$B$H$

Last modified: Thu Apr 1 20:13:57 2010 +0900 (JST)


$B%m%4@8@.85(B: http://to-a.ru/tfd72w


$B!!(BSecurity Watch $B$5$s$,E9$8$^$$$5$l$F$7$^$C$?$N$G!"(B $B8D?M$GDI$$$+$1$F$_$k%F%9%H$G$9!#(B $BHwK:O?$H$7$F=q$$$F$*$/$D$b$j$J$N$G!"(B Security Watch $B$5$s$N$h$&$J>\:Y$J$b$N$G$O$"$j$^$;$s!#(B $B4pK\E*$J%?!<%2%C%H$O(B UNIX$B!"(BWindows$B!"(BMac OS (priority $B=g(B) $B$H$7$^$9!#(B $B$^$?!"$3$N%Z!<%8$NFbMF$O$I$N%Z!<%8$K$bA}$7$FL5J]>Z$G$"$k$3$H$r@k8@$7$F$*$-$^$9!#A4$F$N>pJs$,=8$^$C$F$$$k$o$1$b$"$j$^$;$s!#(B

$B!!$3$3$K:\$;$k>pJs$K$D$$$F$O!"2DG=$J8B$j(B 1 $BpJs8;$X$N%j%s%/$r:n@.$7$F$*$-$^$9!#(B $B3F<+$G(B 1 $BpJs8;$NFbMF$r3NG'$7$F$/$@$5$$!#(B $B$3$N%Z!<%8$NFbMF$r$/$l$0$l$b1-0{$_$K$7$J$$$h$&$K!#(B $B4V0c$$$rH/8+$5$l$?J}!"5-:\$5$l$F$$$J$$>pJs$r$4B8CN$NJ}!"$<$R(B$B$*$7$($F$/$@$5$$(B$B!#$h$m$7$/$*4j$$$$$?$7$^$9!#(B

$B!!$3$N%Z!<%8$N>pJs$rMxMQ$5$l$kA0$K!"(B$BCm0U=q$-(B$B$r$*FI$_$/$@$5$$!#(B


$B!!(B[ $BDjHV>pJs8;(B ] $B!!2a5n$N5-;v(B: 2010 | 2009 | 2008 | 2007 | 2006 | 2005 | 2004 | 2003 | 2002 | 2001 | 2000 | 1999 | 1998


[SCAN Security Wire NP Prize 2001]

$B!V(BScan Security Wire$B!W(B $BSCAN Security Wire NP Prize 2001 $B$r^(B$B$7$^$7$?!#(B

$B!!(B

$B!V%M%C%H%i%s%J!o=,^$r!"%Y%9%H!&%*%V!&>o=,^$r^$7$^$7$?!#(B


www.iraqbodycount.org www.iraqbodycount.org

$BI|4)%j%/%(%9%H
$B%8%'%$%`%:(B.$B#F(B.$B%@%K%,%s!V(B $B?7!&@oAh$N%F%/%N%m%8!<(B$B!W(B($B8=:_(B27$BI<(B)
$BCf;3?.90!V(B$B%=%U%H%&%'%"$NK!E*J]8n(B$B!W(B ($B8=:_(B119$BI<(B) ($B%*%s%G%^%s%I9XF~2D(B)
$B%j%G%k!&%O!<%H!V(B$B@oN,O@!!4V@\E*%"%W%m!<%A(B$B!W(B ($BI|4)7hDj(B)
$BN&0f;0O:Lu!&JT!V(B$B%Y%H%J%`5"4TJ<$N>Z8@(B$B!W(B ($B8=:_(B103$BI<(B)
$BNS9nL@!V(B$B%+%U%+%9$N>.$5$J9q!!%A%'%A%'%sFHN)1?F0;OKv(B$B!W(B ($B8=:_(B166$BI<(B)

RSS $B$KBP1~$7$F$_$^$7$?!#(B $B>.%M%?$O4^$^$l$F$$$^$;$s!#!V@/<#$M$?%&%<%'!W$H$$$&?M$O(B RSS $B%Y!<%9$GFI$`$H9,$;$K$J$l$k$G$7$g$&(B ($B%&%6$/$J$$?M$O(B $B$3$C$A$N(B RSS $B$,$h$$$+$b$7$l$^$;$s(B)$B!#(B RSS 1.0 $B$G$9$N$G!"$"$/$^$G(B RDF Site Summary $B$G$9!#(B $B8=:_$O(B Really Simple Syndication $B$K$OBP1~$7$F$$$^$;$s!#(B
$B:#$9$0(B Really Simple Syndication $B$,$[$7$$?M$O!"$N$$$s$5$s$K$h$k(B Web $B%5%$%H$N(B RSS $B$r>! $B$r;2>H$7$F$/$@$5$$!#(B($B$N$$$s$5$s>pJs$"$j$,$H$&$4$6$$$^$9(B)

$B<BMQ(B SSH $BBh(B2$BHG(B: $B%;%-%e%
2 $B:~$,=P$^$7$?!#(B$B%*%i%$%j!<$GCmJ8$7(B$B!"Hw9MMw$K!VI,$:(B2$B:~$G$"$k$3$H!W$H=q$/$H(B 2 $B:~$r3N

$B"#(B 2010.04.01

$B"#(B $B$$$m$$$m(B (2010.04.01)
(various)

$B"#(B Oracle Java SE and Java for Business Critical Patch Update Advisory - March 2010
(Oracle, 2010.03.30)

$B!!(BJava $B?7HGEP>l!#(B27 $B

$B!!(BCVE: CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 $B!#(B

$B"#(B $BDI5-(B

CanSecWest Pwn2Own $B%O%C%-%s%0%3%s%F%9%H(B

$B"#(B $B%9%&%'!<%G%s$N(BIX$B$,Cf9q$N(BDNS$B%k!<%H!&%5!<%P$rC(B
(ComputerWorld.jp, 2010.03.29)

$B!!$3$l$G$9$,!"(B The Great DNS Wall of China $B$NFbMF$,30It$K1L$l=P$7$F$7$^$C$?$H$$$&OC$_$?$$!#>.=P$5$s!"(Biwata.n $B$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B

$B"#(B Wireshark 1.2.7, 1.0.12, and 1.3.4 Released
(Wireshark.org, 2010.03.31)

$B!!=P$F$^$9!#(BWindows 2000 $B%5%]!<%HI|3h(B$B$J$I!#(B


$B"#(B 2010.03.31

$B"#(B Firefox 3.5.9 / 3.0.19$B!"(BThunderbird 3.0.4 $B8x3+(B
(mozilla.jp, 2010.03.31)

$B!!(BFirefox 3.5.9 / 3.0.19$B!"(BThunderbird 3.0.4 $B=P$^$7$?!#(B

$B!!$J$*!"(BFirefox 3 $B%5%]!<%H$O(B 3.0.19 $B$G=*N;(B$B$J$N$GCm0U!#(BFirefox 3.6 $B7ONs$X$N0\9T$,?d>)$5$l$F$$$k!#(B

