2011年4月4日月曜日

4日 月曜日、仏滅

InterScan Messaging Security Virtual Appliance 8.0:ウイルス検索エンジン VSAPI 9.20 ならびに URLフィルタエンジン TMUFE 3.0 AU 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1555

InterScan Messaging Security Suite 7.1 Windows版 Patch 1 リパック版公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1554

InterScan Messaging Security Suite、InterScan Messaging Security Virtual Appliance:Trend Micro Smart Protection Networkを活用した取り組みについて
http://www.trendmicro.co.jp/support/news.asp?id=1557

JVNVU#668220 IPComp パケットの受信処理に脆弱性
http://jvn.jp/cert/JVNVU668220/index.html

JVNDB-2011-001347 Windows 上で稼動する Apple iTunes の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001347.html

JVNDB-2011-001346 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001346.html

JVNDB-2011-001345 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001345.html

JVNDB-2011-001344 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001344.html

JVNDB-2011-001343 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001343.html

JVNDB-2011-001342 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001342.html

JVNDB-2011-001341 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001341.html

JVNDB-2010-001158 libpng における圧縮された補助チャンクの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001158.html

JVNDB-2011-001032 Wireshark の MAC-LTE 解析部におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001032.html

JVNDB-2010-002536 Wireshark の BER 解析部の dissect_ber_unknown 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002536.html

JVNDB-2010-002546 PHP にサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002546.html

JVNDB-2010-002609 PHP の IMAP 拡張 (ext/imap/php_imap.c) における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002609.html

JVNDB-2010-002542 MIT Kerberos 5 における AD-SIGNEDPATH または AD-KDC-ISSUED 署名を偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002542.html

JVNDB-2009-002619 PHP の utf8_decode 関数におけるクロスサイトスクリプティングおよび SQL インジェクションに対する保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002619.html

JVNDB-2010-002559 Apple QuickTime における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002559.html

JVNDB-2010-002519 FreeType の ttinterp.c 内にある Ins_SHZ 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002519.html

JVNDB-2010-002556 Apple QuickTime における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002556.html

JVNDB-2010-002555 Apple QuickTime における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002555.html

JVNDB-2010-002611 HP の filter_var 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002611.html

JVNDB-2010-002610 PHP の ZipArchive::getArchiveComment 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002610.html




+ ProFTPD 1.3.3e released!
http://www.proftpd.org/docs/NEWS-1.3.3e
http://www.proftpd.org/docs/RELEASE_NOTES-1.3.3e

+ libpng 1.5.2 released
http://www.libpng.org/pub/png/libpng.html
http://www.libpng.org/pub/png/src/libpng-1.5.2-README.txt

-+ FreeBSD IPComp Payload Decompression Stack Overflow Vulnerability
http://secunia.com/advisories/43995/

[ProFTPD-announce] ProFTPD 1.3.4rc2 released!
ftp://ftp.nl.proftpd.org/

Sudo version 1.8.1rc1 released
http://www.sudo.ws/sudo/devel.html#1.8.1rc1

Sudo version 1.7.6rc1 released
http://www.sudo.ws/sudo/devel.html#1.7.6rc1

High-Tech Bridge SA : [HTB22906] XSS vulnerabilities in Collabtive
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35474

High-Tech Bridge SA : [HTB22907] Directory Traversal in Collabtive
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35475

High-Tech Bridge SA : [HTB22908] XSRF (CSRF) in Collabtive
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35476

High-Tech Bridge SA : [HTB22909] Path disclosure in Tine 2.0
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35477

High-Tech Bridge SA : [HTB22910] XSRF (CSRF) in Feng Office
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35478

High-Tech Bridge SA : [HTB22931] XSS vulnerability in InTerra Blog Machine
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35479

Mandriva : [MDVSA-2011:057] apache
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35472

Mandriva : [MDVSA-2011:058] quagga
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35481

MustLive : Vulnerabilities in MyBB
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35480

Red Hat : [RHSA-2011:0406-01] quagga: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35470

Red Hat : [RHSA-2011:0407-01] logrotate: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35471

Ubuntu Security Notice : [USN-1100-1] OpenLDAP vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35469

震災便乗のウイルスメールに注意、添付のExcelファイルを開くと感染
Excelの脆弱性を悪用、原発事故関連の情報にみせかける
http://itpro.nikkeibp.co.jp/article/NEWS/20110404/359042/?ST=security

