2010年11月30日火曜日

30日 火曜日、仏滅

+ Velocity Engine 1.7 released
http://velocity.apache.org/

+ glibc 2.11.3 released
http://ftp.gnu.org/gnu/glibc/?C=M;O=D

プレス発表
SIPの脆弱性に関する検証ツールの機能を強化
~SIP実装製品開発者向けに検証項目拡充版を無償貸出~
http://www.ipa.go.jp/about/press/20101130.html

JVNDB-2010-002426 FreeType における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002426.html

JVNDB-2010-002425 Apple Mac OS X のカーネルにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002425.html

JVNDB-2010-002424 Apple Mac OS X の Image RAW におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002424.html

JVNDB-2010-002423 Apple Mac OS X の ImageIO におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002423.html

JVNDB-2010-002422 Apple Mac OS X の Image Capture におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002422.html

JVNDB-2010-001643 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001643.html

JVNDB-2010-001940 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001940.html

JVNDB-2010-001642 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001642.html

JVNDB-2010-001641 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001641.html

JVNDB-2010-001640 Adobe Flash Player および Adobe AIR におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001640.html

JVNDB-2010-001639 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001639.html

JVNDB-2010-001638 Adobe Flash Player および Adobe AIR における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001638.html

JVNDB-2010-001637 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001637.html

JVNDB-2010-001636 Adobe Flash Player および Adobe AIR における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001636.html

JVNDB-2010-001635 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001635.html

JVNDB-2010-001634 Adobe Flash Player および Adobe AIR におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001634.html

JVNDB-2010-001633 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001633.html

JVNDB-2010-001632 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001632.html

JVNDB-2010-001631 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001631.html

JVNDB-2010-001630 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001630.html

VMware 2 Web Server Directory Traversal
http://www.exploit-db.com/exploits/15617/




+ FreeBSD-SA-10:10.openssl: OpenSSL multiple vulnerabilities
http://security.freebsd.org/advisories/FreeBSD-SA-10:10.openssl.asc

+ RHSA-2010:0919-1: Moderate: php security update
http://rhn.redhat.com/errata/RHSA-2010-0919.html

+ Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

++ Cisco Security Response: Cisco IPSec VPN Implementation Group Name Enumeration Vulnerability
http://www.cisco.com/en/US/products/products_security_response09186a0080b5992c.html

- Microsoft Windows User Access Control (UAC) Bypass Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45045

[ANNOUNCE] phpPgAdmin 5.0 Released
http://phppgadmin.sourceforge.net/?page=download

phpMyAdmin 2.11.11.1 and 3.3.8.1 are released
http://sourceforge.net/news/?group_id=23067&id=294542

PMASA-2010-8: XSS attack in database search.
http://www.phpmyadmin.net/home_page/security/PMASA-2010-8.php

phpPgAdmin 5.0 Released
http://www.postgresql.org/about/news.1260

RHSA-2010:0918-1: Moderate: cvs security update
http://rhn.redhat.com/errata/RHSA-2010-0918.html

「復元したければ120ドル」、ファイルを暗号化する“脅迫ウイルス”
Adobe Readerなどの脆弱性を悪用、Webアクセスで感染の恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20101130/354672/?ST=security

[ MDVSA-2010:243 ] libxml2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00227.html

n.runs-SA-2010.003 - Hewlett Packard LaserJet MFP devices - Directory Traversal in P
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00226.html

Vulnerabilities in Joomla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00225.html

[ MDVSA-2010:242 ] wireshark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00224.html

[SECURITY] [DSA-2127-1] New wireshark packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00223.html

SQL injection and Path Disclosure Auth Bypass in 4images 1.7.X
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00222.html

Google Desktop Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00220.html

AOL Instant Messenger Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00221.html

jQuery Lightweight Rich Text Editor (lwrte) Plugin uploader.php Arbitrary File Upload
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00219.html

iPhone phishing - What you see, isn't what you get
http://isc.sans.edu/diary.html?storyid=10000

Sun security updates
http://isc.sans.edu/diary.html?storyid=10003

Microsoft Office Word BKF Objects Array Indexing Vulnerability
http://www.securiteam.com/windowsntfocus/6V03H2K0AC.html

Microsoft Office Word Document Heap Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/6U03G2K0AM.html

HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows Arbitrary File Download Vulnerability
http://www.securiteam.com/securitynews/6Y03K2K0AC.html

HP-UX Running BIND DNS Cache Poisoning Vulnerability
http://www.securiteam.com/securitynews/6W03I2K0AS.html

HP LaserJet Printers, Color LaserJet Printers, and Digital Senders Unauthorized Access to Files Vulnerability
http://www.securiteam.com/securitynews/6X03J2K0AI.html

MemHT Portal "User-Agent" HTTP Header Script Insertion Vulnerability
http://secunia.com/advisories/42386/

Easy Banner Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/42316/

McAfee VirusScan Enterprise Insecure Library Loading Vulnerability
http://secunia.com/advisories/41482/