$B"#(B QuickTime 7.6.6 / iTunes 9.1 $B8x3+(B
(Apple, 2010.03.30)

$B!!(BQuickTime 7.6.6 $B$H(B iTunes 9.1 $B$,8x3+$5$l$F$$$^$9!#(B

$B"#(B $B%;%-%e%j%F%#%"%C%W%G!<%H(B 2010-002$B!?(BMac OS X v10.6.3 $B$N%;%-%e%j%F%#%3%s%F%s%D$K$D$$$F(B
(Apple, 2010.03.29)

$B!!(BMac OS X 10.6.3 $B$*$h$S!"(BMac OS X 10.5.8 $BMQ$N%;%-%e%j%F%#%"%C%W%G!<%H(B 2010-002$B!#7W(B 88 $B7o$N%;%-%e%j%F%#7g4Y$,=$@5$5$l$F$$$k!#(B

$B"#(B Google Chrome Stable Update: Disable Translate
(Google Chrome Release Blog, 2010.03.30)

$B!!(BGoogle Chrome 4.1.249.1045 $BEP>l!#(B1 $B7o$N%;%-%e%j%F%#7g4Y(B ($BI>2A(B: Low) $B$,=$@5$5$l$F$$$k!#(B

$B"#(B Google Chrome Dev update: Integrated Adobe Flash Player Plug-in
(Google Chrome Release Blog, 2010.03.30)

$B!!(BGoogle Chrome $B3+H/HG(B 5.0.360.4 for Windows / Mac$B!"(B5.0.360.5 for Linux $BEP>l!#(B Adobe Flash Player 10.1.51.95 (10.1 beta 3) $B$,$^$k$4$H(B Google Chrome $B$KAH$_9~$^$l!"%f!<%6$O(B Flash Player $B$N99?7$K$D$$$FG:$`I,MW$,$J$/$J$C$?$=$&$G!#(B

$B!!4XO"(B: Bringing improved support for Adobe Flash Player to Google Chrome (The Chromium Blog, 2010.03.30)

$B"#(B MS10-018 - $B6[5^(B: Internet Explorer $BMQ$NN_@QE*$J%;%-%e%j%F%#99?7%W%m%0%i%`(B (980182)
(Microsoft, 2010.03.31)

$B!!DjNc30(B patch$B!#(B$B%^%$%/%m%=%U%H(B $B%;%-%e%j%F%#(B $B%"%I%P%$%6%j(B (981374) Internet Explorer $B$N@H (CVE-2010-0806) $B$r$O$8$a$H$7$F!"7W(B 10 $B7o$N7g4Y$,=$@5$5$l$F$$$k!#(BIE 5.01 / 8 $B$,BP>]$H$J$C$F$$$k7g4Y$b$"$k$N$GCm0U!#(B($B$"$H$GDI5-(B)

$B!!4XO"(B:


$B"#(B 2010.03.30

$B"#(B $BDI5-(B

$B$$$m$$$m(B (2010.03.08)

$B!!(BTaking apart the Energizer trojan (SkullSecurity)$B!#%G%#%9%"%;%s%V%k;vNc!#(B

$B"#(B $B%^%$%/%m%=%U%H%;%-%e%j%F%#>pJs$N;vA0DLCN(B - 2010 $BG/(B 3 $B7n(B ($BDjNc30(B)
(Microsoft, 2010.03.30)

$B!!(B$B%^%$%/%m%=%U%H(B $B%;%-%e%j%F%#(B $B%"%I%P%$%6%j(B (981374) Internet Explorer $B$N@H $B$r=$@5$9$k(B patch $B$r!"L@F|8x3+$9$kM=Dj$@$=$&$G$9!#(B

$B!!4XO"(B: Internet Explorer$B$N%;%-%e%j%F%#99?7$N;vA09pCN(B ($BDjNc30(B) ($BF|K\$N%;%-%e%j%F%#%A!<%`(B, 2010.03.30)

$B$J$*!"(B4/1 ($B%(%$%W%j%k%U!<%k(B)$B$,6a$$$G$9$,!"$3$N%V%m%0$d%;%-%e%j%F%#4XO"$N%5%$%H!&%5!<%S%9$G$O!"%M%?$r;E9~$`$3$H$O$7$^$;$s!#2>$K!"(B4/1$B$K>pJs$,8x3+!&99?7$7$?>l9g$G$b>pJs$OK\J*$G$9$N$G$4Cm0U$r!#(B

2010.03.31 $BDI5-(B:

$B!!=P$^$7$?(B: MS10-018 - $B6[5^(B: Internet Explorer $BMQ$NN_@QE*$J%;%-%e%j%F%#99?7%W%m%0%i%`(B (980182)


$B"#(B 2010.03.29


$B"#(B 2010.03.28


$B"#(B 2010.03.26

$B"#(B CanSecWest Pwn2Own $B%O%C%-%s%0%3%s%F%9%H(B
(various)

2010.04.01 $BDI5-(B:

$B!!4XO"(B:

$B"#(B Oracle Java SE and Java for Business Critical Patch Update Pre-Release Announcement - March 2010
(Oracle, 2010.03.25)

$B!!!D!D$"$!$=$&$+!"(BSun $B$C$F(B Oracle $B$KGc<}$5$l$?(B$B$s$G$7$?$C$1!#$H$$$&$o$1$G!"(B

$B$,(B 2010.03.30 (US $B;~4V$G$7$g$&(B) $B$KEP>lM=Dj$@$=$&$G$9!#4XO"(B: Advance notification of Security Updates for Java SE (Sun Security blog, 2010.03.25)

2010.04.01 $BDI5-(B:

$B!!$D$E$-(B: Oracle Java SE and Java for Business Critical Patch Update Advisory - March 2010

$B"#(B MIT krb5 Security Advisory 2010-002: denial of service in SPNEGO
(MIT, 2010.03.24)

$B!!(BMIT krb5 krb5-1.7 $B0J9_$K7g4Y!#(BSPNEGO GSS-API $B5!9=$K7g4Y$,$"$j!"96N,%a%C%;!<%8$K$h$C$F(B GSS-API $B%"%W%j$,(B crash $B$9$k!#(BCVE-2010-0628

$B!!(Bpatch $B$,Ds6!$5$l$F$$$k!#6aF|%j%j!<%9M=Dj$N(B krb5-1.7.2 $B$*$h$S(B krb5-1.8.1 $B$G$O=$@5$5$l$F$$$k!#(B

$B"#(B OpenSSL Security Advisory [24 March 2010] "Record of death" vulnerability in OpenSSL 0.9.8f through 0.9.8m
(OpenSSL.org, 2010.03.24)

$B!!(BOpenSSL $B$K7g4Y$,$"$j!"96N,%l%3!<%I$K$h$C$F(B remote $B$+$i(B DoS $B967b$rCVE-2010-0740$B!#(B iida $B$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B