カスペルスキー、震災関連スパムや不正サイトについて注意喚起
http://itpro.nikkeibp.co.jp/article/NEWS/20110401/359020/?ST=security

「スマホ」向けのセキュリティ基盤サービス、ベリサインとアイキューブドが提供開始
http://itpro.nikkeibp.co.jp/article/NEWS/20110331/358980/?ST=security

Extreme Disclosure? Not yet but a great trend!
http://isc.sans.edu/diary.html?storyid=10648

RSA/EMC: Anatomy of a compromise
http://isc.sans.edu/diary.html?storyid=10645

LizaMoon Mass SQL-Injection Attack Infected at least 500k Websites
http://isc.sans.edu/diary.html?storyid=10642

Happy Open Source Intelligence Analysts Day: April 1st
http://isc.sans.edu/diary.html?storyid=10639

Websense warns about Lizamoon
http://isc.sans.edu/diary.html?storyid=10633

IBM Tivoli Directory Server Multiple Vulnerabilities
http://secunia.com/advisories/43994/

SUSE update for logwatch
http://secunia.com/advisories/43905/

Cetera eCommerce Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/43915/

FreeBSD IPComp Payload Decompression Stack Overflow Vulnerability
http://secunia.com/advisories/43995/

NetBSD IPComp Payload Decompression Stack Overflow Vulnerability
http://secunia.com/advisories/43969/

IBM WEBi Two Vulnerabilities
http://secunia.com/advisories/43993/

IBM AIX LDAP Authentication Bypass Vulnerability
http://secunia.com/advisories/43968/

HP Operations for UNIX Cross-Site Scripting and Security Bypass
http://secunia.com/advisories/43985/

SUSE update for gdm
http://secunia.com/advisories/43927/

Red Hat update for quagga
http://secunia.com/advisories/43956/

SUSE update for quagga
http://secunia.com/advisories/43982/

SUSE update for quagga
http://secunia.com/advisories/43992/

Ubuntu update for openldap
http://secunia.com/advisories/43906/

XML Security Library XSLT File Access Vulnerability
http://secunia.com/advisories/43920/

HP-UX Apache Web Server Suite Multiple Vulnerabilities
http://secunia.com/advisories/43991/

HP-UX XNTP Denial of Service Vulnerability
http://secunia.com/advisories/43990/

Fedora update for pure-ftpd
http://secunia.com/advisories/43952/

Fedora update for mono and mono-addins
http://secunia.com/advisories/43951/

Fedora update for asterisk
http://secunia.com/advisories/43954/

HP-UX Unspecified Denial of Service Vulnerability
http://secunia.com/advisories/43984/

RealNetworks Helix Server Two Vulnerabilities
http://secunia.com/advisories/43987/

RealNetworks Helix Server Two Vulnerabilities
http://secunia.com/advisories/43923/

SUSE update for apparmor
http://secunia.com/advisories/43986/

Pure-FTPd "STARTTLS" Plaintext Injection Vulnerability
http://secunia.com/advisories/43988/

Juniper IVE Network Connect Credential Provider Security Bypass
http://secunia.com/advisories/43983/

IBM WebSphere Application Server for z/OS Access Permissions Security Issue
http://secunia.com/advisories/43965/

SUSE update for SUSE Linux Enterprise High Availability Extension
http://secunia.com/advisories/43959/

SUSE update for postgresql
http://secunia.com/advisories/43930/

Erlang/OTP Two Vulnerabilities
http://secunia.com/advisories/43898/

Oracle Java Unsigned Applet Applet2ClassLoader Code Execution Vulnerability
http://www.securiteam.com/securitynews/5QP3R0A3PU.html

Novell iPrint LPD Code Execution Vulnerability
http://www.securiteam.com/securitynews/5WP3H1P3PY.html

Microsoft Internet Explorer mshtml.dll Dangling Pointer Vulnerability
http://www.securiteam.com/windowsntfocus/5MP3H1F3PO.html

Symantec AMS Intel Alert Handler Pin Number Parsing Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5VP3W0A3PE.html

Symantec AMS Intel Alert Handler Service CreateProcess Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5TP3U0A3PY.html

Symantec AMS Intel Alert Handler Modem String Parsing Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5UP3V0A3PO.html

