2009年6月10日水曜日

10日 水曜日、仏滅

+ HPSBUX02435 SSRT090059 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Bypass Security Restrictions
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01762423-1

Kernel release: 2.6.27.25-rc1
http://www.linux.org/news/2009/06/10/0001.html

US-CERT Technical Cyber Security Alert TA09-160A -- Microsoft Updates for Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2009-06/msg00000.html

Microsoft Office の PowerPoint の脆弱性(MS09-017) について
http://www.ipa.go.jp/security/ciadr/vul/20090513-ms09-017.html

2009年6月 Microsoft セキュリティ情報 (緊急 6件含) に関する注意喚起
http://www.jpcert.or.jp/at/2009/at090011.txt

JVN#55752635: A51 D.O.O. 製 activeCollab におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN55752635/index.html

Adobe Acrobat and Adobe Reader Buffer Overflows Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Jun/1022361.html

HP OpenView Network Node Manager SNMP/MIB Bug Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Jun/1022360.html

Security Updates available for Adobe Reader and Acrobat: APSB09-07
http://www.adobe.com/support/security/bulletins/apsb09-07.html

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

CUPS 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35169

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

FreeType Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34550

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

RealNetworks RealPlayer SWF File Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30370

IPsec-Tools Prior to 0.7.2 Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34765

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35138

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

OpenSSL 'zlib' Compression Memory Leak Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31692

OpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/35001

Mozilla Firefox, SeaMonkey, Camino, and Thunderbird Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/18228

WebKit DOM Event Handler Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35271

WebKit 'XMLHttpRequest' HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/35270

Apple Safari 'feed:' URI Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/34925

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/30494

Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
http://www.securityfocus.com/bid/35115

Apache Tomcat mod_jk Content Length Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34412




+ Solution 258048 : A Security Vulnerability in the ASN.1 Handling in Solaris OpenSSL May Lead to a Denial of Service (DoS) Condition
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258048-1

+ Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

+ Microsoft Security Bulletin Summary for June 2009
http://www.microsoft.com/technet/security/bulletin/ms09-jun.mspx
マイクロソフト 2009 年 6 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms09-jun.mspx

+ MS09-018 - Critical: Vulnerabilities in Active Directory Could Allow Remote Code Execution (971055)
http://www.microsoft.com/technet/security/bulletin/ms09-018.mspx
MS09-018 - 緊急: Active Directory の脆弱性により、リモートでコードが実行される (971055)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-018.mspx

+ MS09-022 - Critical: Vulnerabilities in Windows Print Spooler Could Allow Remote Code Execution (961501)
http://www.microsoft.com/technet/security/Bulletin/MS09-022.mspx
MS09-022 - 緊急: Windows 印刷スプーラーの脆弱性により、リモートでコードが実行される (961501)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-022.mspx

+ MS09-019 - Critical: Cumulative Security Update for Internet Explorer (969897)
http://www.microsoft.com/technet/security/Bulletin/MS09-019.mspx
MS09-019 - 緊急: Internet Explorer 用の累積的なセキュリティ更新プログラム (969897)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-019.mspx

+ MS09-027 - Critical: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514)
http://www.microsoft.com/technet/security/bulletin/ms09-027.mspx
MS09-027 - 緊急: Microsoft Office Word の脆弱性により、リモートでコードが実行される (969514)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-027.mspx

+ MS09-021 - Critical: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (969462)
http://www.microsoft.com/technet/security/bulletin/ms09-021.mspx
MS09-021 - 緊急: Microsoft Office Excel の脆弱性により、リモートでコードが実行される (969462)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-021.mspx

+ MS09-024 - Critical: Vulnerability in Microsoft Works Converters Could Allow Remote Code Execution (957632)
http://www.microsoft.com/technet/security/bulletin/MS09-024.mspx
MS09-024 - 緊急: Microsoft Works コンバーターの脆弱性により、リモートでコードが実行される (957632)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-024.mspx

+ MS09-026 - Important: Vulnerability in RPC Could Allow Elevation of Privilege (970238)
http://www.microsoft.com/technet/security/Bulletin/MS09-026.mspx
MS09-026 - 重要: RPC の脆弱性により、特権が昇格される (970238)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-026.mspx

+ MS09-025 - Important: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)
http://www.microsoft.com/technet/security/Bulletin/MS09-025.mspx
MS09-025 - 重要: Windows カーネルの脆弱性により、特権が昇格される (968537)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-025.mspx

+ MS09-020 - Important: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483)
MS09-020 - 重要: http://www.microsoft.com/technet/security/Bulletin/MS09-020.mspx
インターネット インフォメーション サービス (IIS) の脆弱性により、特権が昇格される (970483)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-020.mspx