$B!!(Bpatch $B$,E:IU$5$l$F$$$k!#$^$?!"6aF|%j%j!<%9M=Dj$N(B OpenSSL 0.9.8n $B$G$O=$@5$5$l$F$$$k!#(B


$B"#(B 2010.03.25


$B"#(B 2010.03.24

$B"#(B $B$$$m$$$m(B (2010.03.24)
(various)

$B"#(B $BDI5-(B

APSB10-07: Security Advisory for Adobe Reader and Acrobat

$B!!(BCVE-2010-0188 $B4XO"(B:

$B%^%$%/%m%=%U%H(B $B%;%-%e%j%F%#(B $B%"%I%P%$%6%j(B (981374) Internet Explorer $B$N@H

$B!!4XO"(B:

$B!!$J$*!":#$G$O(B$BF|K\8lHG$N(B KB 981374 $B$K$b!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!W(BFix it 50386 $B$,7G:\$5$l$F$$$k!#(B

Consumer Anti-Malware Endpoint Protection Test Report Q3

$B!!(BNSS Labs: AMTSO's Review Analysis (ESET blog, 2010.03.23)$B!"(B AMTSO Review Analysis Board Report: Endpoint Security - Socially Engineered Malware Protection Comparative Test Results (AMTSO, 2010.03.17)$B!#(B $BEv3:%F%9%H$G!VCm0U!W$HI>2A$5$l$?2q'$($?$_$?$$!#(BESET $B$b!VCm0U!WI>2A$@$1$I!"(B $B$3$N7o$K$O;22h$7$F$$$J$$!#$G!"(BAMTSO $B$GI>2A$7$?7k2L!"(B

Principle #3: Testing should be reasonably open and transparent
($BCfN,(B)
Conclusion: The target system configurations are unknown, as are the methods used to measure the products' responses. For this reason the reviewers lacked the information required to find the test either in compliance or not in compliance with the AMTSO principles.

$B!!$I$s$J@_Dj$@$C$?$N$+!"$I$N$h$&$K@=IJ$NH?1~$rB,Dj$7$?$N$+!"$o$+$i$J$$$h$H$$$&$3$H$+$J!#(B

Principle #6: Testing methodology must be consistent with the testing purpose.
($BCfN,(B)
Conclusion: The report does not comply with this principle. The reviewers agreed that missing infection vectors (e.g. spam) can mislead the result. Nevertheless, they also thought that the test still did better than a lot of tests out there right now, since at least the malware was coming from the "real world" and also was executed afterwards in a dynamic test.

$B!!(B"real world" $B%F%9%H$H8@$&$+$i$K$O!"$?$H$($P(B spam $B$K4^$^$l$F$$$k(B URL $B$,%F%9%HBP>]$H$J$C$F$$$k$J$i!"(Bspam $B%U%#%k%?$N8z2L$K$D$$$F$b%F%9%H$K4^$a$F$b$i$o$J$$$H!"$H$$$&$3$H$G$9$+$M!#$3$l$O3N$+$K$=$&$+$b!#(B

Principle #7: The conclusions of the test must be based on the test results.
($BCfN,(B)
Does the conclusion reflect the stated purpose?
No. The reports Executive Summary states that tests purpose was to determine the protection of the products tested against socially-engineered malware only. Later in the report (Section 4 -product assessments) it says: "Products that earn a caution rating from NSS Labs should not be short-listed or renewed." This is clearly a conclusion that you can't make out of the detection for socially-engineered malware only, as the products have other layers of protection that the test did not evaluate.

Does the interpretation of the results follow logically from the data as presented?
No. As above, the conclusion is too general in its recommendations and condemnations, considering that only a portion of each product's functionality was tested.

$B!!@=IJ$N5!G=$N(B 1 $BB&LL$7$+%F%9%H$7$F$J$$$N$K!"(B

NSS Labs $B$N!VCm0U!W$NI>2A$r

$B$J$s$F$3$H8@$&$J!"$C$F$3$H$G$9$+$M!#(B

$B!!$G!"(B

NSS Labs is no longer a member of the Anti-Malware Testing Standards Organization, and so no longer has a representative on the Review Analysis Board.

$B!!$"$i$"$i!#(B

Opera$B%V%i%&%6$K?<9o$J@H

$B!!(BOpera 10.51 for Windows $B$,%j%j!<%9$5$l$F$$$^$9!#$3$N7g4Y$,=$@5$5$l$?$N$+$J$"!#(B

$B$$$m$$$m(B (2010.02.23)

$B"#(B $B%b%8%i!"(BFirefox$BMQ$N%W%i%0%$%s!&%A%'%C%/5!G=$r6%9g%V%i%&%6$K$b3HD%!!(B IE$B$d(BChrome$B%f!<%6!<$b8E$/@H
(ComputerWorld.jp, 2010.03.24)

$B!!;CDjHG$,8x3+$5$l$F$$$k$=$&$G$9(B: http://www.computerworld.jp/r/?http://www-trunk.stage.mozilla.com/en-US/plugincheck/

$B"#(B Thunderbird 2.0.0.24 $B%j%j!<%9%N!<%H(B
(mozilla.jp, 2010.03.17)

$B!!(BThunderbird 2.0.0.24 $B=P$F$^$9!#(B5 $B7o$N7g4Y(B$B$,=$@5$5$l$F$$$^$9!#9b66$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B

$B!!(B2010.03.17 $BIU$N%j%j!<%9%"%J%&%s%9(B$B$K$h$k$H!"(B Thunderbird 2 $B7ONs$O(B 2010.06 $B$^$G0];}$5$l$k$=$&$G$9!#(B

$B"#(B Firefox 3.6.2 $B%j%j!<%9%N!<%H(B
(mozilla.jp, 2010.03.23)

$B!!(BFirefox 3.6.2 $B=P$^$7$?!#(B[SA38608] Mozilla Firefox Unspecified Code Execution Vulnerability (secunia, 2010.02.18) $B$N7o$,=$@5$5$l$^$7$?(B: MSFA 2010-08: WOFF $B$N@0?t%*!<%P!<%U%m!<$K$h$k%R!<%WGKB;(B (mozilla-japan.org)$B!#9b66$5$s!"$d$^$T!A$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B

$B!!B>$K$b%;%-%e%j%F%#=$@5$,4^$^$l$F$$$k$=$&$G$9$,!"(BFirefox 3.5.9 / 3.0.19 $B%j%j!<%9(B ($BF|K\;~4V$G(B 2010.03.31 $BM=Dj(B) $B$HF1;~$KH/I=$5$l$k$3$H$K$J$k$N$G$7$g$&!#(B


$B"#(B 2010.03.23

$B"#(B $B2;3ZCx:n8"CDBN$i$NEN@q$J%"%s%1!<%H$,%U%#%C%7%s%0Ho32$r=uD9$9$k(B
($B9bLZ9@8w!w<+Bp$NF|5-(B, 2010.03.20)

