz.c におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002769.html

RealPlayer Heap Overflow in Processing IVR Files Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025245

Mozilla Firefox Includes Some Invalid Certificates
http://www.securitytracker.com/id/1025243

Symantec LiveUpdate Administrator Input Validation Flaw Permits Cross-Site Request Forgery Attacks
http://www.securitytracker.com/id/1025242

IBM Lotus Domino Server Controller Authentication Flaw Lets Remote Users Bypass Authentication and Execute Arbitrary Code
http://www.securitytracker.com/id/1025241




+- RHSA-2011:0373-1: Important: firefox security update
http://rhn.redhat.com/errata/RHSA-2011-0373.html

+ RHSA-2011:0376-1: Moderate: dbus security update
http://rhn.redhat.com/errata/RHSA-2011-0376.html

+- RHSA-2011:0375-1: Important: seamonkey security update
http://rhn.redhat.com/errata/RHSA-2011-0375.html

+- IBM Lotus Domino Remote Console Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/46985

Firefox 4.0 released
http://www.mozilla.com/en-US/firefox/all.html

Continuent Improves 24x7 Data Availability And Database Performance For PostgreSQL
http://www.postgresql.org/about/news.1303

PostgreSQL Summer Of Code 2011
http://www.postgresql.org/about/news.1304

Navicat 9.1.9 Database Administration Tool Released
http://www.postgresql.org/about/news.1302

PG9 now available on webhosting in Zurich
http://www.postgresql.org/about/news.1300

MySQL 5.5.12 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-12.html

RHSA-2011:0374-1: Important: thunderbird security and bug fix update
http://rhn.redhat.com/errata/RHSA-2011-0374.html

Debian : [DSA-2197-1] quagga: denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35373

Mandriva : [MDVSA-2011:050] pidgin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35371

Mandriva : [MDVSA-2011:051] kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35372

Red Hat : [RHSA-2011:0369-01] wireshark: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35369

Red Hat : [RHSA-2011:0370-01] wireshark: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35370

JVNDB-2011-001269 複数の Oracle 製品の Java DB コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001269.html

JVNDB-2011-001268 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001268.html

JVNDB-2011-001267 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001267.html

JVNDB-2011-001266 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001266.html

JVNDB-2011-001265 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001265.html

JVNDB-2011-001264 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001264.html

JVNDB-2011-001263 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001263.html

JVNDB-2011-001262 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001262.html

Read only USB stick trick
http://isc.sans.edu/diary.html?storyid=10588

RealWin FlexWin Connection Packet Processing Buffer Overflow Vulnerabilities
http://secunia.com/advisories/43848/

CATIA V5 Visual Basic for Applications Single-Byte Stack Overwrite Vulnerability
http://secunia.com/advisories/43807/

Linux Kernel ROSE Multiple Vulnerabilities
http://secunia.com/advisories/43846/

TIOD Directory Traversal Vulnerability
http://secunia.com/advisories/43789/

SUSE aaa_base Tab Expansion Filename Handling Privilege Escalation
http://secunia.com/advisories/43825/

Red Hat update for wireshark
http://secunia.com/advisories/43821/

Debian update for quagga
http://secunia.com/advisories/43499/

Quagga Two Denial of Service Vulnerabilities
http://secunia.com/advisories/43770/

OpenSLP Extension Parsing Denial of Service Vulnerability
http://secunia.com/advisories/43742/

Symantec LiveUpdate Administrator Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/43820/

Apple Mac OS X Multiple Vulnerabilities
http://secunia.com/advisories/43814/

SUSE update for java-1_6_0-ibm
http://secunia.com/advisories/43813/

Xpdf Linux Binaries t1lib Vulnerability
http://secunia.com/advisories/43823/

PaX Heap / Stack Gap Denial of Service Vulnerability
http://secunia.com/advisories/43791/

Fedora update for mailman
http://secunia.com/advisories/43829/

HP Discovery & Dependency Mapping Inventory (DDMI) Configuration Flaw Lets Remote Users Gain SNMP
http://www.securitytracker.com/id/1025239

Adobe AIR Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025238

Ruby 64-bit BigDecimal Integer Truncation Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025236

