2009年4月15日水曜日

水曜日、仏滅

RealSecure 7.0 Server Sensor XPU 29.040
http://www.isskk.co.jp/offer/XPressUpdates_history.html

Proventia Server for Linux XPU 29.040
http://www.isskk.co.jp/offer/XPressUpdates_history.html

Proventia M, MX Firmware 3.14 以上 / A, G, GX, MS シリーズ Firmware 1.4 以上 XPU 29.040
http://www.isskk.co.jp/offer/XPressUpdates_history.html

Agent Manager 6.9, Service Pack 7.139, 8.139, Proventia Desktop XPU V8.0.812.2380, V9.0.226.2380, Proventia Server for Windows 2.0.300.2380
http://www.isskk.co.jp/offer/XPressUpdates_history.html

Microsoft Excel の脆弱性(MS09-009)について
http://www.ipa.go.jp/security/ciadr/vul/20090415-ms09-009.html

Microsoft ワードパッドおよび Office テキストコンバーターの脆弱性(MS09-010)について
http://www.ipa.go.jp/security/ciadr/vul/20090415-ms09-010.html

Microsoft Windows の特権昇格の脆弱性(MS09-012)について
http://www.ipa.go.jp/security/ciadr/vul/20090415-ms09-012.html

日本ラッドがユーザー数無制限のウイルス/スパム対策アプライアンスを販売
http://itpro.nikkeibp.co.jp/article/NEWS/20090415/328414/?ST=security

2008年はマルウエアが激増,9割の狙いは個人情報の不正取得
http://itpro.nikkeibp.co.jp/article/NEWS/20090415/328448/?ST=security

Microsoftの4月定例アップデートは合計8件,Excelのゼロディ攻撃も対策
http://itpro.nikkeibp.co.jp/article/NEWS/20090415/328407/?ST=security

2009年4月 Microsoft セキュリティ情報 (緊急 5件含) に関する注意喚起
http://www.jpcert.or.jp/at/2009/at090007.txt

JVNTA09-104A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA09-104A/index.html

JVNDB-2009-001142 Sun Solaris の Kerberos Incremental Propagation におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001142.html

JVNDB-2009-001141 32 ビットモードで稼働している Sun OpenSolaris におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001141.html

JVNDB-2009-001140 SPARC sun4v システム上の Sun Solaris におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001140.html

JVNDB-2009-001139 64 ビットモードで稼働している Sun OpenSolaris におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001139.html

JVNDB-2009-001001 MD5 アルゴリズムへの攻撃を用いた X.509 証明書の偽造
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001001.html

53656 : XOOPS Glossary Module glossaire-aff.php lettre Parameter XSS
http://osvdb.org/show/osvdb/53656

53661 : IBM BladeCenter Advanced Management Module SSH Port Forwarding Unspecified Issue
http://osvdb.org/show/osvdb/53661

- Oracle WebLogic Server and Portal Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
http://securitytracker.com/alerts/2009/Apr/1022059.html

PeopleSoft Human Resources Management System Bug Lets Remote Authenticated Users Access and Modify Data
http://securitytracker.com/alerts/2009/Apr/1022058.html

PeopleTools Bugs Let Remote Users Access and Modify Data
http://securitytracker.com/alerts/2009/Apr/1022057.html


The latest prepatch for the stable Linux kernel tree is: 2.6.30-rc2
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc2

Microsoft Security Advisory (968272)
Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/968272.mspx

Microsoft Security Advisory (960906)
Vulnerability in WordPad Text Converter Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/960906.mspx

Microsoft Security Advisory (953818)
Blended Threat from Combined Attack Using Apple’s Safari on the Windows Platform
http://www.microsoft.com/technet/security/advisory/953818.mspx

Microsoft Security Advisory (951306)
Vulnerability in Windows Could Allow Elevation of Privilege
http://www.microsoft.com/technet/security/advisory/951306.mspx

+ マイクロソフト セキュリティ情報 MS09-016 - 重要
Microsoft ISA Server および Forefront Threat Management Gateway (Medium Business Edition) の脆弱性により、サービス拒否が起こる (961759)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-016.mspx

+ マイクロソフト セキュリティ情報 MS09-015 - 警告
SearchPath の複合的脅威の脆弱性により、特権が昇格される (959426)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-015.mspx

+ マイクロソフト セキュリティ情報 MS09-014 - 緊急
Internet Explorer 用の累積的なセキュリティ更新プログラム (963027)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-014.mspx

+ マイクロソフト セキュリティ情報 MS09-013 - 緊急
Windows HTTP サービスの脆弱性により、リモートでコードが実行される (960803)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-013.mspx