+ MS09-023 - Moderate: Vulnerability in Windows Search Could Allow Information Disclosure (963093)
http://www.microsoft.com/technet/security/Bulletin/MS09-023.mspx
MS09-023 - 警告: Windows サーチの脆弱性により、情報漏えいが起こる (963093)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-023.mspx

[ANNOUNCE] Slony1-ctl 1.1.4 released
http://pgfoundry.org/projects/slony1-ctl/

HPSBMA02430 SSRT080094 rev.1 - HP OpenView Network Node Manager (OV NNM) Running SNMP and MIB, Remote Execution of Arbitrary Code, Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01754877-1&docLocale=en&admit=109447627+1244610074677+28353475

A realistic exploration of the Desktop Linux opportunity
http://www.linux.org/news/2009/06/09/0004.html

Why Normal People Don't Use Linux
http://www.linux.org/news/2009/06/09/0003.html

Fedora 11: Leonidas is Hardly a Spartan Linux
http://www.linux.org/news/2009/06/09/0002.html

Kernel release: 2.6.29.5-rc1
http://www.linux.org/news/2009/06/09/0001.html

Microsoft Security Advisory (971888): Update for DNS Devolution
http://www.microsoft.com/technet/security/advisory/971888.mspx

Microsoft Security Advisory (971492): Vulnerability in Internet Information Services Could Allow Elevation of Privilege
http://www.microsoft.com/technet/security/advisory/default.mspx

Microsoft Security Advisory (969898): Update Rollup for ActiveX Kill Bits
http://www.microsoft.com/technet/security/advisory/969898.mspx

Microsoft Security Advisory (945713): Vulnerability in Web Proxy Auto-Discovery (WPAD) Could Allow Information Disclosure
http://www.microsoft.com/technet/security/advisory/945713.mspx

Microsoft Security Advisory (971778): Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/971778.mspx

The Storage Foundation for Windows (SFW) 5.1 Command Line Interface (CLI) vxvol command does not include the volume GUID.
http://seer.entsupport.symantec.com/docs/326256.htm

Solution 260928: SUN ALERT WEEKLY SUMMARY REPORT - Week of 31-May-2009 to 06-Jun-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-260928-1

Safari-SA-06/09/2009: Apple Safari local file theft vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29500

SUSE-SR:2009:011: SUSE Security Summary Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29491

SUSE-SA:2009:031: Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29493

SUSE-SA:2009:032: Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29494

APPLE-SA-2009-06-08-1: Safari 4.0
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29490

SSH Announces New Managed File Transfer Automation and Monitoring Solutions
https://newsclient.omxgroup.com/cdsPublic/viewDisclosure.action?disclosureId=330059&messageId=396392

「重要なお知らせ」に注意、ヤフーをかたるフィッシングが再び
偽メールで偽のユーザー登録画面に誘導、カード番号を入力させる
http://itpro.nikkeibp.co.jp/article/NEWS/20090609/331592/?ST=security

CVE-2009-1151: phpMyAdmin Remote Code Execution Proof of Concept
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00097.html

[USN-785-1] ipsec-tools vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00089.html

[security bulletin] HPSBMA02430 SSRT080094 rev.1 - HP OpenView Network Node Manager (OV NNM) Running SNMP and MIB, Remote Execution of Arbitrary Code, Denial of Service (DoS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00090.html

MULTIPLE SQL INJECTION VULNERABILITIES --S-CMS <= v-2.0 Beta3-->
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00093.html

MULTIPLE LOCAL FILE INCLUSION VULNERABILITIES --S-CMS <= v-2.0 Beta3-->
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00091.html

TELUS Security Labs VR - Microsoft Office Excel Malformed Records Stack Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00088.html

XMLHttpRequest file upload vulnerability Chrome 2 & Safari 3
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00087.html

New paper - Testing the Enterprise Security: Anti-Spam and Anti-Virus Solutions
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00092.html

Apple Safari local file theft vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00086.html

[USN-784-1] ImageMagick vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00081.html

ZDI-09-034: Apple Safari SVG Set.targetElement() Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00082.html

ZDI-09-033: Apple WebKit dir Attribute Freeing Dangling Object Pointer Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00084.html

ZDI-09-032: Apple WebKit attr() Invalid Attribute Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00085.html

ZDI-09-031: libpurple MSN Protocol SLP Message Heap Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00080.html

[SECURITY] CVE-2008-5515 RequestDispatcher directory traversal vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00083.html

