2009年6月29日月曜日

29日 月曜日、大安

JVNDB-2009-001337: FreeType における入力処理に関する整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001337.html

JVNDB-2009-001336: WebKit における SVGPathList データ構造を持つドキュメントの処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001336.html

JVNDB-2009-001335: Apple Mac OS X の telnet におけるホスト名の処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001335.html

JVNDB-2009-001334: Apple Mac OS X の Microsoft Office Spotlight Importer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001334.html

JVNDB-2009-001333: Safari の feed: URL の処理におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001333.html

JVNDB-2009-001332: Apple Mac OS X の Ruby における無効な証明書を受理する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001332.html

JVNDB-2009-001331: Apple Mac OS X の QuickDraw Manager および Apple QuickTime における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001331.html

JVNDB-2009-001002: xterm における DECRQSS エスケープシーケンスの処理に関するクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001002.html

JVNDB-2008-002306: NetBSD ICMPv6 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002306.html

JVNDB-2008-002167: PHP の chdir 関数および ftok 関数におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002167.html

JVNDB-2008-002166: PHP の posix_access 関数におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002166.html

JVNDB-2008-001912: net-snmp の netsnmp_create_subtree_cache 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001912.html

JVNDB-2008-001883: Ruby の REXML モジュールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001883.html

JVNDB-2008-001881: Ruby の dl モジュールにおける入力値の汚染確認をしないことに関連する危険な関数を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001881.html

JVNDB-2008-001880: Ruby の WEBrick::HTTP::DefaultFileHandler におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001880.html

JVNDB-2008-001879: Ruby の重要な変数とメソッドの処理に関わる適切なアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001879.html

JVNDB-2008-001878: Ruby の正規表現エンジン (regex.c) におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001878.html

JVNDB-2008-001815: PCRE ライブラリにおける正規表現の処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001815.html

JVNDB-2008-001734: PHP の memnstr 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001734.html

JVNDB-2008-001720: libpng の PNG ファイル処理における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001720.html

JVNDB-2008-001570: PHP の php_imap.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001570.html

JVNDB-2007-000437: Freetype における不正な TTF ファイル処理による整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000437.html

JVNDB-2006-000294: FreeType における奇数の値を持つフォントファイルによる整数アンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000294.html

Sun Java Web Console Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/35597/

Gentoo update for libpng
http://secunia.com/advisories/35594/

JasPer 1.900.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/31470

pam_krb5 Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35112

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

JasPer JPC_QCX_GetCompParm Function JP2 File Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/24052




+ Solution 262428: Cross-site Scripting (XSS) Security Vulnerability in Sun Java Web Console May Allow Execution of Arbitrary Code
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262428-1

+ Solution 262708: Security Vulnerability in the Virtual Network Terminal Server Daemon (vntsd(1M)) for Logical Domains (LDoms) May Allow Unauthorized Access to Guest Domain Console
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262708-1

+ Solution 262468: Security Vulnerability in the Apache 1.3 "mod_jk" Module may Lead to Unauthorized Access to Data
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262468-1

+ Solution 262088: Security Vulnerability in the Solaris auditconfig(3M) Command May Allow Users With an Associated RBAC Profile to Gain Elevated Privileges
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262088-1

+ Courier-IMAP 4.5.1 released
http://www.courier-mta.org/download.php

+ Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35510

+ FreeBSD Direct Pipe Write Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35279

- Independent JPEG Group: Release 7
http://www.ijg.org/

MySQL Workbench 5.1.15 RC3 Available
http://dev.mysql.com/workbench/?page_id=49

Dovecot 1.2.rc7 released
http://www.dovecot.org/list/dovecot-news/2009-June/000117.html

Debian GNU/Linux 5.0 updated
http://www.linux.org/news/2009/06/27/0001.html

Search your perl documentation w/ perldoc-search
http://use.perl.org/articles/09/06/26/202237.shtml