+ マイクロソフト セキュリティ情報 MS09-012 - 重要
Windows の脆弱性により、特権が昇格される (959454)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-012.mspx

+ マイクロソフト セキュリティ情報 MS09-011 - 緊急
Microsoft DirectShow の脆弱性により、リモートでコードが実行される (961373)

+ マイクロソフト セキュリティ情報 MS09-010 - 緊急
ワードパッドおよび Office テキスト コンバーターの脆弱性により、リモートでコードが実行される (960477)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-010.mspx

+ マイクロソフト セキュリティ情報 MS09-009 - 緊急
Microsoft Office Excel の脆弱性により、リモートでコードが実行される (968557)
http://www.microsoft.com/japan/technet/security/Bulletin/MS09-009.mspx

- Restricting User Authentication and Security Settings
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1010027&sliceId=1&docTypeID=DT_KB_1_1

- Tracking ESX host user logins and activities
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1010026&sliceId=1&docTypeID=DT_KB_1_1

CERT's Podcast Series: Security for Business Leaders
http://www.cert.org/podcast/

MS09-009: Vulnerabilities in Microsoft Office Excel Could Cause Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28964

MS09-010: Vulnerabilities in WordPad and Office Text Converters Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28965

MS09-013: Vulnerabilities in Windows HTTP Services Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28966

MS09-011: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28967

MS09-014: Cumulative Security Update for Internet Explorer
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28968

MS09-015: Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28969

MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28970

MS09-016: Vulnerabilities in Microsoft ISA Server and Forefront Threat Management Gateway Could Cause DoS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28971

SSA:2009-103-01: slackware-security seamonkey
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28959

DSA 1770-1: New imp4 packages fix cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28960

NanoCMS-SA-04/13/2009: NanoCMS Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28962

PT-2009-01: PGP Desktop Pgpdisk.sys And Pgpwded.sys Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28963

MDVSA-2009:092: ntp
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28957

USN-756-1: ClamAV vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28958

OpenBSD-SA-04/12/2009: OpenBSD 4.3 up to OpenBSD-current: PF null pointer dereference kernel panic
http://www.criticalwatch.com/support/security-advisories.aspx?AID=28961

BOM5.0のアーカイブマネージャの数値が、BOM5.0マネージャ上の数値と違う
http://www.say-tech.co.jp/support/bom-for-windows/bom50bom50/index.shtml

Bom5ArchiveServiceのハンドルカウントが増加する
http://www.say-tech.co.jp/support/bom-for-windows/bom5archiveservice/index.shtml

SNMPトラップ送信機能について
http://www.say-tech.co.jp/support/faq/snmp-1/index.shtml

福岡大病院でPC盗難被害、9000人分の患者情報流出のおそれも
http://itpro.nikkeibp.co.jp/article/NEWS/20090414/328417/?ST=security

UFJカードをかたるフィッシングがまたも出現、カード情報を盗む
「個人情報を入力してください」、偽メールで本物そっくりの偽サイトに誘導
http://itpro.nikkeibp.co.jp/article/NEWS/20090414/328416/?ST=security

UFJカードをかたるフィッシング・サイトが出現、セキュアブレインが警告
http://itpro.nikkeibp.co.jp/article/NEWS/20090414/328350/?ST=security

[ GLSA 200904-14 ] F-PROT Antivirus: Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00134.html

[ GLSA 200904-13 ] Ventrilo: Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00132.html

ZDI-09-017: Oracle Applications Server 10g Format String Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00133.html

- iDefense Security Advisory 04.14.09: Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00131.html

[DSECRG-09-037] abk-soft AbleSpace CMS 1.0 - Multiple security vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00130.html

MonGoose 2.4 Directory Traversal Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00127.html

BugCON 09, Mexico: Call For Papers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00128.html

- Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=782

+ RHSA-2009:0421-1: Moderate: ghostscript security update
http://rhn.redhat.com/errata/RHSA-2009-0421.html

NanoCMS Information Disclosure and Cross-Site Request Forgery
http://secunia.com/advisories/34709/

Sun Solaris Adobe Reader Multiple Vulnerabilities
http://secunia.com/advisories/34706/

Debian update for imp4
http://secunia.com/advisories/34703/

e107 User Journals Plugin "blog" SQL Injection Vulnerability
http://secunia.com/advisories/34701/

Mini-stream Ripper Playlist Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/34692/

X Engine Soft Products SQL Injection Vulnerabilities
http://secunia.com/advisories/34690/

Yellow Duck Weblog "lang" File Inclusion Vulnerability
http://secunia.com/advisories/34688/

Microsoft ISA Server / Forefront Threat Management Gateway Two Vulnerabilities
http://secunia.com/advisories/34687/

