2010年1月21日木曜日

21日 木曜日、赤口

MySQL Workbench 5.2.14 Beta 4 Available
http://dev.mysql.com/downloads/workbench/

UPDATE: マイクロソフト セキュリティ アドバイザリ (979352): Internet Explorer の脆弱性により、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/979352.mspx

マイクロソフト セキュリティ アドバイザリ (979682): Windows カーネルの脆弱性により、特権が昇格される
http://www.microsoft.com/japan/technet/security/advisory/979682.mspx

Linux Kernel release: 2.6.32.5-rc1
http://www.linux.org/news/2010/01/21/0001.html

トレンドマイクロ製品における、マイクロソフト社製OS(オペレーティングシステム)のサポート状況
http://www.trendmicro.co.jp/support/news.asp?id=1351

URLフィルタリングエンジンにおけるバッファオーバーフローの脆弱性および修正プログラムの提供について
http://www.trendmicro.co.jp/support/news.asp?id=1358

ウイルスバスター コーポレートエディション 10.0 Service Pack 1 、およびスマートスキャンサーバ 1.1 Service Pack 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1356

Microsoft Security Advisory (979682): Vulnerability in Windows Kernel Could Allow Elevation of Privilege
http://www.microsoft.com/technet/security/advisory/979682.mspx

聖路加国際病院が、Sybase IQの採用を決定
http://www.sybase.jp/detail?id=1067042

ソフトウェア等の脆弱性関連情報に関する届出状況
[2009年第4四半期(10月~12月)]
http://www.ipa.go.jp/security/vuln/report/vuln2009q4.html

MicrosoftがIE用の修正パッチを臨時公開へ、中国発の攻撃に対応
http://itpro.nikkeibp.co.jp/article/NEWS/20100121/343580/?ST=security

JVNVU#144233 Rockwell Automation Allen-Bradley MicroLogix PLC に複数の脆弱性
http://jvn.jp/cert/JVNVU144233/index.html

JVNDB-2009-002429 acpid の umask におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002429.html

JVNDB-2009-002428 acpid のレッドハットパッチにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002428.html

JVNDB-2010-001001 Adobe Illustrator における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001001.html

JVNDB-2009-002427 Adobe Illustrator における Encapsulated PostScript ファイルの処理に関する任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002427.html

JVNDB-2009-002317 Linux kernel における競合状態の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002317.html

JVNDB-2009-002079 Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002079.html

JVNDB-2009-002057 Linux kernel の udp_sendmsg 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002057.html

JVNDB-2009-002056 Linux kernel における proto_ops 構造体の初期化処理に関する権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002056.html

JVNDB-2009-001974 Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001974.html

JVNDB-2009-001876 Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001876.html

JVNDB-2009-001294 Linux Kernel の exit_notify 関数における任意のシグナルをプロセスに送信可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001294.html

JVNDB-2008-002277 Linux Kernel における sendmsg 関数の呼び出しに関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002277.html

JVNDB-2008-002274 Linux Kernel の __scm_destroy 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002274.html

New Microsoft Advisory: Vulnerability in Windows Kernel Privilege Escalation (CVE-2010-0232)
http://isc.sans.org/diary.html?storyid=8050

Gzip Integer Underflow in Processing LZW Compressed Archives May Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023490.html

RealPlayer Buffer Overflows Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023489.html

Sun Java System Web Server Heap Overflow in Processing HTTP Digest Authentication Requests Lets Remote Users Execute Arbitary Code
http://securitytracker.com/alerts/2010/Jan/1023488.html

Sun Java System Web Server Heap Overflow in Processing WebDAV Requests Lets Remote Users Execute Arbitary Code
http://securitytracker.com/alerts/2010/Jan/1023487.html

Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37864




+ RHSA-2010:0054-1: Moderate: openssl security update
http://rhn.redhat.com/errata/RHSA-2010-0054.html

