2010年2月10日水曜日

10日 水曜日、友引

[ANN] Apache Beehive retired
http://attic.apache.org/projects/beehive.html

2010年2月 Microsoft セキュリティ情報 (緊急 5件含) に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100006.txt

JPCERT/CC WEEKLY REPORT 2010-02-10
http://www.jpcert.or.jp/wr/2010/wr100501.html

JVNTA10-040A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-040A/index.html

US-CERT Technical Cyber Security Alert TA10-040A -- Microsoft Updates for Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2010-02/msg00000.html

JVNDB-2010-001022 OpenSSL の zlib_stateful_finish 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001022.html

JVNDB-2010-001021 Pidgin および Adium の MSN プロトコルプラグインにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001021.html

JVNDB-2010-001020 Adobe Reader および Acrobat の U3D 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001020.html

JVNDB-2010-001019 Adobe Reader および Acrobat のダウンロードマネージャーにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001019.html

JVNDB-2010-001018 Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001018.html

JVNDB-2010-001017 Adobe Reader および Acrobat におけるスクリプトインジェクションの脆弱性に関連した脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001017.html

JVNDB-2010-001016 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001016.html

JVNDB-2010-001015 AAdobe Reader および Acrobat の 3D 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001015.html

JVNDB-2010-001014 Adobe Reader および Acrobat の U3D 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001014.html

JVNDB-2010-001013 Sun Solaris の Trusted Extensions における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001013.html

JVNDB-2010-001012 MIT Kerberos の AES および RC4 の復号化機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001012.html

JVNDB-2009-002422 Windows 上で稼動する Adobe Flash Player および Adobe AIR の Flash Player の ActiveX コントロールにおけるローカルファイルのファイル名を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002422.html

JVNDB-2009-002421 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002421.html

JVNDB-2009-002420 Adobe Flash Player および Adobe AIR の Verifier::parseExceptionHandlers 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002420.html

JVNDB-2009-002419 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002419.html

JVNDB-2009-001925 libtiff の LZWDecodeCompat 関数におけるバッファアンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001925.html

KVM Buffer Overflow in usb_host_handle_control() Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Feb/1023574.html

KVM x86 Emulator Bugs Let Local Users on the Guest System to Gain Privileges on the Target Guest System
http://securitytracker.com/alerts/2010/Feb/1023573.html

KVM pit_ioport_read() Bug Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023572.html

Microsoft Windows Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Feb/1023571.html

feedDemon v3.1.0.9 opml File Buffer Overflow Exploit
http://www.exploit-db.com/exploits/11379




+ マイクロソフト セキュリティ情報 2010 年 2 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms10-feb.mspx

+ MS10-003 - 重要: Microsoft Office (MSO) の脆弱性により、リモートでコードが実行される (978214)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-003.mspx
http://www.securityfocus.com/bid/38073/references

+ MS10-004 - 重要: Microsoft Office PowerPoint の脆弱性により、リモートでコードが実行される (975416)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-004.mspx
http://www.securityfocus.com/bid/38108
http://www.securityfocus.com/bid/38107
http://www.securityfocus.com/bid/38099
http://www.securityfocus.com/bid/38104
http://www.securityfocus.com/bid/38103
http://www.securityfocus.com/bid/38101

+ MS10-005 - 警告: Microsoft ペイントの脆弱性により、リモートでコードが実行される (978706)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-005.mspx
http://www.securityfocus.com/bid/38042

+ MS10-006 - 緊急: SMB クライアントの脆弱性により、リモートでコードが実行される (978251)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-006.mspx
http://www.securityfocus.com/bid/38100
http://www.securityfocus.com/bid/38093

+ MS10-007 - 緊急: Windows Shell ハンドラー の脆弱性により、リモートでコードが実行される (975713)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-007.mspx
http://www.securityfocus.com/bid/37884

+ MS10-008 - 緊急: ActiveX の Kill Bit の累積的なセキュリティ更新プログラム (978262)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-008.mspx
http://www.securityfocus.com/bid/38045

+ MS10-011 - 重要: Windows クライアント/サーバー ランタイム サブシステムの脆弱性により、特権が昇格される (978037)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-011.mspx
http://www.securityfocus.com/bid/38098

