2009年4月20日月曜日

月曜日、先負

弊社サポートページメンテナンスのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1240

この絵をぐるぐる回して下さい---Googleの3氏がCAPTCHAの新手法
http://itpro.nikkeibp.co.jp/article/NEWS/20090420/328708/?ST=security

JVNDB-2009-001155 z/OS 上で稼働している IBM WebSphere Application Server における任意のファイルを読まれる脆弱
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001155.html

JVNDB-2009-001154 IBM WebSphere Application Server の Web Services Security コンポーネントにおけるセッションハイジャックの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001154.html

JVNDB-2009-001153 OpenSSL におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001153.html

JVNDB-2009-001152 OpenSSL の CMS_verify 関数における不正な署名を正当なものとして処理する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001152.html

JVNDB-2009-001151 OpenSSL の ASN1_STRING_print_ex 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001151.html


+ MySQL Community Server 5.1.34 has been released
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-34.html

+ [Dovecot-news] v1.1.14 and v1.2.rc3 released
http://www.dovecot.org/list/dovecot-news/2009-April/000109.html

+ The latest 2.4 version of the Linux kernel is: 2.4.37.1
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.1

Solution 253287 : Security Vulnerability in the VERITAS (Symantec) NetBackup Network Daemon may Allow Escalation of Privileges
http://sunsolve.sun.com/search/document.do?assetkey=1-66-253287-1

評価版の監視ができなくなってしまった
http://www.say-tech.co.jp/support/bom-for-windows/post-17/index.shtml

評価版から製品版への移行手順
http://www.say-tech.co.jp/support/bom-for-windows/post-29/index.shtml

BOMを完全にアンインストールする方法
http://www.say-tech.co.jp/support/bom-for-windows/bom-3/index.shtml

DSA 1773-1: New cups packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29006

DSA 1774-1: New ejabberd packages fix cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29007

ERNW Security Advisory 01-2009: XSS in Blackberries Mobile Data Service Connection Service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29017

Xpdf-SA-04/17/2009: Xpdf JBIG2 Symbol Dictionary Buffer Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29023

TZO-09-2009: Avast bypass / evasion (Limited details)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29018

TZO-08-2009: Bitdefender generic bypass/evasion
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29019

TZO-09-2009: NOD32 (Eset) bypass / evasion (Limited details)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29020

富士通研究所,一定時間後にデータを自動消去するUSBメモリーなど披露
http://itpro.nikkeibp.co.jp/article/NEWS/20090417/328663/?ST=security

新たな「脅迫ウイルス」出現、パソコンをロックして使用不能に
セーフモードで再起動してもロック、「解除したければこの番号に連絡を」
http://itpro.nikkeibp.co.jp/article/NEWS/20090417/328554/?ST=security

IIJ,独自開発ルーター「SEIL」シリーズにURLフィルタリング機能を追加
http://itpro.nikkeibp.co.jp/article/NEWS/20090417/328629/?ST=security

JVNVU#196617 Xpdf および poppler の JBIG2 データの処理における複数の脆弱性
http://jvn.jp/cert/JVNVU196617/

JVNDB-2009-001150 Adobe Acrobat Reader および Acrobat におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001150.html

JVNDB-2009-001149 Adobe Acrobat Reader におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001149.html

JVNDB-2009-001148 Adobe Acrobat Reader におけるメモリ破壊の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001148.html

JVNDB-2009-001147 Adobe Acrobat Reader における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001147.html

JVNDB-2009-001093 Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001093.html

Novell Kerberos KDC に複数の脆弱性
http://secunia.com/advisories/34734/

BlackBerry Enterprise Server MDS Connection Service に クロスサイトスクリプティングの脆弱性
http://www.securityfocus.com/bid/34573

PUBLIC ADVISORY: 04.15.09 IBM AIX muxatmd Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=784

PUBLIC ADVISORY: 04.14.09 Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=782

PUBLIC ADVISORY: 04.14.09 Microsoft WordPad Word97 Converter Stack Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=783

53782 : webSPELL BBCode Tags Unspecified XSS
http://osvdb.org/show/osvdb/53782

53778 : razorCMS Unspecified CSRF
http://osvdb.org/show/osvdb/53778

[ GLSA 200904-16 ] libsndfile: User-assisted execution of arbitrary code
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00185.html

CLAN TIGER CMS--AUTH BYPASS LOGIN FORM (SQL INJECTION)-->
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00187.html

CLAN TIGER CMS--MULTIPLE COOKIES HANDLING VULNERABILITIES-->
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00186.html

Malleo 1.2.3 Local File Inclusion Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00188.html

[TZO-11-2009] Fortinet bypass / evasion (Limited details)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00180.html