+ RHSA-2010:0061-1: Moderate: gzip security update
http://rhn.redhat.com/errata/RHSA-2010-0061.html

+ RHSA-2010:0062-1: Moderate: bind security update
http://rhn.redhat.com/errata/RHSA-2010-0062.html

+ Linux Kernel "do_mremap()" Vulnerabilities
http://secunia.com/advisories/38229/

+ Red Hat Linux Kernel 'qla2xxx' DriverSecurity Bypass Vulnerability
http://www.securityfocus.com/bid/37876

- Security Vulnerability in the Sun Java System Directory Server May Allow Crafted LDAP Search Requests To Cause A Denial Of Service (DoS) Condition
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275711-1

- Cisco Security Advisory: Cisco IOS XR Software SSH Denial of Service Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml

- Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor CORBA GIOP Overflow Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1351d.shtml

- Microsoft Security Advisory (979352): Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/979352.mspx

- Explorer-SA-01/20/2010: Two MSIE 6.0/7.0 NULL pointer crashes
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31527

- Microsoft Internet Explorer Null Pointer Dereference Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/37877

- GNU Gzip Dynamic Huffman Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37888

- GNU gzip LZW Compression Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37886

OpenSSL 1.0.0 beta5 release
http://www.openssl.org/source/

マイクロソフト セキュリティ情報の事前通知 - 2010 年 1 月 (定例外)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-jan-ans.mspx

OpenSSL 0.9.8m-beta1 release
http://www.openssl.org/source/

HPSBUX02495 SSRT090151 rev.2 - sendmailを実行するHP-UX、リモートサービス拒否(DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01956682

Thunderbird 3.0.1 update is now available for download
http://www.mozillamessaging.com/en-US/thunderbird/3.0.1/releasenotes/

Beta 1 of OpenSSL 0.9.8m is now available, please test it now
http://www.openssl.org/source/

Beta 5 of OpenSSL 1.0.0 is now available, please test it now
http://www.openssl.org/source/

ウイルスバスター 月額版 サーバメンテナンスのお知らせ(2010年1月28日)
http://www.trendmicro.co.jp/support/news.asp?id=1360

RHBA-2010:0059-1: pam bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0059.html

Debian : New gzip packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31516

Independent Researcher : Two MSIE 6.0/7.0 NULL pointer crashes
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31527

Independent Researcher : CVE-2010-0249 in the wild
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31528

Red Hat : Important: kernel security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31518

Red Hat : Moderate: openssl security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31519

Secunia : Adobe Shockwave Player Integer Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31523

Secunia : Adobe Shockwave Player Four Integer Overflow Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31524

Secunia : Adobe Shockwave Player 3D Model Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31525

Secunia : Adobe Shockwave Player 3D Model Two Integer Overflows
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31526

AmnPardaz Security Research Team : Blaze Apps Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31531

AmnPardaz Security Research Team : ezContents CMS Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31532

Apple : APPLE Security Update 2010-001
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31510

CodeScan : Multiple Vulnerabilities in XOOPS 2.4.3 and earlier
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31536

Corelan Security Team : BOF Vulnerability in S.O.M.P.L.Player
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31521

Debian : New glibc packages fix information disclosure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31515

Hewlett-Packard : HP Power Manager, Remote Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31530

Independent Researcher : Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31520

Independent Researcher : Kingsoft DuBa Browser Shield ActiveX Remote Exec 0day POC
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31533

Independent Researcher : Baidu Security Center FireFoxProxy ActiveX Remote Exec 0day POC
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31534

Independent Researcher : Xunlei XPPlayer ActiveX Remote Exec 0day POC
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31535

ISC : ISC BIND 9.5.2-P2 is now available
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31511

ISC : ISC BIND 9.6.1-P3 is now available
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31512

ISC : ISC BIND 9.4.3-P5 is now available
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31513

Mandriva : roundcubemail
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31506

