2010年7月6日火曜日

6日 火曜日、大安

「情報セキュリティ対策を自動化する標準仕様SCAP」セミナー開催のお知らせ
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_scap_2010.html

「サポートが終了したOSは危険」――IPAが注意喚起Windows 2000のサポートが間もなく終了、早急に移行を
http://itpro.nikkeibp.co.jp/article/NEWS/20100706/349935/?ST=security

南アW杯に便乗してNokia端末に感染するマルウエア、ボットネットを構築
http://itpro.nikkeibp.co.jp/article/NEWS/20100706/349932/?ST=security

JVNVU#643615 libpng に脆弱性
http://jvn.jp/cert/JVNVU643615/index.html

Novell Identity Manager Input Validation Holes in Roles Based Provisioning Module Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Jul/1024171.html

BrotherScripts Auction Software "id" SQL Injection Vulnerability
http://secunia.com/advisories/40439/

phpFK PHP Forum ohne 'search.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41330




+ Linux kernel 2.6.27.48, 2.6.31.14, 2.6.32.16, 2.6.33.6, 2.6.34.1 released
http://www.kernel.org/
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.48
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.14
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.16
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.1

+ Microsoft Windows MFC Document Title Updating Buffer Overflow
http://secunia.com/advisories/40298/

- Microsoft Windows NtUserCheckAccessForIntegrityLevel Use-After-Free
http://secunia.com/advisories/40421/

+? fix SplObjectStorage unserialization (CVE-2010-2225)
http://svn.php.net/viewvc?view=revision&revision=300843

jetty@codehaus 7.1.5.v20100705 released
http://svn.codehaus.org/jetty/jetty/branches/jetty-7/VERSION.txt

Linux Kernel release: 2.6.34.1
http://www.linux.org/news/2010/07/05/0006.html

Linux Kernel release: 2.6.33.6
http://www.linux.org/news/2010/07/05/0005.html

Linux Kernel release: 2.6.32.16
http://www.linux.org/news/2010/07/05/0004.html

Linux Kernel release: 2.6.31.14
http://www.linux.org/news/2010/07/05/0003.html

Linux Kernel release: 2.6.27.48
http://www.linux.org/news/2010/07/05/0002.html

Linux Kernel release: 2.6.35-rc4
http://www.linux.org/news/2010/07/05/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.35-rc4

Editran editcp V4.1 R7 - Remote buffer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00025.html

Secunia Research: Joomla BookLibrary From Same Author Module "id" SQL Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00024.html

[HITB-Announce] HITB Magazine Issue 003 + HITBSecConf2010 - Amsterdam
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00026.html

Canteen Joomla Component 1.0 Multiple Remote Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00019.html

iScripts MultiCart 2.2 Multiple SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00017.html

[Suspected Spam]File Download and DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Oper
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00023.html

iScripts SocialWare 2.2.x Multiple Remote Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00016.html

Security Advisories from TEHTRI-Security at HITB Europe
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00020.html

IrcDelphi DCA-00010 Vulnerability Report
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00015.html

Hiding Backdoors in plain sight
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00021.html

TELUS Security Labs VR - iSCSI target Multiple Implementations iSNS Stack Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00022.html

[SECURITY] [DSA-2067-1] New mahara packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00014.html

[ MDVSA-2010:127 ] imlib2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00018.html

JVNDB-2010-001614 Microsoft Windows Help and Support Center に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001614.html

JVNDB-2010-001613 Microsoft IIS における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001613.html

JVNDB-2010-001612 Microsoft Windows SharePoint Services におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001612.html

JVNDB-2010-001611 Open XML File Format Converter のインストールにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001611.html

JVNDB-2010-001610 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001610.html

JVNDB-2010-001609 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001609.html

JVNDB-2010-001608 複数の Microsoft 製品の Excel ファイルにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001608.html

JVNDB-2010-001304 libcurl の content_encoding.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001304.html

JVNDB-2010-001157 CUPS の cupsd におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001157.html

JVNDB-2010-001120 Adobe Flash Player および Adobe AIR におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001120.html

JVNDB-2010-001119 複数の Adobe 製品 におけるクロスドメインの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001119.html

JVNDB-2010-001012 MIT Kerberos の AES および RC4 の復号化機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001012.html

Apple ITunes account security compromised
http://isc.sans.edu/diary.html?storyid=9136

WordPress Simple:Press Plugin Cross-Site Scripting and Security Bypass
http://secunia.com/advisories/40496/