$B!!$$$d$O$d!D!D$3$l$O$9$5$^$8$$!#(B

$B!VEvpJs$rBh;0$K$J$C$F$$$k$7!"8D?M>pJsJ]8nJ}?K$b!V2;3Z4X78(B6$BCDBN(B*$B!J44;v!"
$B$b$7!"2;3Z4X78(B6$BCDBN$,!"$3$N%-%c%s%Z!<%s$K$"$?$C$F!"8D?M>pJs$NpJs$NF~NO>l=j$,!"2;3Z4X78(B6$BCDBN$,8@$&!V?.Mj$G$-$k%5%$%H!W$HF10l$G$"$k$3$H$r3NG'$7$FF~NO$9$k$3$H$K$J$k!#(B

$B$7$+$7!"2;3Z4X78(B6$BCDBN$O!"MxMQ5,Ls$G!V8D?M>pJs$rBh;0l9g!"MxMQ

$B"#(B $B$$$m$$$m(B (2010.03.23)
(various)


$B"#(B 2010.03.22


$B"#(B 2010.03.21

$B"#(B $BDI5-(B

Virtual PC Hypervisor Memory Protection Vulnerability

Microsoft 2010 $BG/(B 2 $B7n$N%;%-%e%j%F%#>pJs(B

$B!!(BSMB $B$N(B NTLM $BG'>Z$N%(%s%H%m%TITB-$N@HCVE-2010-0231 $B4XO"(B: Beyond the Initial Compromise (Symantec, 2010.03.18)


$B"#(B 2010.03.20

$B"#(B Finding Malware on your network via cached DNS entries
(innismir.net, 2010.03.18)

$B!!(Bzeusdnsscrape.pl $B$r;H$C$F!"(BDNS $B%-%c%C%7%e%5!<%P$rD4$Y$F$_$k$F$9$H!#(B($filelocation $B$O!"0BA4$r3NG'$G$-$k>l=j$KJQ99$7$?J}$,$$$$$h$&$J5$$,$9$k$J$!(B)


$B"#(B 2010.03.19

$B"#(B Google Chrome - Stable Channel Update
(Google Chrome Releases, 2010.03.17)

$B!!(BGoogle Chrome 4.1.249.1036 for Windows $BEP>l!#=i$N(B $1337 $B5i7g4Y$r4^$`!"(B9 $B7o$N7g4Y$,=$@5$5$l$F$$$k!#(B Encouraging More Chromium Security Research (The Chromium Blog, 1/28) $B$K$h$k$H!"(B $1337 $B$O$3$s$JBP>]$KB#$i$l$k$=$&$G!#(B

Q) What reward might I get?
A) As per Mozilla, our base reward for eligible bugs is $500. If the panel finds a particular bug particularly severe or particularly clever, we envisage rewards of $1337. The panel may also decide a single report actually constitutes multiple bugs. As a consumer of the Chromium open source project, Google will be sponsoring the rewards.

$B"#(B $BDI5-(B

$B$$$m$$$m(B (2010.02.23)

$B!!(B[SA38608] Mozilla Firefox Unspecified Code Execution Vulnerability (secunia, 2010.02.18) $B$N7o!"(B Update on Secunia Advisory SA38608 (Mozilla Security Blog, 2010.03.18) $B$K$h$k$H!"(B Mozilla.org $B$G7g4Y$NB8:_$,3NG'$5$l!"(B 2010.03.30 (US $B;~4V$+(B?) $B$K%j%j!<%9$5$l$kM=Dj$N(B Firefox 3.6.2 $B$G=$@5$5$l$kLOMM!#(B


$B"#(B 2010.03.18


$B"#(B 2010.03.17

$B"#(B Virtual PC Hypervisor Memory Protection Vulnerability
(Core Security, 2010.03.16)

$B!!(BVirtual PC$B!"(BVirtual PC 2007 gold / SP1$B!"(BVirtual Server 2005 gold / R2 SP1 $B$K7g4Y!#%O%$%Q!<%P%$%6!<$N%a%b%j!<4IM}$K7g4Y$,$"$j!"J*M}%O!<%I%&%'%">e$G$O96N,$G$-$J$$$h$&$J7g4Y$,!"2>A[%^%7%s>e$G$O96N,$G$-$F$7$^$&!#(B DEP$B!"(BSafeSEH$B!"(BASLR $B$H$$$C$?(B Windows $B$N%;%-%e%j%F%#5!9=$bHt$S1[$($i$l$kLOMM!#(B Windows 7 $B$N(B XP Mode $B$b$3$N7g4Y$N1F6A$r

$B!!(Bpatch $B$O$^$@$J$$!#(BCore Security $B$O(B 2009.08 $B$K(B Microsoft $B$KDLCN:Q$@$,!"$^$@D>$C$F$J$$!#(B

2010.03.21 $BDI5-(B:

$B!!(BCore Security$B (virtualization.info, 2010.03.17)


$B"#(B 2010.03.16

$B"#(B $BDI5-(B

Apache HTTP Server (httpd) 2.2.15 Released

$B!!4XO"(B: Apache HTTP Server Vulnerability Advisory for Adobe Flash Media Server Customers (Adobe PSIRT blog, 2010.03.15)$B!#(BAdobe Flash Media Server 3.5.x (Windows $BHG$N$_(B) $B$K$O(B Apache 2.2.9 $B$,F1:-$5$l$F$$$k$N$G!"(Bmod_isapi.so $B$r%3%a%s%H%"%&%H$7$FBP=h$7$F$MOC!#(B

Microsoft 2010 $BG/(B 3 $B7n$N%;%-%e%j%F%#>pJs(B

$B!!(BWindows XP $B$K$O%`!<%S!<%a!<%+!<(B 2.6 $B$r%$%s%9%H!<%k$G$-$J$$$N$G5-=R$r=$@5!#(BMaeda $B$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B

[Full-disclosure] Spamassassin Milter Plugin Remote Root

$B!!Mh$F$$$k$h$&$G$9(B: Spamassassin Milter Plugin Remote Root Attack (SANS ISC, 2010.03.15)


$B"#(B 2010.03.15

$B"#(B $BDI5-(B

Microsoft 2010 $BG/(B 3 $B7n$N%;%-%e%j%F%#>pJs(B

$B!!(BWindows$B$N2hLL$,Cf9q8l$K!=!=(B3$B7n$N(BMS$B%Q%C%A$G0lIt$KIT6q9g(B (ITmedia, 2010.03.15)$B!#1Q8lHG(B Windows + Excel 2002 / 2003 $B$N>l9g$K(B MS10-017 patch $B$r$"$F$k$H!"%3%s%H%m!<%k%Q%M%k$N!V%=%U%H%&%'%"$NDI2C$H:o=|!W$d!V%W%m%0%i%`$H5!G=!W$,!"$J$<$+Cf9q8lI=<($K$J$C$F$7$^$&$3$H$,$"$k$=$&$G!#(B $B$3$N8=>]$,H/@8$7$?>l9g$O!"0lC6(B patch $B$r%"%s%$%s%9%H!<%k$7!"@\E,MQ$9$l$P$h$$$=$&$@!#(B


