2010年1月29日金曜日

29日 金曜日、友引

+ NetVault Backup 8.5 released
http://www.bakbone.co.jp/products/nvbu85.html

Linux Kernel release: 2.6.32.7
http://www.linux.org/news/2010/01/28/0002.html

Linux Kernel release: 2.6.27.45
http://www.linux.org/news/2010/01/28/0001.html

HS09-019: Buffer Overflow Vulnerability in Cosminexus, Processing Kit for XML, and Hitachi Developer's Kit for Java
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-019/index.html

HS10-001: uCosminexus Portal Frameworkにおけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-001/index.html

JVNVU#188937 GNU gzip における複数の脆弱性
http://jvn.jp/cert/JVNVU188937/index.html

JVNVU#571860 Linux カーネルの IPv6 jumbogram 処理に脆弱性
http://jvn.jp/cert/JVNVU571860/index.html

JVN#87272440 Apache Tomcat におけるサービス運用妨害(DoS)の脆弱性
http://jvn.jp/jp/JVN87272440/index.html

JVN#63832775 Apache Tomcat における情報漏えいの脆弱性
http://jvn.jp/jp/JVN63832775/index.html

JVNDB-2009-002466 GIMP の ReadImage 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002466.html

JVNDB-2009-002465 Xpdf、gpdf および kpdf の FoFiType1::parse 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002465.html

JVNDB-2009-002464 Mozilla Firefox/SeaMonkey の GeckoActiveXObject 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002464.html

JVNDB-2009-002463 Mozilla Firefox/SeaMonkey における任意の JavaScript を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002463.html

JVNDB-2009-002462 Mozilla Firefox/SeaMonkey におけるコンテンツを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002462.html

JVNDB-2009-002461 Mozilla Firefox/SeaMonkey における http URL または file URL の SSL インジケータを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002461.html

JVNDB-2009-002460 Mozilla Firefox/SeaMonkey における認証されたリクエストを任意のアプリケーションに送信される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002460.html

Analyzing isc.sans.org weblogs, part 2, RFI attacks
http://isc.sans.org/diary.html?storyid=8113

Maildrop Lets Local Users Gain Elevated Group Privileges
http://securitytracker.com/alerts/2010/Jan/1023515.html

Joomla! 'com_ccnewsletter' Component Local File Include Vulnerability
http://www.securityfocus.com/bid/37987

Sun Java System Application Server HTTP TRACE Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37995




+ Linux kernel 2.6.27.45, 2.6.32.7 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.45
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.7

+ Apache mod_proxy "ap_proxy_send_fb()" Integer Truncation Vulnerability
http://secunia.com/advisories/38319/3/
http://www.vupen.com/english/advisories/2010/0240
http://www.securityfocus.com/bid/37966

+ Apache 1.3.42 released
http://httpd.apache.org/dev/dist/CHANGES_1.3.42

+ Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37992

MySQL Workbench 5.2.15 Beta 5 Available
http://dev.mysql.com/downloads/workbench/

Apache HTTP Server 2.3.5-alpha Released
http://httpd.apache.org/download.cgi

[Announce] Apache UIMA 2.3.0 released
http://incubator.apache.org/uima

Document ID: 340963: Importing the Microsoft System Center Operations Manager (SCOM) management pack Symantec.SFW.mp version 5.1.1.0 into SCOM 2007 Service Pack (SP) 1 fails.
http://seer.entsupport.symantec.com/docs/340963.htm

RHBA-2010:0070-1: systemtap bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0070.html

Debian : New maildrop packages fix privilege escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31615

Ubuntu Security Notice : lintian vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31618

Cisco : Multiple Vulnerabilities in Cisco Unified MeetingPlace
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31624

Debian : New ircd-hybrid/ircd-ratbox packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31616

Debian : New lintian packages fix multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31617

Hewlett-Packard : HP OpenView Storage Data Protector, Local Unauthorized Access
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31620

「iPad」に便乗した偽ソフト出現、検索サイト経由で誘導
「Apple Tablet」で検索すると配布サイトへ、偽のウイルス警告で脅す
http://itpro.nikkeibp.co.jp/article/NEWS/20100128/343902/?ST=security

Rising AntiVirus 2008/2009/2010 Local Privilege Escalation Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00268.html

[USN-891-1] lintian vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00267.html

[security bulletin] HPSBMA02502 SSRT090171 rev.1 - HP OpenView Storage Data Protector, Local Unauthorized Access
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00266.html

Firefox Observation Plugin Attack
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00265.html

Symantec generating a False Positive on Flash Player installer
http://isc.sans.org/diary.html?storyid=8104

Drupal Author Contact Module Script Insertion Vulnerability
http://secunia.com/advisories/38380/

Ubuntu update for lintian
http://secunia.com/advisories/38379/

Debian update for lintian
http://secunia.com/advisories/38375/

Debian update for maildrop
http://secunia.com/advisories/38374/

HP-UX update for CIFS Server
http://secunia.com/advisories/38373/

Fedora update for wordpress-mu
http://secunia.com/advisories/38372/

Fedora update for zabbix
http://secunia.com/advisories/38370/

VirtueMart "order_status_id" SQL Injection Vulnerability
http://secunia.com/advisories/38369/

maildrop Privilege Escalation Security Issue
http://secunia.com/advisories/38367/

