2010年1月26日火曜日

26日 火曜日、大安

DHCP 4.0.2 released
http://oldwww.isc.org/index.pl?/sw/dhcp/dhcp4_0_rel.php?noframes=1

Vulnerability in XenServer 5.0 and 5.5 Could Result in Arbitrary Code Execution
http://support.citrix.com/article/CTX123453

JVNDB-2009-002450 PostgreSQL におけるインデックスの処理に関する権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002450.html

JVNDB-2009-002449 PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002449.html

JVNDB-2009-002448 Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002448.html

JVNDB-2009-002363 Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002363.html

JVNDB-2009-002362 Linux kernel の NFSv4 における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002362.html

JVNDB-2009-002361 Linux Kernel の d_delete 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002361.html

JVNDB-2009-002359 Linux Kernel における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002359.html

JVNDB-2009-002346 JDK および JRE の Sun Java SE にある Deployment Toolkit プラグインにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002346.html

JVNDB-2009-002287 Linux kernel の tc_fill_tclass 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002287.html

JVNDB-2009-001911 XML 署名の検証において認証回避が可能な問題
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001911.html

DDIVRT-2009-27 F2L-3000 files2links SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00227.html




+ Tomcat 6: Low: Insecure default password CVE-2009-3548
http://tomcat.apache.org/security-6.html

+ Linux kernel 2.6.36.6 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.6
http://www.linux.org/news/2010/01/25/0001.html

+ MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

[ntp:announce] NTP 4.2.6p1-RC3 Released
http://support.ntp.org/

- A Race Condition Security Vulnerability in the OpenSolaris "automake" Utility may Allow Modification of Package Files or Execution of Arbitrary Code
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275650-1

- HPSBUX02421 SSRT090047 rev.2 - Kerberosを実行するHP-UX、リモートサービス拒否(DoS)、任意コードの実行
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01990427

+ Dovecot 1.2.10 released
http://www.dovecot.org/list/dovecot-news/2010-January/000147.html

+ Fixed in subversion for Apache Tomcat 5.5.x
http://tomcat.apache.org/security-5.html

+ Fixed in Apache Tomcat 6.0.24
http://tomcat.apache.org/security-6.html

NTP 4.2.7p10 Development released
http://archive.ntp.org/ntp4/ChangeLog-dev

MySQL 5.1.44 (Not yet released)
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-44.html

Linux Kernel release: 2.6.32.6-rc1
http://www.linux.org/news/2010/01/22/0002.html

+ Linux Kernel release: 2.6.32.5
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.5
http://www.linux.org/news/2010/01/22/0001.html

Database Master 1.7 for PostgreSQL has been released!
http://www.postgresql.org/about/news.1177

APRライブラリおよびAPR-utilライブラリにおける脆弱性および脆弱性に対する修正プログラムの提供について
http://www.trendmicro.co.jp/support/news.asp?id=1353

InterScan Messaging Security Virtual Appliance 7.0 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1355

InterScan Messaging Security Suite 7.1 Windows版 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1352

InterScan Messaging Security Appliance 7.0 Service Pack 1 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1354

Document ID: 340314: How to make a disk that was initialized with Storage Foundation for UNIX / Linux available for use by Storage Foundation for Windows.
http://seer.entsupport.symantec.com/docs/340314.htm

Document ID: 333154: Storage Foundation for Windows processes assigning port ranges expected to be reserved for other processes
http://seer.entsupport.symantec.com/docs/333154.htm

Slackware Linux : php
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31579

Slackware Linux : httpd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31580

Slackware Linux : pidgin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31581

Apache Project : CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31585

Apache Project : CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31586

Apache Project : CVE-2009-2901 Apache Tomcat insecure partial deploy after failed undeploy
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31587

Mandriva : coreutils
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31578

Debian : New dokuwiki packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31583

Independent Researcher : Silverstripe <= v2.3.4: two XSS vulnerabilities http://www.criticalwatch.com/support/security-advisories.aspx?AID=31584

Independent Researcher : iBoutique v4.0
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31589

SecurityLab : IdeaCMS v1.0 (fck) Remote Arbitrary File Upload
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31588

SuSE : Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31582

Ubuntu Security Notice : Python 2.4 vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31562

Debian : New audiofile packages fix buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31563

Independent Researcher : CVE-2010-0071 (Oracle TNS Listener) PoC
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31576

Independent Researcher : Kayako SupportSuite Multiple Persistent Cross Site Scripting (Current Versions)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31590