Apache HttpComponents HttpClient Proxy-Authorization Header Vulnerability
http://www.vupen.com/english/advisories/2011/0730

OpenSLP Extensions Parser Packets Processing Denial of Service
http://www.vupen.com/english/advisories/2011/0729

Xpdf t1lib Library Type 1 Fonts Parsing Multiple Code Execution and DoS
http://www.vupen.com/english/advisories/2011/0728

Symantec LiveUpdate Administrator Cross-Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2011/0727

Apple Mac OS X Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2011/0726

Honeywell ScanServer ActiveX "addOSPLext()" Use-After-Free Vulnerability
http://www.vupen.com/english/advisories/2011/0725

XOOPS Multiple Parameter Processing Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2011/0724

RealPlayer RealVideo Renderer Plugin Remote Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0723

Fedora Security Update Fixes krb5 KDC PKINIT Double-free Vulnerability
http://www.vupen.com/english/advisories/2011/0722

Fedora Security Update Fixes WordPress Information Disclosure Issues
http://www.vupen.com/english/advisories/2011/0721

Fedora Security Update Fixes Mailman Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2011/0720

Redhat Security Update Fixes Wireshark Code Execution and DoS
http://www.vupen.com/english/advisories/2011/0719

Turbolinux Security Update Fixes BIND Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0718

Turbolinux Security Update Fixes Webnavi Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0717

Turbolinux Security Update Fixes phpMyAdmin Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2011/0716

Mandriva Security Update Fixes Kernel Code Execution and DoS Issues
http://www.vupen.com/english/advisories/2011/0715

Mandriva Security Update Fixes Pidgin Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0714

Mandriva Security Update Fixes vsftpd Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0713

Debian Security Update Fixes Quagga Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0712

Quagga AS-Pathlimit or Extended-Community Attributes Denial of Service
http://www.vupen.com/english/advisories/2011/0711

REMOTE: 7-Technologies IGSS 9.00.00.11059 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/17024/

REMOTE: Siemens Tecnomatix FactoryLink 8.0.1.1473 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/17022/

DoS/PoC: DATAC RealWin Multiple Vulnerabilities
http://www.exploit-db.com/exploits/17025/

DoS/PoC: Iconics GENESIS32 and GENESIS64 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/17023/

Adobe Flash Player CVE-2011-0609 'SWF' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46860

Symantec LiveUpdate Administrator Management GUI HTML Injection Vulnerability
http://www.securityfocus.com/bid/46856

Microsoft Visual Basic for Applications Text Parsing Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39931

Oracle Java SE and Java for Business CVE-2010-4475 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46410

Oracle Java SE and Java for Business NTLM Credentials Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46411

Apple Mobile Safari for iOS 4.2.1 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46832

Oracle Java SE and Java for Business Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46394

Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46398

Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46406

Oracle Java SE and Java for Business CVE-2010-4447 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46409

Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability
http://www.securityfocus.com/bid/46399

Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46403

Oracle Java SE and Java for Business CVE-2010-4422 Remote Vulnerability
http://www.securityfocus.com/bid/46402

Oracle Java SE and Java for Business CVE-2010-4467 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46395

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability
http://www.securityfocus.com/bid/46391

Oracle Java SE and Java for Business CVE-2010-4468 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46393

Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43965

Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44014

Oracle Java 'Applet2ClassLoader' Class Unsigned Applet Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46388

Oracle Java SE and Java for Business Java Runtime Environment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46386

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44011

Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44035

Libpurple Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/46837

webERP 'InputSerialItemsFile.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/46341

MIT Kerberos KDC 'do_as_req.c' Double Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46881

WordPress Prior to 3.0.5 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46249

GNU Mailman 'Full name' Field Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46464

IBM Lotus Domino Remote Console Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/46985

openSUSE 'aaa_base' Package Tab Expansion Local Privilege-Escalation Vulnerability
http://www.securityfocus.com/bid/46983

HP Discovery and Dependency Mapping Inventory SNMP Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46981

Immunity Debugger HTTP Request Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46979

grsecurity Pax mmap Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46963

Kleophatra 'users.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/46956

0 件のコメント:

コメントを投稿