2009年11月4日水曜日

4日 水曜日、友引

HS09-017: DoS Vulnerability in Cosminexus XML Processor
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-017/index.html

HS09-018: Hitachi Storage Command Suite製品におけるStartTLSが有効にならない問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS09-018/index.html

JVN#72974205 Roundcube Webmail におけるクロスサイトリクエストフォージェリの脆弱性
http://jvn.jp/jp/JVN72974205/index.html

JVN#75694913 Roundcube Webmail におけるクロスサイトリクエストフォージェリの脆弱性
http://jvn.jp/jp/JVN75694913/index.html

JVNDB-2009-000072 Roundcube Webmail におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000072.html

JVNDB-2009-000071 Roundcube Webmail におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000071.html

JVNDB-2009-002176 IBM Lotus Notes の RSS リーダウィジェットにおける任意のスクリプトを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002176.html

JVNDB-2009-002175 Sun Solaris の xscreensaver におけるロック前の画面の一部を閲覧可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002175.html

JVNDB-2009-002174 Sun Solaris の iscsiadm/iscsitadm プログラムにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002174.html

JVNDB-2009-002173 Linux kernel の get_random_int 関数における防御メカニズムが破られる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002173.html

+ Buffer and Integer Overflow Vulnerabilities in the Java Runtime Environment With Processing Audio and Image Files May Allow Privileges to be Escalated
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1
http://www.vupen.com/english/advisories/2009/3131
http://securitytracker.com/alerts/2009/Nov/1023132.html

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel '__scm_destroy()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32154

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel Multiple Protocols Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36176

Linux Kernel 'sendmsg()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32516

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel 2.4 and 2.6 Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36304

Linux Kernel with SELinux 'mmap_min_addr' Low Memory NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36051

Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36576






+ Security Vulnerability in the w(1) Utility may Lead to Execution of Arbitrary Code
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1

+ Security Vulnerabilities in PostgreSQL Shipped with Solaris may Allow a Denial of Service (DoS) or Privilege Escalation
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270408-1

+ A Security Vulnerability in Solaris Sockets Direct Protocol (SDP) Driver (sdp(7D)) may Allow Users to Exhaust Kernel Memory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1
http://securitytracker.com/alerts/2009/Nov/1023124.html
http://www.securityfocus.com/bid/36904

+ J2SE 1.3.1_27, 1.4.2_19, 1.5.0_22, 1.6.0_17 released
http://java.sun.com/j2se/1.3/ReleaseNotes.html#131_27
http://java.sun.com/j2se/1.4.2/ReleaseNotes.html#142_19
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html#150_22
http://java.sun.com/javase/6/webnotes/6u17.html

+ glibc 2.11 released
http://ftp.gnu.org/gnu/glibc/?C=M;O=D

+ RHSA-2009:1548-1: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2009-1548.html

+ RHSA-2009:1550-1: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2009-1550.html

+ RHSA-2009:1549-1: Moderate: wget security update
http://rhn.redhat.com/errata/RHSA-2009-1549.html

+ RHSA-2009:1541-1: Important: kernel security update
http://rhn.redhat.com/errata/RHSA-2009-1541.html

+ Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

+ Linux Kernel Subsystem Connector Missing Capablilty Check Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36834

SUN ALERT WEEKLY SUMMARY REPORT - Week of 25-Oct-2009 to 31-Oct-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-271333-1

BIND 9.7.0b2 Developmental Release
http://ftp.isc.org/isc/bind9/9.7.0b2/9.7.0b2

Linux kernel 2.6.32-rc6
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6

定期サーバメンテナンスのお知らせ(2009年11月13日)
http://www.trendmicro.co.jp/support/news.asp?id=1316

Using the VMware SCSI Disk Driver for Windows Guest Operating Systems
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1006956&sliceId=1&docTypeID=DT_KB_1_1

Restarting the Management agents on an ESX or ESXi Server
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1003490&sliceId=1&docTypeID=DT_KB_1_1

Acros Security : ACROS Security: HTML Injection in Oracle WebLogic Server Console
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30793

Independent Researcher : Symantec ConsoleUtilities ActiveX Control buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30792

Slackware Linux : slackware-security mozilla-firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30790

SuSE : security-announce SUSE Security Announcement: Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30791

Ubuntu Security Notice : poppler vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30789

Debian : New proftpd-dfsg packages fix SSL certificate verification weakness
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30781

Debian Linux : New mahara packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30780

Independent Researcher : KCSEC-00000001-ServUWebClient
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30786

