Security
yamdas.hatenablog.com ã¨ããè¨äºãè¦ãã ãã®è«æãç¯ããéã¡ã¯äºã¤ããããä¸ã¤ç®ã¯è¤æ°ã®æå種ï¼å°æåã大æåãæ°åãè¨å·ï¼ãå«ãããã¨ããã¹ã¯ã¼ãã®å®å ¨æ§ãé«ããã¨ãããã¹ã¯ã¼ãã®è¤éåã®æ¨å¥¨ã§ãç¾å®ã«ã¯ãp@sswordãããPassword1ãã¨ãâ¦
Windows TCP/IP Remote Code Execution Vulnerability CVE-2024-38063 ipv6ã§ç¹æ®ãªãã±ãããéããã¨ã§ä»»æã®ã³ã¼ããå®è¡ã§ããã¨ã®ãã¨ããããã¯æ¢ã«åºã¦ããã®ã§ãwindows updateããããã°è¯ãã çºè¦è ã¯è©³ç´°ãå ¬éããäºå®ããªããMSãPoCãexploitâ¦
Hertzbleed Attack CPUã®èå¼±æ§ã§å¤§ããªè©±ããªã¨æã£ã¦è«æå°ãèªãã§ã¿ããããQ&Aã«æ¸ããã¦ããéããããã«å¿é ãã¹ããã®ã§ã¯ãªãã¨ããææ³ã Should I be worried? If you are an ordinary user and not a cryptography engineer, probably not: you â¦
å¤æ°å±éã·ã³ã¿ãã¯ã¹ CVE-2021-44228ã®ä»¶ã§Lookupã«ãããå¤æ°å±éãã©ããã¦ããã®ãæ°ã«ãªã£ãã®ã§ãStrSubstitutor.substituteã®è¾ºããèªãã§ã¿ãã ${...}ã¨ãªã£ã¦ããé¨åã®ã·ã³ã¿ãã¯ã¹ã¯ä»¥ä¸ã®ããã«ãªã£ã¦ããã ${varName} ${varName:-varDefaultVâ¦
metaã¿ã°ã§Set-Cookieã§ãã(ã§ãã)ãã¨ãç¥ããªãã£ãã <meta http-equiv="Set-Cookie" content="sessionid=xxxxx"> metaã¿ã°ãã¤ã³ã¸ã§ã¯ãå¯è½ãªèå¼±æ§ãåå¨ããã¨æ»æè ãcookieãè¨å®ããããã¨ãã§ãã¦ãã¾ãã ãã ãç¾è¡ã®HTML Living Standardã«ãã㨠HTML Standard Set-Cookie state (http-equiv="set-c</meta>â¦
ãApache Log4jãã«ã¾ãRCEèå¼±æ§ ï½ä¿®æ£çã®v2.17.1ãªã©ãå ¬é - çªã®æ Log4j â Apache Log4j Security Vulnerabilities Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remotâ¦
å°ã調ã¹ãã®ã§ã¡ã¢ æ¦è¦ å¤é¨ããã®å ¥åãlog4jã§ãã®ã¾ã¾ãã°åºåãããã¨ããã¨ãä»»æã®ã³ã¼ããå®è¡ã§ããèå¼±æ§ CVE-2021-45046ã¨v2.16.0ã«ã¤ã㦠v2.15.0ã§ä¿®æ£ããããã«è¦ããããMessagePatternConverter以å¤ã®æ»æçµè·¯ãè¦ã¤ãã£ãããã®ãããv2.â¦
ALPACA Attack è«æã¡ãã£ã¨èªãã§ã¿ãã ãµã¼ãAã¸ã®ãªã¯ã¨ã¹ããåããµã¼ã証ææ¸ãå©ç¨ãã¦ããå¥ãããã³ã«ã®ãµã¼ãBã«æµããã¨ã§ãç§å¯æ å ±ãçãã ããXSSæ»æããããã¨ãã§ããã¨ãã話ãæ»æè ã¯ã¯ã©ã¤ã¢ã³ãã¨ãµã¼ãã®éã«ãã¦ãTLSéä¿¡ãæ¬æ¥ã®ãµâ¦
note.jp note.jpã®ä»¶ã«ã¤ãã¦æã£ããã¨ãã¤ãã¤ã㨠IPã¢ãã¬ã¹ã§å人ç¹å®å¯è½ããIPã¢ãã¬ã¹ã¯å人æ å ±ãã©ãã ããã«ã¤ãã¦ã¯æ¥ ããã®èª¬æãè¯ãããåä½ã§å人ç¹å®ã¯é£ãããã©ãããããç´ä»ãããã¨ãã§ããã¨å人ç¹å®ã§ããå¯è½æ§ããããããã¦ç´ä»â¦
Compromise On Checkout - Vulnerabilities in SCM Tools · The Recurity Lablog ssh://-oProxyCommand=gnome-calculator/watã¨ãããããªssh URLãå¦çãããã¨ãã¦ã ssh <ãã¹ãå> ...ã®ãããªå½¢å¼ã§æ¸¡ã㨠ssh -oProxyCommand=gnome-calculator ...ã¨ãªâ¦
