2009年12月24日木曜日

24日 木曜日、先勝



 
 
 
 
 
[ANNOUNCE] PostgreSQL PHP Generator 9.12 released
http://www.sqlmaestro.com/products/postgresql/phpgenerator/

[ANNOUNCE] PostERP 2.6 released
http://www.sitig.com/

[ANNOUNCE] PostgreSQL Live CD for 8.4.2 released
http://www.pglivecd.org/

[ANNOUNCE] PostgreSQL 8.5alpha3 Now Available
http://developer.postgresql.org/pgdocs/postgres/release-8-5.html

[ANNOUNCE] ANN: MicroOLAP PostgresDAC 2.5.4 released!
http://microolap.com/products/connectivity/postgresdac/download/

[ANNOUNCE] PostERP 2.6 released
http://www.sitig.com/

【障害情報】IBM HTTP ServerにおけるTLS/SSL脆弱性(CVE-2009-3555)の影響について (WAS-09-00L)
http://www-06.ibm.com/jp/domino01/mkt/cnpages1.nsf/page/default-WAS-09-00L

オバマ政権、サイバーセキュリティ調整官に元Microsoft幹部を任命
http://itpro.nikkeibp.co.jp/article/NEWS/20091224/342567/?ST=security

Web サイト経由でのマルウエア感染拡大に関する注意喚起
http://www.jpcert.or.jp/at/2009/at090023.txt

JPCERT/CC WEEKLY REPORT 2009-12-24
http://www.jpcert.or.jp/wr/2009/wr094901.html

JVN#00152874 P forum におけるディレクトリトラバーサルの脆弱性
http://jvn.jp/jp/JVN00152874/index.html

JVN#85821104 Active! mail 2003 におけるセッション ID 漏えいの脆弱性
http://jvn.jp/jp/JVN85821104/index.html

JVN#49083120 Active! mail 2003 におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN49083120/index.html

JVN#36207497 Active! mail 2003 における Cookie 漏えいの脆弱性
http://jvn.jp/jp/JVN36207497/index.html

JVNDB-2009-002355 Sun Java SE の Java Web Start 実装における署名された JAR ファイルと JNLP アプリケーション処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002355.html

JVNDB-2009-002354 Sun Java SE および OpenJDK の TimeZone.getTimeZone メソッドにおけるローカルファイルの存在を知られる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002354.html

JVNDB-2009-002353 Sun Java SE および OpenJDK の Windows Pluggable Look and Feel (PL&F) における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002353.html

JVNDB-2009-002352 Sun Java SE および OpenJDK の Swing 実装における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002352.html

JVNDB-2009-002188 Apache HTTP Server の mod_proxy_ftp モジュールにおけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002188.html

JVNDB-2009-002187 Apache HTTP Server の ap_proxy_ftp_handler 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002187.html

JVNDB-2009-002132 Apple Mac OS の ColorSync における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002132.html

JVNDB-2009-001892 Apache httpd の mod_deflate モジュールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001892.html

JVNDB-2007-001166 MySQL の MyISAM テーブルにおける権限チェック回避の脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001166.html

F5 BIG-IP ASM and PSM Remote Buffer Overflow
http://isc.sans.org/diary.html?storyid=7807

BIG-IP ASM and PSM bd Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023386.html

IBM DB2 Flaws Let Remote and Local Users Deny Service
http://securitytracker.com/alerts/2009/Dec/1023376.html

XFS ACL 'setfacl' and 'getfacl' Symbolic Link Handling Security Bypass Vulnerability
http://www.securityfocus.com/bid/37455







 
+ HS09-019: Cosminexus, Processing Kit for XML, Hitachi Developer's Kit for Javaにおけるバッファオーバーフローの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS09-019/index.html

+ Apache Velocity 1.6.3 released
http://velocity.apache.org/news.html#engine163

+ Microsoft IIS Malformed Local Filename Security Bypass Vulnerability
http://www.securityfocus.com/bid/37460

- Linux Kernel 'fuse_ioctl_copy_user()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37453

