2010年8月16日月曜日

16日 月曜日、先勝

- Struts 2.2.1 General Availability Release
http://struts.apache.org/2.2.1/http://struts.apache.org/2.2.1/version-notes-221.htmlhttp://struts.apache.org/2.2.1/version-notes-221.html

HS10-024: Hitachi Storage Command Suite製品の組み込みデータベースにおけるDoS脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-024/index.html

HS10-023: JP1/Desktop Navigation 組み込みデータベースにおけるDoS脆弱性http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-023/index.html

Linux kernel 2.6.36-rc1 released
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc1
http://www.linux.org/news/2010/08/16/0001.html

The Seven Deadly Sins of Security Vulnerability Reporting
http://isc.sans.edu/diary.html?storyid=9400

DDOS: State of the Art
http://isc.sans.edu/diary.html?storyid=9409

Multiple Vendor ToolTalk Heap Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41598

libsndfile Audio Data Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/35126
















+ Linux kernel 2.6.27.51, 2.6.32.19, 2.6.34.4, 2.6.35.2 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.51
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.19
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.2

+ Microsoft Windows Kerberos 'Pass The Ticket' Replay Security Bypass Vulnerability
http://www.securityfocus.com/bid/42435

Upgrade for Thunderbird 3.0 Users
https://developer.mozilla.org/devnews/index.php/2010/08/12/upgrade-for-thunderbird-3-0-users/

Dovecot 2.0.rc6 released
http://www.dovecot.org/list/dovecot-news/2010-August/000166.html

Kernel release: 2.6.27.52-rc2
http://www.linux.org/news/2010/08/14/0001.html

Kernel release: 2.6.35.2
http://www.linux.org/news/2010/08/13/0004.html

Kernel release: 2.6.34.4
http://www.linux.org/news/2010/08/13/0003.html

Kernel release: 2.6.32.19
http://www.linux.org/news/2010/08/13/0002.html

Kernel release: 2.6.27.51
http://www.linux.org/news/2010/08/13/0001.html

Secunia Research: SWFTools Two Integer Overflow Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00172.html

[MajorSecurity SA-080]WordPress 3.0.1 - Cross Site Scripting Issue
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00171.html

XSS vulnerability in eazyCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00170.html

XSS vulnerability in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00169.html

SQL injection vulnerability in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00167.html

Local File Inclusion in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00168.html

XSS vulnerability in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00166.html

SQL injection vulnerability in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00165.html

Local File Inclusion in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00164.html

XSS vulnerability in eazyCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00163.html

XSS vulnerability in eazyCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00162.html

XSS vulnerability in eazyCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00161.html

XSS vulnerability in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00160.html

SQL injection vulnerability in CMS Source
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00159.html

SQL injection vulnerability in i-Web Suite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00158.html

XSS vulnerability in i-Web Suite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00157.html

Directory Traversal in SoftX FTP Client
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00156.html

XSS vulnerability in Edit-X CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00155.html

SQL injection vulnerability in SyntaxCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00154.html

XSS vulnerability in Onyx
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00153.html

XSS vulnerability in Onyx
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00152.html

XSS vulnerability in Mystic
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00151.html

XSS vulnerability in Mystic
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00150.html

XSRF (CSRF) in Mystic
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00149.html

Cisco Security Advisory: Cisco IOS Software TCP Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00147.html

iPhoneやiPadに危険な脆弱性、Webアクセスでウイルス感染の恐れ
セキュリティ企業が危険性をデモ、「すぐにOSの更新を」
http://itpro.nikkeibp.co.jp/article/NEWS/20100816/351173/?ST=security

世界初の「Androidウイルス」が出現
インストールすると有料サービスを勝手に利用
http://itpro.nikkeibp.co.jp/article/NEWS/20100816/351137/?ST=security

WindowsやOfficeなどに危険な脆弱性が多数、過去最多の34件
セキュリティ情報も過去最多の14件、パッチの適用が急務
http://itpro.nikkeibp.co.jp/article/NEWS/20100816/351156/?ST=security

JVNDB-2010-001332 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001332.html

JVNDB-2010-001330 Oracle Sun Java が Java アプレットの署名を正しく検証しない脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001330.html

JVNDB-2010-001328 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001330.html

JVNDB-2010-001321 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001321.html

JVNDB-2010-001316 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001316.html

JVNDB-2010-001311 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001311.html

JVNDB-2010-001310 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001310.html

JVNDB-2010-001309 複数の Oracle 製品の Java Web Start または Java Plug-in コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001309.html

JVNDB-2010-001308 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001308.html

JVNDB-2010-001823 複数の Mozilla 製品における重要な cross-origin 情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001823.html

JVNDB-2010-001822 複数の Mozilla 製品の Web Worker の importScripts メソッドにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001822.html

JVNDB-2010-001821 複数の Mozilla 製品における任意の JavaScript コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001821.html

JVNDB-2010-001820 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001820.html

JVNDB-2010-001819 複数の Mozilla 製品の NodeIterator 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001819.html

Opensolaris project cancelled, replaced by Solaris 11 express
http://isc.sans.edu/diary.html?storyid=9403

Python to test web application security
http://isc.sans.edu/diary.html?storyid=9406