Jurpopage Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/42387/

SiteEngine "module" SQL Injection Vulnerability
http://secunia.com/advisories/42353/

Oracle Solaris bzip2 "BZ_decompress" Integer Overflow Vulnerability
http://secunia.com/advisories/42405/

Oracle Solaris bzip2 "BZ_decompress" Integer Overflow Vulnerability
http://secunia.com/advisories/42404/

Oracle Solaris APR-util "apr_brigade_split_line()" Denial of Service Vulnerability
http://secunia.com/advisories/42403/

Oracle Solaris Perl Safe Module Security Bypass
http://secunia.com/advisories/42402/

Site2Nite Big Truck Broker "txtSiteId" SQL Injection Vulnerability
http://secunia.com/advisories/42383/

collectd "cu_rrd_create_file()" Denial of Service Vulnerability
http://secunia.com/advisories/42393/

Debian update for wireshark
http://secunia.com/advisories/42392/

RSAR Adaptive Authentication (On Premise) versions 2.x and 5.7.x. Cross-site Scripting Vulnerability
http://securityreason.com/securityalert/7917

Apache Tomcat Manager application XSS vulnerability
http://securityreason.com/securityalert/7916

Vtiger CRM 5.2.0 Multiple Vulnerabilities
http://securityreason.com/securityalert/7915

Free Simple Software SQL Injection Vulnerability
http://securityreason.com/securityalert/7914

REMOTE: HP LaserJet Directory Traversal in PJL Interface
http://www.exploit-db.com/exploits/15631/

LOCAL: Mediacoder 0.7.5.4792 Buffer Overflow Exploit (SEH)
http://www.exploit-db.com/exploits/15630/

DoS: FoxPlayer v2.4.0 Denial of Service
http://www.exploit-db.com/exploits/15632/

CVS CVE-2010-3846 RCS File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44528

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
http://www.securityfocus.com/bid/41991

PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

OpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42306

PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

PHP 'php/ext/xml/xml.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44889

OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44884

WebM libvpx Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44771

OpenConnect 'webvpn' Cookie Debugging Output Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44111

FoxMediaTools FoxPlayer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38127

RETIRED: WordPress Register Plus 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45069

Cisco VPN Concentrator Groupname Enumeration Weakness
http://www.securityfocus.com/bid/13992

libxml2 'XPATH' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44779

MediaCoder Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38405

Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43197

Microsoft Windows User Access Control (UAC) Bypass Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45045

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

HP Multiple LaserJet Printers PJL Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44882

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

Linux Kernel 'hdsp.c' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45063

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

Linux Kernel 'inet_diag.c' Netlink Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/44665

Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44642

Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45058

Linux Kernel 'x25_parse_facilities()' CVE-2010-4164 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45055

Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45062

Linux Kernel CAN Protocol Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44661

Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44301

CVS CVE-2010-3846 RCS File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44528

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
http://www.securityfocus.com/bid/41991

PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

OpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42306

PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

PHP 'php/ext/xml/xml.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44889

OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44884

WebM libvpx Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44771

OpenConnect 'webvpn' Cookie Debugging Output Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44111

FoxMediaTools FoxPlayer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38127

RETIRED: WordPress Register Plus 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45069

Cisco VPN Concentrator Groupname Enumeration Weakness
http://www.securityfocus.com/bid/13992

libxml2 'XPATH' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44779

MediaCoder Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38405

Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43197

Microsoft Windows User Access Control (UAC) Bypass Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45045

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

HP Multiple LaserJet Printers PJL Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44882

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

Linux Kernel 'hdsp.c' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45063

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

Linux Kernel 'inet_diag.c' Netlink Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/44665

Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44642

Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45058

Linux Kernel 'x25_parse_facilities()' CVE-2010-4164 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45055

Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45062

Linux Kernel CAN Protocol Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44661

Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44301

Google Desktop 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45082

MemHT Portal "User-Agent" HTTP Header HTML Injection Vulnerability
http://www.securityfocus.com/bid/45078

Linux Kernel TIOCGICOUNT CVE-2010-4074 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45074

Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

2010年11月29日月曜日

29日 月曜日、先負

米連邦政府が70以上の不正ファイル共有サイトを閉鎖、米紙報道
http://itpro.nikkeibp.co.jp/article/NEWS/20101129/354622/?ST=security

JVNVU#529673 Microsoft Windows の RtlQueryRegistryValues() 関数におけるレジストリデータ検証不備の脆弱性
http://jvn.jp/cert/JVNVU529673/index.html

JVNDB-2010-002421 Apple Mac OS X の Networking におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002421.html

JVNDB-2010-002420 Apple Mac OS X の AppKit におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002420.html

JVNDB-2010-002419 Apple Mac OS X の Disk Image における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002419.html

JVNDB-2010-002418 Apple Mac OS X の password-validation 機能におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002418.html

JVNDB-2010-002417 Apple Mac OS X の Directory Services における認証を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002417.html

JVNDB-2010-001629 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001629.html

JVNDB-2010-001628 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001628.html