Mare Nostrum "STEAMCLIENTBLOB" Denial of Service
http://secunia.com/advisories/40499/

Darkest Hour: Europe '44-'45 "STEAMCLIENTBLOB" Denial of Service
http://secunia.com/advisories/40498/

Killing Floor "STEAMCLIENTBLOB" Denial of Service
http://secunia.com/advisories/40497/

WordPress Simple:Press Plugin "value" SQL Injection Vulnerability
http://secunia.com/advisories/40446/

Red Orchestra: Ostfront 41-45 "STEAMCLIENTBLOB" Denial of Service
http://secunia.com/advisories/40415/

Sandbox "a" Local File Inclusion Vulnerability
http://secunia.com/advisories/40456/

Novell Identity Manager Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40491/

Linux SCSI Target Framework (tgt) iSNS Buffer Overflow Vulnerabilities
http://secunia.com/advisories/40495/

WordPress WP-UserOnline Plugin Script Insertion Vulnerability
http://secunia.com/advisories/40493/

Generic SCSI Target Subsystem for Linux (SCST) iSNS Buffer Overflow Vulnerabilities
http://secunia.com/advisories/40494/

iSCSI Enterprise Target iSNS Message Processing Buffer Overflow Vulnerabilities
http://secunia.com/advisories/40485/

Open Text ECM Expression Builder Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40311/

Roundup "template" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40433/

Freeciv Denial of Service Vulnerabilities
http://secunia.com/advisories/40476/

Joomla BookLibrary From Same Author Module "id" SQL Injection Vulnerability
http://secunia.com/advisories/40130/

Ubiquiti NanoStation Shell Command Injection Vulnerability
http://secunia.com/advisories/40337/

phpaaCMS "id" SQL Injection Vulnerabilities
http://secunia.com/advisories/40450/

Microsoft Windows MFC Document Title Updating Buffer Overflow
http://secunia.com/advisories/40298/

Microsoft Windows NtUserCheckAccessForIntegrityLevel Use-After-Free
http://secunia.com/advisories/40421/

bogofilter Base64 Decoding Heap Corruption Vulnerability
http://secunia.com/advisories/40427/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/40479/

Debian update for mahara
http://secunia.com/advisories/40486/

WikiWebHelp "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1704

SEF404x (com_sef) for Joomla "controller" Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1703

AddressBook for Joomla "Itemid" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1702

Sandbox "a" Parameter Handling Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1701

Esoftpro Online Contact Manager "id" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1700

Roundup "template" and "ok_message" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1699

Esoftpro Online Photo Pro SQL Injection and Cross Site Scripting Issues
http://www.vupen.com/english/advisories/2010/1698

Esoftpro Online Guestbook Pro SQL Injection and Cross Site Scripting
http://www.vupen.com/english/advisories/2010/1697

TCW PHP Album SQL Injection and Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1696

WorksForWeb iLister listing script "action" Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1695

Freeciv Packets Processing Remote Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1694

Monkey HTTP Daemon Requests Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1693

Feh "--wget-timestamps" URL Processing Command Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1692

MoreAmp Song List File Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1691

phpaaCMS "id" Parameter Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1690

iScripts MultiCart "orderid" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1689

Ziggurat Farsi CMS "grp" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1688

Family Connections Who is Chatting "TMPL[path]" File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1687

Seyret for Joomla "view" Parameter Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1686

Google Chrome Multiple Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/1685

SuSE Security Update Fixes Kernel Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1684

Debian Security Update Fixes Multiple Mahara Vulnerabilities
http://www.vupen.com/english/advisories/2010/1683

Mandriva Security Update Fixes imlib2 Multiple Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1682

UFO: Alien Invasion v2.2.1 BoF Exploit (Win7 ASLR and DEP Bypass)
http://www.exploit-db.com/exploits/14222/

SasCam 2.7 ActiveX Head Buffer Overflow
http://www.exploit-db.com/exploits/14215/

iSCSI Enterprise Target Multiple Implementations iSNS Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41327

Wiki Web Help 'getpage.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41344

Libpng 'png_decompress_chunk()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/38478

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Python 'audioop' Module Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40370

Python 'audioop' Module Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40863

Python 'PySys_SetArgv' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/40862

FastJar 'extract_jar()' Absolute Path Archive Extraction Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41009

FastJar 'extract_jar()' Archive Extraction Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41006

HTC Touch Viva (T2223) Unspecified Client-Side Remote Vulnerability
http://www.securityfocus.com/bid/41379