狙われる「Hotmail」のパスワード、フィッシング詐欺に要注意
http://itpro.nikkeibp.co.jp/article/NEWS/20100126/343733/?ST=security

IEのパッチが緊急公開、外部からファイル削除のリスク
http://itpro.nikkeibp.co.jp/article/NEWS/20100122/343614/?ST=security

JVNTA10-013A Adobe Reader および Acrobat における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-013A/index.html

FWD: LedgerSMB Security Advisory: Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00226.html

[ MDVSA-2010:025 ] php-pear-Mail
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00221.html

Publique! CMS SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00214.html

London DEFCON January meet - DC4420 - Wed 27th Jan 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00212.html

Security improvements of Microsoft Silverlight Build 3.0.50106.0?
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00225.html

e107 latest download link is backdoored
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00215.html

[SECURITY] CVE-2009-2901 Apache Tomcat insecure partial deploy after failed undeploy
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00220.html

[SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00219.html

[SECURITY] CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00217.html

Safari 4.0.4 Crash
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00216.html

Abusing weak PRNGs in PHP applications
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00213.html

[ MDVSA-2010:024 ] coreutils
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00223.html

Silverstripe <= v2.3.4: two XSS vulnerabilities http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00211.html

CVE-2009-3583, confirming problem and adding info
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00218.html

[SECURITY] [DSA-1976-1] New dokuwiki packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00208.html

iBoutique v4.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00209.html

[USN-890-3] Python 2.4 vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00206.html

IdeaCMS v1.0 (fck) Remote Arbitrary File Upload
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00205.html

FortiGuard Advisory: Microsoft Internet Explorer Remote Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00204.html

Kayako SupportSuite Multiple Persistent Cross Site Scripting (Current Versions)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00210.html

[USN-890-2] Python 2.5 vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-01/msg00207.html

JVNDB-2009-002447 GNU Libtool の libltdl における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002447.html

JVNDB-2009-002446 NTP におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002446.html

JVNDB-2009-002445 Microsoft Windows の Indeo32 コーデックの ir32_32.dll におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002445.html

JVNDB-2009-002444 Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002444.html

JVNDB-2009-002443 Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002443.html

JVNDB-2009-002442 Indeo コーデックに複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002442.html

JVNDB-2009-002441 Microsoft Windows の Windows Media Player 用の Intel Indeo41 コーデックにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002441.html

JVNDB-2009-002440 Microsoft Windows の Indeo コーデックにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002440.html

JVNDB-2009-002320 Apache HTTP Server 用 mod_perl の Status.pm におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002320.html

JVNDB-2009-001541 Ipsec-tools の証明書検証および NAT-Traversal におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001541.html

JVNDB-2009-001540 Ipsec-tools のパケット処理におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001540.html

JVNDB-2009-001129 PostgreSQL のエラーメッセージの変換処理に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001129.html

JVNDB-2009-000068 IPv6 を実装した複数の製品にサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000068.html

"Bots and Spiders and Crawlers, be gone!" - or - "New Open Source WebAppSec tools, Huzzah!"
http://isc.sans.org/diary.html?storyid=8077

Outdated client applications
http://isc.sans.org/diary.html?storyid=8074

The necessary evils: Policies, Processes and Procedures
http://isc.sans.org/diary.html?storyid=8071

Pass-down for a Successful Incident Response
http://isc.sans.org/diary.html?storyid=8068

Tomcat WAR Deployment Directory Traversal Flaw May Cause Files to Be Created Outside of the Intended Directory
http://securitytracker.com/alerts/2010/Jan/1023505.html

Tomcat WAR Deployment Directory Traversal Flaw May Cause Files to Be Deleted
http://securitytracker.com/alerts/2010/Jan/1023504.html

Tomcat Undeploy Failure May Allow Remote Users to Access Files
http://securitytracker.com/alerts/2010/Jan/1023503.html

Oracle WebLogic Node Manager Lets Remote Users Execute Commands
http://securitytracker.com/alerts/2010/Jan/1023502.html

Xerox WorkCentre Bugs Let Remote Users Access Mailboxes and View Device Configuration Settings
http://securitytracker.com/alerts/2010/Jan/1023501.html

Xerox WorkCentre 6400 PostScript Processing Flaw Lets Remote Users Access the Network Controller Directory Structure
http://securitytracker.com/alerts/2010/Jan/1023500.html

Sun Java System Web Server WebDAV Format String Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023499.html

