2010年6月3日木曜日

3日 木曜日、赤口

- Cisco IOS Software IPsec Vulnerability
http://www.securiteam.com/securitynews/5QP300K1PQ.html

- Cisco IOS Software NAT Skinny Call Control Protocol Vulnerability
http://www.securiteam.com/securitynews/5EP2Y0K1PM.html

HPSBMA02527 SSRT010098 rev.1 - HP OpenView Network Node Manager (OV NNM)、 任意コードのリモート実行
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02215897

監視項目の新規作成時に、インストール済みのオプション製品の項目が表示されない場合や、インストールされていないオプション製品の項目が表示される場合がある
http://www.say-tech.co.jp/support/bom-for-windows/post-52/index.shtml

パフォーマンスカウンタ監視に失敗するとメモリリークが発生することがある
http://www.say-tech.co.jp/support/bom-for-windows/post-51/index.shtml

コンピュータウイルス・不正アクセスの届出状況[5月分]について
http://www.ipa.go.jp/security/txt/2010/06outline.html

JVNVU#757804 Cisco Network Building Mediator 製品群に複数の脆弱性
http://jvn.jp/cert/JVNVU757804/index.html

JVNVU#245081 Accoria Rock Web Server に複数の脆弱性
http://jvn.jp/cert/JVNVU245081/index.html

JVNDB-2010-001496 Apple Safari における window オブジェクトの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001496.html

JVNDB-2010-001495 Collaboration - Common Utility におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001495.html

JVNDB-2010-001494 CA ARCserve Backup および BrightStor ARCserve Backup における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001494.html

JVNDB-2010-001002 sendmail における X.509 証明書の処理に関する任意の SSL-based SMTP サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001002.html

JVNDB-2009-002446 NTP におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002446.html

JVNDB-2009-002398 MySQL における SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002398.html

Vulnerability Note VU#757804: Cisco Network Building Mediator products contain multiple vulnerabilities
http://www.kb.cert.org/vuls/id/757804

dotDefender Log Viewer Script Insertion Vulnerability
http://secunia.com/advisories/40020/

MySQL Enterprise Monitor Cross-Site Request Forgery
http://secunia.com/advisories/40027/

Pulse CMS Arbitrary File Deletion Vulnerability
http://www.securiteam.com/unixfocus/5DP2X0K1PG.html

Employee Timeclock Software "mysqldump" Password Disclosure Vulnerability
http://www.securiteam.com/securitynews/5BP2V0K1PG.html

Apple Quicktime FLC Encoded Movie Heap Overflow Vulnerability
http://www.securiteam.com/securitynews/5CP2W0K1PY.html




+ HPSBUX02531 SSRT100108 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS), Unauthorized Access
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02160663

+ Sudo 1.6.9p23, 1.7.2p7 released
http://www.sudo.ws/sudo/news.html

+ Sudo's secure path option can be cirumvented
http://www.sudo.ws/sudo/alerts/secure_path.html

ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275470-1

HPSBMA02522 SSRT100086 rev.1 - Windows用 HP Insight Control Server Migration リモート クロスサイト スクリプティング(XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02206433

HPSBST02536 SSRT100057 rev.1 - HP StorageWorks Storage Mirroring, Remote Unauthorized Access
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02056045

HPSBMA02538 SSRT100136 rev.1 - HP ServiceCenter Running on AIX, HP-UX, Linux, Solaris, and Windows, Remote Cross Site Scripting (XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02076821

Document ID: 355079: The Storage Foundation for Windows (SFW) 5.1 SP1 Volume Manager Diskgroup (VMDg) resources in a Windows Failover Cluster (WFC) on Windows Server 2008 hang in an 'offline pending' state for 1-2 minutes before going offline. This results in lengthy offline/failover operations.
http://seer.entsupport.symantec.com/docs/355079.htm

RHBA-2010:0450-1: glibc bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0450.html

