2009年12月9日水曜日

9日 水曜日、友引

+ Microsoft Security Advisory (974926) Credential Relaying Attacks on Integrated Windows Authentication
http://www.microsoft.com/technet/security/advisory/974926.mspx

Adobe Flash Player の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2009/at090026.txt

2009年12月 Microsoft セキュリティ情報 (緊急 3件含) に関する注意喚起
http://www.jpcert.or.jp/at/2009/at090025.txt

JVN#49602378 SEIL/B1 の認証処理における脆弱性
http://jvn.jp/jp/JVN49602378/

JPCERT/CC WEEKLY REPORT 2009-12-09
http://www.jpcert.or.jp/wr/2009/wr094701.html

Adobe flash player and air patched
http://isc.sans.org/diary.html?storyid=7714

APSB09-19: Security updates available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb09-19.html

Adobe Flash Player Memory Corruption Errors Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023307.html

Adobe AIR Memory Corruption Errors Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023306.html

CA Service Desk Input Validation Flaws in 'webengine' and 'freeaccess.spl' Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2009/Dec/1023303.html

NTP Mode 7 Packet Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Dec/1023298.html

Microsoft Local Security Authority Subsystem Service Validation Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Dec/1023297.html

Microsoft Active Directory Federation Services Lets Remote Authenticated Users Execute Arbitrary Code and Spoof Web Sites
http://securitytracker.com/alerts/2009/Dec/1023296.html

Kernel release: 2.6.27.41
http://www.linux.org/news/2009/12/08/0002.html

Internet Explorer の脆弱性(MS09-072)について
http://www.ipa.go.jp/security/ciadr/vul/20091209-ms09-072.html

JVNDB-2009-000079 SEIL/B1 の認証処理における脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000079.html

Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34457

Wireshark 1.2.0 Multiple Vulnerabilities
http://www.securityfocus.com/bid/35748

Pidgin OSCAR Plugin Invalid Memory Access Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36719

Wireshark PN-DCP Data Format String Vulnerability
http://www.securityfocus.com/bid/34291

Pidgin Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35067

Pidgin 'msn_slplink_process_msg()' NULL Pointer Dereference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36071

Pidgin 'protocols/jabber/auth.c' JABBER Server XMPP Specifications Man In The Middle Vulnerability
http://www.securityfocus.com/bid/36368

Pidgin 'msn_slplink_process_msg()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/33414

Pidgin Yahoo Instant Messenger Protocol Link Denial of Service Vulnerability
http://www.securityfocus.com/bid/36367

Pidgin OSCAR Protocol Web Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/35530

Pidgin NSS plugin SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/30553

Pidgin Libpurple Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/36277

Apple Mac OS X ColorSync Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36357




+ HPSBMA02481 SSRT090113 rev.1 - HP OpenView Data Protector Application Recovery Manager, Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01943909
http://www.securityfocus.com/bid/37250

+ HPSBUX02495 SSRT090151 rev.1 - HP-UX Running sendmail, Remote Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01953398

+ 2009 年 12 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms09-dec.mspx

+ MS09-069: Local Security Authority Subsystem Service (LSASS) の脆弱性により、サービス拒否が起こる (974392)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-069.mspx

+ MS09-070: Active Directory フェデレーション サービスの脆弱性により、リモートでコードが実行される (971726)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-070.mspx

+ MS09-071: インターネット認証サービスの脆弱性により、リモートでコードが実行される (974318)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-071.mspx

+ MS09-072: Internet Explorer 用の累積的なセキュリティ更新プログラム (976325)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-072.mspx

+ MS09-073: ワードパッドおよび Office テキスト コンバーターの脆弱性により、リモートでコードが実行される (975539)
http://www.microsoft.com/japan/technet/security/bulletin/ms09-073.mspx

+ NTP 4.2.4p8 released
http://support.ntp.org/bin/view/Main/SoftwareDownloads
http://archive.ntp.org/ntp4/ChangeLog-stable

+ Linux kernel 2.6.27.40/2.6.31.7/2.6.27.41 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.40
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.41

+ Microsoft Security Advisory (977981): Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/977981.mspx

+ RHSA-2009:1646-1: Moderate: libtool security update
http://rhn.redhat.com/errata/RHSA-2009-1646.html

+ RHSA-2009:1651-1: Moderate: ntp security update
http://rhn.redhat.com/errata/RHSA-2009-1651.html
+ RHSA-2009:1648-1: Moderate: ntp security update
http://rhn.redhat.com/errata/RHSA-2009-1648.html

+ Vulnerability Note VU#568372: NTP mode 7 denial-of-service vulnerability
http://www.kb.cert.org/vuls/id/568372
http://www.securityfocus.com/bid/37255

+ Microsoft Windows Indeo Codec Remote Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2009/3440