Obfuscated SQL Injection attacks
http://isc.sans.edu/diary.html?storyid=9397

Freedom of Information
http://isc.sans.edu/diary.html?storyid=9394

Shadowserver Binary Whitelisting Service
http://isc.sans.edu/diary.html?storyid=9391

strongSwan Certificate / Identification Payload Parsing Vulnerabilities
http://secunia.com/advisories/40956/

Onyx Cross-Site Request Forgery and Script Insertion Vulnerabilities
http://secunia.com/advisories/40980/

Novell iPrint Server Buffer Overflow Vulnerability
http://secunia.com/advisories/40863/

KnowledgeTree Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40962/

KnowledgeTree "metadata.php" Security Bypass Vulnerability
http://secunia.com/advisories/40955/

Hulihan Mystic Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40981/

Porta+ FTP Client Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/40985/

SoftX FTP Client Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/40973/

CMS Source Multiple Vulnerabilities
http://secunia.com/advisories/40967/

SWFTools Two Integer Overflow Vulnerabilities
http://secunia.com/advisories/39970/

Kleeja Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40949/

Cisco IOS TCP Connection Handling Denial of Service
http://secunia.com/advisories/40958/

Oracle Secure Backup Administration $other Variable Command Injection Code Execution Vulnerability
http://www.securiteam.com/securitynews/5EP3B0U2AG.html

Mozilla Firefox DOM Attribute Cloning Remote Code Execution
http://www.securiteam.com/securitynews/5WP350U2FG.html

Ipswitch Imail Server Queuemgr Format String Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5YP370U2FC.html

Ipswitch Imail Server List Mailer Reply-To Address Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5LP3E0U2EW.html

VMWare VMnc Codec HexTile Encoding Two Integer Truncation Vulnerabilities
http://www.securiteam.com/securitynews/5SP360U2AS.html

TANDBERG Video Communication Server Authentication Bypass Vulnerability
http://www.securiteam.com/securitynews/5UP380U2AI.html

Apple QuickTime H.263 Array Index Parsing Code Execution Vulnerability
http://www.securiteam.com/securitynews/5TP370U2AY.html

VMware Products Movie Decoder Heap Overflow Vulnerability
http://www.securiteam.com/securitynews/5DP3A0U2AA.html

TANDBERG Video Communication Server Static SSH Host Keys Vulnerability
http://www.securiteam.com/securitynews/5VP390U2AI.html

Ipswitch Imail Server Mailing List Code Execution Vulnerability
http://www.securiteam.com/securitynews/5XP360U2FE.html

strongSwan snprintf() Bug Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024338.html

WordPress Input Validation Flaw in 'wp-admin/plugins.php' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Aug/1024337.html

Apple QuickTime Stack Overflow in Error Logging Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024336.html

Apache mod_cache and mod_dav Request Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Aug/1024332.html

Adobe ColdFusion Directory Traversal Vulnerability
http://securityreason.com/securityalert/7661

Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability
http://securityreason.com/securityalert/7660

WordPress 3.0.1 - Cross Site Scripting Issue
http://securityreason.com/securityalert/7659

Adobe ColdFusion Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/14641/

Rosoft media player 4.4.4 SEH Buffer Overflow
http://www.exploit-db.com/exploits/14651/

Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities
http://www.exploit-db.com/exploits/14646/

Acrobat Acrobat Font Parsing Integer Overflow Vulnerability
http://www.exploit-db.com/exploits/14642/

Palm Pre webOS vCard Processing Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2089

Google Android Web Browser Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/2088

VideoLAN VLC ID3v2 Meta Information Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/2087

SuSE Security Update Fixes strongSwan Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2086

strongSwan Certificates and Identification Information Buffer Overflow
http://www.vupen.com/english/advisories/2010/2085

Cisco IOS TCP Establishment Phase Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2084

Apple QuickTime Error Logging Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2083

Mandriva Security Update Fixes FreeType Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2082

Mandriva Security Update Fixes Pidgin Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2081

Debian Security Update Fixes SquirrelMail Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2080

Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40305

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

Drupal DRUPAL-SA-CORE-2010-002 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/42391

sSMTP 'standardize()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41965

DJ Studio Pro '.pls' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40144

Adobe ColdFusion CVE-2010-2861 Unspecified Directory Traversal Vulnerability
http://www.securityfocus.com/bid/42342

Microsoft Word Record RTF Parsing Engine Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42132

Sorinara Streaming Audio Player '.pla' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34861

Liferay Enterprise Portal 'exportFileName' File Creation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42429

Xion Audio Player '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41931

Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42363

Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42364

Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42362

Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40798

Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
http://www.securityfocus.com/bid/42361

Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42358

WM Downloader '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42055

Open Handset Alliance Android Web Browser Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42450

Palm Pre webOS Remote Code Execution Vulnerability and Unspecified Vulnerabilities
http://www.securityfocus.com/bid/42447

strongSwan IETF Attribute or Identification Parsing Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/42444

WordPress 'wp-admin/plugins.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42440

CMS Source Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/42437

Microsoft Windows Kerberos 'Pass The Ticket' Replay Security Bypass Vulnerability
http://www.securityfocus.com/bid/42435

0 件のコメント:

コメントを投稿