S2-045ã®è©±ã¯æ¢ã«æ¸ãããã©ããS2-046ã¯æ¸ãã¦ããªãã£ãã®ã§ã¡ãã£ã¨æ¸ããâã®ãã¤ãStruts2-046: A new vector - Hewlett Packard Enterprise Communityãã®èå¼±æ§ã¯ã以ä¸ã®3ã¤ã®æ¡ä»¶ã«åãå ´åããã«ããã¼ãã®ã¢ã¤ãã ã®ãã¡ã¤ã«åã«è¨è¿°ãããOGNLå¼â¦
ã ãã¶ã¾ã¨ãããã¦ããã®ã§ç§ãæ¸ããã¨ã¯ãã¾ããªããããªãpiyokangoããã®ã¾ã¨ãStruts2ã®èå¼±æ§ CVE-2017-5638 (S2-045)ã«ã¤ãã¦ã¾ã¨ãã¦ã¿ã - piyologãã¡ãã«è§£æããã¦ããæ¹ããã¦è©³ããStruts2ã®ãªã¢ã¼ãã³ã¼ãå®è¡å¯è½èå¼±æ§(CVE-2017-5638)ãåâ¦
OpenSSH 7.3ããªãªã¼ã¹ããã¦ãCVE-2016-6210ãä¿®æ£ãããããã sshd(8): Mitigate timing differences in password authentication that could be used to discern valid from invalid account names when long passwords were sent and particular passwoâ¦
JVNDB-2016-000121 - Apache Commons FileUpload ã«ããããµã¼ãã¹éç¨å¦¨å®³ (DoS) ã®èå¼±æ§Apache Commons FileUploadã«DoSæ»æã®èå¼±æ§ãªã®ã ããæ»ææ¹æ³ã®è©³ç´°ã¯èª¬æããã¦ããªãã調ã¹ãã¨ãããæ¨æ¸¬ãªã®ã ãã2å¹´åã®DoSæ»æã®èå¼±æ§(CVE-2014-0050)ã¨â¦
piyokangoããã詳ãããèªåãå°ã調ã¹ãã®ã§ãd.hatena.ne.jp ImageTragick ã©ããªèå¼±æ§ï¼ å¤é¨ããã®å ¥åã«ãããæå³ããã«ããã¡ã¤ã«ãèªã¿ããã ãããã¡ã¤ã«ã移åããããåé¤ããããç¹å®ã®URLã«ã¢ã¯ã»ã¹ããããä»»æã®ã³ã¼ããå®è¡å¯è½ãªèå¼±æ§ãâ¦
JVNVU#91375252: Apache Struts2 ã«ä»»æã®ã³ã¼ãå®è¡ã®èå¼±æ§ãããã¨ã¿ã¤ããPOCã§ï¼çªç°¡åãããªã®ã解説ãã¦ã¿ã http://www.example.com/sample.action?method:%23_memberAccess%[email protected]@DEFAULT_MEMBER_ACCESS%2C%23test%3D%23context.get%â¦
GoogleãMicrosoftãããããå ¬éããåã«èå¼±æ§ã®æ å ±ãå ¬éã Microsoftã®Windows 8.1 Updateã«æ¨©éææ ¼ã«ã¤ãªããæªä¿®æ£ã®èå¼±æ§ãåå¨ããã¨ãã¦ãGoogleãç±³å½æéã®2014å¹´12æ29æ¥ã«æ å ±ãå ¬éããããããã¯å ¬éããã¦ããããGoogleã®å ¬éæ¹æ³ã«çåâ¦
Full Disclosure: on Linux, 'less' can probably get you owned lessã¯LESSOPENã¨LESSCLOSEã§åå¦çãå¾å¦çãè¡ããã¨ã§ãããããªç¨®é¡ã®ãã¡ã¤ã«ã表示ãããã¨ãã§ãããæè¿ã®Linuxãã£ã¹ããªãã¥ã¼ã·ã§ã³ã¯åå¦ç/å¾å¦çã¹ã¯ãªãããç¨æãã¦ããã¦ãâ¦
ã¤ã³ã¿ã¼ããããµã¼ãã¹ãããã¤ãã¯ã¡ã¼ã«ã®æå·åãåæã«è§£é¤ãã¦ãããã¨ãå¤æ - GIGAZINE STARTTLSã¯ä»ã®ãµã¼ããã¯ã©ã¤ã¢ã³ãã¨éä¿¡ããéã«é»åã¡ã¼ã«ãµã¼ãã«æå·åãè¦æ±ããã¨ãããã®ã§ãã¨ã³ããã¼ã¨ã³ãã§æå·åãè¡ãããPGPã¨ã¯ç°ãªããæå·â¦
This POODLE Bites: Exploiting The SSL 3.0 Fallback (pdf) èªãã ãä¸éè æ»æã§ãã¤è¢«å®³è ã«ä½åº¦ããªã¯ã¨ã¹ããæããããªãã¨ãããªããããªã®ã§ãæ»æã¯ã¡ãã£ã¨é£ããããªæ°ããããèå¼±æ§ã®åå ã¯SSLv3ã¨CBCã®çµåãã«ãããCBCã¯ãããã¯æå·ã§å¹³æâ¦