[ANNOUNCE] pgpool-II 2.3/pgpoolAdmin 2.3 released
http://pgfoundry.org/frs/download.php/2493/pgpool-II-2.3.tar.gz

SUN ALERT WEEKLY SUMMARY REPORT - Week of 29-Nov-2009 to 05-Dec-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273930-1

[ANNOUNCE] Samba 4.0.0alpha9
http://lists.samba.org/archive/samba-technical/2009-November/068179.html

Microsoft Security Advisory (974926) Credential Relaying Attacks on Integrated Windows Authentication
http://www.microsoft.com/technet/security/advisory/974926.mspx

Microsoft Security Advisory (954157) Security Enhancements for the Indeo Codec
http://www.microsoft.com/technet/security/advisory/954157.mspx

Document ID: 337402: How to mirror a volume with SFW
http://support.veritas.com/docs/337402

Mandriva : cups
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31119

Mandriva : postgresql8.2
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31120

Microsoft : Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31135

Microsoft : Vulnerability in Microsoft Office Project Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31136

Microsoft : Cumulative Security Update for Internet Explorer
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31137

Microsoft : Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31138

Microsoft : Vulnerabilities in Active Directory Federation Services Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31139

Microsoft : Vulnerability in WordPad and Office Text Converters Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31140

Red Hat : Critical: java-1.4.2-ibm security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31129

Secunia : Novell iPrint Client "target-frame" Parameter Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31129

Secunia : Novell iPrint Client Date/Time Parsing Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31132

Debian : New Shibboleth packages fix cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31126

Independent Researcher : TANDBERG MXP(FIPS140) DOS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31130

Independent Researcher : CoreHTTP web server off-by-one buffer overflow vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31133

RHBA-2009:1645-1: device-mapper-multipath bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1645.html

RHSA-2009:1646-1: Moderate: libtool security update
http://rhn.redhat.com/errata/RHSA-2009-1646.html

RHSA-2009:1648-1: Moderate: ntp security update
http://rhn.redhat.com/errata/RHSA-2009-1648.html

RHSA-2009:1651-1: Moderate: ntp security update
http://rhn.redhat.com/errata/RHSA-2009-1651.html

RHBA-2009:1644-1: strace bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1644.html

「攻撃元は『ボットネット』から『クラウド』へ」、ラックが警告
悪用されるクラウドサービス、2009年は攻撃数が5倍以上に
http://itpro.nikkeibp.co.jp/article/NEWS/20091209/341795/?ST=security

[SECURITY] [DSA 1948-1] New ntp packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00134.html

[ MDVSA-2009:098-1 ] krb5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00132.html

[ MDVSA-2009:099-1 ] openafs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00133.html

[ MDVSA-2009:126-1 ] eggdrop
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00131.html

[ MDVSA-2009:133-1 ] irssi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00130.html

Applicure Technologies response
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00129.html

[ MDVSA-2009:191-1 ] OpenEXR
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00127.html

[ MDVSA-2009:327 ] clamav
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00128.html

[security bulletin] HPSBMA02481 SSRT090113 rev.1 - HP OpenView Data Protector Application Recove
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00125.html

[ MDVSA-2009:251-1 ] postgresql8.2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00124.html

Security Contact for Netcool at IBM?
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00123.html

Secunia Research: Novell iPrint Client Date/Time Parsing Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00122.html

Secunia Research: Novell iPrint Client "target-frame" Parameter Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00120.html

[ MDVSA-2009:282-1 ] cups
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00121.html

[SECURITY] [DSA 1947-1] New Shibboleth packages fix cross-site scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00119.html

December 2009 Black Tuesday Overview
http://isc.sans.org/diary.html?storyid=7711

Fedora update for kernel
http://secunia.com/advisories/37624/

Moodle Multiple Vulnerabilities
http://secunia.com/advisories/37614/

Polipo "httpClientDiscardBody()" Signedness Error Denial of Service
http://secunia.com/advisories/37607/

Active! Mail 2003 Cross-Site Scripting and Session Hijacking Vulnerabilities
http://secunia.com/advisories/37602/

Joomla You!Hostit! Template Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37601/

Core FTP Server / SFTP Server Unexpected Disconnect Denial of Service
http://secunia.com/advisories/37599/

Red Hat update for java-1.4.2-ibm
http://secunia.com/advisories/37597/

Debian update for shibboleth-sp, shibboleth-sp2, and opensaml2
http://secunia.com/advisories/37596/

Microsoft Windows Indeo Codec Multiple Vulnerabilities
http://secunia.com/advisories/37592/

Microsoft Office Project Memory Validation Vulnerability
http://secunia.com/advisories/37588/

Microsoft WordPad / Office Text Converters Memory Corruption Vulnerability
http://secunia.com/advisories/37580/

