2010年1月12日火曜日

12日 火曜日、友引

「ガンブラー」が国内で猛威、Web改ざんは3カ月で372件に
セキュリティ組織が緊急警告、ユーザーはソフトウエアの更新を
http://itpro.nikkeibp.co.jp/article/NEWS/20100112/343079/?ST=security

JVN#22247093 WebCalenderC3 におけるディレクトリトラバーサルの脆弱性
http://jvn.jp/jp/JVN22247093/index.html

JVN#33977065 WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN33977065/index.html

JVNDB-2010-000003 WebCalenderC3 におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000003.html

JVNDB-2010-000002 WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000002.html

JVNDB-2009-002401 XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002401.html

JVNDB-2009-002400 IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002400.html

Microsoft Patch Tuesday - Preannouncement
http://isc.sans.org/diary.html?storyid=7945

PoC for CVE-2009-0689 MacOS X 10.5/10.6 vulnerability
http://isc.sans.org/diary.html?storyid=7942

Sun Java System Directory Server Null Pointer Dereference Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023431.html

Google Android on Verizon Droid Lets Physically Local Users Bypass the Screen Lock
http://securitytracker.com/alerts/2010/Jan/1023430.html

Sorinara Soritong MP3 Player '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34863

Cherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37715




+ RHSA-2010:0020-1: Important: kernel security update
http://rhn.redhat.com/errata/RHSA-2010-0020.html

- Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Affects Multiple Server Products in the Sun Java Enterprise System Suite
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274990-1

- A "use-after-free" Vulnerability in the OpenSolaris Common Unix Printing System (CUPS) may Lead to a Denial of Service (DoS) Condition
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1

[ANN] Release of Apache MyFaces Trinidad's Maven plugins (2.0.0)
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314353

[ANN] Release of Apache MyFaces Trinidad 2.0.0-alpha
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12310661&styleName=Html&version=12314297

[Announce] GPGME 1.3.0 released
http://www.gnupg.org/gpgme.html

[ANNOUNCE] Apache Jackrabbit 2.0 beta5 released
http://jackrabbit.apache.org/downloads.html#Downloads-v20

Firefox 3.6 Release Candidate is now available for download
https://developer.mozilla.org/devnews/
http://www.mozilla.com/firefox/all-rc.html

Linux Kernel release: 2.6.31.11
http://www.linux.org/news/2010/01/08/0001.html

VMSA-2010-0001: ESX Service Console updates for nss and nspr
http://www.vmware.com/security/advisories/VMSA-2010-0001.html

Timekeeping best practices for Linux guests
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1006427&sliceId=1&docTypeID=DT_KB_1_1

Mandriva : firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31408

Independent Researcher : log escape sequence injection
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31413

Independent Researcher : simply classifieds v0.2 XSS and CSRF Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31414

Independent Researcher : JunOS malformed TCP options vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31416

Independent Researcher : Multiple D-Link Routers Vulnerable to Authentication Bypass
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31417

Mandriva : expat
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31407

Corsaire : Audiotran 1.4.1 buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31418

Independent Researcher : Panda Security Local Privilege Escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31419

Mandriva : expat
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31406

Debian : New pdns-recursor packages fix potential code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31409

HACKATTACK : Windows Live Messenger 2009 ActiveX DoS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31412

Independent Researcher : ACDSee Systems ACDSee Products XBM File Handling Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31411

Mandriva : expat
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31405

MustLive : Cross-Site Scripting vulnerability in JVClouds3D for Joomla
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31415

Red Hat : Important: kernel security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31397

Red Hat : Important: kernel security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31398

Secunia : Adobe Illustrator Encapsulated Postscript Parsing Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31404

SecurityReason.com : J 6.02.023 Array Overrun (code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31401

SecurityReason.com : Matlab R2009b Array Overrun (code execution)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31402

SecurityReason.com : MacOS X 10.5/10.6 libc/strtod(3) buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31403

Ubuntu Security Notice : Firefox 3.0 and Xulrunner 1.9 regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31391

Ubuntu Security Notice : Firefox 3.5 and Xulrunner 1.9.1 regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31392