JVNDB-2010-001627 Adobe Flash Player におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001627.html

JVNDB-2010-001626 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001626.html

JVNDB-2010-001625 Adobe Flash Player および Adobe AIR における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001625.html

JVNDB-2010-001624 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001624.html

JVNDB-2010-001623 Adobe Flash Player および Adobe AIR におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001623.html

JVNDB-2010-001622 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001622.html

JVNDB-2010-001621 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001621.html

JVNDB-2010-001620 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001620.html

JVNDB-2010-001619 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001619.html

JVNDB-2010-001618 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001618.html

JVNDB-2010-001617 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001617.html

JVNDB-2010-001616 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001616.html

JVNDB-2010-001514 MySQL におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001514.html

Sun Solaris Security Update Fixes Safe Perl Module Code Execution
http://www.vupen.com/english/advisories/2010/3075

Sun Solaris Security Update Fixes Apr-util Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3074

Sun Solaris Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3073

MemHT Portal "User-Agent" Header Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3072

Jurpopage "category" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/3071

CA Internet Security Suite Plus "KmxSbx.sys" Pool Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/3070

IBM WebSphere MQ Internet pass-thru TLS/SSL Renegotiation Vulnerability
http://www.vupen.com/english/advisories/2010/3069

Mandriva Security Update Fixes Wireshark Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3068

Debian Security Update Fixes Wireshark Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3067

Debian Security Update Fixes Multiple Local Kernel Vulnerabilities
http://www.vupen.com/english/advisories/2010/3066



 

 

+ Microsoft Windows win32k.sys Driver "GreEnableEUDC()" Vulnerability
http://secunia.com/advisories/42356/
http://securitytracker.com/alerts/2010/Nov/1024787.html
http://www.kb.cert.org/vuls/id/529673

+ CVE-2010-1168 Vulnerability in Safe Perl Module (Safe.pm) for Perl 5.8
http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in

+ CVE-2010-1623 Memory Leak in the Apache Portable Runtime Utility Library (APR-util)
http://blogs.sun.com/security/entry/cve_2010_1623_memory_leak

+ CVE-2010-0405 Integer Overflow in bzip2 in Versions Prior to 1.0.6
http://blogs.sun.com/security/entry/cve_2010_0405_integer_overflow

+ Linux Kernel Unix Sockets Local Denial of Service
http://www.securityfocus.com/bid/45037
http://www.exploit-db.com/exploits/15622/

- Microsoft Outlook File Attachment Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45065
http://securitytracker.com/alerts/2010/Nov/1024790.html

[ANN] Apache Maven 3.0.1 Released
http://cwiki.apache.org/MAVEN/maven-3x-compatibility-notes.html

[ANNOUNCE] Release of Apache MyFaces Extensions Validator 1.1.4, 1.2.4 and 2.0.4
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310821&styleName=Html&version=12314836
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310821&styleName=Html&version=12314835
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310821&styleName=Html&version=12314834

Postfix 2.8 Snapshot 20101126
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20101126.HISTORY

UPDATE: Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b51501.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Vulnerability in CiscoWorks Common Services
http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b51502.html

「SNSでのウイルス感染の危険度はメールより10倍も高い」ウイルス専門家が最新動向を報告
http://itpro.nikkeibp.co.jp/article/NEWS/20101126/354594/?ST=security

[eVuln.com] URL XSS in Easy Banner Free
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00217.html

[eVuln.com] SQL injection Auth Bypass in Easy Banner Free
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00216.html

JVNDB-2010-001513 MySQL の my_net_skip_rest 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001513.html

JVNDB-2010-002082 iPhone および iPod touch 上で稼動する Apple iOS の ImageIO における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002082.html

JVNDB-2010-001675 Apple iOS の CFNetwork におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001675.html

JVNDB-2010-001730 libpng に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001730.html

JVNDB-2010-001537 Adobe Flash ActionScript AVM2 newfunction 命令に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001537.html

Using password cracking as metric/indicator for the organisation's security posture
http://isc.sans.edu/diary.html?storyid=9997

Microsoft Outlook Attachment Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024790.html

IBM WebSphere MQ Internet pass-thru Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Nov/1024789.html

HP Insight Control Performance Management Arbitrary File Download Vulnerability
http://www.securiteam.com/windowsntfocus/6Y03G1P0AE.html

Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability
http://www.securiteam.com/securitynews/6A03I1P0AI.html

HP Insight Control Performance Management Multiple Vulnerabilities
http://www.securiteam.com/windowsntfocus/6Z03H1P0AS.html

Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities
http://www.securiteam.com/securitynews/6B03J1P0AM.html

Cisco IOS SSL VPN Denial of Service Vulnerability
http://www.securiteam.com/securitynews/6C03K1P0AK.html

Office Intercom SIP INVITE "Content-Length" Denial of Service
http://secunia.com/advisories/42335/

MRCGIGUY FreeTicket Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/42313/

WordPress Register Plus Plugin Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42360/

Moonlight Generic Constraints Bypass Vulnerability
http://secunia.com/advisories/42373/

