2010年6月30日水曜日

30日 水曜日、大安

+ OpenLDAP 2.4.23 released
http://www.openldap.org/software/release/announce.html
http://www.openldap.org/software/release/changes.html

ウイルスバスター2010, 2009 リモートファイルロック機能が一時的に利用できなかった現象について
http://www.trendmicro.co.jp/support/news.asp?id=1438

サーバメンテナンスのお知らせ(2010年7月13日)
http://www.trendmicro.co.jp/support/news.asp?id=1437

Trend Micro Network VirusWall Enforcer 1500i / 3500i Patch 2 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1421

IS-2010-005: D-Link DAP-1160 Authentication Bypass
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32999

Adobe Flash Player および Flash を扱うアドビ製品の脆弱性について
http://www.ipa.go.jp/security/ciadr/vul/20100611-adobe.html

「ST作成に関する説明会」 参加者募集について
http://www.ipa.go.jp/security/jisec/seminar/st_seminar20100727.html

Adobe Reader 及び Acrobat の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100017.txt

JVNTA10-159A Adobe Reader、Acrobat および Flash Player に脆弱性
http://jvn.jp/cert/JVNTA10-159A/index.html

JVNTA10-162A Adobe Flash および AIR に脆弱性
http://jvn.jp/cert/JVNTA10-162A/index.html

JVNVU#486225 Adobe Flash ActionScript AVM2 newfunction 命令に脆弱性
http://jvn.jp/cert/JVNVU486225/index.html

Linksys WAP54Gv3 debug.cgi Cross-Site Scripting
http://securityreason.com/securityalert/7546

Novell iManager 2.7.2 Multiple Vulnerabilities
http://securityreason.com/securityalert/7545

Joomla Component RSComments 1.0.0 Multiple XSS
http://securityreason.com/securityalert/7544

OroHYIP tomacero SQL Vulnerable
http://securityreason.com/securityalert/7543

Overstock Script 1.0 SQL Vulnerable
http://securityreason.com/securityalert/7542

Video Community portal 1.0 SQLi and XSS Vulnerable
http://securityreason.com/securityalert/7541

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40701

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093




+- Tomcat 7.0.0 Beta Released
http://tomcat.apache.org/download-70.cgi
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html

+ Sudo 1.7.3 released
http://www.sudo.ws/sudo/news.html
http://www.sudo.ws/sudo/stable.html#1.7.3

+ MySQL "ALTER DATABASE" Denial of Service
http://secunia.com/advisories/40333/
http://www.vupen.com/english/advisories/2010/1617

- Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

[ANN] Apache Tomcat 7.0.0-beta released
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html

[ANNOUNCE] Apache PDFBox 1.2.0 released
http://pdfbox.apache.org/download.html

SUN ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021776.1-1

Solaris Daylight Saving Time (DST) Update (Jan 2010 through Jun 2010)
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021811.1-1

Security updates available for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb10-15.html

Security Advisory for Flash Player, Adobe Reader and Acrobat
http://www.adobe.com/support/security/advisories/apsa10-01.html

Fix Available: Security vulnerability in WebSphere Application Server might affect Portal or WCM customers
http://www-01.ibm.com/support/docview.wss?uid=swg21438295

「YouTube」に攻撃ツールの宣伝ビデオ、「わずか15ドルでお手元に」
攻撃者も利用するソーシャルメディア、再生回数は600回以上
http://itpro.nikkeibp.co.jp/article/NEWS/20100630/349745/?ST=security

TIDが日本初となる自己暗号化ディスクの専用ストレージを発売
http://itpro.nikkeibp.co.jp/article/NEWS/20100629/349741/?ST=security

シマンテック、中規模企業向けに総合セキュリティ対策製品発売
http://itpro.nikkeibp.co.jp/article/NEWS/20100629/349738/?ST=security

[USN-927-5] nspr update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00256.html

[USN-927-4] nss vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00254.html

SAPs web module OLK SQL Injection vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00255.html

Secunia Research: TaskFreak "tznMessage" Cross-Site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00252.html

Secunia Research: TaskFreak "password" SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00251.html

Extended deadline, Call for Papers EC2ND 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00250.html

IS-2010-005 - D-Link DAP-1160 Authentication Bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00253.html

XSS vulnerability in Grafik CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00249.html

XSS vulnerability in PortalApp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00246.html

XSS vulnerability in PortalApp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00247.html

XSS vulnerability in Grafik CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00245.html

SQL injection vulnerability in Grafik CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00243.html

XSS vulnerability in PortalApp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00244.html

SQL injection vulnerability in TomatoCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00242.html

iDefense Security Advisory 06.21.10: Multiple Vendor LibTIFF 3.9.2 Stack Buffer Overflow Vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00248.html

Interesting idea to help prevent RougeAV from using SEO without being noticed:)
http://isc.sans.edu/diary.html?storyid=9097

Adobe Reader 9.3.3/8.2.3 addressing CVE-2010-1297
http://isc.sans.edu/diary.html?storyid=9100

Vulnerability Assessment Testing Automation Part I
http://isc.sans.edu/diary.html?storyid=9091

How to be a better spy: Cyber security lessons from the recent russian spy arrests
http://isc.sans.edu/diary.html?storyid=9094

MemDB Products "Host" Header Parsing Buffer Overflow
http://secunia.com/advisories/40382/

TaskFreak Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/40025/

iScripts VisualCaster "product_id" SQL Injection Vulnerability
http://secunia.com/advisories/40416/

PTCPay GeN4 "upg" SQL Injection Vulnerability
http://secunia.com/advisories/40359/

