2010年3月31日水曜日

31日 水曜日、大安

Firefox 3.5.9 and 3.0.19 security updates now available
http://developer.mozilla.org/devnews/index.php/2010/03/30/firefox-3-5-9-and-3-0-19-security-updates-now-available/
http://www.mozilla.com/firefox/3.5.9/releasenotes/
http://www.mozilla.com/firefox/3.0.19/releasenotes/

Thunderbird 3.0.4 update is now available for free download
http://developer.mozilla.org/devnews/index.php/2010/03/30/thunderbird-3-0-4-update-is-now-available-for-free-download/
http://www.mozillamessaging.com/en-US/about/press/archive/2010-03-30-01
http://www.mozillamessaging.com/en-US/thunderbird/3.0.4/releasenotes/

MFSA 2010-24 XMLDocument::load() doesn't check nsIContentPolicy
http://www.mozilla.org/security/announce/2010/mfsa2010-24.html

MFSA 2010-23 Image src redirect to mailto: URL opens email editor
http://www.mozilla.org/security/announce/2010/mfsa2010-23.html

MFSA 2010-22 Update NSS to support TLS renegotiation indication
http://www.mozilla.org/security/announce/2010/mfsa2010-22.html

MFSA 2010-21 Arbitrary code execution with Firebug XMLHttpRequestSpy
http://www.mozilla.org/security/announce/2010/mfsa2010-21.html

MFSA 2010-20 Chrome privilege escalation via forced URL drag and drop
http://www.mozilla.org/security/announce/2010/mfsa2010-20.html

MFSA 2010-19 Dangling pointer vulnerability in nsPluginArray
http://www.mozilla.org/security/announce/2010/mfsa2010-19.html

MFSA 2010-18 Dangling pointer vulnerability in nsTreeContentView
http://www.mozilla.org/security/announce/2010/mfsa2010-18.html

MFSA 2010-17 Remote code execution with use-after-free in nsTreeSelection
http://www.mozilla.org/security/announce/2010/mfsa2010-17.html

MFSA 2010-16 Crashes with evidence of memory corruption (rv:1.9.2.2/ 1.9.1.9/ 1.9.0.19)
http://www.mozilla.org/security/announce/2010/mfsa2010-16.html

Trend Micro ServerProtect for NetApp 5.8 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1390

Trend Micro ServerProtect for EMC Celerra 5.8 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1391

HS10-003: EUR Form 製品におけるセキュリティ問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-003/index.html

US-CERT Technical Cyber Security Alert TA10-089A -- Microsoft Internet Explorer Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2010-03/msg00002.html

JVNVU#512705 Broadcom NetXtreme 管理用ファームウェアにバッファオーバーフローの脆弱性
http://jvn.jp/cert/JVNVU512705/index.html

JVNTA10-089A Internet Explorer に複数の脆弱性
http://jvn.jp/cert/JVNTA10-089A/index.html

JVNVU#744549 Microsoft Internet Explorer における解放済みメモリを使用する脆弱性
http://jvn.jp/cert/JVNVU744549/index.html

PUBLIC ADVISORY: 03.30.10: Oracle Java Runtime Environment Image FIle Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=865

Mozilla Firefox Chrome Privilege Escalation Exposed via Firebug XMLHttpRequestSpy Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023783.html

Mozilla Thunderbird nsTreeSelection and nsTreeContentView Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023782.html

Mozilla Thunderbird Browser Engine Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023781.html

Mozilla Firefox Use-After-Free Error in nsTreeSelection Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023780.html

Mozilla Firefox Image Tag Processing Lets Remote Users Launch the Target User's Mail Handler Application
http://securitytracker.com/alerts/2010/Mar/1023779.html

Mozilla Firefox nsTreeContentView and nsPluginArray Dangling Pointers and Forced URL Drag and Drop Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023776.html

Mozilla Firefox Browser Engine Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023775.html

Oracle Java SE Multiple Flaws Let Remote Users Access and Modify Data and Deny Service
http://securitytracker.com/alerts/2010/Mar/1023774.html

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Linux Kernel 'net/mac80211/' Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/37170

cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38162

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

QEMU Virtio Networking Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37201

pam_krb5 Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35112

Red Hat Sendmail Localhost.Localdomain Email Spoofing Vulnerability
http://www.securityfocus.com/bid/23742

Squid Header-Only Packets Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37522

Squid Web Proxy Cache Authentication Header Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36091

OpenLDAP X.509 Certificate NULL Character Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36844

Apple Mac OS X QuickDraw Manager Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36985

Apple Mac OS X APPLE-SA-2010-03-29-1 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/39020




+ マイクロソフト セキュリティ情報 MS10-018 - 緊急: Internet Explorer 用の累積的なセキュリティ更新プログラム (980182)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-018.mspx
http://www.microsoft.com/technet/security/bulletin/MS10-018.mspx

+ マイクロソフト セキュリティ アドバイザリ (981374): Internet Explorer の脆弱性により、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/981374.mspx
http://www.microsoft.com/technet/security/advisory/981374.mspx