+ MS10-012 - 重要: SMB サーバーの脆弱性により、リモートでコードが実行される (971468)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-012.mspx
http://www.securityfocus.com/bid/38085
http://www.securityfocus.com/bid/38054
http://www.securityfocus.com/bid/38051
http://www.securityfocus.com/bid/38049

+ MS10-013 - 緊急: Microsoft DirectShow の脆弱性により、リモートでコードが実行される (977935)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-013.mspx
http://www.securityfocus.com/bid/38112

+ MS10-014 - 重要: Kerberos の脆弱性により、サービス拒否が起こる (977290)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-014.mspx
http://www.securityfocus.com/bid/38110

+ MS10-015 - 重要: Windows カーネルの脆弱性により、特権が昇格される (977165)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-015.mspx
http://www.securityfocus.com/bid/37864
http://www.securityfocus.com/bid/38044

+ マイクロソフト セキュリティ アドバイザリ (977377): TLS/SSL の脆弱性により、なりすましが行われる
http://www.microsoft.com/japan/technet/security/advisory/977377.mspx
http://www.microsoft.com/technet/security/advisory/977377.mspx

+ マイクロソフト セキュリティ アドバイザリ (979682): Windows カーネルの脆弱性により、特権が昇格される
http://www.microsoft.com/japan/technet/security/advisory/979682.mspx
http://www.microsoft.com/technet/security/advisory/979682.mspx

+ cURL 7.20.0 released
http://curl.haxx.se/changes.html

+ Security Advisory February 9 2010: libcurl data callback excessive length
http://curl.haxx.se/docs/adv_20100209.html
http://secunia.com/advisories/38427/
http://www.securityfocus.com/bid/38162

+ Linux Kernel 2.6.32.8 released
http://www.linux.org/news/2010/02/09/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8

+ Linux Kernel ptrace Race Condition Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38159

++ Linux Kernel "do_pages_move()" Memory Disclosure and DoS Issue
http://www.vupen.com/english/advisories/2010/0329

- MySQL 'sql/sql_table.cc' CREATE TABLE Security Bypass Vulnerability
http://www.securityfocus.com/bid/38043

- Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38165

[ntp:announce] NTP 4.2.6p1-RC5 Released
http://support.ntp.org/

HPSBMA02484 SSRT090076 rev.1 - HP Network Node Manager (NNM), Remote Execution of Arbitrary Commands
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01954593

HPSBMA02486 SSRT090049 rev.1 - HP OpenView Network Node Manager (OV NNM) Java Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Execution of Arbitrary Code and Other Vulnerabilities
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02000725

A Security Vulnerability in the ntp Daemon (xntpd(1M)) May Lead to a Denial of the Solaris Network Time Protocol(NTP) Service
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275590-1

Timekeeping best practices for Linux guests
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1006427&sliceId=1&docTypeID=DT_KB_1_1

Using the VMware SCSI Disk Driver for Windows Guest Operating Systems
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1006956&sliceId=1&docTypeID=DT_KB_1_1

Installing VMware Tools
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=340&sliceId=2&docTypeID=DT_KB_1_1

Hacktics : XSS in Oracle E-Business Suite
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31701

Independent Researcher : Baidu XSS Zero Day
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31700

Independent Researcher : XSS in mtvindia.com
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31702

Microsoft : Vulnerability in Windows Shell Handler Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31709

Microsoft : Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31710

Microsoft : Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31711

Microsoft : Vulnerability in Microsoft Office (MSO) Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31712

Microsoft : Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31713

Microsoft : Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31714

Microsoft : Vulnerabilities in SMB Server Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31715

Microsoft : Vulnerability in Kerberos Could Allow Denial of Service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31716

Microsoft : Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31717

Microsoft : Vulnerability in Microsoft Paint Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31718

Microsoft : Vulnerabilities in SMB Client Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31719

Microsoft : Cumulative Security Update of ActiveX Kill Bits
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31720

Microsoft : Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31721

Red Hat : Important: kvm security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31698

Red Hat : Critical: HelixPlayer security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31699

SuSE : security-announce SUSE Security Summary Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31696

Digital Security Research Group : TVUPlayer PlayerOcx.ocx ActiveX - Insecure method
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31703

Hewlett-Packard : HP Operations Agent Running on Solaris 10, Remote Unauthorized Access
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31707

Hewlett-Packard : HP-UX Running Java, Remote Increase in Privilege, Denial of Service and Other
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31708