$B"#(B 2010.03.14

$B"#(B Microsoft 2010 $BG/(B 3 $B7n$N%;%-%e%j%F%#>pJs(B
(Microsoft, 2010.03.10)

$B!!:#2s$O(B 2 $B7o!#(B

MS10-016 - $B=EMW(B: Windows $B%`!<%S!<(B $B%a!<%+!<$N@H

$B!!(BWindows $B%`!<%S!<%a!<%+!<(B 2.1 / 2.6 / 6.0$B!"(BMicrosoft Producer 2003 $B$K7g4Y!#(B buffer overflow $B$9$k7g4Y$,$"$j!"96N,(B MSWMM / MSProducer / MSProducerZ / MSProducerBF $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$rCVE-2010-0265$B!#(B Exploitability Index: 1

$B!!$J$*!"(BWindows Live $B%`!<%S!<%a!<%+!<$K$O$3$N7g4Y$O$J$$!#(B

$B!!(BWindows XP $B$K$O%`!<%S!<%a!<%+!<(B 2.1$B!"(BWindows Vista $B$K$O(B $B%`!<%S!<%a!<%+!<(B 6.0 $B$,F1:-$5$l$F$$$k!#(BWindows XP / Vista / 7 $B$K$O(B $B%`!<%S!<%a!<%+!<(B 2.6 $B$r%$%s%9%H!<%k$G$-$k!#(B

$B!!%`!<%S!<%a!<%+!<(B 2.1 / 2.6 / 6.0 $B$K$D$$$F$O=$@5%W%m%0%i%`$,MQ0U$5$l$F$$$k$,!"(B Microsoft Producer 2003 $B$N=$@5%W%m%0%i%`$O$^$@$J$$!#(B Producer 2003 $B$H$$$&$N$O(B PowerPoint 2002 / 2003 $B8~$1$N%"%I%$%s$J$N$@$=$&$G!"(B Microsoft $B$O(B Producer 2003 $B$N%"%s%$%s%9%H!<%k$r?d>)$7$F$$$k!#(B $B$=$l$,$G$-$J$$>l9g$O!"(B KB 975561 $B$K7G:\$5$l$F$$$k(B Microsoft Fix it $B$r

MS10-017 - $B=EMW(B: Microsoft Office Excel $B$N@H

$B!!(BExcel 2002 / 2003 / 2007$B!"(BOffice 2004 / 2008 for Mac$B!"(BOpen XML File Format Converter for Mac$B!"(BExcel Viewer$B!"(BWord/Excel/PowerPoint 2007 $B%U%!%$%k7A<0MQ(B Microsoft Office $B8_495!G=%Q%C%/!"(BSharePoint Server 2007 $B$K7g4Y!#(B

  • Microsoft Office Excel $B$N%l%3!<%I(B $B%a%b%jGKB;$N@HCVE-2010-0257

    $B!!(BExcel 2002 $B$K7g4Y!"96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

  • Microsoft Office Excel $B%7!<%H$N%*%V%8%'%/%H7?$N:.Mp$N@HCVE-2010-0258

    $B!!(BExcel 2002 / 2003 / 2007$B!"(BOffice 2004 / 2008 for Mac$B!"(BOpen XML File Format Converter for Mac$B!"(BExcel Viewer$B!"(BWord/Excel/PowerPoint 2007 $B%U%!%$%k7A<0MQ(B Microsoft Office $B8_495!G=%Q%C%/$K7g4Y!#(B $B96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

  • Microsoft Office Excel $B$N(B MDXTUPLE $B%l%3!<%I$N%R!<%W(B $B%*!<%P!<%U%m!<$N@HCVE-2010-0260

    $B!!(BExcel 2007$B!"(BExcel Viewer$B!"(BWord/Excel/PowerPoint 2007 $B%U%!%$%k7A<0MQ(B Microsoft Office $B8_495!G=%Q%C%/$K7g4Y!#96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

  • Microsoft Office Excel $B$N(B MDXSET $B%l%3!<%I$N%R!<%W(B $B%*!<%P!<%U%m!<$N@HCVE-2010-0261

    $B!!(BExcel 2007$B!"(BWord/Excel/PowerPoint 2007 $B%U%!%$%k7A<0MQ(B Microsoft Office $B8_495!G=%Q%C%/$K7g4Y!#96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

  • Microsoft Office Excel $B$N(B FNGROUPNAME $B%l%3!<%I$N=i4|2=$5$l$F$$$J$$%a%b%j$N@HCVE-2010-0262

    $B!!(BExcel 2003 / 2007$B!"(BOffice 2004 for Mac $B$K7g4Y!#96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

  • Microsoft Office Excel $B$N(B XLSX $B%U%!%$%k2r@O$N%3!<%ICVE-2010-0263

    $B!!(BExcel 2007$B!"(BOffice 2008 for Mac$B!"(BOpen XML File Format Converter for Mac$B!"(BExcel Viewer$B!"(BWord/Excel/PowerPoint 2007 $B%U%!%$%k7A<0MQ(B Microsoft Office $B8_495!G=%Q%C%/!"(BSharePoint Server 2007 $B$K7g4Y!#96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

  • Microsoft Office Excel $B$N(B DbOrParamQry $B%l%3!<%I2r@O$N@HCVE-2010-0264

    $B!!(BExcel 2002$B!"(BOffice 2004 / 2008 for Mac$B!"(BOpen XML File Format Converter for Mac $B$K7g4Y!#96N,(B Excel $B%U%!%$%k$K$h$C$FG$0U$N%3!<%I$r

2010.03.15 $BDI5-(B:

$B!!(BWindows$B$N2hLL$,Cf9q8l$K!=!=(B3$B7n$N(BMS$B%Q%C%A$G0lIt$KIT6q9g(B (ITmedia, 2010.03.15)$B!#1Q8lHG(B Windows + Excel 2002 / 2003 $B$N>l9g$K(B MS10-017 patch $B$r$"$F$k$H!"%3%s%H%m!<%k%Q%M%k$N!V%=%U%H%&%'%"$NDI2C$H:o=|!W$d!V%W%m%0%i%`$H5!G=!W$,!"$J$<$+Cf9q8lI=<($K$J$C$F$7$^$&$3$H$,$"$k$=$&$G!#(B $B$3$N8=>]$,H/@8$7$?>l9g$O!"0lC6(B patch $B$r%"%s%$%s%9%H!<%k$7!"@\E,MQ$9$l$P$h$$$=$&$@!#(B

2010.03.16 $BDI5-(B:

$B!!(BWindows XP $B$K$O%`!<%S!<%a!<%+!<(B 2.6 $B$r%$%s%9%H!<%k$G$-$J$$$N$G5-=R$r=$@5!#(BMaeda $B$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B

$B"#(B $BDI5-(B

$B$$$m$$$m(B (2010.03.08)