- Security Vulnerability in the Sun Ray Server Software Authentication Manager May Allow a Denial of Service (DoS)
http://sunsolve.sun.com/search/document.do?assetkey=1-66-267548-1

- Security Vulnerability in the OSCAR Protocol Plugin for pidgin(1) may Lead to a Denial of Service (DoS) Condition
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272489-1

MySQL Connector/Net 6.2.2 GA has been released
http://dev.mysql.com/downloads/connector/net/6.2.html

[FreeBSD-Announce] FreeBSD Mall now shipping 8.0
http://www.freebsdmall.com/

SUN ALERT WEEKLY SUMMARY REPORT - Week of 13-Dec-2009 to 19-Dec-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274750-1

Perl 5.11.3 now available
http://use.perl.org/article.pl?sid=09/12/22/199226&from=rss

libnetfilter_conntrack 0.0.101 released
http://www.iptables.org/projects/libnetfilter_conntrack/downloads.html#libnetfilter_conntrack-0.0.101

UPDATE: Cisco Security Advisory: Multiple Cisco WebEx WRF Player Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20091216-webex.shtml

Debian : New bind9 packages fix cache poisoning
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31325

Debian : New kvm packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31326

Independent Researcher : XSS in WebMathematica
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31329

Hewlett-Packard : HP-UX Running Apache, Remote Unauthorized Data Injection, Denial of
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31331

Independent Researcher : XSS vulnerabilities in 8 millions flash files
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31317

Independent Researcher : Bug in RealPlayer Plus 11
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31327

Independent Researcher : XSS Vulnerability in JpGraph 3.0.6
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31328

Independent Researcher : Remote Buffer Overflow Exploit (TFTP Daemon Version 1.9) by Socket_0x03
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31332

Mandriva : proftpd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31312

Mandriva : firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31322

Mandriva : firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31323

Red Hat : Moderate: condor security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31315

Red Hat : Moderate: condor security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31316

SuSE : Flash Player
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31313

SuSE : Mozilla Firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31314

SuSE : Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31324

Independent Researcher : ClarkConnect XSS vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31330

Restarting the Management agents on an ESX or ESXi Server
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1003490&sliceId=1&docTypeID=DT_KB_1_1

[SECURITY] [DSA-1962-1] New kvm packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00289.html

[SECURITY] [DSA 1961-1] New bind9 packages fix cache poisoning
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00290.html

XSS Vulnerability in JpGraph 3.0.6
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00291.html

[ MDVSA-2009:339 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00288.html

[ MDVSA-2009:338 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00287.html

[security bulletin] HPSBUX02498 SSRT090264 rev.1 - HP-UX Running Apache, Remote Unauthorized
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00282.html

[ MDVSA-2009:337 ] proftpd
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00284.html

Remote Buffer Overflow Exploit (TFTP Daemon Version 1.9) by Socket_0x03
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00285.html

ClarkConnect XSS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00281.html

RHBA-2009:1691-1: xorg-x11-server bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1691.html

RHBA-2009:1693-1: mysql bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1693.html

WordPress Woopra Analytics Plugin Arbitrary File Creation Vulnerability
http://secunia.com/advisories/37911/

SUSE update for kernel
http://secunia.com/advisories/37909/

Debian update for kvm
http://secunia.com/advisories/37908/

XFS Acl Recursive Symlink Processing Security Issue
http://secunia.com/advisories/37907/

webMathematica Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37905/

Debian update for bind9
http://secunia.com/advisories/37904/

Open Flash Chart Arbitrary File Creation Vulnerability
http://secunia.com/advisories/37903/

SUSE update for flash-player
http://secunia.com/advisories/37902/

weenCompany "moduleid" SQL Injection Vulnerability
http://secunia.com/advisories/37895/

SUSE update for MozillaFirefox
http://secunia.com/advisories/37881/

The Uploader "filename" Information Disclosure Vulnerability
http://secunia.com/advisories/37873/

Joomla JEEMA Article Collection Component "catid" SQL Injection
http://secunia.com/advisories/37865/

Active Business Directory "search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37863/