「組み込み機器への影響大、検証が急務」――暗号の「2010年問題」
日本ベリサインが解説、「2048ビットRSA対応の検証が不可欠」
http://itpro.nikkeibp.co.jp/article/NEWS/20100210/344401/?ST=security

ターゲットは国内企業か?「年賀状ウイルス」が出現
PDFファイルに「謹賀新年」、開くとパソコンを乗っ取られる
http://itpro.nikkeibp.co.jp/article/NEWS/20100210/344400/?ST=security

TPTI-10-02: Microsoft Office PowerPoint Viewer TextCharsAtom Record Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00103.html

ZDI-10-017: Microsoft Office PowerPoint Viewer TextBytesAtom Record Remote Code Execution Vu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00104.html

ZDI-10-016: Microsoft Windows ShellExecute Improper Sanitization Code Execution Vulnerabilit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00100.html

ZDI-10-015: Microsoft Windows RLE Video Decompressor Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00102.html

Secunia Research: Microsoft PowerPoint File Path Handling Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00098.html

CORE-2009-0827: Microsoft Office Excel / Word OfficeArtSpgr Container Pointer Overwrite Vuln
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00099.html

Hacktics Advisory Feb09: XSS in Oracle E-Business Suite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00092.html

ACM CCS 2010: Call for Workshop Proposals
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00094.html

Aruba Advisory ID: AID-020810 TLS Protocol Session Renegotiation Security Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-02/msg00097.html

RHBA-2010:0096-1: Openswan bug fix update
http://rhn.redhat.com/errata/RHBA-2010-0096.html

RHSA-2010:0094-1: Critical: HelixPlayer security update
http://rhn.redhat.com/errata/RHSA-2010-0094.html

February 2010 Black Tuesday Overview
http://isc.sans.org/diary.html?storyid=8197

Fedora update for gnome-screensaver
http://secunia.com/advisories/38534/

VideoDB "error" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38513/

Microsoft Windows Kerberos Ticket Renewal Request Denial of Service
http://secunia.com/advisories/38512/

Microsoft DirectShow AVI File Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/38511/

Microsoft Windows SMB Server Multiple Vulnerabilities
http://secunia.com/advisories/38510/

Microsoft Windows CSRSS Privilege Escalation Vulnerability
http://secunia.com/advisories/38509/

Microsoft Windows Server 2008 Hyper-V Denial of Service
http://secunia.com/advisories/38508/

Microsoft Windows TCP/IP Implementation Vulnerabilities
http://secunia.com/advisories/38506/

Flex MySQL Connector Arbitrary SQL Code Execution Security Issue
http://secunia.com/advisories/38504/

Microsoft Data Analyzer ActiveX Control Vulnerability
http://secunia.com/advisories/38503/

Microsoft Windows "ShellExecute()" Input Validation Vulnerability
http://secunia.com/advisories/38501/

Microsoft Windows SMB Client Implementation Vulnerabilities
http://secunia.com/advisories/38500/

Linux Kernel KVM Code Emulation CPL / IOPL Privilege Escalation Vulnerabilities
http://secunia.com/advisories/38499/

Fedora update for ocsinventory
http://secunia.com/advisories/38497/

Microsoft Office for Mac OEPlaceholderAtom Array Indexing Vulnerability
http://secunia.com/advisories/38493/

Novell eDirectory eMBox SOAP Request Vulnerability
http://secunia.com/advisories/38491/

HP-UX update for JRE / JDK
http://secunia.com/advisories/38490/

HP Operations Agent "opc_op" Account Password Security Issue
http://secunia.com/advisories/38489/

SUSE update for kernel
http://secunia.com/advisories/38487/

Aruba Mobility Controller TLS Session Renegotiation Plaintext Injection
http://secunia.com/advisories/38484/

Microsoft Office File Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/38481/

Gefest Web Home Server Directory Traversal Vulnerability
http://secunia.com/advisories/38477/

gnome-screensaver Monitor Topology Change Security Bypass Weakness
http://secunia.com/advisories/38468/

Fedora update for bugzilla
http://secunia.com/advisories/38467/

Sterlite SAM300 AX Router Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38463/

SUSE update for Multiple Packages
http://secunia.com/advisories/38487/

ModSecurity Detection Bypass and Denial of Service Vulnerabilities
http://secunia.com/advisories/38460/