$B!!(B Locate and Exploit the Energizer Trojan (metasploit blog, 2010.03.08)

$B%^%$%/%m%=%U%H(B $B%;%-%e%j%F%#(B $B%"%I%P%$%6%j(B (981374) Internet Explorer $B$N@H

$B!!1Q8lHG%"%I%P%$%6%j!"(BMicrosoft Security Advisory (981374) Vulnerability in Internet Explorer Could Allow Remote Code Execution (Microsoft) $B$,(B 2010.03.12 $BIU$G99?7$5$l$F(B version 1.2 $B$K$J$C$F$$$k!#(B

  • $B!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!WJ}K!$,(B Microsoft Fix it $B$K$J$C$?!#(BKB 981374 $B$K$O!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!W(BFix it 50386 $B$H(B $B!V(BDEP $B$rM-8z$K$9$k!W(BFix it 50285 $B$N(B 2 $B$D$,7G:\$5$l$F$$$k!#(B

    $B$J$*!"(B01:15 AM $B8=:_!"(B$BF|K\8lHG$N(B KB 981374 $B$K$O(B $B!V(BDEP $B$rM-8z$K$9$k!W(BFix it $B$7$+$J$$$N$GCm0U!#(B


$B"#(B 2010.03.13


$B"#(B 2010.03.12

$B"#(B $BDI5-(B

$B"#(B Safari 4.0.5 $B$N%;%-%e%j%F%#%3%s%F%s%D$K$D$$$F(B
(Apple, 2010.03.11)

$B!!(BSafari 4.0.5 $BEP>l!#(B16 $B


$B"#(B 2010.03.11

$B"#(B samba - CVE-2010-0728: Allowing all file system access even when permissions should have denied access
(samba.org, 2010.03.08)

$B!!(Bsamba 3.3.11 / 3.4.6 / 3.5.0 $B$N$_$K7g4Y!#(B Linux $B$NHsF14|(B IO $B$N=hM}$K7g4Y$,$"$j!"(B smbd $B$,(B CAP_DAC_OVERRIDE $B%1!<%Q%S%j%F%#(B $B$r7Q>5$7$F5/F0$5$l$?>l9g$K!"A4$F$N%U%!%$%k%7%9%F%`$X$N%"%/%;%9$,!"$?$H$(%Q!<%_%C%7%g%s$K$h$C$F5qH]$5$l$F$$$?>l9g$G$"$C$F$b!"5v2D$5$l$F$7$^$&!#(B CVE-2010-0728

$B!!(Bsamba 3.3.12 / 3.4.7 / 3.5.1 $B$G=$@5$5$l$F$$$k!#(B

$B"#(B $BDI5-(B

$B"#(B [Full-disclosure] Spamassassin Milter Plugin Remote Root
(Full-disclosure ML, 2010.03.08)

$B!!(BSpamAssassin Milter Plugin $B$K7g4Y$,$"$j!"(B-x $B%*%W%7%g%s$D$-$G5/F0$7$?>l9g$K!"(Broot $B8"8B$GG$0U$N%3%^%s%I$r

2010.03.16 $BDI5-(B:

$B!!Mh$F$$$k$h$&$G$9(B: Spamassassin Milter Plugin Remote Root Attack (SANS ISC, 2010.03.15)

$B"#(B $B%^%$%/%m%=%U%H(B $B%;%-%e%j%F%#(B $B%"%I%P%$%6%j(B (981374) Internet Explorer $B$N@H
(Microsoft, 2010.03.10)

$B!!(BIE 6 / 7 $B$K(B 0-day $B7g4Y!"96N,(B Web $B%Z!<%8$r1\Mw$9$k$HG$0U$N%3!<%I$rCVE-2010-0806$B!#(B $B4XO"(B:

$B!!J#?t$N2sHr:v$,7G:\$5$l$F$$$k$,!"(BKB 981374 $BE*$K$O!V(BDEP $B$NM-8z2=!W$,%*%9%9%a$NLOMM!#8D?ME*$K$O!V(BIE 8 $B$K0\9T$9$k!W$r?d>)!#3N

32bit Windows: Echo y| cacls %WINDIR%\SYSTEM32\iepeers.DLL /E /P everyone:N
64bit Windows: Echo y| cacls %WINDIR%\SYSWOW64\iepeers.DLL /E /P everyone:N

2010.03.11 $BDI5-(B:

$B!!2sHrJ}K!$,DI2C$5$l$?!#!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!W(B $B$3$H$G$b2sHr$G$-$kLOMM!#%l%8%9%H%j@_DjJ}K!$,5-:\$5$l$F$$$k!#(B

2010.03.12 $BDI5-(B:

$B!!4XO"(B:

2010.03.14 $BDI5-(B:

$B!!1Q8lHG%"%I%P%$%6%j!"(BMicrosoft Security Advisory (981374) Vulnerability in Internet Explorer Could Allow Remote Code Execution (Microsoft) $B$,(B 2010.03.12 $BIU$G99?7$5$l$F(B version 1.2 $B$K$J$C$F$$$k!#(B

  • $B!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!WJ}K!$,(B Microsoft Fix it $B$K$J$C$?!#(BKB 981374 $B$K$O!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!W(BFix it 50386 $B$H(B $B!V(BDEP $B$rM-8z$K$9$k!W(BFix it 50285 $B$N(B 2 $B$D$,7G:\$5$l$F$$$k!#(B

    $B$J$*!"(B01:15 AM $B8=:_!"(B$BF|K\8lHG$N(B KB 981374 $B$K$O(B $B!V(BDEP $B$rM-8z$K$9$k!W(BFix it $B$7$+$J$$$N$GCm0U!#(B

2010.03.24 $BDI5-(B:

$B!!4XO"(B:

$B!!$J$*!":#$G$O(B$BF|K\8lHG$N(B KB 981374 $B$K$b!V(Biepeers.dll $B$N%T%"(B $B%U%!%/%H%j(B $B%/%i%9$rL58z$K$9$k!W(BFix it 50386 $B$,7G:\$5$l$F$$$k!#(B

2010.03.31 $BDI5-(B:

$B!!(BMS10-018 - $B6[5^(B: Internet Explorer $BMQ$NN_@QE*$J%;%-%e%j%F%#99?7%W%m%0%i%`(B (980182) $B$G=$@5$5$l$^$7$?!#(B


$B"#(B 2010.03.09

$B"#(B All Your Apps Are Belong to Apple: The iPhone Developer Program License Agreement
(EFF, 2010.03.08)

$B!!>!$F$J$$!#0z$-J,$1$i$l$J$$!#F($2$i$l$J$$!#Dq93$OL50UL#$@!#(B

$B"#(B Q1 2010 Web Browser Comparative Test: Socially-Engineered Malware
(nsslabs, 2010.02)

$B!!(BWeb $B%V%i%&%6$,AuHw$9$k(B URL $B%U%#%k%?%j%s%05!G=$K$D$$$F!"BP%^%k%&%'%"$H$$$&4QE@$G%j%"%k%?%$%`%F%9%H$r