ClarkConnect "url" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37850/

JpGraph "GetURLArguments()" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37832/

F5 BIG-IP ASM / PSM Buffer Overflow Vulnerability
http://secunia.com/advisories/37805/

Fedora update for trac
http://secunia.com/advisories/37901/

Intel Trusted Execution Technology SINIT Security Bypass
http://secunia.com/advisories/37900/

VideoCMS "v" SQL Injection Vulnerability
http://secunia.com/advisories/37889/

Absolute Shopping Cart "prod_id" SQL Injection Vulnerability
http://secunia.com/advisories/37887/

Social Web CMS Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/37886/

Ultimate Uploader for PHP Arbitrary File Upload Vulnerability
http://secunia.com/advisories/37880/

SQL-Ledger Multiple Vulnerabilities
http://secunia.com/advisories/37877/

Pre Hotels & Resorts Management System SQL Injection Vulnerabilities
http://secunia.com/advisories/37870/

Hitachi Products Secure LDAP Information Disclosure
http://secunia.com/advisories/37869/

Serendipity Arbitrary File Upload Security Issue
http://secunia.com/advisories/37830/

Fedora update for mysql
http://secunia.com/advisories/37827/

Fedora update for asterisk
http://secunia.com/advisories/37812/

Trac Reports Alternate Formats Information Disclosure Vulnerability
http://secunia.com/advisories/37807/

Fedora update for libtool
http://secunia.com/advisories/37806/

Red Hat update for condor
http://secunia.com/advisories/37803/

HP-UX update for Apache
http://secunia.com/advisories/37800/

Condor Job Management Security Bypass Vulnerability
http://secunia.com/advisories/37766/

Intel SINIT Authenticated Code Module Flaw Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Dec/1023382.html

Condor Job Management Flaw Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Dec/1023378.html

Winamp 5.571 Released (5.57 revised, build 2810)
http://forums.winamp.com/showthread.php?threadid=315355

GNU Libtool 2.2.6b released
http://lists.gnu.org/archive/html/libtool/2009-11/msg00059.html

Metasploit 3.3.3 Released!
http://www.metasploit.com/redmine/projects/framework/wiki/Release_Notes_333

Merry Festivus: Commence the "Airing of Infosec Grievaces"
http://isc.sans.org/diary.html?storyid=7804

Tell us about your Christmas Family Emergency Kit
http://isc.sans.org/diary.html?storyid=7795

Blackberry Outage
http://isc.sans.org/diary.html?storyid=7798

Howard Schmidt named as new Cybersecurity Coordinator
http://isc.sans.org/diary.html?storyid=7792

F5 BIG-IP ASM and PSM Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/3627

Serendipity File Extension Processing Arbitrary File Upload Vulnerability
http://www.vupen.com/english/advisories/2009/3626

SQL-Ledger Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2009/3625

Intel SINIT Authenticated Code Module Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2009/3618

Hitachi Products LDAP StartTLS Feature Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3617

Trac Security Update Fixes Multiple Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2009/3615

HP-UX Security Update Fixes Apache SSL Plaintext Injection Vulnerability
http://www.vupen.com/english/advisories/2009/3614

CoreHTTP Arbitrary Command Execution Vulnerability
http://www.exploit-db.com/exploits/10610

Exploit for against Easy RM to MP3 2.7.3.700
http://www.exploit-db.com/exploits/10620

Easy RM to MP3 27.3.700 local BOF xp sp2
http://www.exploit-db.com/exploits/10619

Adobe Reader and Acrobat (CVE-2009-4324) Exploit
http://www.exploit-db.com/exploits/10618

Printoxx Local Buffer Overflow
http://www.exploit-db.com/exploits/10617

2.6.18-20 2009 Local Root Exploit
http://www.exploit-db.com/exploits/10613

CoolPlayer 2.18 M3U Playlist Buffer Overflow Exploit
http://www.exploit-db.com/exploits/10595

PlayMeNow Malformed (M3U) Universal XP Seh BoF
http://www.exploit-db.com/exploits/10596

