2009年11月24日火曜日

24日 火曜日、大安

JVNVU#817433 複数の XML ライブラリの実装に脆弱性
http://jvn.jp/cert/JVNVU817433/index.html

JVNVU#943657 複数の TCP の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU943657/index.html

JVNDB-2009-002258 Sun Solaris の ZFS ファイルシステムにおける file_chown_self 権限の制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002258.html

JVNDB-2009-002257 libpng における初期化されていないメモリ内の情報の一部を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002257.html

Microsoft Security Advisory 977981 - IE 6 and IE 7
http://isc.sans.org/diary.html?storyid=7633

Microsoft Internet Explorer Discloses Local Path Names When Printing Local HTML Files to PDF Files
http://securitytracker.com/alerts/2009/Nov/1023233.html

Autodesk 3ds Max Application Callbacks Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023230.html

Autodesk Softimage Scene Table of Contents XML File Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023229.html

Autodesk Maya 'Script Nodes' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023228.html

+ Microsoft Security Advisory (977981) Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/977981.mspx

+ マイクロソフト セキュリティ アドバイザリ(977981) Internet Explorer の脆弱性により、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/977981.mspx




+ Dovecot 1.2.8 released
http://www.dovecot.org/list/dovecot-news/2009-November/000143.html

+ MySQL Community Server 5.0.88 has been released
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html

+ Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake Renegotiation Affects OpenSSL
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273029-1
http://secunia.com/advisories/37453/
http://www.vupen.com/english/advisories/2009/3310

+ VMSA-2009-0016: VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components.
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://lists.vmware.com/pipermail/security-announce/2009/000070.html
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30957
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00148.html
http://secunia.com/advisories/37471/
http://secunia.com/advisories/37470/
http://secunia.com/advisories/37460/
http://www.vupen.com/english/advisories/2009/3316

+ PHP-SA-11/20/2009: PHP "multipart/form-data" denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30950
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00146.html

+ PHP Multiple Vulnerabilities
http://secunia.com/advisories/37412/
http://www.vupen.com/english/advisories/2009/3295
http://www.securityfocus.com/bid/37079

+ PHP Bugs Let Local Users Bypass safe_mode and open_basedir Security Controls
http://securitytracker.com/alerts/2009/Nov/1023223.html

+ MySQL Security Update Fixes SSL Certificate Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3311

+ MySQL Denial of Service and Client Certificate Verification Vulnerabilities
http://secunia.com/advisories/37372/

+ Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

+ Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

- Dovecot "base_dir" Insecure Permissions Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3306
http://www.securityfocus.com/bid/37084

- Vulnerability Note VU#723308: TCP may keep its offered receive window closed indefinitely (RFC 1122)
http://www.kb.cert.org/vuls/id/723308

- [Security-announce] UPDATED VMSA-2009-0002.2 VirtualCenter Update 4 and ESX patch update Tomcat to version 5.5.27
http://lists.vmware.com/pipermail/security-announce/2009/000072.html

- [Security-announce] UPDATED VMSA-2009-0014.1 VMware ESX patches for DHCP Service Console kernel and JRE resolve multiple security issues
http://lists.vmware.com/pipermail/security-announce/2009/000071.html

[ANNOUNCEMENT] Apache Commons Pool 1.5.4 Released
http://commons.apache.org/pool/download_pool.cgi

[ANNOUNCE] Apache Tika 0.5 Released
http://www.apache.org/dist/lucene/tika/CHANGES-0.5.txt

Package: Courier 20091122 (22-Nov-2009)
https://sourceforge.net/projects/courier/files/courier-devel/20091122/courier-0.63.0.20091122.tar.bz2/download

Package: Courier-IMAP 20091122 (22-Nov-2009)
https://sourceforge.net/projects/courier/files/imap-devel/20091122/courier-imap-4.6.0.20091122.tar.bz2/download

