2010年9月14日火曜日

14日 火曜日、友引

Firefox 4 Beta 6 renamed to Beta 7; new, small Beta 6 inserted
https://wiki.mozilla.org/Releases/Firefox_4.0b6

JVNDB-2010-002001 Citrix XenServer におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002001.html

JVNDB-2010-002000 Citrix XenServer における認証を回避され Xen API (XAPI) を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002000.html

JVNDB-2008-002462 複数の Citrix XenServer 製品の XenAPI HTTP インターフェイスにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002462.html

JVNDB-2009-002548 Citrix XenCenterWeb の XenServer Resource Kit における PHP コードを挿入される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002548.html

JVNDB-2009-002547 Citrix XenCenterWeb の XenServer Resource Kit におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002547.html

JVNDB-2009-002546 Citrix XenCenterWeb の XenServer Resource Kit における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002546.html

JVNDB-2009-002545 Citrix XenCenterWeb の XenServer Resource Kit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002545.html

JVNDB-2008-002461 Xen の xend におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002461.html

JVNDB-2010-001999 Windows プログラムの DLL 読み込みに脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001999.html

JVNDB-2010-001859 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001859.html

JVNDB-2010-001858 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001858.html

JVNDB-2010-001857 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001857.html

JVNDB-2010-001856 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001856.html

JVNDB-2010-001855 Apple Safari の WebKit におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001855.html

JVNDB-2010-001854 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001854.html

JVNDB-2010-001853 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001853.html

JVNDB-2010-001852 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001852.html

JVNDB-2010-001851 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001851.html

JVNDB-2010-001850 Apple Safari の WebKit の Cascading Style Sheets の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001850.html

JVNDB-2010-001849 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001849.html

JVNDB-2010-001848 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001848.html

JVNDB-2010-001847 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001847.html

Adobe Flash v10.1.82.76 and earlier vulnerability in-the-wild
http://isc.sans.edu/diary.html?storyid=9544

CelFrame Office Insecure Library Loading Vulnerability
http://secunia.com/advisories/41405/

Adobe Reader/Acrobat Flash Player Unspecified Code Execution Vulnerability
http://secunia.com/advisories/41435/

Adobe Flash Player Unspecified Code Execution Vulnerability
http://secunia.com/advisories/41434/

RealPlayer 11 FLV Parsing Integer Overflow
http://securityreason.com/securityalert/7745

Tortoise SVN DLL Hijacking Vulnerability
http://securityreason.com/securityalert/7744

Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Sep/1024432.html

Adobe Acrobat and Adobe Reader Unspecified Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Sep/1024431.html

IBM Proventia Network Mail Security System Permits Cross-Site Request Forgery Attacks
http://securitytracker.com/alerts/2010/Sep/1024429.html

IBM Proventia Network Mail Security System Input Validation Flaws Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Sep/1024426.html

Vulnerability Note VU#275289: Adobe Flash unspecified code execution vulnerability
http://www.kb.cert.org/vuls/id/275289




+ BIND 9.7.2 released
http://ftp.isc.org/isc/bind9/9.7.2/RELEASE-NOTES-BIND-9.7.2.html

+ Linux Kernel 2.6.34.7 released
http://www.linux.org/news/2010/09/13/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.7

+ nkf 2.1.1 released
http://sourceforge.jp/projects/nkf/releases/48945

+ linux kernel 2.6.34 xfs swapext ioctl issue
http://securityreason.com/securityalert/7740

+ Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability
http://www.securityfocus.com/bid/42589

MySQL Proxy 0.8.1 has been released
http://dev.mysql.com/downloads/mysql-proxy/

APSA10-03 Security Advisory for Flash Player
http://www.adobe.com/support/security/advisories/apsa10-03.html