[TZO-09-2009] NOD32 (Eset) bypass / evasion (Limited details)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00182.html

[TZO-09-2009] Avast bypass / evasion (Limited details)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00169.html

[TZO-08-2009] Bitdefender generic bypass/evasion
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00168.html

Tiny Blogr 1.0.0 rc4 Authentication Bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00176.html

ERNW Security Advisory 01-2009: XSS in Blackberries Mobile Data Service Connection Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00166.html

Secunia Research: CUPS pdftops JBIG2 Symbol Dictionary Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00181.html

Secunia Research: Xpdf JBIG2 Symbol Dictionary Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00183.html

[SECURITY] [DSA 1774-1] New ejabberd packages fix cross-site scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00177.html

rPSA-2009-0064-1 icu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00175.html

rPSA-2009-0063-1 udev
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00172.html

rPSA-2009-0062-1 tshark wireshark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00167.html

rPSA-2009-0061-1 cups
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00173.html

rPSA-2009-0060-1 ghostscript
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00179.html

rPSA-2009-0059-1 poppler
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00184.html

[SECURITY] [DSA 1773-1] New cups packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00171.html

[IMF 2009] 2nd Call for Papers - Submission Open
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00174.html

[ GLSA 200904-15 ] mpg123: User-assisted execution of arbitrary code
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00178.html

[USN-760-1] CUPS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00165.html

[USN-759-1] poppler vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-04/msg00170.html

Red Hat update for kdegraphics
http://secunia.com/advisories/34788/

SUSE update for udev
http://secunia.com/advisories/34787/

SUSE update for kernel
http://secunia.com/advisories/34786/

Fedora update for udev
http://secunia.com/advisories/34785/

Nuke Evolution Xtreme "defaultVisualExt" Cross-Site Scripting
http://secunia.com/advisories/34783/

Debian update for ejabberd
http://secunia.com/advisories/34781/

rPath update for cups
http://secunia.com/advisories/34779/

rPath update for tshark and wireshark
http://secunia.com/advisories/34778/

rPath update for icu
http://secunia.com/advisories/34777/

rPath update for udev
http://secunia.com/advisories/34776/

Ubuntu update for poppler
http://secunia.com/advisories/34775/

Online Password Manager Insecure Cookie Handling Vulnerability
http://secunia.com/advisories/34774/

DNS Tools dig.php Shell Command Injection Vulnerability
http://secunia.com/advisories/34773/

Geeklog "savepreferences()" SQL Injection Vulnerability
http://secunia.com/advisories/34765/

webSPELL BBCode Script Insertion Vulnerability
http://secunia.com/advisories/34764/

Avaya Products Linux Kernel Denial of Service Vulnerabilities
http://secunia.com/advisories/34762/

Avaya Products device-mapper-multipath Insecure Socket
http://secunia.com/advisories/34759/

Red Hat update for cups
http://secunia.com/advisories/34756/

Red Hat update for xpdf
http://secunia.com/advisories/34755/

KDE KPDF JBIG2 Processing Multiple Vulnerabilities
http://secunia.com/advisories/34754/

eLitius manage-admin.php Security Bypass Vulnerability
http://secunia.com/advisories/34749/

Gentoo update for mpg123
http://secunia.com/advisories/34748/

Ubuntu update for cups
http://secunia.com/advisories/34747/

Poppler Multiple Vulnerabilities
http://secunia.com/advisories/34746/

razorCMS Multiple Vulnerabilities
http://secunia.com/advisories/34744/

Xpdf Buffer Overflows and Memory Errors Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022073

Xpdf JBIG2 Decoder Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id?1022072

CUPS Integer Overflow in Processing TIFF Images Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1022070

udev Buffer Overflow in util_path_encode() Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1022068

udev NETLINK Message Validation Error Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1022067

Sun Java System Directory Server Discloses File and Directory Existence to Remote Users
http://www.securitytracker.com/id?1022066

IBM AIX Buffer Overflow in muxatmd Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1022065

CUPS Remote Integer Overflow and DNS Rebinding Vulnerabilities
http://www.vupen.com/english/advisories/2009/1066

Xpdf JBIG2 Processing Multiple Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2009/1065

Little CMS Monochrome Profiles Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/34411

Little CMS Memory Leak and Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/34185

udev Netlink Message Validation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34536

udev Path Encoding Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34539

Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34169

Adobe Acrobat and Reader PDF File Handling JBIG2 Image Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33751

Adobe Acrobat and Reader JBIG2 Image Processing Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/34229

Microsoft Internet Explorer Uninitialized Memory Variant Two Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34424

Microsoft Internet Explorer Uninitialized Memory Variant One Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34423

Microsoft Windows NTLM Credential Reflection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34439