Package: SqWebMail 20091122 (22-Nov-2009)
https://sourceforge.net/projects/courier/files/webmail-devel/20091122/sqwebmail-5.3.2.20091122.tar.bz2/download

Package: maildrop 20091122 (22-Nov-2009)
https://sourceforge.net/projects/courier/files/maildrop-devel/20091122/maildrop-2.2.0.20091122.tar.bz2/download

Package: Cone 20091122 (22-Nov-2009)
https://sourceforge.net/projects/courier/files/cone-devel/20091122/cone-0.79.20091122.tar.bz2/download

Perl 5.11.2 released
http://use.perl.org/articles/09/11/23/1434246.shtml

Rakudo Perl 6 development release #23 ("Lisbon")
http://use.perl.org/articles/09/11/23/1431232.shtml

ウイルスバスター2009
プログラムバージョン17.10 ビルド1365 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1323

Document ID: 337257: Unable to access volume after SAN Volume Controller outage. VEA displays missing disk with status "Disconnected"
http://seer.entsupport.symantec.com/docs/337257.htm

Document ID: 336119: Unable to configure Cluster Shared Volumes (CSV) in Windows Server 2008 R2 using Storage Foundation for Windows dynamic volumes.
http://seer.entsupport.symantec.com/docs/336119.htm

Bkis : e107 Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30961

Debian : New php-mail packages fix insufficient input sanitising
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30956

Independent Researcher : Code to mitigate IE STYLE zero-day
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30966

Independent Researcher : Millions of PDF invisibly embedded with your internal disk paths
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30960

Debian : New gforge packages fix cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30955

Independent Researcher : Vulnerabilities in plugins for WordPress
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30959

Mandriva : kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30953

Mandriva : php
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30954

Hewlett-Packard : HP Operations Manager for Windows, Remote Unauthorized Access
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30965

Independent Researcher : PHP "multipart/form-data" denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30950

Independent Researcher : Firefox 3.5.3 Remote Array Overrun (UPDATE)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30962

SecurityReason.com : SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30946

SecurityReason.com : K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30947

SecurityReason.com : Opera 10.01 Remote Array Overrun (Arbitrary code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30948

SecurityReason.com : KDE KDELibs 4.3.3 Remote Array Overrun (Arbitrary code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30949

SecurityReason.com : SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30963

SecurityReason.com : K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30964

VMware : vCenter and ESX update release and vMA patch for multiple issues in third party components
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30957

ZDI : Hewlett-Packard Operations Manager Server Backdoor Account Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30958

「パスワードを盗むウイルス」と「偽ソフト」が猛威、米MSが警告
ウイルス駆除ツールの成果を報告、“トップ25”の過半数を占める
http://itpro.nikkeibp.co.jp/article/NEWS/20091124/340936/?ST=security

Twitter悪用の迷惑メールが急増、つぶやき経由で怪しいサイトへ
アカウントが乗っ取られている恐れあり、安易なクリックは禁物
http://itpro.nikkeibp.co.jp/article/NEWS/20091120/340779/?ST=security

RHBA-2009:1598-1: cman bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1598.html

RHBA-2009:1599-1: bash bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1599.html

CORE-2009-0910: Autodesk Maya Script Nodes Arbitrary Command Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00160.html

CORE-2009-0909: Autodesk 3DS Max Application Callbacks Arbitrary Command Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00159.html

CORE-2009-0908: Autodesk SoftImage Scene TOC Arbitrary Command Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00158.html

Millions of PDF invisibly embedded with your internal disk paths
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00157.html

[SECURITY] [DSA 1938-1] New php-mail packages fix insufficient input sanitising
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00156.html

Code to mitigate IE STYLE zero-day
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00153.html

[Bkis-13-2009] e107 Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00152.html

Vulnerabilities in plugins for WordPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00150.html

[ MDVSA-2009:302 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00155.html

[SECURITY] [DSA 1937-1] New gforge packages fix cross-site scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00154.html