MySQL yaSSL Certificate Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/38364/

Hybrid2 IRC Services Private Message Processing Denial of Service
http://secunia.com/advisories/38352/

Drupal Feedback Module Script Insertion Vulnerability
http://secunia.com/advisories/38351/

Apache mod_proxy "ap_proxy_send_fb()" Integer Truncation Vulnerability
http://secunia.com/advisories/38319/

Serversman HTTP Request Processing Denial of Service Vulnerability
http://secunia.com/advisories/38315/

F2L 3000 SQL Injection Vulnerability
http://secunia.com/advisories/38310/

Discuz! "tid" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38279/

Cisco Unified MeetingPlace Multiple Vulnerabilities
http://secunia.com/advisories/38259/

NetSupport Manager Gateway Request Processing Denial of Service Vulnerability
http://secunia.com/advisories/38258/

Wireshark LWRES Dissector Buffer Overflow Vulnerabilities
http://secunia.com/advisories/38257/

Enano CMS SQL Injection Vulnerability
http://secunia.com/advisories/38253/

yaSSL Certificate Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/37493/

Apache mod_proxy "ap_proxy_send_fb()" Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0240

Wireshark LWRES Dissector Multiple Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/0239

HP-UX Security Update Fixes CIFS Server Unauthorized Access Issue
http://www.vupen.com/english/advisories/2010/0238

Cisco Unified MeetingPlace and MeetingTime Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/0237

MySQL yaSSL Certificate Handling Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0236

IBM WebSphere DataPower SOA Appliances Denial of Service Issue
http://www.vupen.com/english/advisories/2010/0235

LedgerSMB SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/0234

yaSSL Certificate Handling Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0233

HP OpenView Storage Data Protector Unauthorized Access Issue
http://www.vupen.com/english/advisories/2010/0232

Rising AntiVirus 2008/2009/2010 Local Privilege Escalation Exploit
http://www.exploit-db.com/exploits/11281

PowerDNS Recursor Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37653

ZABBIX 'NET_TCP_LISTEN()' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37306

Rising Antivirus Multiple IOCTL Request Handling Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/37951

ZABBIX 'process_trap()' NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37308

ZABBIX Denial Of Service and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37309

Samba Misconfigured '/etc/passwd' File Security Bypass Vulnerability
http://www.securityfocus.com/bid/36363

Discuz! 'tid' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37982

VirtueMart Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37963

Apache 1.3 mod_proxy HTTP Chunked Encoding Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37966

Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37985

Wireshark 0.9.0 through 1.2.4 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37407

WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability
http://www.securityfocus.com/bid/35584

Debian Lintian Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/37975

Multiple Vendor HTML Form Protocol Vulnerability
http://www.securityfocus.com/bid/3181

yaSSL Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/27140

Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37992

jVideoDirect Component for Joomla! 'v' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37990

NovaBoard 'forums' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37988

Joomla! 'com_ccnewsletter' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37987

CommonSpot Server 'utilities/longproc.cfm' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37986

GNU Mailman Unspecified Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37984

Symantec Altiris Notification Server Static Encryption Key Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/37953

2010年1月28日木曜日

28日 木曜日、先勝

ISC BIND 9.7.0rc2 development reelased
http://ftp.isc.org/isc/bind9/9.7.0rc2/9.7.0rc2

プレス発表
情報セキュリティ産業の構造分析結果の公開について
~市場規模、日本は世界の13%~
http://www.ipa.go.jp/about/press/20100128.html

JVNVU#943657 複数の TCP の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU943657/index.html

JVNTA10-021A Internet Explorer に複数の脆弱性
http://jvn.jp/cert/JVNTA10-021A/index.html

JVNVU#568372 NTP におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU568372/index.html

The Apache Software Foundation が提供する Apache Tomcat には、情報漏えいの脆弱性が存在します。
http://jvn.jp/jp/JVN63832775/index.html

JVNDB-2009-002459 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002459.html

JVNDB-2009-002458 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002458.html

JVNDB-2009-002457 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002457.html

JVNDB-2009-002456 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002456.html

JVNDB-2009-002454 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002454.html

JVNDB-2009-002392 Expat の libexpat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002392.html

JVNDB-2009-001955 Mozilla NSS の正規表現の解析における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001955.html

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified MeetingPlace
http://isc.sans.org/diary.html?storyid=8101

yaSSL Buffer Overflow in Certificate Processing Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023513.html

HP OpenView Storage Data Protector Lets Local Users Gain Unauthorized Access
http://securitytracker.com/alerts/2010/Jan/1023512.html

Cisco Unified MeetingPlace Flaws Lets Remote Users Inject SQL Commands, Create Accounts, Obtain Information, and Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Jan/1023511.html

yaSSL Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/27140

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

RETIRED: yaSSL SSL Certificate Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37974




+ HPSBUX02479 SSRT090212 rev.1 - HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01940841

+ MySQL 5.0.90 released
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-90.html

+ Mod_proxy from apache 1.3 - Integer overflow which causes heap overflow.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00249.html
http://www.securityfocus.com/bid/37966

+ PostgreSQL Substring Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023510.html
http://www.securityfocus.com/bid/37973