Bkis : Multiple Vulnerabilities in CMS Made Simple - Bkis
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32755

[Suspected Spam][USN-946-1] Net-SNMP vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00036.html

DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00035.html

[ GLSA 201006-12 ] Fetchmail: Multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00034.html

[ GLSA 201006-11 ] BIND: Multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00033.html

[ GLSA 201006-10 ] multipath-tools: World-writeable socket
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00032.html

TEHTRI-Security: Many 0days soon released at SyScan Singapore 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00030.html

Wing FTP Server - Cross Site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00031.html

Trend Micro Data Loss Prevention 5.2 Data Leakage
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00029.html

[20100501] - Core - Joomla! Multiple XSS Vulnerabilities in Back End Administrative Module C
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00028.html

SFCB vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00026.html

New Mac malware - OSX/Onionspy
http://isc.sans.org/diary.html?storyid=8890

Clickjacking attacks on Facebook's Like plugin
http://isc.sans.org/diary.html?storyid=8893

F5 ARX OpenSSL Denial of Service Vulnerability
http://secunia.com/advisories/39933/

F5 BIG-IP Multiple Vulnerabilities
http://secunia.com/advisories/39948/

EvoCam Web Server Buffer Overflow Vulnerability
http://secunia.com/advisories/39988/

TCExam Arbitrary File Upload Vulnerability
http://secunia.com/advisories/40011/

Gentoo update for freetype
http://secunia.com/advisories/39993/

Gentoo update for imagemagick
http://secunia.com/advisories/40005/

Gentoo update for camlimages
http://secunia.com/advisories/39992/

Gentoo update for silc-toolkit and silc-client
http://secunia.com/advisories/39962/

Gentoo update for xine-lib
http://secunia.com/advisories/39949/

Gentoo update for multipath-tools
http://secunia.com/advisories/39926/

Ecomat CMS Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/40013/

Accoria Rock Web Server Multiple Vulnerabilities
http://secunia.com/advisories/39998/

LightNEasy Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/40030/

e-Pares Multiple Vulnerabilities
http://secunia.com/advisories/40029/

Gentoo update for nano
http://secunia.com/advisories/39984/

Gentoo update for wireshark
http://secunia.com/advisories/39955/

Gentoo update for BIND
http://secunia.com/advisories/39927/

Gentoo update for transmission
http://secunia.com/advisories/39959/

Kerio Products Administration Console Unspecified Vulnerability
http://secunia.com/advisories/39995/

HP-UX update for JRE / JDK
http://secunia.com/advisories/39994/

Gentoo update for sudo
http://secunia.com/advisories/39985/

Gentoo update for fetchmail
http://secunia.com/advisories/39928/

Red Hat update for rhn-client-tools
http://secunia.com/advisories/39996/

OpenSSL Two Vulnerabilities
http://secunia.com/advisories/40024/

OpenSSL Cryptographic Message Syntax "OriginatorInfo" Vulnerability
http://secunia.com/advisories/40000/

JV2 Folder Gallery <==3.1 (gallery.php )
http://securityreason.com/securityalert/7470

snipegallery-3.1.5 Multiple Remote FIle Inclusion Vulnerability
http://securityreason.com/securityalert/7469

ConPresso 4.0.7 SQL Injection Vulnerability
http://securityreason.com/securityalert/7468

EMC Avamar 5.0 Denial Of Service Vulnerability
http://securityreason.com/securityalert/7467

Joomla component SimpleDownload Local File Inclusion
http://securityreason.com/securityalert/7466

Firefox, Internet Explorer, Chrome and Opera DoS vulnerabilities
http://securityreason.com/securityalert/7465

OpenSSL EVP_PKEY_verify_recover() May Cause Improper Key Validation
http://securitytracker.com/alerts/2010/Jun/1024052.html

OpenSSL Cryptographic Message Syntax Processing Flaw Lets Remote Users Trigger Memory Errors
http://securitytracker.com/alerts/2010/Jun/1024051.html

