2010年6月14日月曜日

14日 月曜日、先勝

JVNDB-2010-000025 ActiveGeckoBrowser における複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000025.html

JVNTA10-162A Adobe Flash および AIR に脆弱性
http://jvn.jp/cert/JVNTA10-162A/index.html

JVN#67120749 ActiveGeckoBrowser における複数の脆弱性
http://jvn.jp/jp/JVN67120749/index.html

New way of social engineering on IRC
http://isc.sans.edu/diary.html?storyid=8971

Another way to get protection for application-level attacks
http://isc.sans.edu/diary.html?storyid=8974

Metasploit 101
http://isc.sans.edu/diary.html?storyid=8977

UnrealIRCd "DEBUG3_DOLOG_SYSTEM()" Backdoor Security Issue
http://secunia.com/advisories/40169/




+ important: Timeout detection flaw (mod_proxy_http)
http://httpd.apache.org/security/vulnerabilities_22.html

[Dovecot-news] v2.0.beta6 released
http://www.dovecot.org/list/dovecot-news/2010-June/000156.html

Jetty 7.1.4.v20100610 released
http://download.eclipse.org/jetty/7.1.4.v20100610/dist/

Linux Kernel release: 2.6.35-rc3
http://www.linux.org/news/2010/06/12/0001.html

Mandriva : dhcp
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32870

Secunia : Creative Software AutoUpdate Engine 2 ActiveX Control Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32876

「ポイントが3倍に!」、モバゲーをかたるフィッシング出現
目的はユーザーの個人情報、フィッシングサイトは稼働中
http://itpro.nikkeibp.co.jp/article/NEWS/20100614/349137/?ST=security

RHBA-2010:0463-1: v7 bug fix and enhancement update
http://rhn.redhat.com/errata/RHBA-2010-0463.html

JVNDB-2010-001454 Linux 上で稼働する IBM DB2 におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001454.html

JVNDB-2010-001196 GNU tar および GNU cpio の rmt_read__ 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001196.html

JVNDB-2010-001141 IBM Lotus Domino のサーバにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001141.html

US-CERT Technical Cyber Security Alert TA10-162A -- Adobe Flash and AIR Vulnerabilit
http://www.derkeiler.com/Mailing-Lists/Cert/2010-06/msg00002.html

[ MDVSA-2010:114 ] dhcp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00139.html

Secunia Research: Creative Software AutoUpdate Engine 2 ActiveX Control Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00138.html

iDefense Security Advisory 06.10.10: Adobe Flash Player Use-After-Free Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00137.html

iDefense Security Advisory 06.10.10: Adobe Flash Player Out Of Bounds Memory Indexing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00136.html

ZDI-10-107: Multiple Sourcefire Products Static Web SSL Keys Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00135.html

UnRealCD compromised by Trojan
http://isc.sans.edu/diary.html?storyid=8968

World cup football South Africa 2010
http://isc.sans.edu/diary.html?storyid=8962

Arab Portal "by" SQL Injection Vulnerability
http://secunia.com/advisories/40142/

Dijitals CMS Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40157/

ISC DHCP "find_length()" Zero-Length Client Identifier Denial of Service
http://secunia.com/advisories/40116/

IgnitionSuite Web CMS Mailinglist Unsubscribe Security Bypass
http://secunia.com/advisories/40111/

Snom VoIP Phone Firmware User Interface Security Bypass
http://secunia.com/advisories/37635/

Virtual Real Estate Manager "Lid" SQL Injection Vulnerability
http://secunia.com/advisories/40166/

Netvolution CMS "artID" SQL Injection Vulnerability
http://secunia.com/advisories/40152/

GhostScripter Store Locator Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40155/

Eicra Realestate Script "p_id" SQL Injection Vulnerability
http://secunia.com/advisories/40171/

SchoolMation "session" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40154/

Creative Software AutoUpdate Engine 2 ActiveX Control Buffer Overflow
http://secunia.com/advisories/38970/

Science Fair In A Box "type" Cross-Site Scripting and SQL Injection
http://secunia.com/advisories/40170/

HauntmAx CMS "state" SQL Injection Vulnerability
http://secunia.com/advisories/40162/

Miniweb "module" Local File Inclusion Vulnerability
http://secunia.com/advisories/40151/

AWCM "awcm_lang" Local File Inclusion Vulnerability
http://secunia.com/advisories/40146/

PG eLMS Pro Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/40163/

Adobe AIR Multiple Vulnerabilities
http://secunia.com/advisories/40144/

Debian update for pcsc-lite
http://secunia.com/advisories/40140/

Fedora update for liboggz
http://secunia.com/advisories/40135/

Fedora update for emesene
http://secunia.com/advisories/40115/

ISC DHCP Zero Length Client ID Processing Error Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jun/1024093.html

Sourcefire 3D Sensor and Defense Center Use Common Private SSL Keys
http://securitytracker.com/alerts/2010/Jun/1024092.html

McAfee UTM Firewall Input Validation Flaw in Help Page Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Jun/1024091.html

Juniper Secure Access Input Validation Holes Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Jun/1024090.html

Sophos Anti-Virus 'savonaccessfilter.sys' Error Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Jun/1024089.html

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Bypass Same-Origin Restrictions
http://securitytracker.com/alerts/2010/Jun/1024088.html

bandwidth meter v 1.2 Cross Site Scripting Vulnerability
http://securityreason.com/securityalert/7495

Linksys WAP54Gv3 Remote Debug Root Shell
http://securityreason.com/securityalert/7494