Baltic Perl Workshop
http://use.perl.org/articles/09/06/26/1957211.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS Software Crafted TCP Sequence and IP Sockets Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-amb-20090325-tcp-and-ip.shtml

Choosing a network adapter for your virtual machine
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1001805&sliceId=1&docTypeID=DT_KB_1_1

RHBA-2009:1131-1: autofs bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1131.html

Adobe-SA-06/26/2009: Query on Adobe Pagemaker Long Fontname Handling Stack Overflow Vuln
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29682

USN-782-1: Thunderbird vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29668

DSA 1823-1: New samba packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29670

DSA 1824-1: New phpmyadmin packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29671

iDefense Security Advisory 06.25.09: Unisys Business Information Server Stack Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29680

iDefense Security Advisory 06.25.09: Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29681

MDVSA-2009:140: gaim
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29667

RHSA-2009:1122-01: Moderate: icu security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29672

RHSA-2009:1123-01: Moderate: gstreamer-plugins-good security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29673

RHSA-2009:1124-01: Moderate: net-snmp security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29674

RHSA-2009:1125-01: Moderate: thunderbird security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29675

RHSA-2009:1126-01: Moderate: thunderbird security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29676

RHSA-2009:1127-01: Critical: kdelibs security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29677

RHSA-2009:1128-01: Important: kdelibs security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29678

RHSA-2009:1130-01: Critical: kdegraphics security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=29679

マイケル・ジャクソン急死のニュースに便乗したスパム,Sophosが検出
http://itpro.nikkeibp.co.jp/article/NEWS/20090629/332796/?ST=security

iDefense Security Advisory 06.26.09: HP Network Node Manager rping Stack Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00240.html

MULTIPLE SQL INJECTION VULNERABILITIES --PHP-AddressBook v-4.0.x-->
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00238.html

[ MDVSA-2009:141 ] mozilla-thunderbird
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00239.html

evil little dictionary
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00236.html

Trillian SSL Certificate Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00234.html

Gizmo SSL Certificate Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00233.html

aMSN SSL Certificate Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00232.html

Security Assessment of TCP at the IETF
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00231.html

[USN-782-1] Thunderbird vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00230.html

[SECURITY] [DSA 1824-1] New phpmyadmin packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00229.html

Report vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-06/msg00235.html

PUBLIC ADVISORY: 06.26.09: HP Network Node Manager rping Stack Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=810

IP Address Range Search with libpcap
http://isc.sans.org/diary.html?storyid=6667

New NIAP Strategy on the Horizon
http://isc.sans.org/diary.html?storyid=6664

PHPMYADMIN scans
http://isc.sans.org/diary.html?storyid=6649

libc gdtoa Array Overrun May Let Remote or Local Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Jun/1022478.html

Solaris Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Jun/1022476.html

Solaris auditconfig(3M) Command May Let Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Jun/1022475.html

Cisco ASA Bugs Permit Cross-Site Scripting and HTML Injection Attacks
http://securitytracker.com/alerts/2009/Jun/1022457.html

Red Hat update for kdelibs
http://secunia.com/advisories/35588/

Red Hat update for thunderbird
http://secunia.com/advisories/35587/

2Bgal "phpinfo()" Information Disclosure Security Issue
http://secunia.com/advisories/35586/

Debian update for phpmyadmin
http://secunia.com/advisories/35585/

Red Hat update for icu
http://secunia.com/advisories/35584/

Red Hat update for gstreamer-plugins-good
http://secunia.com/advisories/35583/

KDE Multiple Vulnerabilities
http://secunia.com/advisories/35581/

Sun Solaris auditconfig Privilege Escalation Vulnerability
http://secunia.com/advisories/35580/