Mandriva : wireshark
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31507

Mandriva : ruby
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31508

Mandriva : phpMyAdmin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31509

[ MDVSA-2010:021 ] bind
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00182.html

[UPDATE] NSOADV-2010-001: Panda Security Local Privilege Escalation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00181.html

[USN-890-1] Expat vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00180.html

[ MDVSA-2010:020 ] gzip
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00179.html

[USN-889-1] gzip vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00178.html

[USN-888-1] Bind vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00177.html

[ MDVSA-2010:019 ] gzip
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00176.html

Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor CORBA GIOP Overflow Vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00172.html

Cisco Security Advisory: Cisco IOS XR Software SSH Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00165.html

[SECURITY] [DSA 1974-1] New gzip packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00171.html

[security bulletin] HPSBMA02474 SSRT090107 rev.2 - HP Power Manager, Remote Execution of Arbitra
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00164.html

vBulletin nulled (validator.php) files/directories disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00168.html

Secunia Research: HP Power Manager "formExportDataLogs" Directory Traversal
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00173.html

Secunia Research: HP Power Manager "formExportDataLogs" Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00161.html

Secunia Research: Adobe Shockwave Player Four Integer Overflow Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00160.html

Secunia Research: Adobe Shockwave Player 3D Model Two Integer Overflows
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00166.html

Secunia Research: Adobe Shockwave Player 3D Model Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00170.html

Secunia Research: Adobe Shockwave Player Integer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00162.html

[Onapsis Security Advisory 2010-001] SAP WebAS Integrated ITS Remote Command Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00169.html

[SECURITY] [DSA 1973-1] New glibc packages fix information disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00163.html

マイクロソフト、IEの修正パッチを緊急リリースへ
次回の定例日を待たずに公開、「グーグル攻撃」悪用の脆弱性を修正
http://itpro.nikkeibp.co.jp/article/NEWS/20100121/343578/?ST=security

Nmap 5.20 Released
http://seclists.org/nmap-hackers/2010/0

Using Curl to Retrieve Malicious Websites
http://isc.sans.org/diary.html?storyid=8038

Microsoft Announces Out-of-Band Security Bulletin for the IE Vulnerability
http://isc.sans.org/diary.html?storyid=8041

SoftDirec "id" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38274/

Microsoft Windows "KiTrap0D" Privilege Escalation Vulnerability
http://secunia.com/advisories/38265/

phpBB Forum ID Security Bypass Security Issue
http://secunia.com/advisories/38264/

Sun Java System Web Server Two Vulnerabilities
http://secunia.com/advisories/38260/

LookMer Music Portal Database Disclosure Security Issue
http://secunia.com/advisories/38247/

PHP MySpace Gold Edition "gid" SQL Injection Vulnerability
http://secunia.com/advisories/38245/

AdvertisementManager "usr" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38243/

Apple Mac OS X Security Update Fixes Multiple Vulnerabilities
http://secunia.com/advisories/38241/

Ubuntu update for libthai
http://secunia.com/advisories/38235/

Red Hat update for openssl
http://secunia.com/advisories/38233/

Linux Kernel "do_mremap()" Vulnerabilities
http://secunia.com/advisories/38229/

Red Hat update for kernel
http://secunia.com/advisories/38226/

ISC BIND DNSSEC CNAME / DNAME and NXDOMAIN Cache Poisoning Vulnerabilities
http://secunia.com/advisories/38219/

RealPlayer Multiple Vulnerabilities
http://secunia.com/advisories/38218/

SAP Web Application Server Integrated ITS Buffer Overflow
http://secunia.com/advisories/38172/

SUSE Update for Multiple Packages
http://secunia.com/advisories/38159/

SUSE update for krb5
http://secunia.com/advisories/38153/

Adobe Shockwave Player 3D Model Parsing Eight Vulnerabilities
http://secunia.com/advisories/37888/

HP Power Manager "formExportDataLogs" Two Vulnerabilities
http://secunia.com/advisories/37280/