[ANNOUNCE] [Announce] GNUmed EMR version 0.6.0 released
http://www.gnumed.de/downloads/client/0.6/

[ANNOUNCE] Apache Jackrabbit 2.0.0 released
http://jackrabbit.apache.org/downloads.html

[Announce] Apache Lenya 2.0.3 released
http://cocoon.apache.org/

- HPSBNS02449 SSSRT090149 rev.2 - HP NonStop Servers with Telco CLIMs, Remote Execution of Arbitrary Code, Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01832118

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified MeetingPlace
http://www.cisco.com/warp/public/707/cisco-sa-20100127-mp.shtml

Independent Researcher : Apple Iphone/Ipod - Serversman 3.1.5 HTTP Remote DoS exploit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31611

Mandriva : kdelibs4
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31601

Mandriva : kdelibs4
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31602

ProCheckUp : Multiple XSS / Cross Domain redirects and path disclosure on SAP BusinessObjects
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31610

RedTeam Pentesting : Geo++(R) GNCASTER: Insecure handling of long URLs
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31607

RedTeam Pentesting : Geo++(R) GNCASTER: Insecure handling of NMEA-data
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31608

RedTeam Pentesting : Geo++(R) GNCASTER: Faulty implementation of HTTP Digest Authentication
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31609

Debian : New phpgroupware packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31605

Hewlett-Packard : HP OpenView Network Node Manager (OV NNM), Remote Denial of Service (DoS)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31613

[SECURITY] [DSA 1980-1] New ircd-hybrid/ircd-ratbox packages fix arbitrary code executio
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00263.html

[SECURITY] [DSA-1979-1] New lintian packages fix multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00261.html

[USN-803-2] Dhcp vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00260.html

PR09-15: XSS injection vulnerability within HP System Management Homepage (Insight Manager)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00259.html

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified MeetingPlace
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00255.html

Mod_proxy from apache 1.3 - Integer overflow which causes heap overflow.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00249.html

PR09-02 Multiple Cross-Site Scripting (XSS) / Cross Domain redirects and Server path informa
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00253.html

[RT-SA-2010-002] Geo++(R) GNCASTER: Insecure handling of NMEA-data
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00262.html

[RT-SA-2010-001] Geo++(R) GNCASTER: Insecure handling of long URLs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00258.html

[ MDVSA-2010:028 ] kdelibs4
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00257.html

[ MDVSA-2010:027 ] kdelibs4
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00256.html

[security bulletin] HPSBMA02502 SSRT090171 rev.1 - HP OpenView Storage Data Protector, Local Una
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00252.html

[InterN0T] ShareTronix 1.0.4 - HTML Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00250.html

「コンフィッカー」ウイルスは死なず、現在でも数百万台に感染
米トレンドマイクロが警告、脆弱性悪用やUSBメモリー経由で感染
http://itpro.nikkeibp.co.jp/article/NEWS/20100128/343850/?ST=security

Command Line Kung Fu
http://isc.sans.org/diary.html?storyid=8092

Active SEO poisoning attacks for hot topics
http://isc.sans.org/diary.html?storyid=8098

sudosh2 sudosh-replay Privilege Escalation Vulnerability
http://secunia.com/advisories/38349/

yaSSL Certificate Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/38344/

Status2k Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/38336/

e107 Unspecified Vulnerability
http://secunia.com/advisories/38330/

HP OpenView Storage Data Protector Unauthorised Access
http://secunia.com/advisories/38306/

Piwigo SQL Injection Vulnerability
http://secunia.com/advisories/38305/

LedgerSMB Multiple Vulnerabilities
http://secunia.com/advisories/38304/

Sun Java System Web Proxy Server Multiple Vulnerabilities
http://secunia.com/advisories/38301/

Debian update for phpgroupware
http://secunia.com/advisories/38297/

SUSE update for acroread
http://secunia.com/advisories/38295/

sudosh3 sudosh-replay Privilege Escalation Vulnerability
http://secunia.com/advisories/38292/

Ubuntu update for python-xml
http://secunia.com/advisories/38291/

Event Horizon Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/38289/

IBM DataPower ICMP Packet Processing Denial of Service
http://secunia.com/advisories/38256/

cPanel "failurl" HTTP Response Splitting Vulnerability
http://secunia.com/advisories/38255/

PostgreSQL Substring Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023510.html

IBM DB2 Heap Overflow in Processing SELECT Statements Lets Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023509.html

NetSupport Manager Flaw in Gateway Component Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023508.html

OCS Inventory NG SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/0225

e107 Unspecified Data Processing Remote Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/0224

SiSoftware Sandra "sandra.sys" Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/0223

Hasbani-WindWeb/2.0 - HTTP GET Remote DoS
http://www.exploit-db.com/exploits/1274

CamShot v1.2 SEH Overwrite Exploit
http://www.exploit-db.com/exploits/11272

PostgreSQL 'bitsubstr' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37973

ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35668

VirtueMart Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37963

Novatel Wireless MiFi 2352 Password Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37962

e107 Unspecified Remote Vulnerability
http://www.securityfocus.com/bid/37961

phpYabs 'Azione' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/33670

KDE KSSL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36229

Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35510

Multiple Vendor Browser 'HTMLSelectElement' Denial of Service Vulnerability
http://www.securityfocus.com/bid/35446