$B"#(B $BDI5-(B


$B"#(B 2010.03.08

$B"#(B $B$$$m$$$m(B (2010.03.08)
(various)

2010.03.09 $BDI5-(B:

$B!!(BUsing Nmap to detect the Arucer (ie, Energizer) Trojan (SkullSecurity, 2010.03.08)$B!#(B Vulnerability Note VU#154421: Energizer DUO USB battery charger software allows unauthorized remote system access (US-CERT, 2010.03.05) $B4XO"$M$?!#(B

2010.03.11 $BDI5-(B:

$B!!(B$B@H ($B%^%$%3%_%8%c!<%J%k(B, 2010.03.04)$B!#(BJVNVU#576029 - libpng $B$K$*$1$k05=L$5$l$?Jd=u%A%c%s%/$N=hM}$K@H (JVN, 2010.03.04) $B4XO"!#(B

2010.03.14 $BDI5-(B:

$B!!(B Locate and Exploit the Energizer Trojan (metasploit blog, 2010.03.08)

2010.03.30 $BDI5-(B:

$B!!(BTaking apart the Energizer trojan (SkullSecurity)$B!#%G%#%9%"%;%s%V%k;vNc!#(B

$B"#(B Apache HTTP Server (httpd) 2.2.15 Released
(apache.org, 2010.03.07)

$B!!(BCHANGES_2.2.15 $B$K$h$k$H!"(B

  • SECURITY: CVE-2009-3555 (cve.mitre.org)
    mod_ssl: Comprehensive fix of the TLS renegotiation prefix injection attack when compiled against OpenSSL version 0.9.8m or later. Introduces the 'SSLInsecureRenegotiation' directive to reopen this vulnerability and offer unsafe legacy renegotiation with clients which do not yet support the new secure renegotiation protocol, RFC 5746. [Joe Orton, and with thanks to the OpenSSL Team]

  • SECURITY: CVE-2009-3555 (cve.mitre.org)
    mod_ssl: A partial fix for the TLS renegotiation prefix injection attack by rejecting any client-initiated renegotiations. Forcibly disable keepalive for the connection if there is any buffered data readable. Any configuration which requires renegotiation for per-directory/location access control is still vulnerable, unless using OpenSSL >= 0.9.8l. [Joe Orton, Ruediger Pluem, Hartmut Keil <Hartmut.Keil adnovum.ch>]

  • SECURITY: CVE-2010-0408 (cve.mitre.org)
    mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent when request headers indicate a request body is incoming; not a case of HTTP_INTERNAL_SERVER_ERROR. [Niku Toivola <niku.toivola sulake.com>]

  • SECURITY: CVE-2010-0425 (cve.mitre.org)
    mod_isapi: Do not unload an isapi .dll module until the request processing is completed, avoiding orphaned callback pointers. [Brett Gervasoni <brettg senseofsecurity.com>, Jeff Trawick]

  • SECURITY: CVE-2010-0434 (cve.mitre.org)
    Ensure each subrequest has a shallow copy of headers_in so that the parent request headers are not corrupted. Elimiates a problematic optimization in the case of no request body. PR 48359 [Jake Scott, William Rowe, Ruediger Pluem]

2010.03.16 $BDI5-(B:

$B!!4XO"(B: Apache HTTP Server Vulnerability Advisory for Adobe Flash Media Server Customers (Adobe PSIRT blog, 2010.03.15)$B!#(BAdobe Flash Media Server 3.5.x (Windows $BHG$N$_(B) $B$K$O(B Apache 2.2.9 $B$,F1:-$5$l$F$$$k$N$G!"(Bmod_isapi.so $B$r%3%a%s%H%"%&%H$7$FBP=h$7$F$MOC!#(B


$B"#(B 2010.03.07


$B"#(B 2010.03.05

$B"#(B SA-CORE-2010-001 - Drupal core - Multiple vulnerabilities
(Drupal.org, 2010.03.03)

$B!!(BDrupal 5.x / 6.x $B$KJ#?t$N7g4Y$,$"$j!"(BDrupal 5.22 / 6.16 $B$G=$@5$5$l$F$$$k$=$&$G$9!#(B

$B"#(B Opera$B%V%i%&%6$K?<9o$J@H
(ITmedia, 2010.03.05)

$B!!$3$N7o(B: Opera 10.10 - 10.50 Integer overflow leading to out of bounds array access R/W 0day poc (exploit-db.com, 2010.03.03)$B!#D9Bg$J(B Content-Length: $B$K$h$C$FH/>I$9$k$h$&$G!#(B

$B!!(BOpera $B$K$O(B patch $B$H$$$&35G0$O$J$$$N$G!"?7HGBT$A$G$9$M!#(B

2010.03.24 $BDI5-(B:

$B!!(BOpera 10.51 for Windows $B$,%j%j!<%9$5$l$F$$$^$9!#$3$N7g4Y$,=$@5$5$l$?$N$+$J$"!#(B


$B"#(B 2010.03.04

$B!!!Z$R$J$^$D$j$N


$B"#(B 2010.03.03

$B!!!Z@$$NCfE*$K$O$R$J$^$D$j$C$F$3$H$K$J$C$F$$$k![(B

$B"#(B $B$$$m$$$m(B (2010.03.03)
(various)

  • CVE-2010-0789$B!#(B2.7.4 $B0JA0(B / 2.8.1 $B0JA0$N(B FUSE $B$K7g4Y!#(Bfusermount $B$K(B symlink $B967b$r

    FUSE 2.7.5 / 2.8.2 $B$G=$@5$5$l$F$$$k!#(B

$B"#(B Thunderbird 3.0.3 $B%j%j!<%9%N!<%H(B
(mozilla.jp, 2010.03.01)

$B!!(BThunderbird 3.0.3 $B6[5^=P2Y!#(BThunderbird 3.0.2 $B$GH/@8$7$?=EBg$J>c32!"(B Bug 548735 - Local Folders "account" has disappeared from the left hand folder pane with v3.0.2 (mozilla.org) $B$KBP1~!#(B

$B"#(B $B!ZCm0U4-5/![(BGumblar$B!J%,%s%V%i!
(LAC, 2010.03.03)

$B!!Nc$N(B .htaccess $B$K$h$k%j%@%$%l%/%H(B$B$N7o!#(B

$B!Z(BWeb$B%5!<%P4IM}
$B?H$K3P$($N$J$$(B.htaccess$B%U%!%$%k$,B8:_$7$J$$$+$r3NG'$7$F$/$@$5$$!#(BFTP$BE>Aw%m%0$G(B.htaccess$B%U%!%$%k$,%"%C%W%m!<%I$5$l$F$$$J$$$+$r3NG'$9$k$N$bM-8z$G$9!#(B

$B"#(B $BDI5-(B

Renegotiating TLS

Claimed Zero Day exploit in Samba

$B!!(Bsamba 3.5.0 $B$G$O%G%U%)%k%H$G(B wide links = no $B$H$J$C$F$$$k$=$&$G$9!#(B