[ MDVSA-2009:301 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00151.html

ZDI-09-085: Hewlett-Packard Operations Manager Server Backdoor Account Code Execution Vu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00149.html

VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00148.html

[security bulletin] HPSBMA02478 SSRT090251 rev.1 - HP Operations Manager for Windows, Remote Una
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00147.html

PHP "multipart/form-data" denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00146.html

Firefox 3.5.3 Remote Array Overrun (UPDATE)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00141.html

KDE KDELibs 4.3.3 Remote Array Overrun (Arbitrary code execution)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00145.html

Opera 10.01 Remote Array Overrun (Arbitrary code execution)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00143.html

SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00142.html

K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00144.html

Government Approaches to Cybersecurity - What are your tips?
http://isc.sans.org/diary.html?storyid=7627

New Nmap Beta Released
http://isc.sans.org/diary.html?storyid=7630

IE6 and IE7 0-Day Reported
http://isc.sans.org/diary.html?storyid=7624

What is making you vulnerable?
http://isc.sans.org/diary.html?storyid=7621

VMware ESX and vMA Update for Multiple Packages
http://secunia.com/advisories/37471/

VMware ESXi update for ntp
http://secunia.com/advisories/37470/

Opera Multiple Vulnerabilities
http://secunia.com/advisories/37469/

Firefox infoRSS Extension Cross-Context Scripting Vulnerability
http://secunia.com/advisories/37467/

VMware Products Update for Multiple Packages
http://secunia.com/advisories/37460/

PHP Traverser "GLOBALS[BASE]" File Inclusion Vulnerability
http://secunia.com/advisories/37455/

Sun Solaris OpenSSL TLS Session Renegotiation Plaintext Injection Vulnerability
http://secunia.com/advisories/37453/

Debian update for gforge
http://secunia.com/advisories/37450/

Internet Explorer Layout Handling Memory Corruption Vulnerability
http://secunia.com/advisories/37448/

Outreach Project Tool "CRM_path" File Inclusion Vulnerability
http://secunia.com/advisories/37447/

Magic Music Player Playlist Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/37427/

Betsy CMS "popup" Local File Inclusion Vulnerability
http://secunia.com/advisories/37422/

IP.Board SQL Injection Vulnerabilities
http://secunia.com/advisories/37416/

NaSMail Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/37415/

FMOD Ex Playlist Processing Multiple Vulnerabilities
http://secunia.com/advisories/37403/

MySQL Denial of Service and Client Certificate Verification Vulnerabilities
http://secunia.com/advisories/37372/

HP Operations Manager Undocumented Account
http://secunia.com/advisories/37444/

Dovecot Insecure Directory Permissions Security Issue
http://secunia.com/advisories/37443/

IBM Rational Products Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37442/

KDE kdelibs Floating Point Number Processing Memory Corruption
http://secunia.com/advisories/37432/

Opera Floating Point Number Processing Memory Corruption
http://secunia.com/advisories/37431/

Cisco VPN Client "cvpnd" Service Local Denial of Service
http://secunia.com/advisories/37419/

PHP Multiple Vulnerabilities
http://secunia.com/advisories/37412/

PEAR Mail Sendmail "Mail::Send()" Argument Injection Vulnerability
http://secunia.com/advisories/37410/

SUSE update for java-1_6_0-sun
http://secunia.com/advisories/37239/

Opera May Disclose Scripting Error Messages to Remote Users
http://securitytracker.com/alerts/2009/Nov/1023227.html

Microsoft Internet Explorer Flaw in getElementsByTagName() Method Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023226.html

Quick Heal Total Security Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Nov/1023225.html

Solaris Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2009/Nov/1023224.html

PHP Bugs Let Local Users Bypass safe_mode and open_basedir Security Controls
http://securitytracker.com/alerts/2009/Nov/1023223.html

HP Operations Manager Hidden Account Lets Remote Users Access the System
http://securitytracker.com/alerts/2009/Nov/1023222.html