WebKit Numeric Character References Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35607

WebKit JavaScript Garbage Collector Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35309

WebKit CSS 'Attr' Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35318

WebKit SVGList Objects Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34924

WebKit DOM Event Handler Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35271

Joomla! JBDiary Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37936

ircd-ratbox 'HELP' Command Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37979

IRCD-Hybrid and ircd-ratbox 'LINKS' Command Remote Integer Underflow Vulnerability
http://www.securityfocus.com/bid/37978

Drupal Author Contact Module 'block' HTML Injection Vulnerability
http://www.securityfocus.com/bid/37977

IBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37976

Debian Lintian Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/37975

yaSSL SSL Certificate Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37974

SAP BusinessObjects URI Redirection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37972

HP System Management Homepage 'servercert' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37968

Apache 1.3 mod_proxy HTTP Chunked Encoding Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37966

Cisco Unified MeetingPlace Multiple Vulnerabilities
http://www.securityfocus.com/bid/37965

HP OpenView Storage Data Protector Unspecified Remote Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/37964

2010年1月27日水曜日

26日 水曜日、赤口

HITACHI uCosminexus V8.5 released
http://www.hitachi.co.jp/New/cnews/month/2010/01/0127.html

[Announce] Release of Apache MyFaces Trinidad 1.2.13
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314170

Linux Kernel release: 2.6.32.7-rc1
http://www.linux.org/news/2010/01/26/0002.html

MySQL 5.0.90 (Not yet released)
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-90.html

JPCERT/CC WEEKLY REPORT 2010-01-27
http://www.jpcert.or.jp/wr/2010/wr100301.html

JVNDB-2009-002453 Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002453.html

JVNDB-2009-002452 Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002452.html

JVNDB-2009-002451 Adobe Reader および Acrobat における解放済みメモリを使用する脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002451.html

European Union Security Challenge (Campus Party 2010)
http://isc.sans.org/diary.html?storyid=8086




+ Microsoft Internet Explorer Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37950

- Microsoft IE 6&7 Crash Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00234.html
http://www.exploit-db.com/exploits/11268

SUN ALERT WEEKLY SUMMARY REPORT - Week of 17-Jan-2010 to 23-Jan-2010
http://sunsolve.sun.com/search/document.do?assetkey=1-66-276171-1

SUN ALERT WEEKLY SUMMARY REPORT - Week of 10-Jan-2010 to 16-Jan-2010
http://sunsolve.sun.com/search/document.do?assetkey=1-66-276170-1

HPSBMA02502 SSRT090171 rev.1 - HP OpenView Storage Data Protector, Local Unauthorized Access
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01992642&docLocale=en&admit=109447626+1264554199867+28353475

HPSBMA02477 SSRT090177 rev.4 - HP OpenView Network Node Manager (OV NNM), Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01926980

Samba 3.5.0rc2 Available for Download
http://news.samba.org/releases/3.5.0rc2/
http://wiki.samba.org/index.php/Release_Planning_for_Samba_3.5

Linux Kernel release: 2.6.27.45-rc1
http://www.linux.org/news/2010/01/26/0001.html

Independent Researcher : Setting arbitrary Personas without user interaction in Firefox 3.6
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31599

Secunia : Google Chrome Pop-Up Block Menu Handling Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31593

Debian : New python packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31592

Digital Defense Inc. : F2L-3000 files2links SQL Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31594

Independent Researcher : FWD: LedgerSMB Security Advisory: Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31598

Mandriva : php-pear-Mail
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31591

[SECURITY] [DSA 1978-1] New phpgroupware packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00242.html

Netsupport gateway remote DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00240.html

[USN-890-4] PyXML vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00247.html

Paper: Weaning the Web off of Session Cookies
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00237.html

More information on CVE-2009-3580
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00243.html

Cross-Site Scripting vulnerability in 3D Cloud for Joomla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00238.html

[ MDVSA-2010:026 ] openldap
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00241.html

[security bulletin] HPSBMA02477 SSRT090177 rev.4 - HP OpenView Network Node Manager (OV NNM), Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00236.html

[IBM Datapower XS40] Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00235.html

Microsoft IE 6&7 Crash Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00234.html

Setting arbitrary Personas without user interaction in Firefox 3.6
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00230.html

Secunia Research: Google Chrome Pop-Up Block Menu Handling Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00229.html

[SECURITY] [DSA-1977-1] New python packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00228.html

Web経由のウイルス感染、4割以上は「ガンブラー」亜種
「Troj/JSRedir-AK」の検出数が1カ月で最多、英ソフォスが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20100127/343820/?ST=security

VMware vSphere Hardening Guide Draft posted for public review
http://isc.sans.org/diary.html?storyid=8080

e107 CMS system website compromised
http://isc.sans.org/diary.html?storyid=8083

bozohttpd "parse_request()" Vulnerability
http://secunia.com/advisories/38343/

Rising Antivirus Device Drivers IOCTL Handling Vulnerabilities
http://secunia.com/advisories/38335/

Support Incident Tracker LDAP Authentication Security Bypass
http://secunia.com/advisories/38329/

XenServer Realtek 8169 Driver Large Packet Processing Vulnerability
http://secunia.com/advisories/38326/