Novell ZENworks Buffer Overflow in Configuration Management Preboot Service Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024050.html

OpenSSL Memory Corruption and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1313

sblim-sfcb "Content-Length" Remote Heap Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1312

Redhat Security Update Fixes rhn-client-tools Permissions Issue
http://www.vupen.com/english/advisories/2010/1311

Turbolinux Security Update Fixes krb5 Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1310

Gentoo Security Update Fixes Fetchmail Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1309

Gentoo Security Update Fixes BIND Cache Poisoning Vulnerabilities
http://www.vupen.com/english/advisories/2010/1308

Gentoo Security Update Fixes Multipath-tools Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/1307

Gentoo Security Update Fixes Sudo Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/1306

Gentoo Security Update Fixes GNU Nano Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1305

Gentoo Security Update Fixes SILC Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1304

Gentoo Security Update Fixes Transmission Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1303

Gentoo Security Update Fixes Wireshark Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1302

Gentoo Security Update Fixes xine-lib Multiple Code Execution Issues
http://www.vupen.com/english/advisories/2010/1301

Gentoo Security Update Fixes ImageMagick Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1300

Gentoo Security Update Fixes CamlImages Integer Overflow Issues
http://www.vupen.com/english/advisories/2010/1299

Gentoo Security Update Fixes FreeType Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1298

Newt Text Box Content Processing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36515

Smarty Template Engine 'Smarty_Compiler.class.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/31862

Smarty Template Engine 'regex_replace' Template Security Bypass Vulnerability
http://www.securityfocus.com/bid/28105

Smarty Template Engine 'function.math.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34918

Net-SNMP 'snmpUDPDomain.c' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33755

Multiple Vendor Argument Switch Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/39924

HP OpenView Network Node Manager (CVE-2010-1552) 'doLoad()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40068

HP OpenView Network Node Manager ovet_demandpoll Format String Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40065

Fetchmail NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/35951

Fetchmail SSL Certificate Printing Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38088

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

multipath-tools 'multipathd' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34410

OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39013

MIT Kerberos AES and RC4 Decryption Integer Underflow Vulnerabilities
http://www.securityfocus.com/bid/37749

Linux Kernel 'hfc_usb.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37036

Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37068

Linux Kernel 'megaraid_sas' Driver Insecure File Permission Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37019

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

SBLIM-SFCB Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40475

phpGraphy 'mysql_cleanup.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40506

Multiple Kerio Products Administration Console File Disclosure and Corruption Vulnerability
http://www.securityfocus.com/bid/40505

OpenSSL 'EVP_PKEY_verify_recover()' Invalid Return Value Security Bypass Vulnerability
http://www.securityfocus.com/bid/40503

RETIRED: BLOX CMS 'c' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40359

LightNEasy Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/35229

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business CVE-2010-0082 HotSpot Server Remote Vulnerability
http://www.securityfocus.com/bid/39085

Oracle Java SE and Java for Business CVE-2010-0093 Remote Vulnerability
http://www.securityfocus.com/bid/39088

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Oracle Java SE and Java for Business CVE-2010-0845 Remote HotSpot Server Vulnerability
http://www.securityfocus.com/bid/39089

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

OpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40502

PHP City Portal 'cms_data.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40532

TPO Duyuru Scripti Insecure Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/40519

e-Pares Unspecified Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/40517

Beanstalk Job Data Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/40516

e-Pares Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40515

Trend Micro Data Loss Prevention Web Chat Content Filtering Security Bypass Vulnerability
http://www.securityfocus.com/bid/40514

e-Pares Session Fixation Vulnerability
http://www.securityfocus.com/bid/40513

RPM Package Update File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40512

TCExam 'admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/40511

Wing FTP Server 'admin_loginok.html' HTML Injection Vulnerability
http://www.securityfocus.com/bid/40510

Joomla! 'com_sar_news' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/40501

0 件のコメント:

コメントを投稿