Red Hat update for HelixPlayer
http://secunia.com/advisories/38450/

cURL / libcURL Excessive Data Length in Callback Function
http://secunia.com/advisories/38427/

Microsoft Windows TLS/SSL Session Renegotiation Plaintext Injection Vulnerability
http://secunia.com/advisories/38365/

Microsoft Windows Paint JPEG Parsing Integer Overflow Vulnerability
http://secunia.com/advisories/36634/

Microsoft Office PowerPoint Multiple Vulnerabilities
http://secunia.com/advisories/35115/

Windows Kernel Double Free Memory Error Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Feb/1023570.html

Windows Client-Server Run-time Subsystem Process Termination Flaw Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Feb/1023569.html

Windows SMB Server Flaws Lets Remote Authenticated Users Execute Arbitrary Code and Let Remote Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023568.html

Microsoft Hyper-V Instruction Validation Bug Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023567.html

Microsoft Windows Kerberos Ticket-Granting-Ticket Processing Flaw Lets Remote Authenticated Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023566.html

Microsoft Office Buffer Overflow in 'MSO.DLL' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023565.html

Microsoft Paint Integer Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023564.html

Microsoft PowerPoint Buffer Overflows and Memory Errors Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023563.html

Microsoft DirectShow Heap Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023562.html

Windows TCP/IP Stack IPv6 and Header Processing Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023561.html

Microsoft Internet Explorer Flaw in Microsoft Data Analyzer ActiveX Control Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023560.html

Windows Server Message Block Client Validation and Race Condition Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Feb/1023559.html

Novell eDirectory eMBox SOAP Request Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Feb/1023558.html

Oracle Database DBMS_JVM_EXP_PERMS Package and Java Wrapper() Allows Remote Authenticated Users to Execute Arbitrary Commands
http://securitytracker.com/alerts/2010/Feb/1023557.html

- Vulnerability Note VU#869993: Panda Security ActiveScan fails to properly validate downloaded software
http://www.kb.cert.org/vuls/id/869993

Microsoft Windows TLS Session Renegotiation Plaintext Injection
http://www.vupen.com/english/advisories/2010/0349

Microsoft Windows Kernel Privilege Escalation Vulnerabilities (MS10-015)
http://www.vupen.com/english/advisories/2010/0348

Microsoft Windows Kerberos Denial of Service Vulnerability (MS10-014)
http://www.vupen.com/english/advisories/2010/0347

Microsoft Windows DirectShow Heap Overflow Vulnerability (MS10-013)
http://www.vupen.com/english/advisories/2010/0346

Microsoft Windows SMB Code Execution and DoS Issues (MS10-012)
http://www.vupen.com/english/advisories/2010/0345

Microsoft Windows CSRSS Privilege Escalation Vulnerability (MS10-011)
http://www.vupen.com/english/advisories/2010/0344

Microsoft Windows Hyper-V Denial of Service Vulnerability (MS10-010)
http://www.vupen.com/english/advisories/2010/0343

Microsoft Windows TCP/IP Code Execution and DoS Issues (MS10-009)
http://www.vupen.com/english/advisories/2010/0342

Microsoft Windows Data Analyzer ActiveX Vulnerability (MS10-008)
http://www.vupen.com/english/advisories/2010/0341

Microsoft Windows ShellExecute API Code Execution (MS10-007)
http://www.vupen.com/english/advisories/2010/0340

Microsoft Windows SMB Client Code Execution Vulnerabilities (MS10-006)
http://www.vupen.com/english/advisories/2010/0339

Microsoft Windows Paint JPEG Integer Overflow Vulnerability (MS10-005)
http://www.vupen.com/english/advisories/2010/0338

Microsoft Office PowerPoint Code Execution Vulnerabilities (MS10-004)
http://www.vupen.com/english/advisories/2010/0337

Microsoft Office "MSO.DLL" Buffer Overflow Vulnerability (MS10-003)
http://www.vupen.com/english/advisories/2010/0336

ModSecurity Detection Bypass and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/0335

Novell eDirectory eMBox SOAP Request Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/0334

Aruba Networks ArubaOS TLS Session Renegotiation Vulnerability
http://www.vupen.com/english/advisories/2010/0333

HP-UX Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/0332

Gefest Web Home Server Remote Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/0331