Debian update for python2.4 and python2.5
http://secunia.com/advisories/38324/

OCS Inventory NG Multiple Vulnerabilities
http://secunia.com/advisories/38311/

Publique! "sid" SQL Injection Vulnerability
http://secunia.com/advisories/38302/

Joomla JBDiary Component Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/38282/

SiSoftware Sandra "sandra.sys" IOCTL Handling Vulnerabilities
http://secunia.com/advisories/38212/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/37769/

Citrix XenServer Packet Processing Flaw in Realtek 8169 Driver Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023507.html

Google Chrome Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Obtain Information.
http://securitytracker.com/alerts/2010/Jan/1023506.html

Publique! CMS and SQL Injection Vulnerabilities
http://www.securiteam.com/unixfocus/5FP3I1P0AO.html

Files2Links F2L-3000 SQL Injection Vulnerability
http://www.securiteam.com/unixfocus/5DP3G1P0AA.html

LedgerSMB Multiple Vulnerabilities
http://www.securiteam.com/securitynews/5EP3H1P0AU.html

Citrix XenServer RealTek 8169 Driver Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/0219

Rising Antivirus Drivers MultiplePrivilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/0218

Google Chrome Memory Corruption and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0217

Oracle WebLogic Server Node Manager Missing Authentication Issue
http://www.vupen.com/english/advisories/2010/0216

Internet Explorer 6/7 - Local crash
http://www.exploit-db.com/exploits/11268

Winamp 5.572 Exploit - SEH
http://www.exploit-db.com/exploits/11267

South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation
http://www.exploit-db.com/exploits/11264

AIC Audio Player 1.4.1.587 Local Crash PoC
http://www.exploit-db.com/exploits/11260

phpGroupWare Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/35761

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -07 -08 -09 and -11 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/33990

SilverStripe HTML Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37923

OpenLDAP X.509 Certificate NULL Character Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36844

boastMachine Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37940

Authentium SafeCentral Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37939

Joomla! JBDiary Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37936

Joomla! JbPublishDownFp Component 'cid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37932

Joomla! Mochigames Component 'cid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37931

HP OpenView Network Node Manager 'ovdbrun.exe' Denial of Service Vulnerability
http://www.securityfocus.com/bid/37046

Rising Antivirus Multiple IOCTL Request Handling Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/37951

IBM SolidDB 'solid.exe' Denial of Service Vulnerability
http://www.securityfocus.com/bid/37053

Google Chrome prior to 4.0.249.78 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/37948

Adobe Reader and Acrobat DLL Loading in 3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37761

Adobe Reader and Acrobat Forms Data Format Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37763

Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37757

Adobe Reader and Acrobat U3D Support Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37756

Adobe Flash Player and AIR URI Parsing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35902

Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37758

NOS Microsystems getPlus Help ActiveX Control Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37759

Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37331

Adobe Reader and Acrobat Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/37760

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35281

Python Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/30491

NetSupport Manager Denial of Service Vulnerability
http://www.securityfocus.com/bid/37959

Joomla! 3D Cloud 'tagcloud.swf' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37958

TinyBrowser Joomla! Component 'folders.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/37956

South River Technologies WebDrive Security Descriptor Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37955

IBM Datapower XS40 Malformed ICMP Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/37952

Microsoft Internet Explorer Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37950

2010年1月26日火曜日

26日 火曜日、大安

DHCP 4.0.2 released
http://oldwww.isc.org/index.pl?/sw/dhcp/dhcp4_0_rel.php?noframes=1

Vulnerability in XenServer 5.0 and 5.5 Could Result in Arbitrary Code Execution
http://support.citrix.com/article/CTX123453

JVNDB-2009-002450 PostgreSQL におけるインデックスの処理に関する権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002450.html

JVNDB-2009-002449 PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002449.html

JVNDB-2009-002448 Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002448.html

JVNDB-2009-002363 Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002363.html

JVNDB-2009-002362 Linux kernel の NFSv4 における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002362.html

JVNDB-2009-002361 Linux Kernel の d_delete 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002361.html

JVNDB-2009-002359 Linux Kernel における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002359.html

JVNDB-2009-002346 JDK および JRE の Sun Java SE にある Deployment Toolkit プラグインにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002346.html

JVNDB-2009-002287 Linux kernel の tc_fill_tclass 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002287.html

JVNDB-2009-001911 XML 署名の検証において認証回避が可能な問題
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001911.html

DDIVRT-2009-27 F2L-3000 files2links SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00227.html




+ Tomcat 6: Low: Insecure default password CVE-2009-3548
http://tomcat.apache.org/security-6.html

+ Linux kernel 2.6.36.6 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.6
http://www.linux.org/news/2010/01/25/0001.html

+ MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

[ntp:announce] NTP 4.2.6p1-RC3 Released
http://support.ntp.org/

- A Race Condition Security Vulnerability in the OpenSolaris "automake" Utility may Allow Modification of Package Files or Execution of Arbitrary Code
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275650-1

- HPSBUX02421 SSRT090047 rev.2 - Kerberosを実行するHP-UX、リモートサービス拒否(DoS)、任意コードの実行
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01990427

+ Dovecot 1.2.10 released
http://www.dovecot.org/list/dovecot-news/2010-January/000147.html

+ Fixed in subversion for Apache Tomcat 5.5.x
http://tomcat.apache.org/security-5.html