Protek Research Lab : {PRL} Multiple Panda Security Products Local Privilege Escalation Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30794

Ubuntu Security Notice : Firefox and Xulrunner vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30779

独アビラ、無料ウイルス対策ソフトの日本語版を12月1日から提供
「無料版のユーザーは1億人以上、日本国内でも75万人が利用」
http://itpro.nikkeibp.co.jp/article/NEWS/20091104/340015/?ST=security

「チャットで個人情報を聞き出す」――フィッシング詐欺の新手口
銀行の「詐欺対策サポート担当」をかたって“会話”、RSAセキュリティが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20091102/339930/?ST=security

New vulnerability in Xerox Fiery Webtools
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00021.html

[ MDVSA-2009:293 ] squidGuard
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00020.html

[ MDVSA-2009:292 ] wireshark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00018.html

=?ISO-8859-1?Q?Fwd=3A_=7BLostmon=B4s_Group=7D_Re=3A_Wowd_search_client_multi?= =?ISO-885
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00015.html

ZDI-09-075: Novell eDirectory LDAP Null Base DN Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00017.html

QuahogCon Call for Papers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00012.html

[USN-850-3] poppler vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00013.html

NSOADV-2009-001: Symantec ConsoleUtilities ActiveX Control Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00010.html

[SECURITY] [DSA 1925-1] New proftpd-dfsg packages fix SSL certificate verification weakness
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00006.html

[SECURITY] [DSA 1924-1] New mahara packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00005.html

Reminder for DeepSec 2009 Conference
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00002.html

ACROS Security: HTML Injection in Oracle WebLogic Server Console (ASPR #2009-10-30-1)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00003.html

{PRL} Multiple Panda Security Products Local Privilege Escalation Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00000.html

[USN-853-1] Firefox and Xulrunner vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-11/msg00004.html

RHBA-2009:1538-1: lvm2 bug-fix update
http://rhn.redhat.com/errata/RHBA-2009-1538.html

RHBA-2009:1539-1: iptables bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1539.html

SUSE update for kernel
http://secunia.com/advisories/37241/

Symantec Altiris ConsoleUtilities ActiveX Control Buffer Overflow
http://secunia.com/advisories/37229/

RhinoSoft Serv-U Cookie Buffer Overflow Vulnerability
http://secunia.com/advisories/37228/

Intel Desktop Boards DQ Series Bitmap Processing Privilege Escalation
http://secunia.com/advisories/37220/

CubeCart Administrative Session Handling Security Bypass Vulnerability
http://secunia.com/advisories/37197/

Joomla Jumi Component Backdoor Security Issue
http://secunia.com/advisories/37225/

Ubuntu update for firefox and xulrunner
http://secunia.com/advisories/37222/

IBM WebSphere Application Server for z/OS Multiple Vulnerabilities
http://secunia.com/advisories/37221/

Debian update for proftpd-dfsg
http://secunia.com/advisories/37219/

Debian update for mahara
http://secunia.com/advisories/37218/

Mahara Privilege Escalation and Cross-Site Scripting
http://secunia.com/advisories/37217/

IBM Runtimes for Java Technology XML4J Unspecified Vulnerability
http://secunia.com/advisories/37210/

PSArt "id" SQL Injection Vulnerability
http://secunia.com/advisories/37205/

Twilight CMS "calendar" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37204/

Debian update for libhtml-parser-perl
http://secunia.com/advisories/37209/

Red Hat update for pidgin
http://secunia.com/advisories/37208/

Drupal CCK Comment Reference Module Security Bypass
http://secunia.com/advisories/37206/

Mura CMS Multiple Vulnerabilities
http://secunia.com/advisories/37194/

Red Hat update for pidgin
http://secunia.com/advisories/37168/

Microsoft SharePoint 2007 ASP.NET Source Code Disclosure
http://www.securiteam.com/windowsntfocus/6W0040UQ0W.html

Android Malformed SMS and Dalvik API DoS Vulnerabilities
http://www.securiteam.com/unixfocus/6T0010UQ0K.html

Hyperic HQ XSS Alerts List Vulnerability
http://www.securiteam.com/unixfocus/6X0050UQ0I.html

Hyperic HQ Reflected XSS in Stack Trace
http://www.securiteam.com/unixfocus/6V0030UQ0W.html

Palm Pre WebOS Remote File Access Vulnerability
http://www.securiteam.com/securitynews/6U0020UQ0I.html

Oracle Database PL/SQL Injection Vulnerability
http://www.securiteam.com/unixfocus/6K0020KQ0Q.html