Red Hat update for net-snmp
http://secunia.com/advisories/35578/

Red Hat update for thunderbird
http://secunia.com/advisories/35577/

Red Hat update for kdegraphics
http://secunia.com/advisories/35576/

Red Hat update for kdelibs
http://secunia.com/advisories/35575/

MyBB Script Insertion Vulnerabilities
http://secunia.com/advisories/35574/

Debian update for samba
http://secunia.com/advisories/35573/

Unisys Business Information Server Buffer Overflow Vulnerability
http://secunia.com/advisories/35572/

Ubuntu update for openssl
http://secunia.com/advisories/35571/

VLC Media Player SMB Input Module Buffer Overflow Vulnerability
http://secunia.com/advisories/35558/

Drupal Links Package Script Insertion Vulnerability
http://secunia.com/advisories/35557/

Sun Solaris vntsd Unauthorised Guest Domain Console Access
http://secunia.com/advisories/35547/

Tor DNS Spoofing and Denial of Service Vulnerabilities
http://secunia.com/advisories/35546/

Sun Solaris Tomcat Connector Information Disclosure
http://secunia.com/advisories/35537/

Ubuntu update for thunderbird
http://secunia.com/advisories/35536/

Cisco ASA WebVPN Multiple Vulnerabilities
http://secunia.com/advisories/35511/

Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35510

Drupal Links Package 'Title' HTML Injection Vulnerability
http://www.securityfocus.com/bid/35491

HP OpenView Network Node Manager 'rping' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35267

RT 'ShowConfigTab' Security Bypass Vulnerability
http://www.securityfocus.com/bid/35487

PHPEcho CMS SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/35488

Tribiq CMS Multiple Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/35484

Glossword 'index.php Local File Include Vulnerability
http://www.securityfocus.com/bid/35483

Mozilla Firefox/Thunderbird/SeaMonkey XUL Scripts Content-Policy Check Security Bypass Vulnerability
http://www.securityfocus.com/bid/35377

Mozilla Firefox/Thunderbird/SeaMonkey Multiple JavaScript Engine Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/35372

Mozilla Firefox/Thunderbird/SeaMonkey Null Owner Document Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/35383

Mozilla Firefox/Thunderbird/SeaMonkey Double Frame Construction Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35371

Multiple Browser Malicious Proxy HTTPS Man In The Middle Vulnerability
http://www.securityfocus.com/bid/35380

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -14 through -22 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/34656

Mozilla Firefox/Thunderbird/SeaMonkey Multiple Browser Engine Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/35370

Mozilla Firefox and SeaMonkey JavaScript Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35373

Pidgin Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35067

Git Parameter Processing Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35338

International Components for Unicode Invalid Byte Sequence Handling Vulnerability
http://www.securityfocus.com/bid/34974

GStreamer gst-plugins-good 'gstpngdec.c' PNG Output Buffer Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35172

FreeBSD Direct Pipe Write Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35279

F5 Networks FirePass SSL VPN Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/35312

'Compress::Raw::Zlib' Perl Module Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35307

strongSwan Crafted X.509 Certificate Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/35452

PHPMailer Remote Shell Command Execution Vulnerability
http://www.securityfocus.com/bid/24417

XEmacs Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35473

Zen Cart 'admin/sqlpatch.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/35468

Zen Cart 'record_company.php' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35467

MyBB 'birthdayprivacy' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35458

Smarty Template Engine 'function.math.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34918

Smarty Template Engine 'Smarty_Compiler.class.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/31862

Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34961

Rasterbar Software libtorrent Arbitrary File Overwrite Vulnerability
http://www.securityfocus.com/bid/35262

ImageMagick TIFF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35111

Snoopy '_httpsrequest()' Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/31887

Movable Type Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/35471

chuggnutt.com HTML to Plain Text Conversion Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/32799

Mahara User Profile Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34677

phpDatingClub 'search.php' Cross-Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35454

PinME! Joomla! Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/35485

Mozilla Thunderbird/Seamonkey Multipart Alternative Message Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35461

Softbiz Ads 'image.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/35453

RETIRED: AN Guestbook 'flags.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/35486

Acajoom Component for Mambo/Joomla! Backdoor Vulnerability
http://www.securityfocus.com/bid/35459