Joomla Component com_bfsurvey (tamlyncreative 1.3.0) Local File Inlusion
http://securityreason.com/securityalert/7493

php Banner Exchange version 1.2 Arabic Version Cross Site Scripting
http://securityreason.com/securityalert/7492

pay_per_minute_video_chat_script 2.1 multi XSS Vulnerability
http://securityreason.com/securityalert/7491

Joomla! BF Survey Pro 'catid' Parameter SQL Injection Vulnerability
http://securityreason.com/securityalert/7490

bridgeofhope suffer from REMOTe sql injection
http://securityreason.com/securityalert/7489

DM Database Server Memory Corruption Vulnerability
http://securityreason.com/securityalert/7488

HP ServiceCenter Multiple Vendors Remote Cross Site Scripting (XSS)
http://securityreason.com/securityalert/7487

HP StorageWorks Storage Mirroring 5.2.1 Remote Unauthorized Access
http://securityreason.com/securityalert/7486

emesene preditable 1.6.1 temporary filename
http://securityreason.com/securityalert/7485

AWCM CMS "awcm_lang" Parameter Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1431

Plume CMS User Interface Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/1430

Yamamah "download" Parameter Remote File Download Vulnerability
http://www.vupen.com/english/advisories/2010/1429

Science Fair In A Box "type" Parameter SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1428

Debian Security Update Fixes PCSC-Lite Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1427

Debian Security Update Fixes GNU C Library Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1426

Ubuntu Security Update Fixes MySQL Security Bypass and DoS Issues
http://www.vupen.com/english/advisories/2010/1425

Fedora Security Update Fixes Multiple Package Vulnerabilities
http://www.vupen.com/english/advisories/2010/1424

Fedora Security Update Fixes Emesene Insecure Temporary File Issue
http://www.vupen.com/english/advisories/2010/1423

Mandriva Security Update Fixes Wireshark Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1422

Litespeed Technologies Web Server Remote Poison null byte Exploit
http://www.exploit-db.com/exploits/13850/

Unreal IRCD 3.2.8.1 Remote Downloader/Execute Trojan
http://www.exploit-db.com/exploits/13853/

Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability http://www.exploit-db.com/exploits/13822/

Sygate Personal Firewall 5.6 build 2808 ActiveX with DEP bypass
http://www.exploit-db.com/exploits/13834/

Power Tab Editor v1.7 (Build 80) Buffer Overflow
http://www.exploit-db.com/exploits/13820/

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40305

Adobe Flash Player and AIR (CVE-2010-2169) Invalid Pointer Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40807

Adobe Flash Player (CVE-2009-3793) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40809

Adobe Flash Player (CVE-2010-2163) Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40803

Adobe Flash Player (CVE-2010-2167) Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40802

Adobe Flash Player and AIR Image Processing Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40780

Adobe Flash Player (CVE-2010-2170) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40789

Adobe Flash Player and AIR (CVE-2010-2171) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40784

Adobe Flash Player (CVE-2010-2162) Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40801

Adobe Flash Player and AIR (CVE-2010-2160) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40779

Adobe Flash Player (CVE-2010-2161) Memory Index Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40781

Adobe Flash Player and AIR (CVE-2010-2166) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40783

Adobe Flash Player and AIR (CVE-2010-2165) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40782

Adobe Flash Player, Acrobat Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

Adobe Flash Player SWF Version Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/31537

Adobe Flash Player and AIR (CVE-2010-2184) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40796

Adobe Flash Player and AIR (CVE-2010-2187) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40797

Adobe Flash Player and AIR (CVE-2010-2188) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40798

Adobe Flash Player (CVE-2010-2186) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40786

Adobe Flash Player and AIR (CVE-2010-2185) Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40806

Adobe Flash Player (CVE-2010-2183) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40793

Adobe Flash Player (CVE-2010-2181) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40792

Adobe Flash Player and AIR (CVE-2010-2182) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40794

Adobe Flash Player and AIR (CVE-2010-2174) Invalid Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40805

Adobe Flash Player and AIR (CVE-2010-2180) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40791

Adobe Flash Player and AIR (CVE-2010-2178) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40790

Adobe Flash Player and AIR (CVE-2010-2177) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40788

Adobe Flash Player and AIR URI Parsing Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/40808

Adobe Flash Player and AIR (CVE-2010-2175) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40785

Adobe Flash Player and AIR (CVE-2010-2176) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40787

Adobe Flash Player and AIR (CVE-2010-2173) Invalid Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40800

Adobe Flash Player (CVE-2010-2172) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40795

RETIRED: Adobe Flash Player 10.0.45.2 and AIR 1.5.3.9130 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/40759

Microsoft Internet Explorer 8 Developer Tools Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40490

Microsoft Data Analyzer 'max3activex.dll' ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38045

AWCM 'awcm_lang' Cookie Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/40774

Miniweb 'module' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/40772

nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/40760

Eicra Real Estate Script 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/40748

Microsoft Windows Help And Support Center Trusted Document Whitelist Bypass Vulnerability
http://www.securityfocus.com/bid/40725

WebKit ':visited' CSS Pseudo-class Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40756

Plesk Server Administrator (PSA) 'locale' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/40813

ardeaCore 'ardeaInit.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40811

DaLogin 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40810

Xen 'arch/ia64/xen/faults.c' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40776

ISC DHCP Server "find_length()" Zero-Length Client Identifier Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40775

E-Php B2B Trading Marketplace Script Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/40769

Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40768

0 件のコメント:

コメントを投稿