SUSE update for kernel
http://secunia.com/advisories/35394/

Fujitsu Interstage Products Information Disclosure Vulnerabilities
http://secunia.com/advisories/35393/

Kerio MailServer WebMail Integration Page Cross-Site Scripting
http://secunia.com/advisories/35392/

SUSE update for kernel
http://secunia.com/advisories/35390/

osCommerce Finnish Bank Payment Module Security Bypass Vulnerability
http://secunia.com/advisories/35385/

Ubuntu update for ecryptfs-utils
http://secunia.com/advisories/35383/

Ubuntu update for imagemagick
http://secunia.com/advisories/35382/

Adium MSN SLP Message Integer Truncation Vulnerability
http://secunia.com/advisories/35381/

Apple Safari Multiple Vulnerabilities
http://secunia.com/advisories/35379/

Virtue Classifieds "category" SQL Injection Vulnerability
http://secunia.com/advisories/35376/

Virtue Book Store "cid" SQL Injection Vulnerability
http://secunia.com/advisories/35375/

Virtue Shopping Mall "cid" SQL Injection Vulnerability
http://secunia.com/advisories/35374/

Frontis "source_class" SQL Injection Vulnerability
http://secunia.com/advisories/35369/

Virtue News Manager "nid" SQL Injection Vulnerability
http://secunia.com/advisories/35368/

IBM OS/400 JVA-RUN JDK6.0 XML Signature Verification Unspecified Vulnerability
http://secunia.com/advisories/35356/

Online Armor "OAmon.sys" IOCTL Privilege Escalation Vulnerability
http://secunia.com/advisories/35334/

Kerio MailServer Input Validation Hole in Integration Page Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2009/Jun/1022348.html

eCryptfs Writes the Mount Passphrase to Log Files
http://securitytracker.com/alerts/2009/Jun/1022347.html

Apple Safari Extended Validation Certificate Revocation Check Can Be Bypassed
http://securitytracker.com/alerts/2009/Jun/1022346.html

Apple Safari Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Jun/1022345.html

Vulnerability Note VU#568153: Adobe Reader contains multiple vulnerabilities in the processing of JPX data
http://www.kb.cert.org/vuls/id/568153

Vulnerability Note VU#983731: eBay Enhanced Picture Uploader ActiveX control vulnerable to arbitrary command execution
http://www.kb.cert.org/vuls/id/983731

phpMyAdmin (/scripts/setup.php) PHP Code Injection Exploit
http://www.milw0rm.com/exploits/8921

Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability http://www.milw0rm.com/exploits/8907

Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit
http://www.milw0rm.com/exploits/8916

IBM OS/400 JVA-RUN JDK6.0 XML Digital Signature Verification Issue
http://www.vupen.com/english/advisories/2009/1536

Fujitsu Interstage Products Tomcat Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2009/1535

Rasterbar libtorrent Multiple File Mode Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2009/1534

Shop-Script Pro "current_currency" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1533

DM FileManager Cookie Handling Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/1532

Frontis "source_class" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1531

MooFAQ Component for Joomla "file" Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2009/1530

Interlogy Profile Manager Basic "pmadm" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1529

Virtue News Manager "nid" SQL Injection and Cross Site Scripting Issues
http://www.vupen.com/english/advisories/2009/1528

Virtue Shopping Mall "cid" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1527

Virtue Book Store "cid" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1526

Virtue Classifieds "category" Parameter SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1525

School Component for Joomla "classid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1524

MyCars "authuserid" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/1523

HP OpenView Network Node Manager SNMP and MIB Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35267

Microsoft Excel Malformed Record Object Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35245

Microsoft Excel Array Indexing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35242

Adobe Reader and Acrobat 9.1.1 and Prior Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/35274

Microsoft Office Works for Windows Document Converters Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35184

Adobe Reader 'spell.customDictionaryOpen()' JavaScript Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34740

Microsoft Internet Explorer (CVE-2009-1532) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35235

Adobe Reader 'getAnnots()' JavaScript Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34736

Microsoft PowerPoint Notes Container Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34840

Microsoft Visual Studio 'MSCOMM32.OCX' ActiveX Control Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35218

WebKit 'XMLHttpRequest' HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/35270

Microsoft Excel String Copy Stack Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35243

Microsoft PowerPoint Invalid Record Type Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34879

Microsoft PowerPoint File Parsing 'OutlineTextRefAtom' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34351

Microsoft IIS Unicode Requests to WebDAV Multiple Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/34993

Microsoft IIS 5.0 WebDAV Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35232

Microsoft Word Record Parsing (CVE-2009-0563) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35188