Cisco VPN Client StartServiceCtrlDispatcher() Function Lets Local Users Deny Service
http://securitytracker.com/alerts/2009/Nov/1023221.html

Cisco Wireless Location Appliance Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2009/Nov/1023214.html

Crypto message for E2-Labs
http://www.zone-h.org/news/id/4732

VMware Products Multiple Code Execution and Security Bypass Issues
http://www.vupen.com/english/advisories/2009/3316

NaSMail Security Update Fixes Multiple Input Validation Vulnerabilities
http://www.vupen.com/english/advisories/2009/3315

Betsy CMS "popup" Parameter Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2009/3314

Cisco Products Transport Layer Security Renegotiation Vulnerability
http://www.vupen.com/english/advisories/2009/3313

httpdx FTP Server "tolog()" Function Remote Format String Vulnerability
http://www.vupen.com/english/advisories/2009/3312

MySQL Security Update Fixes SSL Certificate Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3311

Sun Solaris OpenSSL Session Renegotiation Plaintext Injection Issue
http://www.vupen.com/english/advisories/2009/3310

Google Chrome Frame Cross Origin Protection Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3309

IBM Rational Products JSF Widget Library Runtime Vulnerabilities
http://www.vupen.com/english/advisories/2009/3309

HP OpenView Operations Default Account Code Execution Vulnerability
http://www.vupen.com/english/advisories/2009/3307

Dovecot "base_dir" Insecure Permissions Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3306

Microsoft Internet Explorer CSS Handling Code Execution Vulnerability (0day)
http://www.vupen.com/english/advisories/2009/3301

PEAR Mail "form" Parameter Sendmail Argument Injection Vulnerability
http://www.vupen.com/english/advisories/2009/3300

K-Meleon Floating Point Numbers Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2009/3299

KDE kdelibs Floating Point Numbers Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2009/3298

Opera Floating Point Number Handling Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2009/3297

Cisco VPN Client "cvpnd.exe" Local Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3296

PHP Security Update Fixes Security Bypass and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2009/3295

Linux Kernel "gdth_read_event()" Array Indexing Vulnerability
http://www.vupen.com/english/advisories/2009/3294

FireStats WordPress Plugin Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/37099

Fuctweb CapCC Plugin for WordPress CAPTCHA Security Bypass Vulnerability
http://www.securityfocus.com/bid/37103

WordPress 'press-this.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37014

WordPress WP-Cumulus Plugin Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37102

WordPress WP-Cumulus Plugin 'tagcloud.swf' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37100

WordPress Trashbin Plugin 'mtb_undelete' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37097

WordPress WP-PHPList Plugin 'unsubscribeemail' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37096

WP Contact Form WordPress Plugin Security Bypass and Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37101

WP Contact Form WordPress Plugin Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37098

Microsoft Internet Explorer 'Style' Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37085

HP Operations Manager Remote Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/37086

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel 'readlink' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/33412

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Microsoft Windows TCP/IP Orphaned Connection Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36269

PEAR Net_Traceroute 'traceroute()' Function Arbitrary Argument Injection Vulnerability
http://www.securityfocus.com/bid/37094

PEAR Net_Ping 'ping()' Function Arbitrary Argument Injection Vulnerability
http://www.securityfocus.com/bid/37093

TCP/IP Protocol Stack Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/31545

Autodesk Softimage Scene TOC File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36637

Autodesk 3ds Max Application Callbacks Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/36634

Autodesk Maya MEL Script Nodes Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/36636

GForge 'helpname' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37088

PEAR Sendmail 'From' Parameter Arbitrary Argument Injection Vulnerability
http://www.securityfocus.com/bid/37081

Outreach Project Tool 'CRM_path' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/37090

Mozilla Firefox infoRSS Extension RSS Feeds Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/37091

e107 Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37087

Microsoft Windows Web Services on Devices API Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36919

Microsoft Excel 'FEATHEADER' Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36945