CESA-2010:0681 (firefox)
http://lwn.net/Alerts/404704/

CESA-2010:0679 (rpm)
http://lwn.net/Alerts/404705/

CESA-2010:0675 (sudo)
http://lwn.net/Alerts/404706/

CESA-2010:0682 (thunderbird)
http://lwn.net/Alerts/404708/

HPSBMA02566 SSRT100045 rev.1 - HP System Management Homepage (SMH) for Linux, Remote Disclosure of Sensitive Information
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02475053

Postfix 2.8 Snapshot 20100913
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20100913.HISTORY

UPDATE: Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20100827-bgp.shtml

DcLabs : [DCA-00015] YOPS Web Server Remote Command Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33660

YGN Ethical Hacker Group : Adobe Flash Player IE version 10.1.x - Insecure DLL Hijacking Vulnerability (dwmapi.dll)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33658

バッファロー、NTT東日本のモバイルルーターにウイルス混入
http://itpro.nikkeibp.co.jp/article/NEWS/20100914/351995/?ST=security

ZDI-10-173: Mozilla Firefox nsTreeSelection Dangling Pointer Remote Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00099.html

ZDI-10-172: Mozilla Firefox tree Object Removal Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00095.html

ZDI-10-171: Mozilla Firefox nsTreeContentView Dangling Pointer Remote Code Execution Vulnera
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00096.html

ZDI-10-170: Apple Safari Webkit Runin Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00094.html

ZDI-10-169: Novell Netware SSHD.NLM Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00097.html

Adobe LiveCycle ES DLL Hijacking Exploit (.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00090.html

H2HC 2010 Sao Paulo - Capture the Flag
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00088.html

Secunia Research: MailEnable SMTP Service Two Denial of Service Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00087.html

International Hacking Conference "POC2001" Call for Paper
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00078.html

Wireshark 1.4.0 Malformed SNMP V1 Packet Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00086.html

[ MDVSA-2010:180 ] rpm
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00085.html

MVSA-10-009 / CVE-2010-0155 - IBM Proventia Network Mail Security System - C
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00082.html

MVSA-10-008 / CVE-2010-0154 - IBM Proventia Mail Security System - Insecure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00083.html

MVSA-10-007 / CVE-2010-0152 - IBM Proventia Mail Security System - Multiple
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00093.html

MVSA-10-006 / CVE-2010-0153 - IBM Proventia Network Mail Security System - C
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00084.html

[ MDVSA-2010:179 ] libglpng
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00098.html

[ MDVSA-2010:178 ] ocsinventory
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00092.html

[ MDVSA-2010:177 ] tomcat5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00091.html

[ MDVSA-2010:176 ] tomcat5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00089.html

[ MDVSA-2010:175 ] sudo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00081.html

[ MDVSA-2010:174 ] quagga
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00079.html

[SECURITY] [DSA 2097-2] New phpmyadmin packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00080.html

Enhanced Mitigation Experience Toolkit can block CVE-2010-2883 exploit
http://isc.sans.edu/diary.html?storyid=9538

Adobe SING table parsing exploit (CVE-2010-2883) in the wild
http://isc.sans.edu/diary.html?storyid=9541

Kingsoft Office 2010 Insecure Library Loading Vulnerability
http://secunia.com/advisories/41406/

UltraEdit Insecure Library Loading Vulnerability
http://secunia.com/advisories/41403/

Symphony CMS SQL Injection and Script Insertion Vulnerabilities
http://secunia.com/advisories/41379/

NCP Secure Entry Client Insecure Library Loading Vulnerability
http://secunia.com/advisories/41388/

IBM Lotus Symphony Insecure Library Loading Vulnerability
http://secunia.com/advisories/41400/

Sorax Reader Insecure Library Loading Vulnerability
http://secunia.com/advisories/41411/

Nuance PDF Reader Insecure Library Loading Vulnerability
http://secunia.com/advisories/41410/

Brava! Reader Insecure Library Loading Vulnerability
http://secunia.com/advisories/41408/

Piwigo Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41365/

Microsoft Visual C++ Redistributable Insecure Library Loading Vulnerability
http://secunia.com/advisories/40983/