Microsoft Windows win32k.sys Driver "GreEnableEUDC()" Vulnerability
http://secunia.com/advisories/42356/

Ubuntu update for apr-util
http://secunia.com/advisories/42361/

Ubuntu update for apache2
http://secunia.com/advisories/42367/

IBM WebSphere MQ Internet Pass-Thru TLS Renegotiation Vulnerability
http://secunia.com/advisories/42379/

Vulnerability Note VU#529673: Microsoft Windows RtlQueryRegistryValues() does not adequately validate registry data
http://www.kb.cert.org/vuls/id/529673

LOCAL: OTSTurntables 1.00.048 (m3u/ofl) Local BOF Exploit (SEH)
http://www.exploit-db.com/exploits/15626/

LOCAL: CA Internet Security Suite 2010 KmxSbx.sys Kernel Pool Overflow 0 day Exploit
http://www.exploit-db.com/exploits/15624/

DoS: Hanso Player Version 1.4.0 (.m3u) Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15628/

DoS: Linux Kernel Unix Sockets Local Denial of Service
http://www.exploit-db.com/exploits/15622/

Ubuntu Security Update Fixes Apr-util Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3065

Ubuntu Security Update Fixes Apache2 Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/3064

Linux Kernel Unix Sockets Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45037

SystemTap 'modprob' Command Environment Variable Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44914

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

WordPress Register Plus 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45069

MRCGIGUY FreeTicket 'contact.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45067

PHP Web Scripts Easy Banner Free Multiple SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/45066

Microsoft Outlook File Attachment Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45065

2010年11月26日金曜日

Oracle Solaris 11 Express 2010.11 Install MEO

Oracle Solaris 11 のプレリリース版である Express 2010.11 のインストールメモ

1. CD 起動






2. キーボートの選択







3. 言語の選択




4. インストールメニューからインストールタイプの選択



5. ようこそ画面






6. ディスクとパーティションの設定






7. Fdisk の実行選択






8. コンピュータ名の設定






9. タイムゾーンの設定







10. 日付と時刻の設定






11. root パスワードとユーザ情報設定






12. インストール設定確認







13. インストール中

























14. インストール完了






15. 再起動中







16. コンソールのログイン表示








この期に及んで、テキストベースのコンソールだから、味も素っ気もない…

Miramar (Thunderbird 3.3) Alpha 1 Install MEMO

Thunderbird 3.3 にあたる Miramar の Alpha 1 がリリースされたので、早速インストールしてみた。

1.1 ようこそ画面









1.2 インストールタイプ選択









1.3 インストール情報確認









1.4 インストール中









1.5 インストール完了









2.1 ユーザ情報設定





2.2 各種サーバ情報設定






2.3 メイン画面起動

About the security content of iOS 4.2

http://support.apple.com/kb/HT4456
上記 URL の iOS のセキュリティアップデートの翻訳

1) Configuration Profiles
 iOS が設定プロファイルを取り扱う際に署名検証の欠陥が存在することが原因で、細工された設定プロファイルを設定インストールユーティリティにて正しい署名を持っているよう詐称される脆弱性。(CVE-2010-3827)

2) CoreGraphics
 FreeType 4.2.1 に存在する複数の脆弱性が原因で、細工されたフォントを処理する際に任意のコードを実行される脆弱性。(CVE-2010-2805, CVE-2010-2806, CVE-2010-2807, CVE-2010-2808, CVE-2010-3053, CVE-2010-3054)

3) FreeType
 FreeType が TrueType オペコードの取扱においてヒープオーバーフローが発生することが原因で、細工された埋め込みフォントを持つ PDF ファイルを閲覧することでアプリケーションが異常終了してサービス不能状態を引き起こしたり、任意のコードを実行したりする脆弱性。(CVE-2010-3814)

4) iAd Content Display
 iAd Content Display の URL の取り扱いの欠陥が原因で、呼び出しを始める URL スキマを含んだリンクで要求された広告のコンテキストを挿入されることでネットワーク上の特権を取得される脆弱性。(CVE-2010-3828)

5) ImageIO
 libpng 1.4.3 以前に存在した脆弱性が原因で、任意のコードを実行される脆弱性。(CVE-2010-2249, CVE-2010-1205)

6) libxml
 libxml の xpath の取り扱いに存在するメモリ破壊が原因で、細工された Web ページを閲覧させることでアプリケーションが異常終了してサービス不能状態を引き起こしたり、任意のコードを実行される脆弱性。(CVE-2010-4008)

7) Mail
 WebKit が DNS プレフィッチングを要求する HTML リンクエレメントに遭遇した際に、遠隔サーバに望みもない活動をすることが原因で、細工された HTML 形式のメールが送信されて、メッセージを表示するか否かを決定するのダイヤログが表示される脆弱性。(CVE-2010-3829)

8) Networking
 Protocol Independent Multicast (PIM) の取り扱いにおいて NULL ポインタ逆参照が発生することが原因で、細工された PIM パケットを送信されることでシステムをシャットダウンされる脆弱性。(CVE-2010-1843)