$B!!(BCVE-2010-0926

Microsoft 2010 $BG/(B 2 $B7n$N%;%-%e%j%F%#>pJs(B

$B!!(BMS10-015 - $B=EMW(B: Windows $B%+!<%M%k$N@H:3J$5$l$k(B (977165) $B$,2~D{$5$l$^$7$?!#?7$7$$(B patch $B$,EP>l$7$F$$$^$9!#(B

$B$J$<$3$N%;%-%e%j%F%#>pJs$O(B 2010 $BG/(B 3 $B7n(B 3 $BF|$K99?7$5$l$?$N$G$9$+(B?
$B%^%$%/%m%=%U%H$O$3$N%;%-%e%j%F%#>pJs$r99?7$7!"(BWindows Update $B>e$G(B MS10-015 $B$N%;%-%e%j%F%#99?7%W%m%0%i%`$N2~D{HG%Q%C%1!<%8$NDs6!$r3+;O$7$?$3$H$r$*CN$i$;$7$^$7$?!#$3$N2~D{$O!"%Q%C%1!<%8$N%$%s%9%H!<%k(B $B%m%8%C%/$NJQ99$N$?$a$K9T$o$l$?$b$N$G!"FCDj$N0[>o$J>uBV$,%7%9%F%`$KB8:_$9$k>l9g$K$O%;%-%e%j%F%#99?7%W%m%0%i%`$,%$%s%9%H!<%k$5$l$J$$$h$&$K$7$^$9!#(B $B$3$l$i$N%7%9%F%`$N0[>o$J>uBV$O!"%3%s%T%e!<%?!<(B $B%&%$%k%9$X$N46@w$K$h$k$b$N$G$"$k$H9M$($i$l!"%*%Z%l!<%F%#%s%0(B $B%7%9%F%`$N%U%!%$%k$r2~$6$s$5$l$k$3$H$G!"46@w$7$?%3%s%T%e!<%?!<$O(B MS10-015 $B$N%;%-%e%j%F%#99?7%W%m%0%i%`$H8_49@-$N$J$$>uBV$K$J$j$^$9!#$^$?!">l9g$K$h$C$F!"%&%$%k%9$K46@w$7$?%3%s%T%e!<%?!<>e$K%;%-%e%j%F%#99?7%W%m%0%i%`(B MS10-015 $B$r%$%s%9%H!<%k$9$k$H!"%3%s%T%e!<%?!<$,:F5/F0$r7+$jJV$7$^$9!#$3$N8=>]$K4X$9$k>\:Y>pJs$O!"(B$B$3$A$i$N(B Web $B%5%$%H(B ($B1Q8l>pJs(B) $B$r$4Mw$/$@$5$$!#$3$l$O!"(BWindows Update $B$GG[I[$5$l$k99?7%W%m%0%i%`(B $B%Q%C%1!<%8$N%$%s%9%H!<%k(B $B%m%8%C%/$N$_$NJQ99$G!"%;%-%e%j%F%#99?7%W%m%0%i%`$N%P%$%J%j$^$?$O(B Windows Update $B$N8!=P%m%8%C%/$KBP$9$kJQ99$O$"$j$^$;$s!#%^%$%/%m%=%U%H(B $B%@%&%s%m!<%I(B $B%;%s%?!<$h$jDs6!$7$F$$$k%;%-%e%j%F%#99?7%W%m%0%i%`$K$OJQ99$O$J$/!"$3$N?7$?$J%Q%C%1!<%8(B $B%$%s%9%H!<%k(B $B%m%8%C%/$O4^$^$l$F$$$^$;$s!#$9$G$K%7%9%F%`$r99?7:Q$_$N$*5RMM!"<+F099?7$rM-8z$K$7$F$$$k$*5RMM$OFCJL$JAl9g$O!"$G$-$k8B$jAa$$;~4|$K$3$N%;%-%e%j%F%#99?7%W%m%0%i%`$rE,MQ$9$k$3$H$r8!F$$7$F$/$@$5$$!#(B

$B!!(BHow to determine whether a computer is compatible with security update 977165 (Microsoft KB 980966) $B$b;2>H!#(Bpatch $B$rE,MQ$G$-$k$+H]$+$rH=CG$9$k$?$a$N(B Microsoft Fix it $B$d!"%A%'%C%/%D!<%k(B MpSysChk.exe $B$,8x3+$5$l$F$$$k!#(B


$B"#(B 2010.03.02

$B"#(B $B%^%$%/%m%=%U%H(B $B%;%-%e%j%F%#(B $B%"%I%P%$%6%j(B (981169) VBScript $B$N@H
(Microsoft, 2010.03.02)

$B!!(BWindows 2000 / XP / Server 2003 $B$K7g4Y!#!V(BInternet Explorer $B$r;HMQ$9$k:]$N!"(BVBScript $B$H(B Windows Help $B%U%!%$%k$NAj8_:nMQ$NJ}K!!W$K7g4Y$,$"$j!"96N,(B Web $B%Z!<%8$r;H$C$FG$(B0U$N%3!<%I$rCVE-2010-0483$B!#(B $B$3$N7o(B:

$B!!J#?t$N2sHrJ}K!$,5-$5$l$F$$$k$1$I!"$U$D$&$N?M$,

echo Y | cacls "%windir%\winhlp32.exe" /E /P everyone:N

$B!!La$9$H$-$O(B:

echo Y | cacls "%windir%\winhlp32.exe" /E /R everyone

$B!!!V(BIE $B$r;H$o$J$$!W$b?d>)$@$1$I!"2sHr$7$-$l$J$$>l9g$,$"$k$@$m$&$7!D!D!#(B $B$"!"!V(BWindows XP $B%9%F!W$b?d>)$G$-$^$9$M!#(B

2010.03.11 $BDI5-(B:

$B!!(BIE$B$K$*$1$k(BVBScript $B$H(B Windows Help $B%U%!%$%k$N(B $BAj8_:nMQ$NJ}K!$KB8:_$9$k@HZ%l%]!<%H!J(B2010.03.05$BDI5-!K(B (NTT $B%G!<%?%;%-%e%j%F%#(B, 2010.03.05)

$B"#(B $B$$$m$$$m(B (2010.03.02)
(various)

$B"#(B $BDI5-(B

$B$$$m$$$m(B (2010.02.15)

Firefox 3.5.8 / 3.0.18$B!"(BSeaMonkey 2.0.3 $B%j%j!<%9(B

$B!!(BThunderbird 3.0.2 $B=P$^$7$?!#(B $B%j%j!<%9%N!<%H(B$B!#9b66$5$s>pJs$"$j$,$H$&$4$6$$$^$9!#(B


$B"#(B 2010.03.01


$B2a5n$N5-;v(B: 2010 | 2009 | 2008 | 2007 | 2006 | 2005 | 2004 | 2003 | 2002 | 2001 | 2000 | 1999 | 1998


[$B$H$