Skip to content
AppUnix

Tag: security

Como verificar versões de CMS de maneira rápida e prática

14/07/2011 by OwnServer

Para verificar devemos baixar a seguinte ferramenta em um dos dois endereços abaixo:

root@appunix:˜#wget http://server.cmsversion.com/checktest.sh

ou

root@appunix:˜#wget http://www.libphp.net/checktest.sh

Em seguida fazer o seguinte

root@appunix:˜#chmod +x checktest.sh

root@appunix:˜#./checktest.sh -u logindeumacontanomeuserver

A saída deverá assemelhar-se com:

Latest Joomla: 1.5.23
Installed Version: 1.5.20
Installed Location: /home/logindeumacontanomeuserver/public_html/pathdocms/

Essa dica funciona para Joomla, WordPress, WHMCS e etc.

Joomla mdigg Component SQL Injection Vulnerability

01/07/2011 by OwnServer

=====================================================================

.__         .__  __            .__    .___
____ ___  _________ |  |   ____ |__|/  |_          |__| __| _/
_/ __ \\  \/  /\____ \|  |  /  _ \|  \   __\  ______ |  |/ __ |
\  ___/ >    < |  |_> >  |_(  <_> )  ||  |   /_____/ |  / /_/ |
\___  >__/\_ \|   __/|____/\____/|__||__|           |__\____ |
\/      \/|__|                                          \/
Exploit-ID is the Exploit Information Disclosure
Web             : exploit-id.com
e-mail          : root[at]exploit-id[dot]com
#########################################
I'm Caddy-Dz, member of Exploit-Id
#########################################
======================================================================
####
# Exploit Title: joomla component SQL Injection Vulnerability
# Author: Caddy-Dz
# Facebook Page: www.facebook.com/islam.caddy
# E-mail: islam_babia[at]hotmail.com  |  Caddy-Dz[at]exploit-id.com
# Website: www.exploit-id.com
# Google Dork: "Powered by joomla" inurl:link_id
# Category:: Webapps
# Tested on: [Windows Vista Edition Intégral- French]
# http://demo15.joomlaapps.com/
# http://demo15.joomlaapps.com/mdigg.html
####
[*] ExpLo!T :
http://127.0.0.1/?act=story_lists&task=item&link_id=1'
http://127.0.0.1/?act=story_lists&task=item&link_id=[SQLi]
http://127.0.0.1/path/?act=story_lists&task=item&link_id=[SQLi]
####
[+] Peace From Algeria
####
=================================**Algerians Hackers**=======================================|
# Greets To :                                                                                |
KedAns-Dz , Kalashinkov3 & **All Algerians Hackers** , jos_ali_joe , Z190T ,               |
All Exploit-Id Team , (exploit-id.com) , (1337day.com) , (dis9.com) , (exploit-db.com)     |
All My Friends: T!riRou , ChoK0 , MeRdaw! , CaRras0 , StiffLer , MaaTar , St0fa , Nissou , |
RmZ ...others                                                                              |

============================================================================================ |

 

Fonte: http://www.exploit-db.com/exploits/17464/

Updates (alerta) de Hoje

29/06/2011 by OwnServer

Red Hat Disponibilizou updates para o ruby (RHEL4, RHEL5, RHEL6: denial of service, code execution, and arbitrary file deletion).

Scientific Linux Disponibilizou updates para systemtap (SL6: denial of service), ruby (SL6: denial of service, code execution, and arbitrary file deletion), and sssd (SL6: denial of service).

SUSE Disponibilizou updates para kernel (19 CVE numbers, one from 2009).