Novell GroupWise Internet Agent TZID Parsing Code Execution Vulnerability
http://www.securiteam.com/securitynews/5RP3S0A3PE.html

Oracle Java XGetSamplePtrFromSnd Code Execution Vulnerability
http://www.securiteam.com/securitynews/5PP3Q0A3PK.html

Symantec AMS Intel Alert Service AMSSendAlertAct Code Execution Vulnerability
http://www.securiteam.com/securitynews/5SP3T0A3PO.html

Citrix Provisioning Services streamprocess.exe Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5ZP3K1P3PA.html

Novell GroupWise Internet Agent REQUEST-STATUS Parsing Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5BP3M1P3PW.html

Novell Zenworks Handheld Management ZfHIPCnd.exe Opcode 2 Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5CP3N1P3PU.html

Hewlett-Packard Data Protector Cell Manager Code Execution Vulnerabilities
http://www.securiteam.com/securitynews/5AP3L1P3PC.html

Oracle Audit Vault av.action Code Execution Vulnerability
http://www.securiteam.com/securitynews/5YP3J1P3PY.html

Oracle Real User Experience Insight rsynclogdird SQL Injection Vulnerability
http://www.securiteam.com/securitynews/5XP3I1P3PA.html

Oracle Java Webstart Trusted JNLP Extension Code Execution Vulnerability
http://www.securiteam.com/securitynews/5VP3G1P3PW.html

Cisco Security Agent Management st_upload Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5LP3G1F3PI.html

Oracle Business Intelligence emagent.exe nmehl_getURIParams Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5RP3M1F3PC.html

Oracle GoldenGate Veridata Server XML SOAP Request Parsing Code Execution Vulnerability
http://www.securiteam.com/securitynews/5OP3J1F3PK.html

Icon Labs Iconfidant SSL Server Key Length Code Execution Vulnerability
http://www.securiteam.com/securitynews/5QP3L1F3PU.html

Oracle Beehive voice-servlet Code Execution Vulnerability
http://www.securiteam.com/securitynews/5PP3K1F3PG.html

Oracle Database and Enterprise Manager Grid Control Code Execution Vulnerability
http://www.securiteam.com/securitynews/5NP3I1F3PM.html

Microsoft Windows Shell Graphics BMP height Integer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5XP3J153PU.html

Microsoft Windows Shell Graphics BMP width Integer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5WP3I153PO.html

HP Mercury Loadrunner Agent Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5CP3O153PU.html

Red Hat OpenJDK IcedTea6 ClassLoader Code Execution Vulnerability
http://www.securiteam.com/unixfocus/5BP3N153PO.html

Default Credentials for Root Account on Tandberg E EX and C Series Endpoints
http://www.securiteam.com/securitynews/5ZP3L153PO.html

Multiple Cisco WebEx Player Vulnerabilities
http://www.securiteam.com/securitynews/5YP3K153PU.html

Trend Micro Control Manager Server-agent Communication Code Execution Vulnerability
http://www.securiteam.com/securitynews/5AP3M153PA.html

nostromo nhttpd Directory Traversal Leading to Arbitrary Command Execution
http://www.securiteam.com/securitynews/5ZP3G0U3PU.html

SugarCRM List Privilege Restriction Bypass
http://www.securiteam.com/securitynews/5AP3H0U3PK.html

xpdf multiple vulnerabilities allow remote code execution
http://securityreason.com/securityalert/8171

XSS in Horde IMP <=4.3.7, fetchmailprefs.php
http://securityreason.com/securityalert/8170

Vulnerability Note VU#668220: IPComp encapsulation nested payload vulnerability
http://www.kb.cert.org/vuls/id/668220

RealNetworks Helix Server Remote Buffer Overflow and Format String
http://www.vupen.com/english/advisories/2011/0841

HP-UX Apache Web Server Denial of Service and Information Disclosure
http://www.vupen.com/english/advisories/2011/0840

HP-UX XNTP Mode 7 Packets Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0839

HP-UX Unspecified Data Processing Local Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0838

HP Operations for UNIX Cross Site Scripting and Unauthorized Access
http://www.vupen.com/english/advisories/2011/0837

IBM AIX LDAP Authentication Bypass Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2011/0836

IBM Tivoli Directory Server Buffer Overflow and Information Disclosure
http://www.vupen.com/english/advisories/2011/0835