LibTIFF Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/41088

LibTIFF FAX3 Decoder Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40823

LibTIFF 'TIFFroundup()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41011

LibTIFF 'tif_dirread.c' SubjectDistance EXIF Tag Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41012

Bugzilla Group Selection During Bug Move Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38026

Bugzilla Bug Alias Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37062

Bugzilla Directory Access Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38025

Bugzilla 'time-tracking' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41141

Wiki Web Help Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41306

Wiki Web Help 'uploadimage.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/41309

Online Contact Manager Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34626

Online Photo Pro 'section' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34625

iScripts SocialWare 'events.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/28669

RETIRED: Joomla! Gallery XML Component Local File Include and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/40988

Gallery XML Joomla! Component SQL Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/40964

Ruby 'ARGF.inplace_mode' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41321

Cisco CSS/ACE Certificate Spoofing and HTTP Response Splitting Vulnerabilities
http://www.securityfocus.com/bid/41315

ALPHA Ethernet Adapter II Web-Manager Security Bypass Vulnerability
http://www.securityfocus.com/bid/41288

Microsoft Internet Explorer 'mshtml.dll' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41247

Adobe Acrobat and Reader Flash Content Parsing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41245

Adobe Acrobat and Reader 'newfunction' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41236

Adobe Acrobat and Reader 'pushstring' and 'debugfile' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41237

Adobe Acrobat and Reader 'newclass' Flash Content Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41232

Adobe Acrobat and Reader CLOD Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41234

Microsoft IIS Authentication Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40573

SaschArt SasCam Webcam Server ActiveX Control 'Get' Method Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33053

Sun Java System Web Server WebDAV Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37874

ISC DHCP Server "find_length()" Zero-Length Client Identifier Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40775

Flash Slideshow Maker '.fss' File Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41290

LibTIFF Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41295

Python-cjson Unicode Character Encoding Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41279

Ubiquiti Networks AirOS Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/41272

iScripts MultiCart 'refund_request.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41377

JPodium Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41376

BlackBerry 9700 Web Browser Unspecified Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41375

BrotherScripts Auction Software 'confirm.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41374

WorksForWeb iLister 'action' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/41372

Multiple BrotherScripts 'username' and 'password' SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41371

Multiple BrotherScripts 'articledetails.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41368

BrotherScripts Business Directory 'info.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41367

BrotherScripts Classifieds Ads 'browse.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41366

BrotherScripts Recipe Website 'recipedetail.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41365

BrotherScripts Scripts Directory 'search.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41364

Multiple BrotherScripts 'search.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41362

Multiple Tripwire Interactive Games 'STEAMCLIENTBLOB' Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41361

'com_sef' Component for Joomla! 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/41360

Sandbox 'index.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/41359

Miniwork Studio Canteen Component for Joomla! SQL Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/41358

Registry OCX ActiveX Control 'FullPath()' Method Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41356

Joomla! SocialAds for JomSocial Component 'Manage Your Ads' HTML Injection Vulnerability
http://www.securityfocus.com/bid/41354

Joomla! Front-End Article Manager System Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/41351

OrdaSoft BookLibrary Books from same author Component for Joomla! SQL Injection Vulnerability
http://www.securityfocus.com/bid/41350

Simple:Press Plugin for WordPress 'sf-header-forum.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41348

Joomla! Phoca Gallery Component 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41347

Joomla! 'com_ninjamonial' Component 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41345

SaschArt SasCam Webcam Server ActiveX Control 'Head()' Method Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41343

EDItran Communications Platform (editcp) Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41342

phpaaCMS 'id' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41341

Open Text ECM 'Expression Builder' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41340

bogofilter Base64 Encoding '=' Character Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41339

Novell Identity Manager Roles Based Provisioning Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41337

WordPress WP-UserOnline URL HTML Injection Vulnerability
http://www.securityfocus.com/bid/41335

Microsoft MFC Library 'UpdateFrameTitleForDocument()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41333

TCW PHP Album 'album' Parameter Input Validation Vulnerability
http://www.securityfocus.com/bid/41382

Online Contact Manager 'view.php' Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/41373

Online Photo Pro 'index.php' Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/41370

Online Guestbook Pro 'ogp_show.php' Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/41363

Joomla! Front-edit Address Book Component 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41353

ASX to MP3 Converter '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41380

eventCal Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41369

Joomla! Seyret Video Component 'view' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/41357

iScripts SocialWare Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/41355

Freeciv Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41352

Ziggurat Farsi CMS 'main.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41349

Family Connections Who is Chatting Add-on 'header.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/41346

0 件のコメント:

コメントを投稿