2010年8月5日木曜日

5日 木曜日、赤口

JVNVU#362332 Wind River Systems VxWorks においてデバッグサービスがデフォルトで有効になっている問題
http://jvn.jp/cert/JVNVU362332/index.html

JVNVU#840249 Wind River Systems VxWorks の認証 API (loginLib) における問題
http://jvn.jp/cert/JVNVU840249/index.html

JVNVU#703189 Wonderware Archestra ConfigurationAccessComponent ActiveX コントロールに
おけるバッファオーバーフローの脆弱性
http://jvn.jp/cert/JVNVU703189/index.html

【注意喚起】 夏休み前に対策を
http://www.ipa.go.jp/security/topics/alert20100805.html

EMC Celerra Unified Storage Platforms Insecure NFS Export Security Issue
http://secunia.com/advisories/40835/

Red Hat update for gnupg2
http://secunia.com/advisories/40857/




- 2010 年 8 月のセキュリティ情報 (定例外)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-aug.mspx

- Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module
http://www.cisco.com/warp/public/707/cisco-sa-20100804-fwsm.shtml

- 03 Aug 2010 Mapping between CVE numbers and Solaris patches for CPU July 2010
http://blogs.sun.com/security/entry/cpu_july_2010

HPSBGN02560 SSRT100193 rev.1 - HP ProCurve 2626 and 2650 Switches, Remote Unauthorized Access
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02436047

HPSBGN02561 SSRT100194 rev.1 - HP ProCurve 2610 Switches running DHCP, Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02436045

HPSBGN02559 SSRT100192 rev.1 - HP ProCurve 2610 Switch In-band Agent, Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02436043

HPSBGN02562 SSRT090249 rev.1 - HP ProCurve Threat Management Services (TMS) zl Module J9155A and J9156A running TLS/SSL, Remote Unauthorized Data Injection, Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02436041

HPSBGN02501 SSRT071407 rev.1 - HP ProCurve 1800 Switches running SNMP, Remote Disclosure of Information
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02436028

Dovecot 2.0.rc4 released
http://www.dovecot.org/list/dovecot-news/2010-August/000164.html

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances
http://www.cisco.com/warp/public/707/cisco-sa-20100804-asa.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances
http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b3f132.html

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Multiple Vulnerabilities in Cisco Firewall Services Module
http://www.cisco.com/warp/public/707/cisco-amb-20100804-fwsm.shtml

RHSA-2010:0603-1: Moderate: gnupg2 security update
http://rhn.redhat.com/errata/RHSA-2010-0603.html

Context Information Security : Heap Offset Overflow in Citrix ICA Clients
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33323

Debian : DSA 2086-1 New avahi packages fix denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33319

Debian : DSA 2087-1 New cabextract packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33320

Independent Researcher : Quick Easy FTP Server USER command Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33327

Bonsai : BONSAI-2010-0108 - Twitter Open Redirection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33322

Core Security Technologies : CORE-2010-0608 HP OpenView NNM OvJavaLocale Buffer Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33321

次期Adobe Readerはセキュリティを強化、「既知の攻撃をすべて防げる」
米アドビのセキュリティ責任者が解説、2010年中にリリース予定
http://itpro.nikkeibp.co.jp/article/NEWS/20100805/351034/?ST=security

JPCERT/CC WEEKLY REPORT
http://www.jpcert.or.jp/wr/2010/wr102901.html

JVNDB-2010-001769 Oracle Solaris における Solaris Management コンソールの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001769.html

JVNDB-2010-001768 Oracle Solaris における NFS の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001768.html

JVNDB-2010-001767 Oracle Solaris における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001767.html

JVNDB-2010-001766 Oracle Solaris における Solaris Management コンソールの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001766.html

JVNDB-2010-001765 Oracle Solaris における RPCの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001765.html

JVNDB-2010-001764 Oracle Solaris における Kernel/Filesystem の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001764.html

JVNDB-2010-001763 Oracle Solaris における Kernel/VM の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001763.html

JVNDB-2010-001762 JP1/Cm2/Network Node Manager における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001762.html

JVNDB-2010-001761 HiRDB におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001761.html

JVNDB-2010-001693 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001693.html

JVNDB-2010-001691 複数の Mozilla 製品の XSLT node sorting の実装における、整数オーバーフローの脆弱性が存在します。
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001691.html

JVNDB-2010-001686 複数の Mozilla 製品 のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001686.html

JVNDB-2010-001295 Mozilla Firefox/SeaMonkey における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001295.html

JVNDB-2010-001294 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001294.html

JVNDB-2010-001293 複数の Mozilla 製品 の nsTreeSelection の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001293.html