CiscoWorks Internetwork Performance Monitor CORBA GIOP Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023484.html

Adobe Shockwave Integer Overflows Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023481.html

Cisco IOS XR SSH Server Memory Consumption Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023480.html

SAP Web Application Server Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023477.html

QuickTime Off-by-One Overflow May Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jan/1023464.html

Microsoft Windows #GP Trap Handler Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0179

RealNetworks RealPlayer Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/0178

SAP Web Application Server Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0177

ISC BIND DNSSEC Remote Cache Poisoning Vulnerabilities
http://www.vupen.com/english/advisories/2010/0176

HP Power Manager "formExportDataLogs" Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/0175

Rockwell Automation MicroLogix Authentication and Authorization Issues
http://www.vupen.com/english/advisories/2010/0174

Apple Mac OS X Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0173

MoinMoin Unspecified Remote Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/0172

Adobe Shockwave Player Buffer and Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/0171

SystemTap "stap-server" Remote Shell Command Injection Vulnerability
http://www.vupen.com/english/advisories/2010/0169

AOL 9.5 ActiveX 0day Exploit (heap spray)
http://www.exploit-db.com/exploits/11204

MP3 Studio v1.X (.m3u File) Local Stack Overflow (Universal)
http://www.exploit-db.com/exploits/11205

Novell ZENWorks Asset Management 'documentID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37764

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Mozilla Firefox CVE-2009-3980 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37362

Mozilla Firefox CVE-2009-3979 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37361

Mozilla Firefox CVE-2009-3982 JavaScript Engine Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37364

Mozilla Firefox CVE-2009-3981 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37363

Mozilla Firefox and SeaMonkey 'liboggplay' Media Library Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37369

Internet Explorer CVE-2010-0249 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37815

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37368

Microsoft January 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/37887

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/35958

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

RealNetworks RealPlayer IVR File Parsing Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/33652

Joomla! BookFlip Component 'book_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/35519

HP Power Manager Management Web Server Login Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36933

Adobe Reader and Acrobat DLL Loading in 3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37761

Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37757

Adobe Reader and Acrobat U3D Support Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37756

Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37758

Adobe Reader and Acrobat Forms Data Format Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37763

Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37331

MicroLogix 1100 and 1400 Controllers Multiple Vulnerabilities
http://www.securityfocus.com/bid/37827

Microsoft Internet Explorer Null Pointer Dereference Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/37877

PhPepperShop 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37707

Red Hat Linux Kernel Routing Implementation Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/37875

HP Power Manager 'formExportDataLogs' Buffer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37867

HP Power Manager Script Login URI Buffer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37866

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Adobe Shockwave Player (CVE-2009-4002) Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37870

Adobe Shockwave Player Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37872

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux Kernel IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/26943

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36576

Linux Kernel 'fuse_direct_io()' Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37069

Linux Kernel 'fasync_helper()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37806

Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37068

Linux Kernel 'drivers/firewire/ohci.c' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/37339

Linux Kernel 'megaraid_sas' Driver Insecure File Permission Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37019

Linux Kernel Do_Coredump Security Bypass Vulnerability
http://www.securityfocus.com/bid/21591

OpenSSL 'zlib' Compression Memory Leak Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31692

Drupal Block Class Module 'Class' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/37889

GNU Gzip Dynamic Huffman Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37888

GNU gzip LZW Compression Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37886

phpBB Forum ID Security Bypass Vulnerability
http://www.securityfocus.com/bid/37882

PHPMySpace Gold 'gid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37881

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

Cisco CiscoWorks Internetwork Performance Monitor CORBA GIOP Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37879

Cisco IOS XR SSH Protocol Implementation Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37878

Red Hat Linux Kernel 'qla2xxx' DriverSecurity Bypass Vulnerability
http://www.securityfocus.com/bid/37876

Sun Java System Web Server WebDAV Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37874

0 件のコメント:

コメントを投稿