Fedora update for udisks
http://secunia.com/advisories/41441/

MailEnable SMTP Service Two Denial of Service Vulnerabilities
http://secunia.com/advisories/41175/

MailScanner "/tmp/MailScanner.autoupdate.lock" Denial of Service Weakness
http://secunia.com/advisories/41384/

Fedora update for lvm2
http://secunia.com/advisories/41426/

Fedora update for quagga
http://secunia.com/advisories/41425/

Fedora update for sudo
http://secunia.com/advisories/41423/

Fedora update for libglpng
http://secunia.com/advisories/41418/

pidgin-knotify "notify()" Command Injection Vulnerability
http://secunia.com/advisories/41382/

Open Classifieds Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/41386/

linuxkernel 2.6.33 rc4 dns_resolver upcall security issue
http://securityreason.com/securityalert/7743

Linux Kernel http://securityreason.com/securityalert/7742

Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7741

linux kernel 2.6.34 xfs swapext ioctl issue
http://securityreason.com/securityalert/7740

Wireshark Stack Overflow in ASN.1/BER Dissector Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Sep/1024428.html

MailEnable SMTP Command Length Validation Error Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Sep/1024427.html

Redhat Security Update Fixes Tomcat Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2347

IBM Records Manager Multiple Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/2346

Debian Security Update Fixes phpMyAdmin Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2345

Ubuntu Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/2344

MOAUB #12 - Adobe Acrobat and Reader "pushstring" Memory Corruption
http://www.exploit-db.com/exploits/14982/

MOAUB #13 - RealPlayer FLV Parsing Integer Overflow
http://www.exploit-db.com/exploits/14992/

AA SMTP SERVER v.1.1 - Crash POC
http://www.exploit-db.com/exploits/14990/

Kingsoft Antivirus <= 2010.04.26.648 Kernel Buffer Overflow Exploit http://www.exploit-db.com/exploits/14987/

Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability
http://www.securityfocus.com/bid/42589

Linux Kernel DRM Module IOCTL Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42577

Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42477

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

Linux Kernel Controller Area Network Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42585

Linux Kernel CIFS DNS Lookup Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/41904

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

Linux Kernel Btrfs Overwrite Append-Only Files Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/41847

Linux Kernel Btrfs Integer Overflow Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41854

RPM Package Update File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40512

Todd Miller Sudo Runas Group Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43019

WebKit Element Run-In Styling Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43049

AlstraSoft AskMe Pro 'forum_answer.php' and 'profile.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/29732

Real Networks RealPlayer & RealPlayer SP Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42775

Cisco Wireless LAN Controller CVE-2010-3034 ACL Security Bypass Vulnerability
http://www.securityfocus.com/bid/43069

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27706

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42642

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42635

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39635

Django CSRF Token HTML Injection Vulnerability
http://www.securityfocus.com/bid/43116

lvm2-cluster 'clvmd' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42033

Microsoft Word 'sprmCMajority' Record Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42136

Adobe Acrobat and Reader 'pushstring' and 'debugfile' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41237

Joomla! Mosets Tree Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43203

gDoc Fusion Multiple DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/43200

Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43197

osDate 'uploadvideos.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43191

Apple Quicktime Player Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43190

Microsoft Visual C++ 2008 Redistributable Package DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43189

GNU Mailman Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43187

Sorax Software Sorax Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43185

Nuance PDF Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43184

IDM Computer Solutions UltraEdit 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43183

MailEnable 'MESMTRPC.exe' SMTP Service Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/43182

Symphony SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/43180

NCP Secure Entry Client DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/43179

Open Classifieds Multiple Cross Site Scripting Vulnerabilities.
http://www.securityfocus.com/bid/43176

Group-Office 'modules/notes/json.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43174

Kingsoft Antivirus 'KAVFM.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43173

OCS Inventory NG Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43177

eshtery CMS 'catlgsearch.aspx' and 'adminlogin.aspx' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43168

ASP Nuke 'article.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43165

0 件のコメント:

コメントを投稿