ウェブサイト管理者へ:ウェブサイト改ざんに関する注意喚起
一般利用者へ:改ざんされたウェブサイトからのウイルス感染に関する注意喚起
http://www.ipa.go.jp/security/topics/20091224.html

[ MDVSA-2009:241-1 ] squid
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00066.html

[ MDVSA-2009:293-1 ] squidGuard
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00065.html

[ MDVSA-2009:227-1 ] freeradius
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00063.html

XSS Vulnerability in Active Calendar 1.2.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00064.html

[ MDVSA-2010:000 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00062.html

XSS vulnerabilities in 34 millions flash files
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00061.html

Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00059.html

[ MDVSA-2009:316-3 ] expat
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00060.html

[CORELAN-10-001] Audiotran 1.4.1 buffer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00055.html

NSOADV-2010-001: Panda Security Local Privilege Escalation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00053.html

[ MDVSA-2009:316-2 ] expat
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00058.html

Cross-Site Scripting vulnerability in JVClouds3D for Joomla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00057.html

[SECURITY] [DSA 1968-1] New pdns-recursor packages fix potential code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00056.html

TELUS Security Labs VR - ACDSee Systems ACDSee Products XBM File Handling Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00052.html

[ MDVSA-2009:316-1 ] expat
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00051.html

Google Chrome 3.0.195.38 Chrome Frame - Reloading Memory Allocation based Tab Crashing
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00050.html

[HACKATTACK Advisory 080110] Windows Live Messenger 2009 ActiveX DoS Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00048.html

Secunia Research: Adobe Illustrator Encapsulated Postscript Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00047.html

[USN-878-1] Firefox 3.5 and Xulrunner 1.9.1 regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00046.html

[USN-877-1] Firefox 3.0 and Xulrunner 1.9 regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00045.html

MacOS X 10.5/10.6 libc/strtod(3) buffer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00049.html

ZDI-10-001: Novell iManager eDirectory Plugin Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00044.html

Fake Android Application
http://isc.sans.org/diary.html?storyid=7936

6.5 magnitude earthquake in California causing local poweroutage
http://isc.sans.org/diary.html?storyid=7927

Easy DNS BIND Sinkhole Setup
http://isc.sans.org/diary.html?storyid=7930

What's Up With All The Port Scanning Using TCP/6000 As A Source Port?
http://isc.sans.org/diary.html?storyid=7924

Microsoft OfficeOnline, Searching for Trust and Malware
http://isc.sans.org/diary.html?storyid=7921

Targeting OWA users - A report from the Mailbag
http://isc.sans.org/diary.html?storyid=7918

Debian update for pdns-recursor
http://secunia.com/advisories/38158/

Debian update for pdns-recursor
http://secunia.com/advisories/38143/

wview FTP Logging Buffer Overflow Vulnerability
http://secunia.com/advisories/38141/

Verbatim Corporate Secure USB Flash Drives Vulnerability
http://secunia.com/advisories/38137/

Kingston DataTraveler USB Drives "ExmpSrv.exe" Vulnerability
http://secunia.com/advisories/38136/

dotProject Script Insertion Vulnerabilities
http://secunia.com/advisories/38125/

SurgeFTP "surgeftpmgr.cgi" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38097/

E-membres Database Disclosure Security Issue
http://secunia.com/advisories/38062/

Simple PHP Guestbook "action" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38053/

D-Link DKVM-IP8 "auth.asp" Cross-Site Scripting
http://secunia.com/advisories/38051/

dotProject SQL Injection and Script Insertion Vulnerabilities
http://secunia.com/advisories/38046/

ProArcadeScript "id" SQL Injection Vulnerability
http://secunia.com/advisories/38040/

JCE-Tech PHP Calendars "cat" SQL Injection vulnerability
http://secunia.com/advisories/38036/

@lex Guestbook "seeMess" and "seeNotes" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/38032/

Sun Java System Products TLS Session Renegotiation Plaintext Injection
http://secunia.com/advisories/38020/

Panda Products Insecure Default Directory Permissions
http://secunia.com/advisories/37999/

Audiotran PLS Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/37988/

Sun Java System Directory Server LDAP Search Request Denial of Service
http://secunia.com/advisories/37978/