Microsoft Windows Internet Authentication Service Vulnerability
http://secunia.com/advisories/37579/

DISA SRR Unix Untrusted Directories Privilege Escalation Security Issue
http://secunia.com/advisories/37578/

Ubuntu update for gnome-screensaver
http://secunia.com/advisories/37564/

Red Hat update for expat
http://secunia.com/advisories/37561/

IBM InfoSphere Information Server Multiple Vulnerabilities
http://secunia.com/advisories/37556/

Microsoft Windows MS-CHAP Authentication Bypass
http://secunia.com/advisories/37543/

Windows Active Directory Federation Services Two Vulnerabilities
http://secunia.com/advisories/37542/

Red Hat update for acpid
http://secunia.com/advisories/37536/

Microsoft Windows Local Security Authority Subsystem Denial of Service
http://secunia.com/advisories/37524/

Audio Workstation PLS Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/37516/

GeN3 "cat" SQL Injection Vulnerability
http://secunia.com/advisories/37510/

Image Hosting Script DPI "date" Cross-Site Scripting
http://secunia.com/advisories/37456/

Novell iPrint Client Two Buffer Overflow Vulnerabilities
http://secunia.com/advisories/37169/

Novell iPrint Client Date/Time Parsing Buffer Overflow
http://secunia.com/advisories/35004/

FreeBSD SSL and TLS Session Renegotiation vulnerability
http://www.securiteam.com/unixfocus/6S0012AQAQ.html

Invision Power Board SQL PHP File Inclusion and SQL Injection
http://www.securiteam.com/securitynews/6T0022AQAC.html

Ruby 1.9.1-p376 リリース
http://www.ruby-lang.org/ja/news/2009/12/07/ruby-1-9-1-p376/

Windows Media Player Indeo Codec Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023302.html

Microsoft Internet Explorer Indeo Codec Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023301.html

Microsoft Office Word and WordPad Text Converter Memory Errors Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023294.html

Microsoft Internet Explorer Memory Access Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023293.html

Microsoft Office Publisher Memory Allocation Validation Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023292.html

Microsoft Internet Authentication Service Bugs Let Remote Authenticated Users Execute Arbitrary Code or Gain Privileges of the Target User
http://securitytracker.com/alerts/2009/Dec/1023291.html

Novell iPrint Client Buffer Overflow in Parsing Date-Time Values Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023290.html

Novell iPrint Client Buffer Overflow in 'target-frame' Parameter Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2009/Dec/1023289.html

HP OpenView Data Protector Application Recovery Manager Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Dec/1023288.html

Kernel release: 2.6.27.40
http://www.linux.org/news/2009/12/08/0001.html

Microsoft Windows Indeo Codec Remote Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2009/3440

Microsoft Office Project Memory Validation Vulnerability (MS09-074)
http://www.vupen.com/english/advisories/2009/3439

Microsoft WordPad and Office Memory Corruption Vulnerability (MS09-073)
http://www.vupen.com/english/advisories/2009/3438

Microsoft Internet Explorer Memory Corruption Vulnerabilities (MS09-072)
http://www.vupen.com/english/advisories/2009/3437

Microsoft Windows PEAP Remote Code Execution Vulnerability (MS09-071)
http://www.vupen.com/english/advisories/2009/3436

Microsoft Windows Internet Authentication Service Vulnerability (MS09-071)
http://www.vupen.com/english/advisories/2009/3435

Microsoft Windows ADFS Code Execution and Spoofing (MS09-070)
http://www.vupen.com/english/advisories/2009/3434

Microsoft Windows LSASS Denial of Service Vulnerability (MS09-069)
http://www.vupen.com/english/advisories/2009/3433

IBM InfoSphere IS Privilege Escalation and Cross Site Scripting Issues
http://www.vupen.com/english/advisories/2009/3432

Core FTP Server Disconnect Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3431

Chipmunk Newsletter Cross-Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2009/3430

Novell iPrint Client Remote Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2009/3429

RETIRED: Microsoft December 2009 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/37196

Pidgin UPnP and Jabber Protocols Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/29985

HP OpenView Data Protector Application Recovery Manager Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37250

LightNEasy fckeditor Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37224

EC-CUBE 'LC_Page_Admin_Customer_SearchCustomer.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37223

Achievo Document Types Section Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37219

Achievo Scheduler Category HTML Injection Vulnerability
http://www.securityfocus.com/bid/37220

FFmpeg 'libavformat/4xm.c' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/33502

FFmpeg TCP/UDP Memory Leak Denial Of ServiceVulnerability
http://www.securityfocus.com/bid/37026

libmikmod '.XM' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/33240

FFmpeg 'lavf_demux' Animated GIF Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31234

libmikmod Multiple Sound Channel Media Playback Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/33235