JVNDB-2010-001292 複数の Mozilla 製品 のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001292.html

JVNDB-2010-001695 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001695.html

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Applian
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00037.html

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00038.html

=?ISO-8859-1?Q?Fwd=3A_=7BLostmon=B4s_Group=7D_Safari_for_windows_Long_link?= =?ISO-8859&
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00036.html

=?ISO-8859-1?Q?Fwd=3A_=7BLostmon=B4s_Group=7D_K=2DMeleon_for_windows_about=3An?= =?ISO-8
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00039.html

Heap Offset Overflow in Citrix ICA Clients
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00034.html

Quick Easy FTP Server USER command Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00035.html

[SECURITY] [DSA 2087-1] New cabextract packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00032.html

[SECURITY] [DSA 2086-1] New avahi packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00033.html

PUBLIC ADVISORY: 08.03.10: Citrix ICA Client ActiveX Memory Corruption Vulnerabillity
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=875

コンピュータウイルス・不正アクセスの届出状況[7月分]について
http://www.ipa.go.jp/security/txt/2010/08outline.html

Vulnerability Assessment Testing Automation Part II
http://isc.sans.edu/diary.html?storyid=9328

Multiple Cisco Advisories
http://isc.sans.edu/diary.html?storyid=9331

Incident Reporting - Liston's "How-To" Guide
http://isc.sans.edu/diary.html?storyid=9325

Vulnerability Note VU#703189: Wonderware Archestra ConfigurationAccessComponent ActiveX control stack buffer overflow
http://www.kb.cert.org/vuls/id/703189

Red Hat Directory Server Weak File Permissions Lets Local Users Obtain Administrative Passwords
http://securitytracker.com/alerts/2010/Aug/1024281.html

Cisco Firewall Services Module SunRPC and TCP Protocol Flaws Let Remote Users Deny Service
http://securitytracker.com/alerts/2010/Aug/1024280.html

Cisco ASA SunRPC/TLS/SIP/IKE Processing Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024279.html

Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability
http://securityreason.com/securityalert/7643

Piwik http://securityreason.com/securityalert/7642

MapServer 5.6.4 and 4.10.6 released with important security fixes
http://securityreason.com/securityalert/7641

KVIrc Failed DCC Handshake Notification Command Injection Vulnerability
http://securityreason.com/securityalert/7640

Freeway CMS 1.4.3.210 SQL Injection Vulnerability
http://securityreason.com/securityalert/7639

Joomla "com_youtube" SQL Injection Vulnerability
http://securityreason.com/securityalert/7638

AKY Blog SQL Injection Vulnerability
http://securityreason.com/securityalert/7637

rekonq Error Page Cross-Site Scripting Vulnerability
http://securityreason.com/securityalert/7636

nuBuilder 10.04.20 Local File Inclusion Vulnerability
http://securityreason.com/securityalert/7635

AJ Article Persistent XSS Vulnerability
http://securityreason.com/securityalert/7634

Mac OS X WebDAV kernel extension local denial-of-service
http://securityreason.com/securityalert/7633

WebLogic Plugin HTTP Injection via Encoded URLs vulnerability
http://www.securiteam.com/securitynews/5UP2X152AS.html

Oracle Secure Backup Administration selector Command Injection Code Execution Vulnerability
http://www.securiteam.com/securitynews/5JP32152AU.html

Novell Teaming ajaxUploadImageFile Code Execution Vulnerability
http://www.securiteam.com/securitynews/5KP33152AE.html

HP Virtual Connect Enterprise Manager for Windows XSS vulnerability
http://www.securiteam.com/windowsntfocus/5HP30152AA.html

Microsoft Office Access AccWizObjects ActiveX Control Uninitialized Imports Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5TP2W152AE.html

CA XOsoft Control Service entry_point.aspx Remote Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5VP2Y152AI.html

Sun Java Runtime Environment JPEGImageEncoderImpl Code Execution Vulnerability
http://www.securiteam.com/securitynews/5SP2U152BQ.html

Oracle Secure Backup Administration objectname Command Injection Code Execution Vulnerability
http://www.securiteam.com/securitynews/5LP34152AO.html

Sun Java Runtime Environment Mutable InetAddress Socket Policy Violation Vulnerability
http://www.securiteam.com/securitynews/5IP31152AK.html

Pulse CMS Cross-Site Request Forgery Vulnerability
http://www.securiteam.com/securitynews/5SP2V152AW.html

Adobe Reader/Acrobat Font Parsing Integer Overflow Vulnerability
http://secunia.com/advisories/40766/