Mini-stream ASX to MP3 Converter Playlist Processing Buffer Overflow
http://secunia.com/advisories/34681/

Microsoft Internet Explorer Multiple Vulnerabilities
http://secunia.com/advisories/34678/

Microsoft Windows HTTP Services Multiple Vulnerabilities
http://secunia.com/advisories/34677/

Mini-stream WM Downloader Playlist Processing Buffer Overflow
http://secunia.com/advisories/34674/

HTML Email Creator Buffer Overflow Vulnerabilities
http://secunia.com/advisories/34671/

FlatNuke Profile Level Privilege Escalation Vulnerability
http://secunia.com/advisories/34670/

PHP for Windows OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/34666/

Microsoft DirectShow MJPEG Decompression Vulnerability
http://secunia.com/advisories/34665/

Slackware update for seamonkey
http://secunia.com/advisories/34656/

Ubuntu update for clamav
http://secunia.com/advisories/34654/

Mini-stream RM-MP3 Converter Playlist Processing Buffer Overflow
http://secunia.com/advisories/34653/

Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
http://www.securitytracker.com/id?1022056

Oracle Application Server Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
http://www.securitytracker.com/id?1022055

Oracle Database Bugs Let Remote Authenticated Users Access and Modify Data and Remote Users Cause Denial of Service Conditions
http://www.securitytracker.com/id?1022052

Microsoft Windows SearchPath Function May Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022047

Microsoft ISA Server Input Validation Flaw in 'cookieauth.dll' Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id?1022046

Microsoft ISA Server TCP State Error Lets Remote Users Deny Service
http://www.securitytracker.com/id?1022045

Microsoft Windows Privilege Separation and Access Control Bugs Let Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1022044

Microsoft WordPad and Office Text Converter Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022043

Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022042

Windows HTTP Services Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022041

Microsoft DirectX Bug in Decompressing DirectShow MJPEG Content Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022040

Microsoft Excel Malformed Object Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022039

IBM Rational ClearCase ClearQuest UCM Integration Discloses Passwords to Local Users
http://www.securitytracker.com/id?1022035

53651 : IBM Tivoli Continuous Data Protection for Files login/FilepathLogin.html reason Parameter XSS
http://osvdb.org/show/osvdb/53651

Microsoft ISA Server and Forefront TMG MBE Vulnerabilities (MS09-016)
http://www.vupen.com/english/advisories/2009/1030

Microsoft Windows SearchPath Code Execution Vulnerability (MS09-015)
http://www.vupen.com/english/advisories/2009/1029

Microsoft Internet Explorer Remote Code Execution Vulnerabilities (MS09-014)
http://www.vupen.com/english/advisories/2009/1028

Microsoft Windows HTTP Services Code Execution Vulnerabilities (MS09-013)
http://www.vupen.com/english/advisories/2009/1027

Microsoft Windows Multiple Privilege Escalation Vulnerabilities (MS09-012)
http://www.vupen.com/english/advisories/2009/1026

Microsoft DirectShow MJPEG Decompression Vulnerability (MS09-011)
http://www.vupen.com/english/advisories/2009/1025

Microsoft WordPad and Office Code Execution Vulnerabilities (MS09-010)
http://www.vupen.com/english/advisories/2009/1024

Microsoft Office Excel Memory Corruption Vulnerabilities (MS09-009)
http://www.vupen.com/english/advisories/2009/1023

IBM BladeCenter Advanced Management Module Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2009/1022

IBM Tivoli Continuous Data Protection for Files Cross Site Scripting Issue
http://www.vupen.com/english/advisories/2009/1021

PHP Security Update Fixes OpenSSL Security Bypass and DoS Issues
http://www.vupen.com/english/advisories/2009/1020

Sun Solaris Adobe Reader Code Execution and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2009/1019

EMC RepliStor "ctrlservice.exe" and "rep_srv.exe" Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/1018

IBM Rational ClearCase UCM-CQ Login Credentials Disclosure Issue
http://www.vupen.com/english/advisories/2009/1017

HP ProCurve Manager Remote Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2009/1016

NTP ntpq "cookedprint()" Peer Information Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/0999

IBM Proventia RAR File Scan Evasion Vulnerability
2009-04-15
http://www.securityfocus.com/bid/34345

IBM Tivoli Continuous Data Protection for Files Cross Site Scripting Vulnerability
2009-04-15
http://www.securityfocus.com/bid/34513

+ Oracle April 2009 Critical Patch Update Multiple Vulnerabilities
http://www.securityfocus.com/bid/34461
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2009.html

Apple Safari and Microsoft Windows Client-side Code Execution Vulnerability
http://www.securityfocus.com/bid/29445