Easy RM to MP3 27.3.700 WinXP SP3
http://www.exploit-db.com/exploits/10602

Wireshark 0.9.0 through 1.2.4 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37407

Linux Kernel 'fuse_ioctl_copy_user()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37453

XFS ACL 'setfacl' and 'getfacl' Symbolic Link Handling Security Bypass Vulnerability
http://www.securityfocus.com/bid/37455

PHP-Calendar Multiple Remote And Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37450

Simple PHP Blog 'blog_language1' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37434

Cisco WebEx WRF File Handling Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37352

IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35671

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Wget NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36205

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36639

Red Hat acpid '/var/log/acpid' Log File Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37249

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux kernel 'O_EXCL' NFSv4 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36472

Linux Kernel with SELinux 'mmap_min_addr' Low Memory NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36051

Linux Kernel 2.4 and 2.6 Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36304

Linux Kernel '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36706

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel KVM Large SMP Instruction Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37130

Linux Kernel KVM 'handle_dr()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37221

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Linux Kernel Prior to 2.6.24.2 'vmsplice_to_pipe()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/27801

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

Webformatique Car Manager Joomla! Component 'msg' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37458

OpenX Administrative Interface Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37457

Drupal FAQ Module Unspecified HTML Injection Vulnerability
http://www.securityfocus.com/bid/37456

CoreHTTP CGI Support Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/37454

F5 BIG-IP ASM and PSM Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37452

webMathematica 'MSP' Script Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37451

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37368

Mozilla Firefox CVE-2009-3982 JavaScript Engine Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37364

Mozilla Firefox and SeaMonkey 'liboggplay' Media Library Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37369

Mozilla Firefox/SeaMonkey GeckoActiveXObject Exception Message COM Object Enumeration Vulnerability
http://www.securityfocus.com/bid/37360

Mozilla Firefox and Sea Monkey Insecure Protocol Location Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/37367

RETIRED: Mozilla Firefox and SeaMonkey MFSA 2009-65 through -71 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37349

Mozilla Firefox CVE-2009-3981 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37363

Mozilla Firefox CVE-2009-3979 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37361

Mozilla Firefox 'window.opener' Property Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37365

Mozilla Firefox and SeaMonkey NTLM Credential Reflection Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37366

Mozilla Firefox and Sea Monkey Content Injection Spoofing Vulnerability
http://www.securityfocus.com/bid/37370

Mozilla Firefox CVE-2009-3980 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37362

Active PHP Bookmarks 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/30757

Nullsoft Winamp M3U File Denial of Service Vulnerability
http://www.securityfocus.com/bid/25152

CoolPlayer M3U File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30418

Allied Telesyn AT-TFTP Server Filename Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/21320

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel 'fuse_direct_io()' Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37069

Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37068

Linux Kernel 'hfc_usb.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37036

Linux Kernel 'megaraid_sas' Driver Insecure File Permission Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37019

Intel BIOS SINIT Authenticated Code Module Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37430

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Horde Application Framework Administration Interface 'PHP_SELF' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37351

Adobe Flash Player and AIR (CVE-2009-3798) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37275

Adobe Flash Player and AIR Multiple Unspecified Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/37269

Adobe Flash Player and AIR (CVE-2009-3797) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37273

Adobe Flash Player and AIR (CVE-2009-3797) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37273

Adobe Flash Player and AIR 'exception_count' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37267

Adobe Flash Player and AIR Data Injection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37270

Adobe Flash Player and AIR JPEG File Parsing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37266

Adobe Flash Player ActiveX Control Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37272

Asterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37153

MySQL OpenSSL Server Certificate yaSSL Security Bypass Vulnerability
http://www.securityfocus.com/bid/37076

MySQL Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/37297

Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37331

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

Joomla! JEEMA Article Collection Component 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37449

DeluxeBB Multiple Vulnerabilities
http://www.securityfocus.com/bid/37448

PHPOpenChat Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37447

ClarkConnect Linux 'proxy.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37446

Hitachi Multiple Storage Command Suite Products 'StartTLS' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37445

paFileDB URI Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/37444

0 件のコメント:

コメントを投稿