Aruba Networks Malformed 802.11 Association Request DoS Vulnerability
http://www.securiteam.com/unixfocus/6J0010KQ0E.html

Asterisk ACL check Vulnerability
http://www.securiteam.com/securitynews/6L0030KQ0M.html

VMware Mishandled Exception and Directory Traversal Vulnerabilities
http://www.securiteam.com/securitynews/6N0050KQ0U.html

F-Secure Generic PDF bypass
http://www.securiteam.com/securitynews/6M0040KQ0I.html

Rising Multiple Products Local Privilege Escalation Vulnerability
http://www.securiteam.com/securitynews/6O0060KQ0A.html

Solaris Sockets Direct Protocol Driver Flaw Lets Remote and Local Users Deny Service
http://securitytracker.com/alerts/2009/Nov/1023124.html

Shockwave Invalid Index and Pointer Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023123.html

Symantec Altiris Deployment Server Stack Overflow in ConsoleUtilities ActiveX Control Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Nov/1023122.html

Panda Internet Security Unsafe File Permissions Let Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Nov/1023121.html

CubeCart Session Management Flaw Lets Remote Users Gain Administrative Access
http://securitytracker.com/alerts/2009/Nov/1023120.html

Opachki, from (and to) Russia with love
http://isc.sans.org/diary.html?storyid=7519

SURBL now posting abuse statistics for TLD's
http://isc.sans.org/diary.html?storyid=7516

Password rules: Change them every 25 years
http://isc.sans.org/diary.html?storyid=7510

Microsoft releases v1.02 of Enhanced Mitigation Evaluation Toolkit (EMET)
http://isc.sans.org/diary.html?storyid=7513

Panda Products "PavFnSvr.exe" Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2009/3126

Whois Server "query" Parameter Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2009/3125

Sun Solaris Acroread Code Execution and Security Bypass Issues
http://www.vupen.com/english/advisories/2009/3124

Sun Solaris Security Update Fixes FreeType Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2009/3123

Sun GlassFish Enterprise Server XML Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3122

Sun Solaris PostgreSQL Security Bypass and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2009/3121

Novell eDirectory LDAP Null Base DN Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3120

Symantec Products AeXNSConsoleUtilities Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/3117

Serv-U File Server HTTP Header Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/3116

Sun Solaris Trusted Extensions XScreenSaver Vulnerability
http://www.vupen.com/english/advisories/2009/3115

Twilight CMS "calendar" Parameter Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2009/3114

CubeCart Administrative Session Handling Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3113

Intel Desktop Boards Bitmap Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/3112

SEIL/X and SEIL/B1 Buffer Overflow and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2009/3111

2Wire Gateway Management Interface Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3110

PSArt "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/3109

SafeNet SoftRemote Policy File Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/3108

Jumi Component for Joomla "php" Code Execution Backdoor
http://www.vupen.com/english/advisories/2009/3107

IBM Runtimes for Java Technology XML4J Unspecified Vulnerability
http://www.vupen.com/english/advisories/2009/3106

IBM WebSphere Application Server for z/OS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2009/3105

Mahara Cross Site Scripting and Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2009/3101

SYM09-015: Security Advisories Relating to Symantec Products - Symantec Altiris Deployment Solution and Notification Server Management Web Console Browse and Save File ActiveX Overflow
http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091102_00

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Linux Kernel '__scm_destroy()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32154

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel Multiple Protocols Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36176

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel 'sendmsg()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32516

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Symantec Altiris Deployment Solution Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/36247

Retired: Cherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36814

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36576

Linux Kernel 2.4 and 2.6 Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36304

Linux Kernel '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36706

Linux Kernel with SELinux 'mmap_min_addr' Low Memory NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36051

Linux Kernel 'fs/proc/base.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36019

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux kernel 'O_EXCL' NFSv4 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36472

Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36639

Wget NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36205

Adobe Shockwave Player Multiple Remote Code Execution and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/36905

Sun Solaris Sockets Direct Protocol (SDP) Driver 'sdp(7D)' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36904

Xerox Fiery WebTools 'summary.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/36906

BlackBerry Application Web Loader ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33663

squidGuard Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36800

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

GNU 'w(1)' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36369

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36314

GD Graphics Library '_gdGetColors' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36712

HP-UX 'libc' Unspecified Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/30581

Joomla! Remote File Upload Vulnerability And Information Disclosure Weakness
http://www.securityfocus.com/bid/35780

Novell eDirectory NULL Base DN Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36902

BlackBerry Desktop Manager ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36903