Ubuntu alert USN-1158-1 (curl) CURL vulnerabilidade

24/06/2011 by OwnServer

Ubuntu alert USN-1158-1 (curl)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
<pre>
<table>
<tbody>
<tr>
<td valign="top"><strong>From</strong>:</td>
<td></td>
<td valign="top">Steve Beattie &lt;sbeattie@ubuntu.com&gt;</td>
</tr>
<tr>
<td valign="top"><strong>To</strong>:</td>
<td></td>
<td valign="top">ubuntu-security-announce@lists.ubuntu.com</td>
</tr>
<tr>
<td valign="top"><strong>Subject</strong>:</td>
<td></td>
<td valign="top">[USN-1158-1] curl vulnerabilities</td>
</tr>
<tr>
<td valign="top"><strong>Date</strong>:</td>
<td></td>
<td valign="top">Thu, 23 Jun 2011 20:31:50 -0700</td>
</tr>
<tr>
<td valign="top"><strong>Message-ID</strong>:</td>
<td></td>
<td valign="top">&lt;20110624033150.GB3479@nxnw.org&gt;</td>
</tr>
<tr>
<td valign="top"><strong>Archive-link</strong>:</td>
<td></td>
<td valign="top"><a href="http://mid.gmane.org/%3C20110624033150.GB3479%40nxnw.org%3E">Article</a>, <a href="http://news.gmane.org/find-root.php?message_id=%3C20110624033150.GB3479%40nxnw.org%3E">Thread</a></td>
</tr>
</tbody>
</table>
 
==========================================================================
Ubuntu Security Notice USN-1158-1
June 24, 2011
 
curl vulnerabilities
==========================================================================
 
A security issue affects these releases of Ubuntu and its derivatives:
 
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
 
Summary:
 
Multiple vulnerabilities in curl.
 
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
 
Details:
 
Richard Silverman discovered that when doing GSSAPI authentication,
libcurl unconditionally performs credential delegation, handing the
server a copy of the client's security credential. (CVE-2011-2192)
 
Wesley Miaw discovered that when zlib is enabled, libcurl does not
properly restrict the amount of callback data sent to an application
that requests automatic decompression. This might allow an attacker to
cause a denial of service via an application crash or possibly execute
arbitrary code with the privilege of the application. This issue only
affected Ubuntu 8.04 LTS and Ubuntu 10.04 LTS. (CVE-2010-0734)
 
USN 818-1 fixed an issue with curl's handling of SSL certificates with
zero bytes in the Common Name. Due to a packaging error, the fix for
this issue was not being applied during the build. This issue only
affected Ubuntu 8.04 LTS. We apologize for the error. (CVE-2009-2417)
 
Original advisory details:
 
Scott Cantor discovered that curl did not correctly handle SSL
certificates with zero bytes in the Common Name. A remote attacker
could exploit this to perform a man in the middle attack to view
sensitive information or alter encrypted communications.
 
Update instructions:
 
The problem can be corrected by updating your system to the following
package versions:
 
Ubuntu 11.04:
  libcurl3                        7.21.3-1ubuntu1.2
  libcurl3-gnutls                 7.21.3-1ubuntu1.2
  libcurl3-nss                    7.21.3-1ubuntu1.2
 
Ubuntu 10.10:
  libcurl3                        7.21.0-1ubuntu1.1
  libcurl3-gnutls                 7.21.0-1ubuntu1.1
 
Ubuntu 10.04 LTS:
  libcurl3                        7.19.7-1ubuntu1.1
  libcurl3-gnutls                 7.19.7-1ubuntu1.1
 
Ubuntu 8.04 LTS:
  libcurl3                        7.18.0-1ubuntu2.3
  libcurl3-gnutls                 7.18.0-1ubuntu2.3
 
After a standard system update you need to restart any applications
that make use of libcurl to make all the necessary changes.
 
References:
  CVE-2009-2417, CVE-2010-0734, CVE-2011-2192
 
Package Information:
  <a href="https://launchpad.net/ubuntu/+source/curl/7.21.3-1ubuntu1.2">https://launchpad.net/ubuntu/+source/curl/7.21.3-1ubuntu1.2</a>
  <a href="https://launchpad.net/ubuntu/+source/curl/7.21.0-1ubuntu1.1">https://launchpad.net/ubuntu/+source/curl/7.21.0-1ubuntu1.1</a>
  <a href="https://launchpad.net/ubuntu/+source/curl/7.19.7-1ubuntu1.1">https://launchpad.net/ubuntu/+source/curl/7.19.7-1ubuntu1.1</a>
  <a href="https://launchpad.net/ubuntu/+source/curl/7.18.0-1ubuntu2.3">https://launchpad.net/ubuntu/+source/curl/7.18.0-1ubuntu2.3</a>
 
--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at:
<a href="https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce">https://lists.ubuntu.com/mailman/listinfo/ubuntu-security...</a>
 
 
 
