2010年7月30日金曜日

30日 金曜日、赤口

JVNDB-2010-001158 libpng における圧縮された補助チャンクの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001158.html

JVNDB-2009-002257 libpng における初期化されていないメモリ内の情報の一部を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002257.html

Web Traffic Analysis with httpry
http://isc.sans.edu/diary.html?storyid=9295

Debian update for openldap
http://secunia.com/advisories/40770/

HTML Email Creator 2.42 build 718 Buffer Overflow Exploit (SEH)
http://www.exploit-db.com/exploits/14503/

HTML Email Creator HTML Tags Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34487




Wireshark 1.2.10, 1.0.15 released
http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html
http://www.wireshark.org/docs/relnotes/wireshark-1.0.15.html

Multiple vulnerabilities in Wireshark version 1.2.0 to 1.2.9
http://www.wireshark.org/security/wnpa-sec-2010-08.html

Vulnerabilities in Wireshark version 0.10.8 to 1.0.14
http://www.wireshark.org/security/wnpa-sec-2010-07.html

Sysstat 9.1.4 released (development version)
http://sebastien.godard.pagesperso-orange.fr/

Sudo 1.7.4rc2 released
http://www.sudo.ws/sudo/devel.html#1.7.4rc2

UPDATE: Cisco Security Advisory: CDS Internet Streamer: Web Server Directory Traversal Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3bd1c.shtml

(参考)Lotus Notes のファイルビューアーにおける潜在的な脆弱性の問題 (2010年7月)
http://www-06.ibm.com/jp/domino04/lotus/support/faqs/faqs.nsf/all/734173

Hewlett-Packard : HP Insight Control Power Management for Windows - Local Unauthorized Read Access to Data
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33271

Independent Researcher : Jira Enterprise 4.0.1 - Multiple Low Risk Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33270

Mandriva : MDVSA-2010:142 - openldap - Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33265

MustLive : Vulnerabilities in Cetera eCommerce
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33268

MustLive : Cetera eCommerce - XXS, SQL Injection, and SQL DB Extraction Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33269

Red Hat : RHSA-2010:0567-01 - Moderate: lvm2-cluster security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33266

検索サイトに「わな」が潜む――「SEOポイズニング」に注意!
米シマンテックが警告、「上位100件中99件中が悪質サイトの場合も」
http://itpro.nikkeibp.co.jp/article/Research/20100730/350826/?ST=security

「最低限のセキュリティはDNSで確保を」---シマンテックがスマートデバイス戦略
http://itpro.nikkeibp.co.jp/article/NEWS/20100729/350842/?ST=security

JVNDB-2010-001743 Windows 上で稼働する CA ARCserve Backup における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001743.html

JVNDB-2010-001742 Samba の smbd におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001742.html

JVNDB-2010-001741 Samba の smbfs における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001741.html

JVNDB-2010-001740 Apache Tomcat における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001740.html

[SECURITY] [DSA 2077-1] New openldap packages fix potential code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00263.html

[HITB-Ann] Reminder: HITB2010 Malaysia Call for Papers Closing August 9th
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00262.html

[security bulletin] HPSBUX02556 SSRT100014 rev.2 - HP-UX Running rpc.ttdbserver, Remote Exec
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00259.html

CFP NcN 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00258.html

PBBooking 1.0.4_3 Joomla Component Multiple Blind SQL Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00260.html

[ MDVSA-2010:142 ] openldap
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00261.html

NoScript 2.0 released
http://isc.sans.edu/diary.html?storyid=9286

Snort 2.8.6.1 and Snort 2.9 Beta Released
http://isc.sans.edu/diary.html?storyid=9289

FBI, Slovenian and Spanish Police announce more arrests of Mariposa Botnet Creator, Operators
http://isc.sans.edu/diary.html?storyid=9292

Joomla PBBooking Component Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/40749/