+ Fixed in Apache Tomcat 6.0.24
http://tomcat.apache.org/security-6.html

NTP 4.2.7p10 Development released
http://archive.ntp.org/ntp4/ChangeLog-dev

MySQL 5.1.44 (Not yet released)
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-44.html

Linux Kernel release: 2.6.32.6-rc1
http://www.linux.org/news/2010/01/22/0002.html

+ Linux Kernel release: 2.6.32.5
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.5
http://www.linux.org/news/2010/01/22/0001.html

Database Master 1.7 for PostgreSQL has been released!
http://www.postgresql.org/about/news.1177

APRライブラリおよびAPR-utilライブラリにおける脆弱性および脆弱性に対する修正プログラムの提供について
http://www.trendmicro.co.jp/support/news.asp?id=1353

InterScan Messaging Security Virtual Appliance 7.0 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1355

InterScan Messaging Security Suite 7.1 Windows版 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1352

InterScan Messaging Security Appliance 7.0 Service Pack 1 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1354

Document ID: 340314: How to make a disk that was initialized with Storage Foundation for UNIX / Linux available for use by Storage Foundation for Windows.
http://seer.entsupport.symantec.com/docs/340314.htm

Document ID: 333154: Storage Foundation for Windows processes assigning port ranges expected to be reserved for other processes
http://seer.entsupport.symantec.com/docs/333154.htm

Slackware Linux : php
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31579

Slackware Linux : httpd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31580

Slackware Linux : pidgin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31581

Apache Project : CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31585

Apache Project : CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31586

Apache Project : CVE-2009-2901 Apache Tomcat insecure partial deploy after failed undeploy
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31587

Mandriva : coreutils
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31578

Debian : New dokuwiki packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31583

Independent Researcher : Silverstripe <= v2.3.4: two XSS vulnerabilities http://www.criticalwatch.com/support/security-advisories.aspx?AID=31584

Independent Researcher : iBoutique v4.0
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31589

SecurityLab : IdeaCMS v1.0 (fck) Remote Arbitrary File Upload
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31588

SuSE : Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31582

Ubuntu Security Notice : Python 2.4 vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31562

Debian : New audiofile packages fix buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31563

Independent Researcher : CVE-2010-0071 (Oracle TNS Listener) PoC
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31576

Independent Researcher : Kayako SupportSuite Multiple Persistent Cross Site Scripting (Current Versions)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31590

狙われる「Hotmail」のパスワード、フィッシング詐欺に要注意
http://itpro.nikkeibp.co.jp/article/NEWS/20100126/343733/?ST=security

IEのパッチが緊急公開、外部からファイル削除のリスク
http://itpro.nikkeibp.co.jp/article/NEWS/20100122/343614/?ST=security

JVNTA10-013A Adobe Reader および Acrobat における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-013A/index.html

FWD: LedgerSMB Security Advisory: Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00226.html

[ MDVSA-2010:025 ] php-pear-Mail
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00221.html

Publique! CMS SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00214.html

London DEFCON January meet - DC4420 - Wed 27th Jan 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00212.html

Security improvements of Microsoft Silverlight Build 3.0.50106.0?
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00225.html

e107 latest download link is backdoored
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00215.html

[SECURITY] CVE-2009-2901 Apache Tomcat insecure partial deploy after failed undeploy
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00220.html

[SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00219.html

[SECURITY] CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00217.html

Safari 4.0.4 Crash
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00216.html

Abusing weak PRNGs in PHP applications
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00213.html

[ MDVSA-2010:024 ] coreutils
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00223.html

Silverstripe <= v2.3.4: two XSS vulnerabilities http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00211.html

CVE-2009-3583, confirming problem and adding info
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00218.html

[SECURITY] [DSA-1976-1] New dokuwiki packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00208.html

iBoutique v4.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00209.html

[USN-890-3] Python 2.4 vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00206.html

IdeaCMS v1.0 (fck) Remote Arbitrary File Upload
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00205.html

FortiGuard Advisory: Microsoft Internet Explorer Remote Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00204.html

Kayako SupportSuite Multiple Persistent Cross Site Scripting (Current Versions)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00210.html

[USN-890-2] Python 2.5 vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00207.html

JVNDB-2009-002447 GNU Libtool の libltdl における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002447.html

JVNDB-2009-002446 NTP におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002446.html

JVNDB-2009-002445 Microsoft Windows の Indeo32 コーデックの ir32_32.dll におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002445.html

JVNDB-2009-002444 Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002444.html

JVNDB-2009-002443 Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002443.html

JVNDB-2009-002442 Indeo コーデックに複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002442.html

JVNDB-2009-002441 Microsoft Windows の Windows Media Player 用の Intel Indeo41 コーデックにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002441.html

JVNDB-2009-002440 Microsoft Windows の Indeo コーデックにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002440.html

JVNDB-2009-002320 Apache HTTP Server 用 mod_perl の Status.pm におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002320.html

JVNDB-2009-001541 Ipsec-tools の証明書検証および NAT-Traversal におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001541.html

JVNDB-2009-001540 Ipsec-tools のパケット処理におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001540.html

JVNDB-2009-001129 PostgreSQL のエラーメッセージの変換処理に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001129.html