Fonte: <a href="http://lwn.net/Articles/449147/">http://lwn.net/Articles/449147/</a>

Subversion alert on Fedora

24/06/2011 by OwnServer

Fedora alert FEDORA-2011-8352 (subversion)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
<pre>
<table>
<tbody>
<tr>
<td valign="top"><strong>From</strong>:</td>
<td></td>
<td valign="top">updates@fedoraproject.org</td>
</tr>
<tr>
<td valign="top"><strong>To</strong>:</td>
<td></td>
<td valign="top">package-announce@lists.fedoraproject.org</td>
</tr>
<tr>
<td valign="top"><strong>Subject</strong>:</td>
<td></td>
<td valign="top">[SECURITY] Fedora 15 Update: subversion-1.6.17-1.fc15</td>
</tr>
<tr>
<td valign="top"><strong>Date</strong>:</td>
<td></td>
<td valign="top">Fri, 24 Jun 2011 03:49:12 +0000</td>
</tr>
<tr>
<td valign="top"><strong>Message-ID</strong>:</td>
<td></td>
<td valign="top">&lt;20110624034912.933C61101D2@bastion02.phx2.fedoraproject.org&gt;</td>
</tr>
<tr>
<td valign="top"></td>
<td></td>
<td valign="top"></td>
</tr>
</tbody>
</table>
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-8352
2011-06-15 17:46:08
--------------------------------------------------------------------------------
 
Name        : subversion
Product     : Fedora 15
Version     : 1.6.17
Release     : 1.fc15
URL         : <a href="http://subversion.apache.org/">http://subversion.apache.org/</a>
Summary     : A Modern Concurrent Version Control System
Description :
Subversion is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a
hierarchy of files and directories while keeping a history of all
changes.  Subversion only stores the differences between versions,
instead of every complete file.  Subversion is intended to be a
compelling replacement for CVS.
 
--------------------------------------------------------------------------------
Update Information:
 
This update includes the latest release of Subversion, fixing three security issues:
 
An infinite loop flaw was found in the way the mod_dav_svn module processed certain data sets. If
the SVNPathAuthz directive was set to "short_circuit", and path-based access control for files and
directories was enabled, a malicious, remote user could use this flaw to cause the httpd process
serving the request to consume an excessive amount of system memory. (CVE-2011-1783)
 
A NULL pointer dereference flaw was found in the way the mod_dav_svn module processed requests
submitted against the URL of a baselined resource. A malicious, remote user could use this flaw to
cause the httpd process serving the request to crash. (CVE-2011-1752)
 
An information disclosure flaw was found in the way the mod_dav_svn
module processed certain URLs when path-based access control for files and directories was enabled.
A malicious, remote user could possibly use this flaw to access certain files in a repository that
would otherwise not be accessible to them. Note: This vulnerability cannot be triggered if the
SVNPathAuthz directive is set to "short_circuit". (CVE-2011-1921)
 
The Fedora Project would like to thank the Apache Subversion project for reporting these issues.
Upstream acknowledges Joe Schaefer of the Apache Software Foundation as the original reporter of
CVE-2011-1752; Ivan Zhakov of VisualSVN as the original reporter of CVE-2011-1783; and Kamesh
Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.
 
The following bugs are also fixed in this release:
 
* make 'blame -g' more efficient on with large mergeinfo
* preserve log message with a non-zero editor exit
* fix FSFS cache performance on 64-bit platforms
* make svn cleanup tolerate obstructed directories
* fix deadlock in multithreaded servers serving FSFS repositories
* detect very occasional corruption and abort commit
* fixed: file externals cause non-inheritable mergeinfo
* fixed: file externals cause mixed-revision working copies
* fixed: write-through proxy could direcly commit to slave
* detect a particular corruption condition in FSFS
* improve error message when clients refer to unkown revisions
* bugfixes and optimizations to the DAV mirroring code
* fixed: locked and deleted file causes tree conflict
* fixed: update touches locked file with svn:keywords property
* fix svnsync handling of directory copyfrom
* fix 'log -g' excessive duplicate output
* fix svnsync copyfrom handling bug with BDB
* server-side validation of svn:mergeinfo syntax during commit
--------------------------------------------------------------------------------
ChangeLog:
 