ARSC Really Simple Chat Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40403/

Hitachi JP1/ServerConductor/DeploymentManager Denial of Service
http://secunia.com/advisories/40343/

CMSQLite Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40387/

MetInfo "searchword" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40402/

PageDirector CMS Multiple Vulnerabilities
http://secunia.com/advisories/40367/

2daybiz E-mail Portal Script SQL Injection Vulnerability and Security Bypass
http://secunia.com/advisories/40386/

Various Snare Agents Cross-Site Request Forgery Vulnerabilities
http://secunia.com/advisories/39562/

Kingsoft Office Writer 2010 Buffer Overflow Vulnerability
http://secunia.com/advisories/40388/

Rent vs. Buy Calculator Script Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40404/

Citrix XenServer Denial of Service Vulnerability
http://secunia.com/advisories/40282/

IBM Rational ClearQuest Unspecified Vulnerabilities
http://secunia.com/advisories/40341/

MySQL "ALTER DATABASE" Denial of Service
http://secunia.com/advisories/40333/

Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024159.html

IBM Rational ClearQuest Unspecified Flaw Has Unspecified Impact
http://securitytracker.com/alerts/2010/Jun/1024158.html

Citrix XenServer pvops Kernel Bug Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Jun/1024157.html

Vulnerability Note VU#173009: Snare Agent web interface cross-site request forgery vulnerabilities
http://www.kb.cert.org/vuls/id/173009

Adobe Acrobat and Reader Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1636

Hitachi JP1/ServerConductor/Deployment Manager DoS Vulnerability
http://www.vupen.com/english/advisories/2010/1635

Kingsoft Office 2010 Document Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1634

PageDirector CMS "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1633

PTCPay GeN4 "upg" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1632

i-Net Solution Online Community "id" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1631

PortalApp Multiple Parameter Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1630

Grafik CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1629

Limny "q" Parameter Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1628

OneCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1627

Swoopo Clone 2010 "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1626

i-Net Solution Job Search Engine Script "keyword" SQL Injection Issue
http://www.vupen.com/english/advisories/2010/1625

2daybiz Photo Sharing Script "img" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1624

2daybiz Freelance script "cate" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1623

2daybiz Advanced Poll Script "category" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1622

2daybiz Matrimonial Script "complexion" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1621

Clicker CMS "lang" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1620

SEF404x (com_sef) for Joomla Remote File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1619

2daybiz B2B Portal Script "cat_id" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1618

MySQL "ALTER DATABASE" Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1617

IBM FileNet Content Engine and Content Search Engine Vulnerability
http://www.vupen.com/english/advisories/2010/1616

IBM Rational ClearQuest Unspecified Security Vulnerabilities
http://www.vupen.com/english/advisories/2010/1615

HP OpenVMS Auditing Unspecified Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/1614

Citrix XenServer pvops Kernel Call Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1613

Libpng Memory Corruption and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1612

PHP "spl_object_storage_attach()" Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/1611

Turbolinux Security Update Fixes OpenSSL Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1610

RETIRED: Adobe Acrobat and Reader Prior to 9.3.3 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41130

Adobe Acrobat and Reader CVE-2010-2202 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41234

TopManage OLK Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41208

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Iatek PortalApp Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/12936

MoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40549

PortalApp Login.ASP Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/16008

MemDB Multiple Products Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41195

Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41160

TomatoCMS SQL Injection Vulnerability and Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/40108

PHPDirector 'videos.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/24729

Customer Paradigm PageDirector 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41184

Citrix XenServer Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/41207

PHP Realty 'dpage.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/30678

LibTIFF 'tif_dirread.c' SubjectDistance EXIF Tag Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41012

CANDID 'view.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41216

Dive Trip Calculator SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41217

Subdreamer CMS Image Gallery Remote File Upload Vulnerability
http://www.securityfocus.com/bid/38744

WebDM CMS 'cont_form.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41246

Adobe Acrobat and Reader CVE-2010-2212 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41245

Adobe Acrobat and Reader (CVE-2010-2208) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41244

Adobe Acrobat and Reader CVE-2010-2211 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41243

Adobe Acrobat and Reader CVE-2010-2210 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41242

Adobe Acrobat and Reader (CVE-2010-2206) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41241

Adobe Acrobat and Reader CVE-2010-2209 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41240

Adobe Acrobat and Reader CVE-2010-2207 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41239

Adobe Acrobat and Reader (CVE-2010-2205) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41238

Adobe Acrobat and Reader (CVE-2010-2201) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41237

Adobe Acrobat and Reader (CVE-2010-2168) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41236

Adobe Acrobat and Reader CVE-2010-2203 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41235

TornadoStore SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41233

Adobe Acrobat and Reader (CVE-2010-1285) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41232

Adobe Acrobat and Reader CoolType Typography Engine Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41231

Adobe Acrobat and Reader CVE-2010-1295 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41230

Kryn.cms Cross Site Request Forgery and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41229

Miyabi CGI Tools 'index.pl' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/41228

Grafik CMS 'admin.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41227

Multiple Snare Agents Web Interface Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/41226

LIOOSYS CMS 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41225

Iatek PortalApp 'login.asp' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41224

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

D-Link DAP-1160 Web Administration Interface Security Bypass Vulnerability
http://www.securityfocus.com/bid/41222

TaskFreak! 'logout.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41221

TaskFreak! 'login.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41218

YPN JokeScript 'ypncat_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41215

2daybiz E-mail Portal Script SQL Injection and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/41214

PHP Bible Search 'bible.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41197

Customer Paradigm PageDirector 'result.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41196

0 件のコメント:

コメントを投稿