JVNDB-2009-000068 IPv6 を実装した複数の製品にサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000068.html

"Bots and Spiders and Crawlers, be gone!" - or - "New Open Source WebAppSec tools, Huzzah!"
http://isc.sans.org/diary.html?storyid=8077

Outdated client applications
http://isc.sans.org/diary.html?storyid=8074

The necessary evils: Policies, Processes and Procedures
http://isc.sans.org/diary.html?storyid=8071

Pass-down for a Successful Incident Response
http://isc.sans.org/diary.html?storyid=8068

Tomcat WAR Deployment Directory Traversal Flaw May Cause Files to Be Created Outside of the Intended Directory
http://securitytracker.com/alerts/2010/Jan/1023505.html

Tomcat WAR Deployment Directory Traversal Flaw May Cause Files to Be Deleted
http://securitytracker.com/alerts/2010/Jan/1023504.html

Tomcat Undeploy Failure May Allow Remote Users to Access Files
http://securitytracker.com/alerts/2010/Jan/1023503.html

Oracle WebLogic Node Manager Lets Remote Users Execute Commands
http://securitytracker.com/alerts/2010/Jan/1023502.html

Xerox WorkCentre Bugs Let Remote Users Access Mailboxes and View Device Configuration Settings
http://securitytracker.com/alerts/2010/Jan/1023501.html

Xerox WorkCentre 6400 PostScript Processing Flaw Lets Remote Users Access the Network Controller Directory Structure
http://securitytracker.com/alerts/2010/Jan/1023500.html

Sun Java System Web Server WebDAV Format String Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023499.html

Sun Java System Web Server Administration Server Null Pointer Dereference Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023498.html

SilverStripe Forum Module "Search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38347/

Apache Tomcat 5 WAR Deployment Directory Traversal Weaknesses and Security Issue
http://secunia.com/advisories/38346/

Oracle WebLogic Server Node Manager Security Bypass
http://secunia.com/advisories/38345/

Debian update for dokuwiki
http://secunia.com/advisories/38340/

Xerox WorkCentre Unauthorised Directory Structure Access
http://secunia.com/advisories/38339/

IBM WebSphere Application Server TLS Session Renegotiation Plaintext Injection
http://secunia.com/advisories/38338/

Plone Error Page Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38334/

Fedora update for kernel
http://secunia.com/advisories/38333/

Avaya Products Multiple Vulnerabilities
http://secunia.com/advisories/38332/

Avaya CMS Solaris libexpat Library XML Parsing Denial of Service
http://secunia.com/advisories/38331/

Red Hat update for bind
http://secunia.com/advisories/38328/

Kayako SupportSuite Script Insertion Vulnerabilities
http://secunia.com/advisories/38322/

I2P Router Floodfill Communication Unspecified Vulnerability
http://secunia.com/advisories/38321/

Slackware update for php
http://secunia.com/advisories/38320/

Ubuntu update for python
http://secunia.com/advisories/38318/

Apache Tomcat WAR Deployment Directory Traversal Weaknesses and Security Issue
http://secunia.com/advisories/38316/

FreePBX Script Insertion Vulnerability
http://secunia.com/advisories/38300/

FreePBX "extdisplay" SQL Injection Vulnerability
http://secunia.com/advisories/38299/

SUSE update for kernel
http://secunia.com/advisories/38296/

SilverStripe "CommenterURL" Script Insertion Vulnerability
http://secunia.com/advisories/38290/

Novatel MiFi Information Disclosure and Cross-Site Request Forgery
http://secunia.com/advisories/38269/

Joomla JBPublishdownFP Component "cid[]" SQL Injection Vulnerability
http://secunia.com/advisories/38267/

FreePBX Password Information Disclosure Weakness
http://secunia.com/advisories/38266/

Joomla ContentBlogList Component Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/38263/

Xerox WorkCentre Authentication Bypass Vulnerabilities
http://secunia.com/advisories/38139/

Red Hat update for kernel-rt
http://secunia.com/advisories/38298/

InterBase SMP 2009 Buffer Overflow Vulnerabilities
http://secunia.com/advisories/38285/

VP-ASP Shopping Cart SQL Injection and File Disclosure Vulnerabilities
http://secunia.com/advisories/38283/

SafeCentral "shdrv.sys" Privilege Escalation
http://secunia.com/advisories/38270/

Sun Solaris BIND DNSSEC Cache Poisoning Vulnerabilities
http://secunia.com/advisories/38251/

Ubuntu update for python
http://secunia.com/advisories/38074/

Google Chrome Stylesheet Redirection Information Disclosure
http://secunia.com/advisories/38061/

Apple Safari Stylesheet Redirection Information Disclosure
http://secunia.com/advisories/37931/

Apache Tomcat Directory Traversal and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0213

IBM WebSphere Application Server Java SDK TLS/SSL Vulnerability
http://www.vupen.com/english/advisories/2010/0212

IBM SDK for Java TLS/SSL Session Renegotiation Vulnerability
http://www.vupen.com/english/advisories/2010/0211

Sun OpenSolaris Security Update Fixes Automake File Manipulation
http://www.vupen.com/english/advisories/2010/0210

Xerox WorkCentre Security Bypass Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/0209