* Thu Jun  2 2011 Joe Orton &lt;jorton@redhat.com&gt; - 1.6.17-1
- update to 1.6.17 (#709952)
--------------------------------------------------------------------------------
References:
 
  [ 1 ] Bug #709952 - CVE-2011-1752 CVE-2011-1783 CVE-2011-1921 subversion various flaws
[fedora-all]
        <a href="https://bugzilla.redhat.com/show_bug.cgi?id=709952">https://bugzilla.redhat.com/show_bug.cgi?id=709952</a>
--------------------------------------------------------------------------------
 
This update can be installed with the "yum" update program.  Use
su -c 'yum update subversion' at the command line.
For more information, refer to "Managing Software with yum",
available at <a href="http://docs.fedoraproject.org/yum/">http://docs.fedoraproject.org/yum/</a>.
 
All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
<a href="https://fedoraproject.org/keys">https://fedoraproject.org/keys</a>
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
<a href="https://admin.fedoraproject.org/mailman/listinfo/package-announce">https://admin.fedoraproject.org/mailman/listinfo/package-...</a>
 
Fonte: <a href="http://lwn.net/Articles/449148/">http://lwn.net/Articles/449148/</a>

Vulnerabilidade do Opera Browser no Opensuse 11.x

24/06/2011 by OwnServer
From: opensuse-security@opensuse.org
To: opensuse-security-announce@opensuse.org
Subject: [security-announce] openSUSE-SU-2011:0688-1: important: opera
Date: Fri, 24 Jun 2011 15:08:26 +0200 (CEST)
Message-ID: <20110624130826.38F8A32350@maintenance.suse.de>

openSUSE Security Update: opera ______________________________________________________________________________ Announcement ID: openSUSE-SU-2011:0688-1 Rating: important References: #694567 Affected Products: openSUSE 11.4 openSUSE 11.3 ______________________________________________________________________________ An update that contains security fixes can now be installed. It includes one version update.

Description: opera 11.11 fixes a security vulnerability.

Citing http://www.opera.com/support/kb/view/992/:

Framesets allow web pages to hold other pages inside them.

Certain frameset constructs are not handled correctly when the page is unloaded, causing a memory corruption.

To inject code, additional techniques will have to be employed. Patch Instructions:

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

– openSUSE 11.4: zypper in -t patch opera-4588 – openSUSE 11.3: zypper in -t patch opera-4588 To bring your system up-to-date, use “zypper patch”. Package List: – openSUSE 11.4 (i586 x86_64) [New Version: 11.11]: opera-11.11-1.2.1 opera-gtk-11.11-1.2.1 opera-kde4-11.11-1.2.1

– openSUSE 11.3 (i586 x86_64) [New Version: 11.11]: opera-11.11-1.2.1 opera-gtk-11.11-1.2.1 opera-kde4-11.11-1.2.1

References: https://bugzilla.novell.com/694567

Fonte: http://lwn.net/Articles/449150/

Apple Lança Update de Segurança para Mac OS X Snow Leopard

02/06/2011 by OwnServer

Update

A Apple lançou uma atualização de segurança para o seu Mac OS X 10.6 Snow Leopard, com o intuito de resolver as últimas “Cagadas” do Mac Defender (recente Malware descoberto pra Mac) e suas variantes conhecidas “Mac Security”, “Mac Protector” e “MacGuard”. Caso o usuário já esteja infectado pela “Praga”o instalador procurará pela mesma e a eliminará.

Curiosamente, a atualização de segurança também faz com que o sistema para verificar se há atualizações diárias para a definição da lista de arquivos de quarentena malware.Os usuários do Mac OS X pode atualizar para a versão mais recente através da função Software Update(no painel superior). Todos os usuários são aconselhados a atualizar o mais rapidamente possível.

Mais informaçoes sobre esse update de segurança de nossa querida de Cupertino, vá até AQUI. Voccê encontrará notas dessa atualização de segurança.

Abraço… Façam o Update (é um mal Necessário)

[Via]

Navegação por posts

  • Previous
  • 1
  • 2

Pesquisa

Categorias

  • Blog
  • cPanel
  • How Tos
  • Linux
  • Mac Os
  • MySQL
  • Wordpress

#Apoiadores

Patrocinador

Registre-se e ganhe $25



© 2022 AppUnix | Built using WordPress and MxGuard