2010年2月24日水曜日

24日 水曜日、大安

+ sudo "sudoedit" Privilege Escalation Security Issue
http://secunia.com/advisories/38659/
+ Todd Miller Sudo 'sudoedit' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38362
+ Sudo "sudoedit" Command Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0450
+ Sudoedit may allow users to run any command
http://www.sudo.ws/sudo/alerts/sudoedit_escalate.html

+ sudo 1.6.9p21, 1.7.2p4 released
http://www.sudo.ws/sudo/stable.html
http://www.ring.gr.jp/archives/misc/sudo/?C=M;O=D

【日本Sambaユーザー会】公式Samba3ノウハウ集 日本語版を公開
http://cgi.samba.gr.jp/pipermail/samba-jp/2010-February/002280.html

PostgreSQL 9.0 Alpha 4 Available Now
http://www.postgresql.org/about/news.1183

ウイルスバスター コーポレートエディション 10.0 Service Pack 1 Critical Patch (ビルド 1872) 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1372

Trend Micro Network VirusWall Enforcer 1500i / 3500i 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1370

PtoPネットワークでの個人情報流出をFTCが検出、約100組織に通知
http://itpro.nikkeibp.co.jp/article/NEWS/20100224/344973/?ST=security

JPCERT/CC WEEKLY REPORT 2010-02-24
http://www.jpcert.or.jp/wr/2010/wr100701.html

VUPEN Security Research - Symantec Products "SYMLTCOM.dll" Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00216.html

ZDI-10-021: Novell NetStorage xsrvd Long Pathname Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00214.html

Kojoney (SSH honeypot) remote DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00211.html

ZDI-10-020: EMC HomeBase SSL Service Arbitrary File Upload Remote Code Execution Vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00217.html

CA20100223-01: Security Notice for CA eHealth Performance Manager
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00212.html

[ MDVSA-2010:047 ] fuse
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00213.html

[ MDVSA-2010:046 ] ncpfs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00218.html

[TKADV2010-003] avast! 4.8 and 5.0 aavmker4.sys Kernel Memory Corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00210.html

[ MDVSA-2010:045 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00209.html

JVNDB-2010-001084 Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001084.html

JVNDB-2010-001083 Microsoft Internet Explorer におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001083.html

JVNDB-2009-002508 HP ECMT におけるデータベースにアクセスされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002508.html

JVNDB-2009-002507 Linux kernel の collect_rx_frame 関数における脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002507.html

JVNDB-2010-001082 Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001082.html

JVNDB-2010-001081 Squid の lib/rfc1035.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001081.html

JVNDB-2009-002506 Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002506.html

JVNDB-2009-002505 JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002505.html

JVNDB-2010-001080 Adobe ColdFusion のデフォルト設定におけるコレクションのメタデータを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001080.html

JVNDB-2010-001079 Apache HTTP Server の ap_proxy_send_fb 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001079.html

JVNDB-2009-002504 MySQL で使用される yaSSL における複数のスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002504.html

JVNDB-2009-002376 JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002376.html

JVNDB-2009-002375 JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002375.html

JVNDB-2009-002374 JDK、JRE および SDK の MessageDigest.isEqual 関数における HMAC ベースのデジタル署名の偽装および認証回避の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002374.html

JVNDB-2009-002373 JDK、JRE および SDK の JPEGImageReader 実装における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002373.html

JVNDB-2009-002372 JDK、JRE および SDK の JPEG Image Writer における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002372.html

JVNDB-2009-002371 JDK、JRE および SDK の JPEG JFIF Decoder における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002371.html

JVNDB-2009-002370 JDK、JRE および SDK の setBytePixels 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002370.html

JVNDB-2009-002369 JDK、JRE および SDK の setDiffICM 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002369.html

JVNDB-2009-002368 JDK、JRE および SDK における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002368.html

JVNDB-2009-002367 JDK、JRE および SDK の HsbParser.getSoundBank 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002367.html

What is your firewall telling you and what is TCP249?
http://isc.sans.org/diary.html?storyid=8293

Linux Kernel NETLINK_CONNECTOR Error Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023646.html

Adobe Download Manager File Download and Execution Vulnerability
http://www.vupen.com/english/advisories/2010/0459

EMC HomeBase SSL Service File Upload Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/0458

Blue Coat Products TLS/SSL Session Renegotiation Vulnerability
http://www.vupen.com/english/advisories/2010/0457

CA Service Desk Tomcat Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0451

Sudo "sudoedit" Command Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0450

WordPress Trashed Posts Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38368

Adobe Download Manager Unspecified Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/38313

uplusware UplusFtp Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38102

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

RETIRED: Easy FTP Server Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38262

Novell NetStorage Remote Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38087

FUSE 'fusermount' Race Condition Vulnerability
http://www.securityfocus.com/bid/37983

Avast! Antivirus 'aavmKer4.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38363






+ Linux kernel 2.6.32.9 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.9
http://www.linux.org/news/2010/02/23/0001.html

- Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Affects Multiple Server Products in the Sun Java Enterprise System Suite
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274990-1

- Linux Kernel wake_futex_pi() State Error Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023643.html

SUN ALERT WEEKLY SUMMARY REPORT - Week of 14-Feb-2010 to 20-Feb-2010
http://sunsolve.sun.com/search/document.do?assetkey=1-66-277690-1