Xerox WorkCentre Unauthorized Directory Structure Access Vulnerability
http://www.vupen.com/english/advisories/2010/0208

Sun Solaris BIND DNSSEC Remote Cache Poisoning Vulnerabilities
http://www.vupen.com/english/advisories/2010/0201

SAP BusinessObjects Cross-Site Scripting and Information Disclosure
http://www.vupen.com/english/advisories/2010/0200

AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Meta)
http://www.exploit-db.com/exploits/11257

IntelliTamper 2.07/2.08 (SEH) Remote Buffer Overflow
http://www.exploit-db.com/exploits/11220

Winamp v5.572 whatsnew.txt Local Buffer Overflow Exploit WinXP SP3 De
http://www.exploit-db.com/exploits/11256

Winamp v5.572 whatsnew.txt Stack Overflow Exploit
http://www.exploit-db.com/exploits/11255

Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM exploit http://www.exploit-db.com/exploits/11232

SOMPL Player Buffer Overflow
http://www.exploit-db.com/exploits/11219

RHBA-2010:0065-1: ypserv bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0065.html

phUploader 'phUploader.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/25405

phShoutBox Cookie Security Bypass Vulnerability
http://www.securityfocus.com/bid/28856

Internet Explorer CVE-2010-0249 'srcElement()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37815

IntelliTamper 'defer' Attribute Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37912

Sun Java System Web Server HTTP 'TRACE' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37648

PEAR Sendmail 'From' Parameter Arbitrary Argument Injection Vulnerability
http://www.securityfocus.com/bid/37081

Sun Java System Web Server Digest Authentication Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37896

Sun Java System Web Server WebDAV Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37874

Oracle Database CVE-2010-0071 Remote Listener Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37728

AtomixMP3 Malformed M3U and PLS Playlist Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34290

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Apple Safari Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37925

Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37864

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -07 -08 -09 and -11 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/33990

PHP Versions Prior to 5.3.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37079

Joomla! 'com_biographies' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37922

PHP 'tempnam()' 'safe_mode' Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/36555

PHP 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37389

PHP 'posix_mkfifo()' 'open_basedir' Restriction Bypass Vulnerability
http://www.securityfocus.com/bid/36554

PHP 'session.save_path()' Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/37390

Xerox WorkCentre Multiple Unspecified Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/37921

SilverStripe HTML Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37923

GNU Coreutils Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/37256

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux Kernel 'ipv6_hop_jumbo()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37810

Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36639

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

SQL-Ledger Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37431

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/36793

Google Chrome Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37917

Sun Java System Web Server WebDAV Format String Vulnerability
http://www.securityfocus.com/bid/37910

RadASM '.mnu' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37914

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

BlackBerry Attachment Service PDF Distiller Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/37167

Sun Java System Web Server 'admin' Server Denial of Service Vulnerability
http://www.securityfocus.com/bid/37909

Novell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37672

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37758

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Zope 'standard_error_message' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37765

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Kayako SupportSuite 'staff/index.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37947

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

boastMachine Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37940

PunBB 'viewtopic.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37930

Open Media Collectors Database Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37941

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

SQL-Ledger Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37431

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/36793

Google Chrome Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37917

Sun Java System Web Server WebDAV Format String Vulnerability
http://www.securityfocus.com/bid/37910

RadASM '.mnu' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37914

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

BlackBerry Attachment Service PDF Distiller Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/37167

Sun Java System Web Server 'admin' Server Denial of Service Vulnerability
http://www.securityfocus.com/bid/37909

Novell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37672

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37758

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Zope 'standard_error_message' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37765

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Kayako SupportSuite 'staff/index.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37947

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

boastMachine Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37940

PunBB 'viewtopic.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37930

Open Media Collectors Database Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37941

Joomla! 'com_casino' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37938

Joomla! 'com_ContentBlogList' Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37937

Joomla! JBDiary Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37936

Joomla! 'com_gameserver' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37934

Joomla! 'com_gurujibook' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37933

Joomla! JbPublishDownFp Component 'cid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37932

Joomla! Mochigames Component 'cid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37931

Microsoft Internet Explorer 'Col' Element Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37891

Microsoft Internet Explorer Table Layout Reuse Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37892

Microsoft Internet Explorer URI Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37884

Microsoft Internet Explorer Baseline Tag Rendering Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37895

Microsoft Internet Explorer (CVE-2010-0247) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37893

Microsoft Internet Explorer Cloned DOM Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37894

Microsoft Internet Explorer 8 Cross-Site Scripting Filter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37135

RETIRED:Microsoft Internet Explorer Cross Site Scripting Filter Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37883

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Joomla! 'com_avosbillets' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37576

DokuWiki 'ajax.php' Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/37820

DokuWiki File Enumeration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37821

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Xerox WorkCentre Web Services Extensible Interface Platform Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36177

Oracle Network Authentication CVE-2009-1979 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36747

HP OpenView Network Node Manager 'ovalarm.exe' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37347

Oracle WebLogic Server Node Manager 'beasvc.exe' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/37926

Joomla! Game Server Component 'grp' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37920

Xerox WorkCentre Network Controller Directory Structure Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/37918

Embarcadero Technologies InterBase SMP 2009 Multiple Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37916

OpenX SQL Injection Vulnerability
http://www.securityfocus.com/bid/37913