PPVChat Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37976/

Ruby WEBrick Terminal Escape Sequences Weakness
http://secunia.com/advisories/37949/

Cherokee Terminal Escape Sequence Weakness
http://secunia.com/advisories/37933/

SanDisk Cruzer Enterprise USB Flash Drives "ExmpSrv.exe" Vulnerability
http://secunia.com/advisories/37927/

SearchFit Power Search "uid" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38085/

Read excel Arbitrary File Upload Security Issue
http://secunia.com/advisories/38083/

Jcom. Band JcomObjMgr2 ActiveX Control Buffer Overflow
http://secunia.com/advisories/38081/

TPO Duyuru Scripti Multiple Vulnerabilities
http://secunia.com/advisories/38045/

Red Hat update for the kernel
http://secunia.com/advisories/38031/

Novell iManager eDirectory Plugin Schema Processing Buffer Overflow
http://secunia.com/advisories/38030/

IBM Lotus Domino Web Access Unspecified Vulnerabilities
http://secunia.com/advisories/38026/

Red Hat update for dbus
http://secunia.com/advisories/38025/

Fedora update for ImageMagick
http://secunia.com/advisories/38021/

SUSE update for kernel
http://secunia.com/advisories/38017/

Ubuntu update for gimp
http://secunia.com/advisories/38016/

Red Hat update for the kernel
http://secunia.com/advisories/38015/

Debian update for horde3
http://secunia.com/advisories/38013/

Debian update for transmission
http://secunia.com/advisories/37993/

JUNOS TCP Packet Processing Denial of Service
http://secunia.com/advisories/37864/

Ruby WEBrick Input Validation Flaw Lets Remote Users Inject Terminal Commands
http://securitytracker.com/alerts/2010/Jan/1023429.html

Sun GlassFish Enterprise Server/Sun Java Application Server SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Jan/1023428.html

Sun Java System Web Proxy Server Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Jan/1023427.html

Sun Java System Web Server Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Jan/1023426.html

Linux Kernel Input Validation Flaw in Intel PRO/1000 Linux Drivers Lets Remote Users Deny Service and Potentially Bypass Security Controls
http://securitytracker.com/alerts/2010/Jan/1023420.html

Linux Kernel Input Validation Flaw in Realtek r8169 Ethernet Driver Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023419.html

Cisco IronPort Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Jan/1023399.html

Cisco Spam & Virus Blocker Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Jan/1023398.html

Real Player ActiveX remote buffer overflow poc
http://www.exploit-db.com/exploits/11115

HTMLDOC 1.9.x-r1629 local .html buffer overflow(win32) exploit
http://www.exploit-db.com/exploits/11112

Audiotran 1.4.1 (PLS File) Stack Overflow (meta)
http://www.exploit-db.com/exploits/11109

Sun Products TLS/SSL Session Renegotiation Plaintext Injection Issue
http://www.vupen.com/english/advisories/2010/0086

Sun Directory Server Enterprise Edition Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0085

wview FTP Verbose Logging Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0084

D-Link DKVM-IP8 "nickname" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0083

Panda Products Directory Permission Local Privilege Escalation Issue
http://www.vupen.com/english/advisories/2010/0082

Kingston DataTraveler Secure USB Drives Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/0080

Verbatim Corporate Secure Flash Drives Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/0079

SanDisk Cruzer Enterprise USB Flash Drives Security Bypass Issue
http://www.vupen.com/english/advisories/2010/0078

IBM Lotus Domino Web Access Multiple Unspecified Vulnerabilities
http://www.vupen.com/english/advisories/2010/0077

Sun OpenSolaris "hald" Daemon Audit Record Failure Vulnerability
http://www.vupen.com/english/advisories/2010/0076

Juniper JUNOS TCP Packets Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0075

Novell iManager eDirectory Plugin Schema Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0074

Drupal Forward Module Multiple Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/0073

Transmission Torrent File Processing Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/0071

Squid Web Proxy Cache Authentication Header Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36091

Ruby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37710

profitCode Shopping Cart Multiple Remote And Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37696