APSB10-08: Security update available for Adobe Download Manager
http://www.adobe.com/support/security/bulletins/apsb10-08.html

The Apache Software Foundation Announces the 15th Anniversary of the Apache HTTP Web Server
https://blogs.apache.org/foundation/entry/the_apache_software_foundation_announces2

Debian : New Linux 2.6.18 packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31844

Mandriva : php
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31841

SuSE : SUSE Security Summary Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31843

Computer Associates : Security Notice for CA Service Desk
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31846

[SECURITY] [DSA 2003-1] New Linux 2.6.18 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00198.html

CA20100222-01: Security Notice for CA Service Desk
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00190.html

[USN-902-1] Pidgin vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00194.html

Secunia Research: Bournal Insecure Temporary Files Security Issue
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00192.html

Secunia Research: Bournal ccrypt Information Disclosure Security Issue
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00193.html

London DEFCON February meet - DC4420 - Wed 24th Feb 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00204.html

Chuck Norris Botnet and Broadband Routers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00208.html

Hacktics Advisory Feb10: Persistent XSS in Microsoft SharePoint Portal
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00197.html

SEC Consult SA-20100208-0 :: Backdoor and Vulnerabilities in Xerox WorkCentre Printers Web I
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00191.html

Multiple Adobe Products - XML External Entity And XML Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00196.html

jQuery Validate 1.6.0 Demo Code Advisory
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00202.html

Official Portal 2007 Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00207.html

Easy FTP Server 1.7.0.2 Remote BoF
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00201.html

Request for feedback on TCP security (IETF effort)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00205.html

[ MDVSA-2010:044 ] mysql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00195.html

[ MDVSA-2010:043 ] libtheora
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00206.html

ZDI-10-019: Mozilla Firefox showModalDialog Cross-Domain Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00200.html

[DSECRG-09-039] Symantec Antivirus 10.0 ActiveX - buffer Overflow.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00203.html

RHBA-2010:0118-1: glibc bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0118.html

IBM WebSphere Portal Input Validation Flaw Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Feb/1023645.html

avast! 'aavmker4.sys' IOCTL Processing Bug Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023644.html

Php Auktion Pro "id" SQL Injection Vulnerability
http://secunia.com/advisories/38679/

CA Service Desk Tomcat Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37606/

Debian update for linux-2.6
http://secunia.com/advisories/38673/

SUSE Update for Multiple Packages
http://secunia.com/advisories/38669/

Entry Level CMS "subj" SQL Injection Vulnerability
http://secunia.com/advisories/38688/

avast! Home/Professional "aavmker4.sys" Memory Corruption Vulnerability
http://secunia.com/advisories/38689/

avast! Antivirus "aavmker4.sys" Memory Corruption Vulnerability
http://secunia.com/advisories/38677/

sudo "sudoedit" Privilege Escalation Security Issue
http://secunia.com/advisories/38659/

IBM WebSphere Portal Portlet Palette Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38574/

Ero Auktion "id" SQL Injection Vulnerability
http://secunia.com/advisories/38666/

Ubuntu update for pidgin
http://secunia.com/advisories/38658/

avast! Products "aavmker4.sys" Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0449

IBM WebSphere Portal Portlet Palette Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0448

Todd Miller Sudo 'sudoedit' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38362

Easy FTP Server (AKA UplusFTP) 'Path' Parameter Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38321

Joomla! Core Design Scriptegrator Component Local File Include Vulnerability
http://www.securityfocus.com/bid/38296

PHP 'session.save_path()' Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/37390

Google Chrome prior to 4.0.249.78 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/37948

Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37068

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux Kernel 'hfc_usb.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37036

Linux Kernel 'fuse_direct_io()' Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37069

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38165

Linux Kernel 'do_pages_move()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38144

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

PHP 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37389

PHP Versions Prior to 5.3.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37079

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35440

PHP 'ini_restore()' Memory Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36009

MIT Kerberos KDC 'handle_tgt_authdata()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38260

Fetchmail SSL Certificate Printing Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38088

PHP SAPI 'php_getuid()' Safe Mode Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/32688

Unbound DNS Server NSEC3 Signature Verification DNS Spoofing Vulnerability
http://www.securityfocus.com/bid/37459

GD Graphics Library '_gdGetColors' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36712

PHP 'error_log' Safe Mode Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/32383

Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/35958

Ruby on Rails 'strip_tags()' Non-Printable Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37142

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

IBM WebSphere Portal Portlet Palette Search HTML Injection Vulnerability
http://www.securityfocus.com/bid/38360

Joomla! Ice Gallery Component 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/33008

Microsoft Internet Explorer URI Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37884

Microsoft Windows SMB Client Race Condition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38100

Microsoft Windows SMB Client Pool Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38093

Pre Multi-Vendor E-Commerce Solution 'detail.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38377

Computer Associates eHealth Performance Manager Web Interface Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/38376

WebKit 'window.open()' method Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/38375

Php Auktion Pro 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38371

WorkSimple 'uploader.php' Remote File Upload Vulnerability
http://www.securityfocus.com/bid/38370

TYPO3 Core Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/38366

SavySoda WiFiFTP 'APPE' Command Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38365

Joomla! 'com_sqlreport' Component SQL Injection Vulnerability
http://www.securityfocus.com/bid/38361

0 件のコメント:

コメントを投稿