9) Networking
 パケットフィルタールールの取扱において不正な URL の参照が発生することが原因で、ユーザセッションで悪意のあるコードを実行することで権限昇格を許す脆弱性。(CVE-2010-3830)

10) OfficeImport
 OfficeImport の Excel ファイルの取扱においてメモリ破壊が存在することが原因で、細工された Excel ファイルを表示させることでアプリケーションが異常終了してサービス不能状態を引き起こされたり、任意のコードを実行されたりする脆弱性。(CVE-2010-3786)

11) Photos
 写真アプリケーションの HTTP Basic 認証において何らかの欠陥が存在することが原因で、認証をすることなし MobileMe ギャラリを操作される脆弱性。(CVE-2010-3831)

12) Safari
 Safari の "Reset Safari..." メニューの保存した名前とパスワードをリセットするための "Reset" ボタンを押した後、パスワードがクリアされるまでに 30 秒かかることが原因で、その間に保存してある重要な情報を取得される脆弱性。(CVE-2009-1707)

13) Telephony
 GSM モバイル管理の Temporary Mobile Subscriber Identify (TMSI) フィールドの取り扱いにおいてヒープオーバーフローが発生することが原因で、リモートからベースバンドプロセッサ上で任意のコードを実行される脆弱性。(CVE-2010-3832)

14) WebKit
 WebKit に関する複数の脆弱性。(CVE-2010-3803, CVE-2010-3824, CVE-2010-3816, CVE-2010-3809, CVE-2010-3810, CVE-2010-3805, CVE-2010-3823, CVE-2010-3116, CVE-2010-3812, CVE-2010-3808, CVE-2010-3259, CVE-2010-1822, CVE-2010-3811, CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820, CVE-2010-1789, CVE-2010-1806, CVE-2010-3257, CVE-2010-3826, CVE-2010-1807, CVE-2010-3821, CVE-2010-3804, CVE-2010-3813, CVE-2010-3822)

15) WebKit
 WebKit の CSS :visited pseudo-class の取り扱いにおいて設計上の欠陥が存在することが原因で、細工された Web サイトがユーザがおとずれたサイトを決定できる脆弱性。

16) Multi components
 様々なコンポーネントのセキュリティ問題。(CVE-2010-0051, CVE-2010-0544, CVE-2010-0042, CVE-2010-1384, CVE-2010-1387, CVE-2010-1392, CVE-2010-1394, CVE-2010-1403, CVE-2010-1405, CVE-2010-1407, CVE-2010-1408, CVE-2010-1410, CVE-2010-1414, CVE-2010-1415, CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1421, CVE-2010-1422, CVE-2010-1757, CVE-2010-1758, CVE-2010-1764, CVE-2010-1770, CVE-2010-1771, CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783, CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787, CVE-2010-1788, CVE-2010-1791, CVE-2010-1793,
CVE-2010-1811, CVE-2010-1812, CVE-2010-1813, CVE-2010-1814, CVE-2010-1815)

26日 金曜日、赤口

? Windows Kernel Buffer Overflow in RtlQueryRegistryValues() Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Nov/1024787.html

http://www.infoteria.com /サイトのシステムメンテナンスのお知らせ
http://asteria.jp/news/20101126-152955.html

InterScan for Microsoft Exchange 10.0 Patch1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1497

Windows 2008、Vista以降のOSでイベントログ監視の除外指定をしても除外されない
http://www.say-tech.co.jp/support/bom-for-windows/windows-2008vistaos/index.shtml

プレス発表
IPAクラウドセキュリティシンポジウム ~クラウドセキュリティ最前線~を開催
http://www.ipa.go.jp/about/press/20101126.html

現存マルウエア6000万種の3割が2010年に発生
http://itpro.nikkeibp.co.jp/article/Research/20101126/354587/?ST=security

日本HPがSSO強化、Google Appsとの認証連携やHadoop利用の認証DB構築が可能に
http://itpro.nikkeibp.co.jp/article/NEWS/20101125/354574/?ST=security

JPCERT/CC WEEKLY REPORT 2010-11-25
http://www.jpcert.or.jp/wr/2010/wr104501.html

JVN#50610528 Sleipnir および Grani における DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN50610528/index.html

JVN#36765384 Google Chrome における情報漏えいの脆弱性
http://jvn.jp/jp/JVN36765384/index.html

JVN#46026251 Safari におけるアドレスバー詐称の脆弱性
http://jvn.jp/jp/JVN46026251/index.html

JVNDB-2010-001174 Apache HTTP Server の ap_read_request 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001174.html

JVNDB-2010-001173 Apache HTTP Server の ap_proxy_ajp_request 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001173.html

JVNDB-2010-001457 PHP の xmlrpc 拡張におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001457.html

JVNDB-2010-001813 OpenLDAP の IA5StringNormalize 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001813.html

JVNDB-2010-002416 Apple Mac OS X の CoreText における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002416.html