NTP 'ntpq' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34481

Microsoft Project Invalid Resource Memory Allocation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37211

Django 'EmailField' and 'URLField' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36655

Django URL Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35859

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

Samba Misconfigured '/etc/passwd' File Security Bypass Vulnerability
http://www.securityfocus.com/bid/36363

Amarok 'audible.cpp' Audible File Multiple Integer Overflow and Memory Allocation Vulnerabilities
http://www.securityfocus.com/bid/33210

Samba Oplock Break Notification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36573

Dag Wieers Dstat 'sys.path' Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37131

Blender 'BPY_interface.c' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/31931

Computer Associates Service Desk Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37253

Pidgin OSCAR Plugin Invalid Memory Access Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36719

Irssi 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35399

MIT Kerberos 'asn1_decode_generaltime()' Uninitialized Pointer Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34409

MIT Kerberos SPNEGO and ASN.1 Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/34408

MIT Kerberos 'NegTokenInit' Token Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34257

Dia 'PySys_SetArgv' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/33448

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

CUPS PDF File Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35195

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

CUPS and Xpdf JBIG2 Symbol Dictionary Processing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34791

Samba setuid 'mount.cifs' Verbose Option Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36572

Samba Format String And Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/35472

Microsoft Internet Explorer 'CAttrArray' Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37213

OpenAFS Error Codes Remote Denial of Service Vulnerabiliy
http://www.securityfocus.com/bid/34404

OpenAFS Unix Cache Manager Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34407

xine-lib OGG Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/30699

xine-lib 1.1.15 and Prior Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/30797

xine-lib 1.1.14 Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/30698

xine-lib STTS QuickTime Atom Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34384

Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/34383

XChat 'PySys_SetArgv' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/33444

Microsoft Internet Explorer (CVE-2009-3671) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37188

Microsoft Internet Explorer CSS Race Condition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37212

mpg123 'store_id3_text()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34381

Microsoft Windows Active Directory Single Sign On Authentication Spoofing Vulnerability
http://www.securityfocus.com/bid/37215

OpenEXR Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/35838

Multiple Vendor DNS Protocol Insufficient Transaction ID Randomization DNS Spoofing Vulnerability
http://www.securityfocus.com/bid/30131

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Microsoft Windows DNS Server Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/30132

Apache 'mod_deflate' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35623

Apache 'mod_proxy' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35565

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36639

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Eggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/34985

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Microsoft Visual Studio Active Template Library COM Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35828

Microsoft Internet Explorer 'Style' Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37085

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel 'ip_frag_reasm() ' Null Pointer Deference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37231

Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/36793

Security Readiness Review Evaluation Scripts Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37200

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

ClamAV Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/34357

Microsoft HTML Help Workshop '.hhp' File Handling Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33189

ClamAV Prior to 0.95.1 Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/34446

ClamAV RAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/34344

Microsoft Active Directory LDAP Request Stack Exhaustion Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36918

Adobe Illustrator Encapsulated Postscript File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37192

Apple Mac OS X ColorSync Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36357

Novell iPrint Client Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37242

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

IBM InfoSphere Information Server Multiple Unspecified Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37245

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36314

IBM InfoSphere Information Server Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37246

CUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/34571

CUPS 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35169

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

MySQL Empty Binary String Literal Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/31081

MySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/35609

MySQL MyISAM Table Privileges Secuity Bypass Vulnerability
http://www.securityfocus.com/bid/29106

MySQL Command Line Client HTML Special Characters HTML Injection Vulnerability
http://www.securityfocus.com/bid/31486

Newt Text Box Content Processing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36515

Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
http://www.securityfocus.com/bid/35115

FreeType Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34550

Apache 'mod_proxy_ajp' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34663

Apache 'mod_proxy_ftp' Wildcard Characters Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/30560

SILC Toolkit 'command.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/36193

Ruby 'OCSP_basic_verify()' X.509 Certificate Verification Vulnerability
http://www.securityfocus.com/bid/33769

Ruby BigDecimal Library Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35278

SILC Toolkit Encoded OID Format String Vulnerability
http://www.securityfocus.com/bid/36192

Mozilla Firefox 'MakeScriptDialogTitle()' URI Spoofing Vulnerability
http://www.securityfocus.com/bid/37232

GNU Coreutils Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/37256

NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37255

Joomla! 'com_job' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37254

Active! Mail Cross Site Scripting and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/37252

Intel Indeo Codec Media Content Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37251

Microsoft Windows LSASS ISAKMP Message Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37218

Microsoft WordPad and Office Text Converters Word 97 File Parsing Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37216

Microsoft Active Directory Federation Services Header Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37214

Microsoft Protected Extensible Authentication Protocol Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37198

Microsoft Protected Extensible Authentication Protocol Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37197

0 件のコメント:

コメントを投稿