Wireshark 1.2.2 and 1.0.9 Multiple Vulnerabilities
http://www.securityfocus.com/bid/36846

Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/26375

Microsoft GDI+ PNG File Processing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36645

Mozilla Firefox and SeaMonkey Proxy Auto-Configuration File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36856

Mozilla Firefox 'document.getSelect' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36858

Mozilla Firefox Download Manager World Writable File Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36852

Mozilla Firefox XPCOM Utility Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36857

Mozilla Firefox Form History Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36853

Mozilla Firefox JavaScript Web-Workers Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36854

Mozilla Firefox Floating Point Conversion Heap Overflow Vulnerability
http://www.securityfocus.com/bid/36851

Mozilla Firefox and SeaMonkey Download Filename Spoofing Vulnerability
http://www.securityfocus.com/bid/36867

Mozilla Firefox CVE-2009-3379 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36875

Mozilla Firefox CVE-2009-3380 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36871

Mozilla Firefox CVE-2009-3381 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36870

Mozilla Firefox CVE-2009-3377 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36872

Mozilla Firefox CVE-2009-3382 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36866

Mozilla Firefox CVE-2009-3378 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36873

Mozilla Firefox CVE-2009-3383 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36869

TFTgallery 'album' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/36899

Mozilla Firefox and SeaMonkey 'libpr0n' GIF Parser Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36855

TFTgallery 'sample' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36898

Allaire JRun Web Root Directory Disclosure Vulnerability
http://www.securityfocus.com/bid/3592

Microsoft Internet Explorer 'writing-mode' Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36616

Microsoft Internet Explorer 'Event' Object Copy Constructor Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36620

Microsoft Internet Explorer HTML Component Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36621

Microsoft Internet Explorer 'deflate' HTTP Content Encoding Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36622

Poppler 'create_surface_from_thumbnail_data()' Integer Overflow Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36718

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

Linux Kernel Subsystem Connector Missing Capablilty Check Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36834

SEIL/X Series and SEIL/B1 Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/36896

Multiple Panda Products Insecure Program File Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36897

Serv-U Web Client HTTP Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36895

Multiple Symantec Altiris Products ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36698

Novell eDirectory '/dhost/modules?L:' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36815

Joomla! 'com_photoblog' Component 'category' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36809

Mahara Admin Password Reset Security Bypass Vulnerability
http://www.securityfocus.com/bid/36893

Mahara Resume Blocktype Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36892

ProFTPD mod_tls Module NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36804

IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35671

Apache APR-util 'apr_brigade_vprintf' Off By One Vulnerability
http://www.securityfocus.com/bid/35251

Apache APR-util 'apr_strmatch_precompile()' Integer Underflow Vulnerability
http://www.securityfocus.com/bid/35221

Mambo Cache_Lite Class 'mosConfig_absolute_path' Remote File Include Vulnerability
http://www.securityfocus.com/bid/29716

Apache APR-util 'xml/apr_xml.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/35253

Adobe Reader and Acrobat XMP-XML Entity Expansion Denial of Service Vulnerability
http://www.securityfocus.com/bid/36686

Sun Solaris 'xscreensaver(1)' From JDS Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36891

IBM Runtimes for Java Technology 'XML4J' Component Unspecified Vulnerability
http://www.securityfocus.com/bid/36894

Oracle WebLogic Server Administration Console HTML Injection Vulnerability
http://www.securityfocus.com/bid/36766

Open Handset Alliance Android SMS Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35886

Multiple Intel Desktop Board Models Bitmap Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36886

Avast! Antivirus 'aavmKer4.sys' Driver Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36888

TYPO3 Apache Solr Search Extension Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36889

TYPO3 Flagbit Filebase Extension Unspecified SQL Injection Vulnerability
http://www.securityfocus.com/bid/36890

Multiple BSD Distributions 'printf(3)' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36885

KDE Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/36845

'com_jumi' Component for Joomla! Backdoor Vulnerability
http://www.securityfocus.com/bid/36883

CubeCart 'admin.php' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/36882

OpenBSD and NetBSD 'printf(1)' Format String Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/36884

Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36108

Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35281

Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36038

Microsoft Internet Explorer NULL Byte CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36475

SUSE Linux 'scsi_discovery tool' Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/36887

Internet Explorer X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36577

Microsoft Windows Media Player ScriptCommand Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/35335

Oracle Network Authentication CVE-2009-1979 Security Vulnerability
http://www.securityfocus.com/bid/36747

Microsoft Windows Media Player ASF File Processing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36644

Microsoft .NET Framework Type Verification Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36617

0 件のコメント:

コメントを投稿