JVNDB-2010-002415 Apple Mac OS X の CoreGraphics におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002415.html

JVNDB-2010-002414 Apple Mac OS X の CFNetwork におけるユーザを追跡可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002414.html

JVNDB-2010-002413 Apple Mac OS X の Apple Type Services における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002413.html

JVNDB-2010-002412 Apple Mac OS X の Apple Type Services におけるスタックペースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002412.html

JVNDB-2010-000056 Google Chrome における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000056.html

JVNDB-2010-001538 Safari におけるアドレスバー詐称の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001538.html

Linux Kernel Memory Leak in inotify_init() Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024788.html

Windows Kernel Buffer Overflow in RtlQueryRegistryValues() Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Nov/1024787.html

Xen Backend Driver Thread Leak Lets Local Guest Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024786.html

Ghostscript TrueType Integer Overflow in Ins_MINDEX() Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024785.html

MCG GuestBook Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/42315/

SimpLISTic Mailing List Manager "email" Script Insertion Vulnerability
http://secunia.com/advisories/42285/

Frog CMS "user[email]" Script Insertion Vulnerability
http://secunia.com/advisories/42322/

HP-UX update for CIFS Server
http://secunia.com/advisories/42319/

Fedora update for udunits2
http://secunia.com/advisories/42326/

Fedora update for dracut and udev
http://secunia.com/advisories/42342/

Native Instruments Traktor Pro Buffer Overflow Vulnerability
http://secunia.com/advisories/42328/

xine-lib Uninitialised Pointer Vulnerability
http://secunia.com/advisories/42359/

FoxitJapanよりフリーPDFソフトウェア第2弾!!
高速で多彩な機能を搭載したPDF プリンタ
Foxit PDF Creator をリリース
http://www.foxitsoftware.com/japan/announcement/shownews.php?id=60&filename=20101124182516

Redirection of DNS traffic
http://secunia.com/blog/153

DoS: Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15619/

DoS: NCH Officeintercom <= v5.20 Remote Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15613/




+ Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44301

+ Linux Kernel 'hdsp.c' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45063

+- Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45062

+ Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45058

+ Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

- Linux Kernel 'perf_event_mmap()' Local Denial of Service Vulnerability
http://securityreason.com/securityalert/7911

- Linux Kernel TIOCGICOUNT CVE-2010-4077 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45059

テキストログ監視でのワイルドカード指定について
http://www.say-tech.co.jp/support/post-54/index.shtml

チェック・ポイント、iPhoneとiPadから社内へのアクセスを保護する製品を発表
http://itpro.nikkeibp.co.jp/article/NEWS/20101125/354575/?ST=security

Windowsに新たな脆弱性、権限を昇格して乗っ取りが可能
Vistaや7のセキュリティ機能を回避、実証プログラムが既に公開
http://itpro.nikkeibp.co.jp/article/NEWS/20101126/354579/?ST=security

[Suspected Spam]Vulnerabilities in Register Plus for WordPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00212.html

NoScript (2.0.5.1 gt. less )- Bypass "Reflective XSS" through Union SQL Poisoning Trick (SQLXSSI)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00211.html

CVE-2010-2408 Persistent Log Out Redirection Vulnerability in Oracle I-Recruitment OA.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00209.html

TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00199.html

[USN-1022-1] APR-util vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00197.html

[USN-1021-1] Apache vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00200.html

[eVuln.com] SQL injections in FreeTicket
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00202.html

XSS vulnerability in Frog CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00207.html

XSS vulnerability in Frog CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00206.html

XSFS (CSRF) in Frog CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00205.html

XSS vulnerability in Wolf CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00204.html

XSS vulnerability in Wolf CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00203.html

XSS vulnerability in Wolf CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00208.html

[security bulletin] HPSBUX02579 SSRT100203 rev.1 - HP-UX Apache Running Tomcat Servlet Engin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00201.html

[ MDVSA-2010:241 ] gnucash
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00198.html

[ MDVSA-2010:240 ] mono
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00196.html

[eVuln.com] email XSS in SimpLISTic
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00194.html

[eVuln.com] Multiple XSS in MCG GuestBook
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00193.html

Mozilla Firefox 3.6.12 Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00191.html

The Unbearable Lightness Of Non-Fixing: A Short Study in Security Reactiveness And Proactiveness
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00192.html

Microsoft Visual Studio vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00186.html

ESA-2010-019: RSA, The Security Division of EMC, is reissuing this advisory regarding a pote
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00185.html

ZyXEL P-660R-T1 V2 XSS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00189.html

[eVuln.com] sitename XSS in Hot Links Lite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00188.html

Juniper VPN client rdesktop clickhack
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00187.html

[SECURITY] [DSA-2125-1] New openssl packages fix buffer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00190.html

NGS00015 Patch Notification: ImageIO Memory Corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00183.html

[SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00184.html

[eVuln.com] url XSS in Hot Links Lite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00182.html

[eVuln.com] report.cgi SQL inj in Hot Links SQL (CGI version)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00181.html