PinME! Joomla! Component 'task' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35493

Joomla! 'com_amocourse' Component 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35489

2Bgal 'admin/phpinfo.php' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35503

Tor Denial of Service and DNS Spoofing Vulnerabilities
http://www.securityfocus.com/bid/35505

Apache Tomcat mod_jk Content Length Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34412

phpMyAdmin 'setup.php' PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/34236

phpMyAdmin 'export page' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34251

MyBB Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/35504

VLC Media Player 'smb://' URI Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35500

Cisco ASA Appliance WebVPN DOM Wrapper Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/35476

Cisco ASA Appliance HTML Rewriting Security Bypass Vulnerability
http://www.securityfocus.com/bid/35480

Cisco Adaptive Security Appliance Web VPN FTP or CIFS Authentication Form Phishing Vulnerability
http://www.securityfocus.com/bid/35475

Sun Solaris 'auditconfig(1M)' Command Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35501

Sun Solaris Virtual Network Terminal Server Daemon Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/35502

MDPro Survey Module 'pollID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35495

PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35440

Net-SNMP GETBULK Divide By Zero Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35492

Ruby BigDecimal Library Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35278

Unisys Business Information Server Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35494

Motorola Timbuktu Pro 'PlughNTCommand' Named Pipe Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35496

Adobe Reader and Acrobat U3D Model Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35282

Adobe Shockwave Player Director File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35469

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35417

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35138

OpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/35001

OpenSSL 'ChangeCipherSpec' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35174

WebKit DOM Event Handler Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35271

WebKit JavaScript Garbage Collector Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35309

WebKit CSS 'Attr' Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35318

WebKit SVG Animation Elements User After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35334

WebKit SVGList Objects Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34924

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Samba Format String And Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/35472

Moodle HotPot Module 'report.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/33878

Moodle 'Login As' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/33617

Moodle Wiki Page Name Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/32714

Moodle Calendar Export Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33612

Linux Kernel i915 Driver 'drivers/char/drm/i915_dma.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/31792

Moodle Forum Unspecified Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/33615

Moodle 'spell-check-logic.cgi' Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/32402

Moodle Log Table HTML Injection Vulnerability
http://www.securityfocus.com/bid/33610

Moodle TeX Filter Remote File Disclosure Vulnerability
http://www.securityfocus.com/bid/34278

Linux Kernel 'FWD-TSN' Chunk Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33113

Linux Kernel 'net/atm/proc.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32676

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel 'pppol2tp_recvmsg()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/29747

Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35281

Apache APR-util 'xml/apr_xml.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/35253

Apache APR-util 'apr_brigade_vprintf' Off By One Vulnerability
http://www.securityfocus.com/bid/35251

IBM WebSphere MQ Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35170

Apache APR-util 'apr_strmatch_precompile()' Integer Underflow Vulnerability
http://www.securityfocus.com/bid/35221

Apple Safari 'file://' Protocol Handler Information Disclosure and Denial of Service Vulnerability
http://www.securityfocus.com/bid/35482

Apple Safari 'CFCharacterSetInitInlineBuffer()' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35481

Mozilla Firefox/SeaMonkey 'file://' URI Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35391

Mozilla Firefox/Thunderbird/SeaMonkey 'file://' URI Security Bypass Vulnerability
http://www.securityfocus.com/bid/35386

Mozilla Firefox and SeaMonkey Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/35388

Mozilla Firefox 'NPObject' Access Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35360

Cisco Video Surveillance Stream Manager Firmware Denial of Service Vulnerability
http://www.securityfocus.com/bid/35479

Cisco Physical Access Gateway Malformed Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35477

Cisco Video Surveillance 2500 Series IP Cameras Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35478

PHP-Address Book Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/35511

Trillian MSN Authentication SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/35509

Gizmo5 for Linux MSN Authentication SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/35508

aMSN SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/35507

Aardvark Topsites PHP 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/35506

0 件のコメント:

コメントを投稿