HP Operations Agent "opc_op" Account Empty Password Vulnerability
http://www.vupen.com/english/advisories/2010/0330

Linux Kernel "do_pages_move()" Memory Disclosure and DoS Issue
http://www.vupen.com/english/advisories/2010/0329

UltraISO 9.3.6.2750 Local Buffer Overflow Exploit (0day)
http://www.exploit-db.com/exploits/11372

LDAP Injection POC
http://www.exploit-db.com/exploits/11364

RETIRED: Microsoft February 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/38096

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Mozilla Firefox and SeaMonkey 'liboggplay' Media Library Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37369

Mozilla Firefox CVE-2009-3980 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37362

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37368

Mozilla Firefox CVE-2009-3982 JavaScript Engine Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37364

Mozilla Firefox CVE-2009-3981 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37363

Mozilla Firefox CVE-2009-3979 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37361

MySQL 'sql/sql_table.cc' CREATE TABLE Security Bypass Vulnerability
http://www.securityfocus.com/bid/38043

Microsoft PowerPoint Viewer TextCharsAtom Record Stack Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38108

Microsoft PowerPoint Viewer TextBytesAtom Record Stack Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38107

Panda ActiveScan 'as2stubie.dll' ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38067

Microsoft DirectX DirectShow AVI File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38112

Microsoft Internet Explorer URI Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37884

Microsoft PowerPoint File Path Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38099

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Sun Solaris 'CODE_GET_VERSION IOCTL' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38016

Microsoft Office 'OfficeArtSpgr' Container Pointer Overwrite Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38073

Symantec WinFax Pro 'DCCFAXVW.DLL' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34766

Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37864

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

GNU gzip LZW Compression Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37886

GNU Gzip Dynamic Huffman Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37888

ModSecurity Security Bypass And Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/38156

Vermillion FTP Daemon 'Port' Command Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38011

httpdx 'USER' Command Remote Format String Vulnerability
http://www.securityfocus.com/bid/38135

Ingres Database Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38001

Novell eDirectory eMBox SOAP Request Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38157

NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37255

FUSE 'fusermount' Race Condition Vulnerability
http://www.securityfocus.com/bid/37983

Net-SNMP 'snmpUDPDomain.c' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33755

Xpdf 'FoFiType1::parse' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37350

lighttpd Slow Request Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38036

Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37992

Adobe Flash Player SWF Version Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/31537

gnome-screensaver Monitor Removal Lock Bypass Vulnerability
http://www.securityfocus.com/bid/38149

Bugzilla Directory Access Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38025

Bugzilla Group Selection During Bug Move Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38026

SAP MaxDB 'cons.exe' Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/27206

Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38165

Netpbm XPM File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38164

UltraISO 9.3.6.2750 CCD and IMG File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38163

cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38162

Linux Kernel ptrace Race Condition Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38159

Linux Kernel KVM Multiple Privilege Escalation and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38158

Microsoft Hyper-V Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38113

Microsoft Windows Kerberos 'Ticket-Granting-Ticket' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38110

Microsoft PowerPoint 'OEPlaceholderAtom' Record Corrupt Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38104

Microsoft PowerPoint 'OEPlaceholderAtom' Record Invalid Index Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38103

Microsoft PowerPoint 'LinkedSlideAtom' Heap Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38101

Microsoft Windows SMB Client Race Condition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38100

Microsoft Windows Client/Server Run-time Subsystem Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38098

Microsoft Windows SMB Client Pool Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38093

Microsoft Windows SMB NTLM Authentication Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/38085

Facebook Photo Updater ActiveX Control Unspecified Security Vulnerability
http://www.securityfocus.com/bid/38066

Microsoft Windows TCP/IP Selective Acknowledgement Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38064

Microsoft Windows ICMPv6 Route Information Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38063

Microsoft Windows Header MDL Fragmentation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38062

Microsoft Windows ICMPv6 Router Advertisement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38061

Google Desktop Gadget ActiveX Control Unspecified Security Vulnerability
http://www.securityfocus.com/bid/38060

Microsoft Windows SMB Memory Corruption Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38054

Microsoft Windows SMB Null Pointer Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38051

Microsoft Windows SMB Pathname Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38049

Microsoft Data Analyzer 'max3activex.dll' ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38045

Microsoft Windows Double Free Memory Corruption Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38044

Microsoft Paint JPEG Image Processing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/38042

0 件のコメント:

コメントを投稿