H2HC Cancun - Free Entrance!
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00180.html

Free Simple Software SQL Injection Vulnerability (CVE-2010-4298)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00179.html

Apple Safari for Windows (4.0.2-4.0.5, 5.0-5.0.2) Math.random() predictability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00177.html

vBulletin 4.0.8 PL1 - XSS Filter Bypass within Profile Customization
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00178.html

New vulnerabilities in CMS SiteLogic
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00176.html

[ MDVSA-2010:239 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00165.html

VUPEN Security Research - Apple Safari Selections Handling Use-after-free Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00164.html

VUPEN Security Research - Apple Safari Scrollbar Handling Use-after-free Vulnerability (
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00170.html

[eVuln.com] Cookie Auth Bypass in Hot Links SQL
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00171.html

[HITB-Announce] HITB2011AMS -- Call For Papers now Open
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00162.html

XSS in CompactCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00160.html

XSS in CompactCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00157.html

Multiple vulnerabilities in chCounter <= 3.1.3 http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00161.html

[USN-1018-1] OpenSSL vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00175.html

[eVuln.com] URL and Title XSS in AxsLinks
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00166.html

[ MDVSA-2010:238 ] openssl
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00159.html

H2CSO (Hackers to CSO) debate second edition - Free Live Streaming
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00163.html

Cisco Security Response: Multiple Vulnerabilities in Cisco Unified Videoconferencing Products
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00150.html

Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00146.html

Vtiger CRM 5.2.0 Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00169.html

AWCM v2.2 Auth Bypass Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00156.html

Secunia's DNS/domain hijacked?
http://isc.sans.edu/diary.html?storyid=9994

OpenTTD Client Disconnection Handling Use-after-free Vulnerability
http://securityreason.com/securityalert/7913

Linux Kernel 'sctp_outq_flush()' Denial of Service Vulnerability
http://securityreason.com/securityalert/7912

Linux Kernel 'perf_event_mmap()' Local Denial of Service Vulnerability
http://securityreason.com/securityalert/7911

WSN Links SQL Injection Vulnerability
http://securityreason.com/securityalert/7910

HP-UX Security Update Fixes Samba Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/3063

Fedora Security Update Fixes Dracut "/dev/systty" Insecure Permissions
http://www.vupen.com/english/advisories/2010/3062

Fedora Security Update Fixes Udunits2 Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3061

Mandriva Security Update Fixes GnuCash Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/3060

Mandriva Security Update Fixes Mono Untrusted Search Path Vulnerability
http://www.vupen.com/english/advisories/2010/3059

NCH Officeintercom <= v5.20 Remote Denial of Service Vulnerability http://www.exploit-db.com/exploits/15613/

Linux Kernel 'ipc/sem.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43809

Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44301

Linux Kernel FBIOGET_VBLANK 'drivers/video/sis/sis_main.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43810

Oracle E-Business Suite 'OA.jsp' Oracle iRecruitment URL Redirection Vulnerability
http://www.securityfocus.com/bid/43952

YOPS (Your Own Personal [WEB] Server) Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43156

Ghostscript TrueType Bytecode Interpreter Heap-Based Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42640

Prof-UIS DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43468

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40884

Linux Kernel 'hdsp.c' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45063

Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45062

Linux Kernel TIOCGICOUNT CVE-2010-4077 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45059

Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45058

Register Plus 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45057

SiteEngine 'comments.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45056

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

FreeTicket 'contact.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45053

Frog CMS Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45052

Mono/Moonlight Generic Type Argument Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45051

JE Ajax Event Calendar 'event_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45050

NCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45049

Android SD Card Content Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45048

xine-lib 'asfheader.c' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45047

2010年11月25日木曜日

25日 木曜日、大安

Oracle Solaris 11 Express 2010.11 released
http://www.oracle.com/technetwork/server-storage/solaris11/downloads/index.html

ServerProtect for Windows 5.8 用 Patch 2 build 1270 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1498

プレス発表
TCP/IPの脆弱性に関する検証ツールのIPv6の検証機能を強化
~TCP/IP実装製品の開発者向けにIPv6検証機能の拡充版を無償貸出~
http://www.ipa.go.jp/about/press/20101125.html

JVNVU#935740 Apple TV における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU935740/index.html

JVNDB-2010-002411 Apple Mac OS X の Apple Type Services における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002411.html

JVNDB-2010-002410 Apple Mac OS X の AFP Server における共有名を列挙される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002410.html

JVNDB-2010-002409 Apple Mac OS X の AFP Server におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002409.html

JVNDB-2010-002408 Apple Mac OS X の AFP Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002408.html

JVNDB-2010-002407 Apple Mac OS X の Time Machine における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002407.html

JVNDB-2010-002406 Python の rgbimg モジュール内にある RLE デコーダにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002406.html

JVNDB-2010-002405 Python の rgbimg モジュール内にある rgbimgmodule.c における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002405.html

JVNDB-2010-002404 Apple Mac OS X の OpenSSL における X.509 証明書の認証を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002404.html