Microsoft Word Record Parsing Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36950

PHP Versions Prior to 5.3.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37079

Opera Web Browser 'dtoa()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37078

Opera Web Browser Security Bypass and Unspecified Vulnerabilities
http://www.securityfocus.com/bid/37089

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability
http://www.securityfocus.com/bid/36665

Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36038

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

eCryptfs 'parse_tag_3_packet()' Packet Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35850

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel eCryptfs 'parse_tag_11()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35851

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36108

Linux Kernel 'make_indexed_dir()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/33618

Apache Tomcat WebDav Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/26070

Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35281

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel 'drivers/char/agp/generic.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34673

Linux Kernel 'ptrace_start()' And 'do_coredump()' Deadlock Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35559

Linux Kernel 'hrtimers' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/26880

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27706

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/30494

cURL / libcURL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36032

Linux Kernel NFS 'MAY_EXEC' Security Bypass Vulnerability
http://www.securityfocus.com/bid/34934

Apache Tomcat JULI Logging Component Default Security Policy Vulnerability
http://www.securityfocus.com/bid/27006

ISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/35848

libxml2 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36010

Linux Kernel CIFS 'decode_unicode_ssetup()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34612

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Linux Kernel Audit System 'audit_syscall_entry()' System Call Security Bypass Vulnerability
http://www.securityfocus.com/bid/33951

Linux Kernel nfsd 'CAP_MKNOD' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/34205

Linux Kernel CIFS Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34453

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel 'NFS filename' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/34390

NTP 'ntpq' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34481

Linux Kernel 'ecryptfs_write_metadata_to_contents()' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34216

Python 'expandtabs' Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/33187

Python Imageop Module 'imageop.crop()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/31976

Python 'Imageop' Module Argument Validation Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/31932

Python Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/30491

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Python ImageOP Module Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/25696

Python 'stringobject.c' Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/28749

Python zlib Module Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/28715

Sun Java SE Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/35922

Python PyLocale_strxfrm Function Remote Information Leak Vulnerability
http://www.securityfocus.com/bid/23887

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

JNLPAppletLauncher Arbitrary File Creation Vulnerability
http://www.securityfocus.com/bid/35946

Sun Java Runtime Environment Proxy Mechanism Implementation Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/35943

Apache Tomcat 'HttpServletResponse.sendError()' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/30496

Sun Java Runtime Environment Unpack200 JAR Unpacking Utility Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35944

Sun Java Runtime Environment Audio System Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35939

Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/35958

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Apache Tomcat Host Manager Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/29502

Linux Kernel 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33846

NTP 'ntpd' Autokey Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35017

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Linux Kernel 'dell_rbu' Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/33428

Linux Kernel Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness
http://www.securityfocus.com/bid/33906

Linux Kernel '/proc/net/rt_cache' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/34084

Linux Kernel 'locks_remove_flock()' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/33237

Apache Tomcat Parameter Processing Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27703

RhinoSoft Serv-U Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/33180

RhinoSoft Serv-U FTP Server 'rnto' Command Directory Traversal Vulnerability
http://www.securityfocus.com/bid/31563

RhinoSoft Serv-U 'SMNT' Command Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/34127

RhinoSoft Serv-U FTP Server 'MKD' Command Directory Traversal Vulnerability
http://www.securityfocus.com/bid/34125

RhinoSoft Serv-U 'SITE SET TRANSFERPROGRESS ON' Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36585

RhinoSoft Serv-U Web Client HTTP Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36895

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Mozilla Firefox Floating Point Conversion Heap Overflow Vulnerability
http://www.securityfocus.com/bid/36851

Dovecot Insecure 'base_dir' Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37084

KDE KDELibs 'dtoa()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37080

HP OpenView Network Node Manager 'ovdbrun.exe' Denial of Service Vulnerability
http://www.securityfocus.com/bid/37046

IBM Rational Products Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37083

Cisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37077

0 件のコメント:

コメントを投稿