OpenOffice.org Impress Two Vulnerabilities
http://secunia.com/advisories/40775/

Rockwell Automation 1756-ENBT Series A VxWorks Debugger Vulnerability
http://secunia.com/advisories/40829/

Debian update for lftp
http://secunia.com/advisories/40801/

WordPress NextGEN Smooth Gallery Plugin "galleryID" SQL Injection Vulnerability
http://secunia.com/advisories/40858/

avast! Internet Security "aswFW.sys" IOCTL Handling Denial of Service
http://secunia.com/advisories/40868/

RaidenTUNES "p" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40837/

Red Hat Directory Server Setup Scripts Insecure Cache File Permissions
http://secunia.com/advisories/40811/

Debian update for avahi
http://secunia.com/advisories/40853/

Novell ZENworks Remote Management Password Authentication Security Issue
http://secunia.com/advisories/40838/

phpCAS Session Hijacking and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40845/

Adobe Acrobat and Reader Font Parsing Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2004

OpenOffice.org Impress File Processing Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2003

Novell ZENworks Remote Management Password Authentication Issue
http://www.vupen.com/english/advisories/2010/2002

Avast! Internet Security "aswFW.sys" Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2001

Citrix XenApp Online Plug-in for Windows Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2000

Citrix Online Plug-Ins and ICA Clients Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/1999

Red Hat Directory Server Cache Files Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/1998

Debian Security Update Fixes Cabextract Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/1997

Debian Security Update Fixes Avahi Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1996

Debian Security Update Fixes lftp File Overwrite Vulnerability
http://www.vupen.com/english/advisories/2010/1995

FathFTP 1.8 (FileExists Method) ActiveX Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14553/

FathFTP 1.8 (EnumFiles Method) ActiveX Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14552/

FathFTP v1.8 (DeleteFile Method) ActiveX Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14551/

HP OpenView NNM v.7.53 OvJavaLocale Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/14547/

Exploit Easy RM to MP3 2.7.3.700 ( .m3u , .pls , .smi , .wpl , .wax , .wvx , .ram)
http://www.exploit-db.com/exploits/14550/

Citrix XenApp Online Plug-in ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42149

GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41945

Wireshark 0.8.20 through 1.2.8 Multiple Vulnerabilities
http://www.securityfocus.com/bid/40728

Cisco ASA 5500 Series TLS Packet CVE-2010-1581 Denial of Service Vulnerability
http://www.securityfocus.com/bid/42187

Apple iOS Multiple Vulnerabilities
http://www.securityfocus.com/bid/42151

LibTIFF FAX3 Decoder Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40823

LibTIFF Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41295

LibTIFF Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/41088

Citrix Online Plug-In and ICA Client Heap Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42150

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494

File Sharing Wizard 'HEAD' Command Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40928

Avahi 'avahi-core/socket.c' Zero Size Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41075

Avahi 'avahi-core/server.c' Multicast DNS Denial Of Service Vulnerability
http://www.securityfocus.com/bid/33946

OpenOffice Impress File Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42202

K-Meleon URI Handling Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42200

Cisco ASA 5500 Series TLS Packet CVE-2010-2815 Denial of Service Vulnerability
http://www.securityfocus.com/bid/42198

Cisco ASA 5500 Series TLS Packet CVE-2010-2814 Denial of Service Vulnerability
http://www.securityfocus.com/bid/42196

Cisco ASA 5500 IKE Message CVE-2010-2817 Denial of Service Vulnerability
http://www.securityfocus.com/bid/42190

Cisco ASA 5500 Series SIP Inspection (CVE-2010-2816) Denial of Service Vulnerability
http://www.securityfocus.com/bid/42189

cabextract '.cab' File Code Execution Vulnerability
http://www.securityfocus.com/bid/42173

4 件のコメント:

  1. Express Report 123 HP Envy 6252 Printer Setup Thanks for sharing, Exquisite Research 123 HP Envy 5661 Printer Setup Thanks for sharing, Extreme Result 123 HP Envy 7644 Printer Setup Thanks for sharing, Fab Review 123 HP OfficeJet Pro 8710 Printer Setup Thanks for sharing

    返信削除
  2. We can instruct you properly, if you need to set up an HP wireless printer using 123.hp/setup . You can do the setup process easily, if you have correct technical knowledge about printer setup. First of all, you must go to open 123.hp/setup and open it in the internet browser. then , you should type the model number of your HP wireless printer in the shown box of 123.hp/setup. You can download the personal drivers of your HP wireless printer. After this process, you may get insert setting up the HP wireless printer properly. If you don’t have any manual or choice, you can take the specialized expert instruction or assistance for completing the setup process of HP wireless printer.

    返信削除