JVNDB-2010-002403 Apple Mac OS X の hfs 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002403.html

JVNDB-2010-002402 Python の rgbimg モジュールにおけるバッファアンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002402.html

JVNDB-2010-001939 Adobe Flash の ActionScript の処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001939.html

JVNDB-2010-001812 OpenLDAP の slap_modrdn2mods 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001812.html

JVNDB-2010-001615 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001615.html

JVNDB-2010-001158 libpng における圧縮された補助チャンクの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001158.html

JVNDB-2010-001086 gzip の huft_build 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001086.html

JVNDB-2010-001060 GNU gzip における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001060.html

JVNDB-2009-002320 Apache HTTP Server 用 mod_perl の Status.pm におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002320.html

JVNDB-2009-002168 neon における X.509 証明書の処理に関する任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002168.html

JVNDB-2009-002167 neon におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002167.html

JVNDB-2009-001337 FreeType における入力処理に関する整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001337.html

JVNDB-2008-002431 Adobe Flash Player および Adobe AIR におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002431.html

Google Android Lets Remote Users Obtain SD Card Contents
http://securitytracker.com/alerts/2010/Nov/1024783.html

Microsoft Windows "EnableEudc()" Local Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3058




+ HPSBUX02609 SSRT100147 rev.1 - CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02627925

+ Linux Kernel inotify Memory Leak Denial of Service Vulnerability
http://secunia.com/advisories/42365/
http://www.securityfocus.com/bid/45036

+- Linux Kernel Socket Denial of Service Vulnerability
http://secunia.com/advisories/42354/
http://www.securityfocus.com/bid/45037

- Privilege escalation 0-day in almost all Windows versions
http://isc.sans.edu/diary.html?storyid=9988

- Microsoft Windows "NtGdiEnableEudc()" Local Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3058

- Microsoft Windows User Access Control (UAC) Bypass Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45045

Apache Tuscany SCA Java 1.6.1 released
http://tuscany.apache.org/sca-java-1x-releases.html

[ANNOUNCE] Apache Tuscany SCA Java 2.0-Beta1 released
http://tuscany.apache.org/sca-java-2x-releases.html

Apache Subversion 1.6.15 Released
http://subversion.apache.org/docs/release-notes/1.6.html
http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES

ウイルスバスターのスパイウェアパターンファイルバージョン番号の拡張について
http://www.trendmicro.co.jp/support/news.asp?id=1494

「北朝鮮砲撃」に便乗する悪質サイト、偽ソフトを配布
事件に関連した文字列で検索すると表示、米トレンドマイクロが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20101125/354511/?ST=security

Privilege escalation 0-day in almost all Windows versions
http://isc.sans.edu/diary.html?storyid=9988

Help with odd port scans
http://isc.sans.edu/diary.html?storyid=9991

Xen Backend Drivers Kernel Thread Leak Denial of Service Vulnerabilities
http://secunia.com/advisories/42372/

Linux Kernel inotify Memory Leak Denial of Service Vulnerability
http://secunia.com/advisories/42365/

Linux Kernel Socket Denial of Service Vulnerability
http://secunia.com/advisories/42354/

DaDaBIK Script Insertion Vulnerability
http://secunia.com/advisories/42363/

Trend Micro Office Scan Privilege Escalation Vulnerability
http://secunia.com/advisories/42370/

RSA Adaptive Authentication Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42332/

HP-UX update for Tomcat Servlet Engine
http://secunia.com/advisories/42368/

Red Hat update for postgresql
http://secunia.com/advisories/42325/

Trend Micro OfficeScan TMTDI Kernel Drivers Let Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Nov/1024782.html

Cisco Unified Videoconferencing multiple vulnerabilities
http://securityreason.com/securityalert/7909

Microsoft Windows "NtGdiEnableEudc()" Local Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3058

ZyXEL P-660R-T1 "HomeCurrent_Date" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3057

HP-UX Apache Web Server Suite Information Disclosure and DoS
http://www.vupen.com/english/advisories/2010/3056

RSA Adaptive Authentication Embedded File Cross Site Scripting
http://www.vupen.com/english/advisories/2010/3055

Trend Micro OfficeScan "Tmtdi.sys" Driver Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/3054

Fedora Security Update Fixes Libtlen Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3053

Fedora Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3052

Redhat Security Update Fixes PostgreSQL Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/3051

Redhat Security Update Fixes Kernel Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3050

Elevation of privileges under Windows Vista/7 (UAC Bypass)
http://www.exploit-db.com/exploits/15609/

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

GNUCash 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44563

Mono 'loader.c' Library Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44810

Microsoft Office Art Drawing Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44656

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

Xen 'drivers/xen/blkback/blkback.c' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45029

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39635

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Microsoft Windows User Access Control (UAC) Bypass Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45045

MCG GuestBook Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45043

SimpLISTic SQL 'email.cgi' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45040

D-Link DIR-300 WiFi Key Security Bypass Vulnerability
http://www.securityfocus.com/bid/45038

Linux Kernel 'inotify_init()' Memory Leak Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45036