IBM WEB interface (WEBi) Cross Site Scripting and Persistent Cookies
http://www.vupen.com/english/advisories/2011/0834

IBM WebSphere Application Server for z/OS Local Unauthorized Access
http://www.vupen.com/english/advisories/2011/0833

IBM Rational Products Licensing Functionality Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0832

Redhat Security Update Fixes Quagga Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0831

Redhat Security Update Fixes Quagga Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0830

Fedora Security Update Fixes Mono Code Execution and Untrusted Path
http://www.vupen.com/english/advisories/2011/0829

Fedora Security Update Fixes Pure-FTPd STARTTLS Command Injection
http://www.vupen.com/english/advisories/2011/0828

Fedora Security Update Fixes Asterisk Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0827

Ubuntu Security Update Fixes OpenLDAP Unauthorized Access and DoS
http://www.vupen.com/english/advisories/2011/0826

Ubuntu Security Update Fixes GDM Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2011/0825

Mandriva Security Update Fixes Apache MPM-ITK Configuration Parsing Issue
http://www.vupen.com/english/advisories/2011/0824

Juniper Instant Virtual Extranet (IVE) Bug in Network Connect Credential Provider Lets Users Bypass Access Controls
http://www.securitytracker.com/id/1025282

HP Operations for UNIX Permits Cross-Site Scripting Attacks and Lets Remote Authenticated Users Gain Unauthorized Access
http://www.securitytracker.com/id/1025281

Helix Server Format String Flaw and Buffer Overflow Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025280

HP-UX Unspecified Flaw Lets Local Users Deny Service
http://www.securitytracker.com/id/1025279

Quagga bgpd AS-Pathlimit and Extended-Community Processing Flaws Let Remote Users Deny Service
http://www.securitytracker.com/id/1025275

logrotate Bugs Lets Local Users Gain Elevated Privileges and Cause Denial of Service Conditions
http://www.securitytracker.com/id/1025274

IBM AIX LDAP Bug Lets Remote Users Bypass Authentication
http://www.securitytracker.com/id/1025273

IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS
http://www.securiteam.com/exploits/5VP3H153PA.html

Progea Movicon TCPUploadServer Remote Exploit
http://www.securiteam.com/exploits/5UP3G153PI.html

REMOTE: RealNetworks RealGames StubbyUtil.ProcessMgr.1 ActiveX Control Multiple Remote Command Execution
http://www.exploit-db.com/exploits/17105/

REMOTE: RealNetworks RealGames StubbyUtil.ShellCtl.1 ActiveX Control Multiple Remote Command Execution
http://www.exploit-db.com/exploits/17104/

LOCAL: Word List Builder Buffer Overflow Exploit (SEH)
http://www.exploit-db.com/exploits/17086/

DoS/PoC: IPComp encapsulation pre-auth kernel memory corruption
http://www.exploit-db.com/exploits/17097/

DoS/PoC: GOM Media Player 2.1.6.3499 0Day Buffer overflow/DOS Exploit
http://www.exploit-db.com/exploits/17089/

DoS/PoC: Real player 14.0.2.633 0day Buffer overflow/DOS Exploit
http://www.exploit-db.com/exploits/17087/

RealNetworks Helix Server 'x-wap-profile' Header Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47110

GNOME Display Manager Race Condition Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47063

FFmpeg Version 0.5 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/36465

Quagga BGP Daemon Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46942

Quagga BGP Daemon 'AS_PATHLIMIT' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46943

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Apache APR-util 'apr_brigade_split_line()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

Expat XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

FreeBSD Kernel SendFile System Call Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/12993

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

Apache Tomcat HTML Manager Interface HTML Injection Vulnerability
http://www.securityfocus.com/bid/46174

Apache Tomcat SecurityManager Security Bypass Vulnerability
http://www.securityfocus.com/bid/46177

GOM Player '.avi' File Denial of Service Vulnerability
http://www.securityfocus.com/bid/47087

AWCM 'search.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47126

IBM AIX LDAP Login Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/47125

NetBSD IPComp Implementation Stack Overflow Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47123

IBM Tivoli Directory Server Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/47121

HP-UX CVE-2011-0891 Unspecified Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/47117

RealPlayer '.avi' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47114

Word List Builder '.dic' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47113

0 件のコメント:

コメントを投稿