Microsoft Active Directory Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35226

Microsoft Active Directory Memory Leak Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35225

Microsoft Windows Print Spooler Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35206

Microsoft Windows Print Spooler Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35208

WebKit Drag Event Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35272

Microsoft Windows Print Spooler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35209

Microsoft Internet Explorer JavaScript Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/24283

Microsoft Windows Desktop Wall Paper System Parameter Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35120

Microsoft Word Record Parsing (CVE-2009-0565) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35190

Microsoft Internet Explorer Cached Content Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35200

phpMyAdmin 'setup.php' PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/34236

NTP 'ntpd' Autokey Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35017

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35138

OpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/35001

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34457

libwmf WMF Image File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/34792

NTP 'ntpq' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34481

xine-lib STTS QuickTime Atom Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34384

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Net-SNMP 'snmpUDPDomain.c' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33755

RealNetworks RealPlayer SWF File Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30370

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

Ganglia gmetad 'process_path()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33299

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

Hot Links SQL-PHP 'report.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/31078

Luottokunta Payment Security Bypass Vulnerability
http://www.securityfocus.com/bid/35191

Microsoft Excel Record Pointer Corruption Variant Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35246

Microsoft Windows DNS Devolution Third-Level Domain Name Resolving Weakness
http://www.securityfocus.com/bid/35255

Microsoft Excel Field Sanitization Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35244

Microsoft Windows Argument Validation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35240

Microsoft Windows 'win32k.sys' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35121

eBay Enhanced Picture Services ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35248

Microsoft Internet Explorer (CVE-2009-1531) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35234

Microsoft Windows Pointer Validation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35238

Microsoft Excel Record Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35241

Microsoft Excel Record Pointer Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35215

Microsoft Internet Explorer (CVE-2009-1530) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35224

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

Microsoft Windows Search Script Injection Vulnerability
http://www.securityfocus.com/bid/35220

Microsoft RPC Marshalling Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35219

Microsoft Internet Explorer (CVE-2009-1529) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35223

IPsec-Tools Prior to 0.7.2 Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34765

Microsoft Internet Explorer (CVE-2009-1528) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35222

Microsoft Internet Explorer (CVE-2009-1141) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35198

HP Virtual Rooms Client ActiveX Control Insecure Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33918

Derivco ActiveX Control Unspecified Security Vulnerability
http://www.securityfocus.com/bid/35247

Apple Safari Prior to 4.0 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/35260

Apple iPhone and iPod touch Prior to Version 2.2 Multiple Vulnerabilities
http://www.securityfocus.com/bid/32394

Apple iPod Touch/iPhone Prior to Version 2.1 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/31092

Apple Mac OS X CarbonCore Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30487

Apple Mac OS X Kernel Workqueue Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34959

Apple iPhone and iPod Touch Prior to Version 2.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/30186

Microsoft DirectX DirectShow QuickTime Video Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35139

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

IBM OS/400 JVA-RUN JDK6.0 XML Digital Signature Unspecified Security Vulnerability
http://www.securityfocus.com/bid/35265

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat mod_jk Content Length Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34412

Pidgin Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35067

Linux Kernel 'EFER_LME' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34331

Linux Kernel NFS 'MAY_EXEC' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34934

Linux Kernel 'FWD-TSN' Chunk Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33113

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/30494

Linux Kernel 'do_splice_from()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/31903

Linux Kernel 'ib700wdt.c' Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/33003

Linux Kernel Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness
http://www.securityfocus.com/bid/33906

Linux Kernel 'dell_rbu' Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/33428

Linux Kernel '/ipc/shm.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34020

Linux Kernel Audit System 'audit_syscall_entry()' System Call Security Bypass Vulnerability
http://www.securityfocus.com/bid/33951

Linux Kernel 'seccomp' System Call Security Bypass Vulnerability
http://www.securityfocus.com/bid/33948

Linux Kernel Frame Size Integer Overflow Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34654

Linux Kernel CIFS Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34453

Linux Kernel nfsd 'CAP_MKNOD' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/34205

Linux Kernel 'splice(2)' Double Lock Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35143

Linux Kernel 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33846

Linux Kernel 'readlink' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/33412

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Apple Safari 'feed:' URI Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/34925

ImageMagick TIFF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35111

Worldweaver DX Studio Player Browser Plugin Remote Arbitrary Shell Command Injection Vulnerability
http://www.securityfocus.com/bid/35273

Multiple OrdaSoft Joomla! Components 'mosConfig_absolute_path' Remote File Include Vulnerability
http://www.securityfocus.com/bid/35269

Joomla! AkoBook Component 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35268

0 件のコメント:

コメントを投稿