Microsoft Internet Explorer Page Transition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34438

Apple Safari and Microsoft Windows Client-side Code Execution Vulnerability
http://www.securityfocus.com/bid/29445

BibTeX '.bib' File Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34332

PHP 5.2.8 and Prior Versions Multiple Vulnerabilities
http://www.securityfocus.com/bid/33927

Fortinet FortiClient VPN Connection Name Local Format String Vulnerability
http://www.securityfocus.com/bid/34343

UltraISO CCD and IMG File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34363

TYPO3 Frontend Filemanager Extension Unspecified Code Execution Vulnerability
http://www.securityfocus.com/bid/29837

Sun Solaris 'xscreensaver(1)' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34421

ejabberd MUC Logs Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34133

Poppler Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/33749

International Components for Unicode Invalid ISO Character Handling Vulnerability
http://www.securityfocus.com/bid/29488

multipath-tools 'multipathd' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34410

mpg123 'store_id3_text()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34381

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

Microsoft DirectX DirectShow MJPEG Video Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34460

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34457

SMA-DB 'theme/format.php' Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/34569

chCounter 'counter/stats/index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34572

WEBBDOMAIN WebShop SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34567

MiniWeb Source Code Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34565

NetHoteles 'ficha.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34561

MiniWeb Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34563

QuickerSite Multiple Vulnerabilities
http://www.securityfocus.com/bid/29524

Zervit HTTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/34570

Elecard AVC HD Player '.xpl' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34560

GScripts.net DNS Tools 'dig.php' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/34559

NetHoteles Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34557

Microsoft Windows Media Player WAV File Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/34587

libsndfile CAF Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33963

Phorum Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34551

D-Bus 'dbus_signature_validate()' Type Signature Denial of Service Vulnerability
http://www.securityfocus.com/bid/31602

Microsoft GDI+ Plugin PNG File Infinite Loop Denial of Service Vulnerability
http://www.securityfocus.com/bid/34586

Microsoft Windows Media Player MIDI File Denial of Service Vulnerability2009-04-17
http://www.securityfocus.com/bid/34585

Opencosmo VisualSentinel User Agent HTML Injection Vulnerability2009-04-17
http://www.securityfocus.com/bid/29447

BlackBerry Enterprise Server MDS Connection Service Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34573

Danske Bank Danske e-Sec Control Module ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34549

xine-lib STTS QuickTime Atom Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34384

pam_ssh Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/34333

Online Password Manager Insecure Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/34555

Apollo 'm3u' Playlist File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34554

cpCommerce 'document.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34556

Geeklog 'usersettings.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34553

FreeTypeMultiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34550

phpMyAdmin Configuration File PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/34526

People-Trak Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/34491

FreeWebShop 'startmodules.inc.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/34538

Zervit 'http.c' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34530

WANPIPE Multiple Unspecified Race Condition Vulnerabilities
http://www.securityfocus.com/bid/34542

SAP AG SAPgui KWEdit ActiveX Control Insecure Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34524

Localization Client Drupal Module HTML Injection Vulnerability
http://www.securityfocus.com/bid/34546

Zazzle Store Builder Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/34525

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

razorCMS 0.3RC2 Multiple Vulnerabilities
http://www.securityfocus.com/bid/34566

Microsoft Windows Thread Pool ACL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34444

Microsoft Internet Explorer Uninitialized Memory Variant Three Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34426

Linux Kernel 'dell_rbu' Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/33428

Linux Kernel 'keyctl_join_session_keyring()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/33339

Linux Kernel 'FWD-TSN' Chunk Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33113

Microsoft Windows RPCSS Service Isolation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34443

Microsoft Windows WMI Service Isolation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34442

Microsoft Windows SeImpersonatePrivilege Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/28833

Microsoft Word Bulleted List Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/29769

Microsoft Word 2000 WordPerfect Converter Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34469

Microsoft WordPad Text Converter Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/32718

Microsoft WordPad Word 97 Converter Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34470

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

CUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/34571

Hot Project 'authenticate.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/34593

Online Guestbook Pro 'ogp_show.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/34592

Online Email Manager Insecure Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/34591

e-cart 'admin/editor/image.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/34590

Clantiger Clan CMS SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/34589

Malleo 'admin.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/34588

cTorrent and dTorrent Torrent File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34584

Unspecified Fortinet Security Products Archive File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/34583

Multiple ESET Antivirus Products RAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/34582

Tiny Blogr 'class.eport.php' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/34581

Multiple BitDefender Security Products RAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/34580

Avast! Antivirus RAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/34578

RHBA-2009:0432-1 device-mapper-multipath bug fix update
http://rhn.redhat.com/errata/RHBA-2009-0432.html

0 件のコメント:

コメントを投稿