Simply Classifieds Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37693

squidGuard Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36800

D-Link Multiple Routers HNAP Protocol Security Bypass Vulnerability
http://www.securityfocus.com/bid/37690

FreeRADIUS Zero-length Tunnel-Password Attributes Denial of Service Vulnerability
http://www.securityfocus.com/bid/36263

RETIRED: MediaWiki 'ratelink.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37652

Joomla! Jobads 'type' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37686

HTMLDOC 'html' File Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35727

Sun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability
http://www.securityfocus.com/bid/37699

CUPS File Descriptors Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37048

SendStudio Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/37554

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

TYPO3 Diocese of Portsmouth Calendar Unspecified SQL Injection Vulnerability
http://www.securityfocus.com/bid/37618

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Juniper Networks JUNOS Malformed TCP Packet Denial of Service and Unspecified Vulnerabilities
http://www.securityfocus.com/bid/37670

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Dag Wieers Dstat 'sys.path' Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37131

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

Yaws Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37716

Cherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37715

Varnish Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37713

AOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37712

nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37711

Active Calendar '$_SERVER['PHP_SELF']' Variable Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37709

@lex Guestbook Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37706

RealNetworks RealPlayer '.rm' File Malformed URI Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37704

ProArcadeScript 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37703

ZeeWays eBay Clone Auction Script 'product_desc.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37702

Jamit Job Board 'post_id' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37701

DeltaScripts PHP Links 'email' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37700

phpMDJ 'profile.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37698

DigitalHive 'mt' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37697

Joomla! 'com_jvideodirect' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37694

Joomla! 'com_jashowcase' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37692

Joomla! 'com_jcollection' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37691

Joomla! 'com_dashboard' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37689

DevWorx BlogWorx 'forum.asp' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37695

PowerDNS Recurser Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37650

PowerDNS Recursor Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37653

Vim Vim Script Multiple Command Execution Vulnerabilities
http://www.securityfocus.com/bid/29715

Vim Insufficient Shell Escaping Multiple Command Execution Vulnerabilities
http://www.securityfocus.com/bid/30795

Vim HelpTags Command Remote Format String Vulnerability
http://www.securityfocus.com/bid/25095

Vim 'mch_expand_wildcards()' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30648

OpenSSL 'EVP_VerifyFinal' Function Signature Verification Vulnerability
http://www.securityfocus.com/bid/33150

Multiple Vendor OpenSSL 'DSA_verify' Function Signature Verification Vulnerability
http://www.securityfocus.com/bid/33151

Windows Live Messenger 'ViewProfile()' Method ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37680

Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35510

ISC DHCP 'dhcpd -t' Command Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/35670

ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35668

Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37331

Adobe Illustrator Encapsulated Postscript File Unspecified Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37666

IBM Lotus Domino Web Access Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/37675

Mozilla Firefox and Sea Monkey Content Injection Spoofing Vulnerability
http://www.securityfocus.com/bid/37370

Mozilla Firefox and Sea Monkey Insecure Protocol Location Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/37367

Mozilla Firefox CVE-2009-3979 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37361

Mozilla Firefox 'window.opener' Property Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37365

Mozilla Firefox and SeaMonkey NTLM Credential Reflection Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37366

Mozilla Firefox and SeaMonkey 'liboggplay' Media Library Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37369

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37368

Mozilla Firefox CVE-2009-3982 JavaScript Engine Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37364

Mozilla Firefox CVE-2009-3980 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37362

Mozilla Firefox CVE-2009-3981 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37363

Linux Kernel '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36706

Linux Kernel IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/26943

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

MATLAB 'dtoa' Implementation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37688

Mac OS X 'libc/strtod(3)' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37687

Multiple ACDSee Products 'XMB' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37685

DeltaScripts PHP Classifieds 'rate.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37684

DeltaScripts PHP Links 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37683

KISS Software Advertiser Component for Joomla! 'pid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37682

Live Chat Joomla! Component 'last' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37681

Verbatim Corporate Secure Flash Drives Access Control Security Bypass Vulnerability
http://www.securityfocus.com/bid/37678

SanDisk Cruzer Enterprise USB Flash Drives Access Control Security Bypass Vulnerability
http://www.securityfocus.com/bid/37677

0 件のコメント:

コメントを投稿