Shellshocké¢ä¿ã§bashãã¢ãããã¼ãããå¾ã«bashãå©ç¨ãã¦ããããã»ã¹ãåèµ·åãããã©ããã¨ãã話ã Mitigating the shellshock vulnerability (CVE-2014-6271 and CVE-2014-7169) - Red Hat Customer Portal RHELã®ææ¸ã¯ã¡ãã£ã¨æ··ä¹±ãã¦ãã¦æåã¯åâ¦
ä»åã®Shellshockåé¡ã®å¯¾çã¨ãã¦ã¯æ®éã«bashã®ã¢ãããã¼ãã§è¯ãã®ã ãã©ããRedHatã«ModSecurityã§é²ãæ¹æ³ãè¼ã£ã¦ããã The following mod_security rules can be used to reject HTTP requests containing data that may be interpreted by Bash asâ¦
CVE - CVE-2014-6271 Bash Code Injection Vulnerability via Specially Crafted Environment Variables (CVE-2014-6271, CVE-2014-7169) - Red Hat Customer Portal ããã¯ã²ã©ãããããªæãã§ç°å¢å¤æ°ã«è¨å®ããã¹ã¯ãªãããå®è¡ãã¦ãã¾ãã $ env x='()â¦
åé¿çãããããè¦ãããããã«ãªã£ãã®ã§ã¡ãã£ã¨ã¾ã¨ãã ãµã¼ãã¬ããã®Filterã§ãã£ã«ã¿ Protect your Struts1 applications - HP Enterprise Business Community Filterã§Strutsã«ãªã¯ã¨ã¹ããæ¥ãåã«classãå«ãã¯ã¨ãªãã©ã¡ã¿ãã¨ã©ã¼ã«ãã¦ãã¾ãâ¦
ä»åã®Struts1ã®èå¼±æ§ã®åé¡ã¯ãã©ã¡ããã¨ããã¨commons-beanutilsã®åé¡ãªæ°ããããcommons-beanutilsã¯ã¢ã¯ã»ã¹å¯è½ãªããããã£ã¯å ¨ã¦è¨å®ã§ãã¦ãã¾ãã®ã ãã使ãå´ããããã¨èªåãæ³å®ãã¦ããããããã£ã«ã®ã¿è¨å®ãã¦ã»ããã¨ããè¦æã¯ããã ãâ¦
DynaActionFormã¯DynaBeanãimplementsãã¦ãã¦ãcommons-beanutilsã®BeanUtilsBean#setPropertyã®ã³ã¼ãã§å¥ã®ã«ã¼ãã«é²ããstruts-config.xmlã«è¨å®ããå±æ§ããè¨å®ã§ããªãã®ã§ãã»ãã¥ãªãã£çã«æ£ããå®è£ ã«ãªã£ã¦ããã¿ãã // Calculate the properâ¦
ãããã¨ãããorg.apache.struts.util.RequestUtils#populateã以ä¸ã®ããã«ä¿®æ£ããã°è¯ããããã¹ãã¡ããã¨ãã£ã¦ããªãã®ã§ãèªå·±è²¬ä»»ã§ã public static void populate(Object bean, String prefix, String suffix, HttpServletRequest request) throwâ¦
ã©ãã¯ãApache Struts 1å©ç¨ãµã¤ãã«æ³¨æåèµ· - Struts 2ã¨åæ§ã®èå¼±æ§ | ãã¤ãããã¥ã¼ã¹ Apache Struts 2ã®èå¼±æ§ãããµãã¼ãçµäºã®Apache Struts 1ã«ãå½±é¿ï½å½å ã§ãã¾ã 大é稼åããStruts 1å©ç¨ä¼æ¥ã«ãç´ã¡ã«ç·©åçãï½ | ã»ãã¥ãªãã£æ å ± | æ ªâ¦
Heartbleed Bug Ubuntuã®OpenSSLã®patchãè¦ã¦ã®æ¨æ¸¬ãã¦ãã¨ãã«æ¸ãã¦ã¿ããTLS/DTLSãããã³ã«ã«Heartbeatã¨ããæ¡å¼µãããã³ã«ããã£ã¦ãæ¥ç¶å ãçãã¦ãããã©ããããã§ãã¯ããããã«ä½¿ãããããããããã¤ã¯åºæ¬çã«echoãããã³ã«ã¿ããã«ãªã¯ã¨â¦
Appleå²ä¸ææªã®ã»ãã¥ãªãã£ãã°ããiOSã¨OS Xã®SSLæ¥ç¶ã«å±éºãããèå¼±æ§ãçºè¦ââåå ã¯ã¿ã¤ããã¹ï¼ | ã¢ããªãª ImperialViolet - Apple's SSL/TLS bug OS Xã¨iOSã®SSLæ¥ç¶ã«èå¼±æ§ããã£ããããã This signature verification is checking the signatâ¦