TYPO3 phpMyAdmin Extension Security Bypass
http://secunia.com/advisories/40781/

Drupal Kaltura Module Information Disclosure Weakness
http://secunia.com/advisories/40767/

Joomla PhotoMap Gallery Component Two SQL Injection Vulnerabilities
http://secunia.com/advisories/40761/

Drupal Sage Pay Direct Payment Gateway for Ubercart Module Information Disclosure
http://secunia.com/advisories/40777/

Zemana AntiLogger IOCTL Handling Privilege Escalation Vulnerability
http://secunia.com/advisories/40728/

Drupal Dashboard Module Script Insertion Vulnerability
http://secunia.com/advisories/40776/

TYPO3 Multiple Vulnerabilities
http://secunia.com/advisories/40742/

SPIP "var_login" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40745/

Piwik Local File Inclusion Vulnerability
http://secunia.com/advisories/40703/

UPlusFtp Server Web Interface Buffer Overflow Vulnerability
http://secunia.com/advisories/40771/

IBM Java Plugin Argument Injection Vulnerability
http://secunia.com/advisories/40773/

IBM Java Multiple Vulnerabilities
http://secunia.com/advisories/40772/

LVM2 Abstract Socket Security Issue
http://secunia.com/advisories/40759/

Joomla Component Joomdle SQL vulnerability
http://securityreason.com/securityalert/7621

joomla component huruhelpdesk SQL injection Vulnerability
http://securityreason.com/securityalert/7620

SAP NetWaver SLD 7.0/6.4 Multiple XSS
http://securityreason.com/securityalert/7619

[Apache HTTP Server 2.2.16 Released multiple vulnerabilities
http://securityreason.com/securityalert/7618

VUPEN Security Research - HP OpenView Network Node Manager "nnmrptconfig.exe" Buffer Overflow (CVE-2010-2703)
http://securityreason.com/securityalert/7617

HP OpenView Network Node Manager "ov.dll" Buffer Overflow Vulnerability
http://securityreason.com/securityalert/7616

Likewise Open 5.4 & 6.0 Multiple Vulns
http://securityreason.com/securityalert/7615

Panda Security、個人向けセキュリティソフトの2011年版を発売
http://internet.watch.impress.co.jp/docs/news/20100728_383963.html

シマンテック、「ノートン2011」に搭載予定の新機能を説明
http://internet.watch.impress.co.jp/docs/news/20100729_384171.html

CubeCart PHP Free & Commercial Shopping Cart Application SQL Injection Vulnerability
http://www.securiteam.com/securitynews/5IP3O2A20Y.html

IBM Java Security Update Fixes Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1949

SPIP "var_login" Parameter Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1948

Front End User Registration for TYPO3 Password Handling Weakness
http://www.vupen.com/english/advisories/2010/1947

TYPO3 Code Execution and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1946

Apple Safari Code Execution and Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/1945

Redhat Security Update Fixes lvm2-cluster Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/1944

Mandriva Security Update Fixes OpenLDAP Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1943

Wireshark 0.8.20 through 1.2.8 Multiple Vulnerabilities
http://www.securityfocus.com/bid/40728

PHP Traverser 'mp3_id.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/41899

Serenity Audio Player '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39768

Mundi Mail Multiple Remote Command Execution Vulnerabilities
http://www.securityfocus.com/bid/41957

OpenLDAP 'modrdn' Request Multiple Vulnerabilities
http://www.securityfocus.com/bid/41770

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

WebKit 'font-face' and 'use' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42049

WebKit 'foreignObject' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42046

Whizzy CMS 'whizzycms1001.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/41703

WebKit Element Focus Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42044

WebKit Regular Expression Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42042

WebKit 'use' Element Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42041

Cisco CDS Internet Streamer Web Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41846

Oracle Java SE and Java for Business Unspecified Vulnerabilities
http://www.securityfocus.com/bid/39492

Galore Simple Shop Component for Joomla! 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42073

0 件のコメント:

コメントを投稿