Sun Java System Web Server Administration Server Null Pointer Dereference Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Jan/1023498.html

SilverStripe Forum Module "Search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38347/

Apache Tomcat 5 WAR Deployment Directory Traversal Weaknesses and Security Issue
http://secunia.com/advisories/38346/

Oracle WebLogic Server Node Manager Security Bypass
http://secunia.com/advisories/38345/

Debian update for dokuwiki
http://secunia.com/advisories/38340/

Xerox WorkCentre Unauthorised Directory Structure Access
http://secunia.com/advisories/38339/

IBM WebSphere Application Server TLS Session Renegotiation Plaintext Injection
http://secunia.com/advisories/38338/

Plone Error Page Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38334/

Fedora update for kernel
http://secunia.com/advisories/38333/

Avaya Products Multiple Vulnerabilities
http://secunia.com/advisories/38332/

Avaya CMS Solaris libexpat Library XML Parsing Denial of Service
http://secunia.com/advisories/38331/

Red Hat update for bind
http://secunia.com/advisories/38328/

Kayako SupportSuite Script Insertion Vulnerabilities
http://secunia.com/advisories/38322/

I2P Router Floodfill Communication Unspecified Vulnerability
http://secunia.com/advisories/38321/

Slackware update for php
http://secunia.com/advisories/38320/

Ubuntu update for python
http://secunia.com/advisories/38318/

Apache Tomcat WAR Deployment Directory Traversal Weaknesses and Security Issue
http://secunia.com/advisories/38316/

FreePBX Script Insertion Vulnerability
http://secunia.com/advisories/38300/

FreePBX "extdisplay" SQL Injection Vulnerability
http://secunia.com/advisories/38299/

SUSE update for kernel
http://secunia.com/advisories/38296/

SilverStripe "CommenterURL" Script Insertion Vulnerability
http://secunia.com/advisories/38290/

Novatel MiFi Information Disclosure and Cross-Site Request Forgery
http://secunia.com/advisories/38269/

Joomla JBPublishdownFP Component "cid[]" SQL Injection Vulnerability
http://secunia.com/advisories/38267/

FreePBX Password Information Disclosure Weakness
http://secunia.com/advisories/38266/

Joomla ContentBlogList Component Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/38263/

Xerox WorkCentre Authentication Bypass Vulnerabilities
http://secunia.com/advisories/38139/

Red Hat update for kernel-rt
http://secunia.com/advisories/38298/

InterBase SMP 2009 Buffer Overflow Vulnerabilities
http://secunia.com/advisories/38285/

VP-ASP Shopping Cart SQL Injection and File Disclosure Vulnerabilities
http://secunia.com/advisories/38283/

SafeCentral "shdrv.sys" Privilege Escalation
http://secunia.com/advisories/38270/

Sun Solaris BIND DNSSEC Cache Poisoning Vulnerabilities
http://secunia.com/advisories/38251/

Ubuntu update for python
http://secunia.com/advisories/38074/

Google Chrome Stylesheet Redirection Information Disclosure
http://secunia.com/advisories/38061/

Apple Safari Stylesheet Redirection Information Disclosure
http://secunia.com/advisories/37931/

Apache Tomcat Directory Traversal and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0213

IBM WebSphere Application Server Java SDK TLS/SSL Vulnerability
http://www.vupen.com/english/advisories/2010/0212

IBM SDK for Java TLS/SSL Session Renegotiation Vulnerability
http://www.vupen.com/english/advisories/2010/0211

Sun OpenSolaris Security Update Fixes Automake File Manipulation
http://www.vupen.com/english/advisories/2010/0210

Xerox WorkCentre Security Bypass Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/0209

Xerox WorkCentre Unauthorized Directory Structure Access Vulnerability
http://www.vupen.com/english/advisories/2010/0208

Sun Solaris BIND DNSSEC Remote Cache Poisoning Vulnerabilities
http://www.vupen.com/english/advisories/2010/0201

SAP BusinessObjects Cross-Site Scripting and Information Disclosure
http://www.vupen.com/english/advisories/2010/0200

AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Meta)
http://www.exploit-db.com/exploits/11257

IntelliTamper 2.07/2.08 (SEH) Remote Buffer Overflow
http://www.exploit-db.com/exploits/11220

Winamp v5.572 whatsnew.txt Local Buffer Overflow Exploit WinXP SP3 De
http://www.exploit-db.com/exploits/11256

Winamp v5.572 whatsnew.txt Stack Overflow Exploit
http://www.exploit-db.com/exploits/11255

Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM exploit http://www.exploit-db.com/exploits/11232

SOMPL Player Buffer Overflow
http://www.exploit-db.com/exploits/11219

RHBA-2010:0065-1: ypserv bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0065.html

phUploader 'phUploader.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/25405

phShoutBox Cookie Security Bypass Vulnerability
http://www.securityfocus.com/bid/28856

Internet Explorer CVE-2010-0249 'srcElement()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37815

IntelliTamper 'defer' Attribute Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37912

Sun Java System Web Server HTTP 'TRACE' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37648

PEAR Sendmail 'From' Parameter Arbitrary Argument Injection Vulnerability
http://www.securityfocus.com/bid/37081

Sun Java System Web Server Digest Authentication Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37896

Sun Java System Web Server WebDAV Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37874

Oracle Database CVE-2010-0071 Remote Listener Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37728

AtomixMP3 Malformed M3U and PLS Playlist Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34290

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Apple Safari Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37925

Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37864

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -07 -08 -09 and -11 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/33990

PHP Versions Prior to 5.3.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37079

Joomla! 'com_biographies' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37922

PHP 'tempnam()' 'safe_mode' Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/36555

PHP 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37389

PHP 'posix_mkfifo()' 'open_basedir' Restriction Bypass Vulnerability
http://www.securityfocus.com/bid/36554

PHP 'session.save_path()' Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/37390

Xerox WorkCentre Multiple Unspecified Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/37921

SilverStripe HTML Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37923

GNU Coreutils Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/37256

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux Kernel 'ipv6_hop_jumbo()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37810

Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36639

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

SQL-Ledger Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37431

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/36793

Google Chrome Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37917

Sun Java System Web Server WebDAV Format String Vulnerability
http://www.securityfocus.com/bid/37910

RadASM '.mnu' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37914

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

BlackBerry Attachment Service PDF Distiller Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/37167

Sun Java System Web Server 'admin' Server Denial of Service Vulnerability
http://www.securityfocus.com/bid/37909

Novell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37672

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37758

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Zope 'standard_error_message' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37765

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Kayako SupportSuite 'staff/index.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37947

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

boastMachine Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37940

PunBB 'viewtopic.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37930

Open Media Collectors Database Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37941

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

SQL-Ledger Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37431

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/36793

Google Chrome Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37917

Sun Java System Web Server WebDAV Format String Vulnerability
http://www.securityfocus.com/bid/37910

RadASM '.mnu' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37914

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

BlackBerry Attachment Service PDF Distiller Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/37167

Sun Java System Web Server 'admin' Server Denial of Service Vulnerability
http://www.securityfocus.com/bid/37909

Novell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37672

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37758

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Zope 'standard_error_message' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37765

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Kayako SupportSuite 'staff/index.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37947

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

boastMachine Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37940

PunBB 'viewtopic.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37930

Open Media Collectors Database Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37941

Joomla! 'com_casino' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37938

Joomla! 'com_ContentBlogList' Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37937

Joomla! JBDiary Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37936

Joomla! 'com_gameserver' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37934

Joomla! 'com_gurujibook' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37933

Joomla! JbPublishDownFp Component 'cid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37932

Joomla! Mochigames Component 'cid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37931

Microsoft Internet Explorer 'Col' Element Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37891

Microsoft Internet Explorer Table Layout Reuse Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37892

Microsoft Internet Explorer URI Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37884

Microsoft Internet Explorer Baseline Tag Rendering Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37895

Microsoft Internet Explorer (CVE-2010-0247) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37893

Microsoft Internet Explorer Cloned DOM Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37894

Microsoft Internet Explorer 8 Cross-Site Scripting Filter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37135

RETIRED:Microsoft Internet Explorer Cross Site Scripting Filter Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37883

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Joomla! 'com_avosbillets' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37576

DokuWiki 'ajax.php' Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/37820

DokuWiki File Enumeration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37821

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Xerox WorkCentre Web Services Extensible Interface Platform Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36177

Oracle Network Authentication CVE-2009-1979 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36747

HP OpenView Network Node Manager 'ovalarm.exe' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37347

Oracle WebLogic Server Node Manager 'beasvc.exe' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/37926

Joomla! Game Server Component 'grp' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37920

Xerox WorkCentre Network Controller Directory Structure Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/37918

Embarcadero Technologies InterBase SMP 2009 Multiple Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37916

OpenX SQL Injection Vulnerability
http://www.securityfocus.com/bid/37913

0 件のコメント:

コメントを投稿