Microsoft WordPad Text Converter Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/32718

Microsoft Word Bulleted List Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/29769

Microsoft WordPad Word 97 Converter Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34470

Microsoft Word 2000 WordPerfect Converter Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34469

Microsoft Windows SeImpersonatePrivilege Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/28833

Microsoft Windows WMI Service Isolation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34442

Microsoft Windows RPCSS Service Isolation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34443

Microsoft Windows Thread Pool ACL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34444

Microsoft ISA Server and Forefront Threat Management Gateway Denial of Service Vulnerability
http://www.securityfocus.com/bid/34414

Microsoft Internet Explorer Uninitialized Memory Variant Three Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34426

Microsoft Internet Explorer Uninitialized Memory Variant Two Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34424

Microsoft Internet Explorer Uninitialized Memory Variant One Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34423

Microsoft Internet Explorer Page Transition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34438

Microsoft Excel Malformed Object Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34413

Microsoft WinHTTP Server Name Mismatch Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/34437

Microsoft Windows NTLM Credential Reflection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34439

Microsoft WinHTTP Integer Underflow Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34435

Microsoft DirectX DirectShow MJPEG Video Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34460

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494

Redaxscript 'language' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/34476

F-PROT Antivirus for Linux ELF File Scanning Denial of Service Vulnerability
http://www.securityfocus.com/bid/32753

Ventrilo 'type 0' Packet NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/30675

Microsoft Excel Invalid Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33870

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

OpenBSD PF Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34482

Steamcast Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/33898

PHP Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/30649

PHP FastCGI Module File Extension Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/31612

PHP ZipArchive::extractTo() '.zip' Files Directory Traversal Vulnerability
http://www.securityfocus.com/bid/32625

PHP 'mbstring' Extension Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/32948

PHP 'mbstring.func_overload' Webserver Denial Of Service Vulnerability
http://www.securityfocus.com/bid/33542

PHP 'imageRotate()' Uninitialized Memory Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33002

PHP 5.2.8 and Prior Versions Multiple Vulnerabilities
http://www.securityfocus.com/bid/33927

Microsoft ISA Server and Forefront Threat Management Gateway Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/34416

DotNetNuke PayPal IPN 'paypalipn.aspx' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/34484

FFmpeg 'libavformat/4xm.c' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33502

xine-lib STTS QuickTime Atom Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34384

multipath-tools 'multipathd' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34410

RETIRED: osCommerce 'create_account.php' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/31209

Podcast Generator 'core/admin/delete.php' Arbitrary File Deletion Vulnerability
http://www.securityfocus.com/bid/34317

Turnkey eBook Store 'keywords' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34324

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

osCommerce 'oscid' Session Fixation Vulnerability
http://www.securityfocus.com/bid/34348

Avaya SIP Enablement Services (SES) Server Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/28687

MIT Kerberos 'asn1_decode_generaltime()' Uninitialized Pointer Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34409

MIT Kerberos SPNEGO and ASN.1 Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34408

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34457

Little CMS Monochrome Profiles Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/34411

Avahi 'avahi-core/server.c' Multicast DNS Denial Of Service Vulnerability
http://www.securityfocus.com/bid/33946

FTPDMIN 'RNFR' Command Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34479

Google Chrome Single Thread Alert Out of Bounds Memory Access Vulnerability
http://www.securityfocus.com/bid/34130

Little CMS Memory Leak and Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/34185

MoziloCMS Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34474

w3bcms Guestbook Module 'index.inc.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34477

Xilisoft Video Converter Wizard '.CUE' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34472

Mozilla Firefox XSL Parsing 'root' XML Tag Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34235

Adobe Acrobat and Reader 8.1.2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/32100

Adobe Acrobat and Reader JBIG2 Image Processing Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/34229

Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34169

Adobe Acrobat and Reader PDF File Handling JBIG2 Image Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33751

Adobe Reader Unspecified Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/29420

Nortel Application Gateway 2000 'adminDownloads.htm' Password Disclosure Vulnerability
http://www.securityfocus.com/bid/34520

GuestCal 'lang' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/34519

RQMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34518

PowerCHM HTML File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34517

Aqua CMS 1.1 Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34516

Mini-stream Software RM-MP3 Converter '.pls' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34514

AbleSpace Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/34512

Jamroom 't' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/34511

Mongoose HTTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/34510

Adobe Reader and Adobe Acrobat GetIcon() Remote Code Execution
http://www.iss.net/threats/323.html

Microsoft DirectShow MJPEG Remote Code Execution
http://www.iss.net/threats/324.html

RHBA-2009:0419-1: hts bug fix update
http://rhn.redhat.com/errata/RHBA-2009-0419.html

0 件のコメント:

コメントを投稿