+ J2SE JDK/JRE 1.6.0.19, 1.3.1_28 released
http://java.sun.com/j2se/1.3/ReleaseNotes.html#131_28
http://java.sun.com/javase/6/webnotes/6u19.html

+- RHSA-2010:0178-4: Important: Red Hat Enterprise Linux 5.5 kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0178.html

+ RHSA-2010:0198-4: Moderate: openldap security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0198.html

+ RHSA-2010:0221-4: Low: squid security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0221.html

+ RHSA-2010:0237-5: Low: sendmail security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0237.html

+ RHSA-2010:0258-4: Low: pam_krb5 security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0258.html

+ RHSA-2010:0273-5: Moderate: curl security, bug fix and enhancement update
http://rhn.redhat.com/errata/RHSA-2010-0273.html

+ RHSA-2010:0321-4: Low: automake security update
http://rhn.redhat.com/errata/RHSA-2010-0321.html

+ RHSA-2010:0329-1: Moderate: curl security update
http://rhn.redhat.com/errata/RHSA-2010-0329.html

++ RHSA-2010:0332-1: Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2010-0332.html

+ Oracle Java SE and Java for Business Critical Patch Update Advisory - March 2010
http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html

[ANNOUNCE] PostgreSQL PHP Generator 10.3 released
http://www.sqlmaestro.com/products/postgresql/phpgenerator/

Linux Kernel release: 2.6.33.2-rc1
http://www.linux.org/news/2010/03/30/0005.html

Linux Kernel release: 2.6.32.11-rc1
http://www.linux.org/news/2010/03/30/0004.html

Linux Kernel release: 2.6.31.13-rc1
http://www.linux.org/news/2010/03/30/0003.html

Linux Kernel release: 2.6.27.46-rc1
http://www.linux.org/news/2010/03/30/0002.html

Linux Kernel release: 2.6.34-rc3
http://www.linux.org/news/2010/03/30/0001.html

Microsoft Security Advisory (981374): Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/981374.mspx

Document ID: 347979: Cluster shared disk available check failed error when installing Microsoft SQL Server 2008 to an MSCS cluster configured with Storage Foundation for Windows
http://seer.entsupport.symantec.com/docs/347979.htm

Document ID: 347670: After a successful user logon to Windows, SFWConfigPanel.exe faults.
http://seer.entsupport.symantec.com/docs/347670.htm

Microsoft : Cumulative Security Update for Internet Explorer
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32141

Secunia : ViewVC Regular Expression Search Cross-Site Scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32131

SuSE : Linux kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32125

SuSE : security-announce SUSE Security Summary Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32126

VMware : VMware products address vulnerabilities in WebAccess
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32130

Apple : Security Update 2010-002 / Mac OS X v10.6.3
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32124

Independent Researcher : Advisory: Weak RNG in PHP session ID generation leads to session hijacking
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32128

Independent Researcher : Medium security hole in Varnish reverse proxy
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32137

MustLive : Vulnerabilities in MiniManager for Project MANGOS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32129

Protek Research Lab : {PRL} Novell Netware FTP Remote Stack Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32133

Securitylab.ir : Joomla Component com_weblinks Sql Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32135

Securitylab.ir : XSS vulnerability in easy page cms
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32136

Securitylab.ir : Joomla Component com_xmap Sql Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32139

Ubuntu Security Notice : Emacs vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32123

IEのパッチが3月31日に緊急リリース、ゼロデイ攻撃に対応
10件の脆弱性を解消、すべてのWindowsユーザーが適用を
http://itpro.nikkeibp.co.jp/article/NEWS/20100331/346414/?ST=security

iDefense Security Advisory 03.30.10: Microsoft Internet Explorer onreadystatechange Use After Free V
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00250.html

CVE-2010-0684: Apache ActiveMQ Persistent Cross-Site Scripting (XSS) Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00251.html

[security bulletin] HPSBOV02506 SSRT090244 rev.1 - HP Secure Web Server for OpenVMS (based on Ap
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00249.html

[security bulletin] HPSBMA02490 SSRT090222 rev.1 - HP SOA Registry Foundation, Remote Unauthoriz
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00245.html

[security bulletin] HPSBMA02513 SSRT090110 rev.1 - Insight Control for Linux (IC-Linux) Remo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00243.html

Secunia Research: ViewVC Regular Expression Search Cross-Site Scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00246.html

OXID eShop Enterprise: Session Fixation and XSS Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00247.html

VMSA-2010-0005 VMware products address vulnerabilities in WebAccess
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00248.html

[security bulletin] HPSBUX02514 SSRT100010 rev.1 - HP-UX running AudFilter rules enabled, Lo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00242.html

[USN-919-1] Emacs vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-03/msg00244.html

JVNDB-2010-001196 GNU tar および GNU cpio の rmt_read__ 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001196.html

JVNDB-2010-001195 Pango の hb_ot_layout_build_glyph_classes 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001195.html

PUBLIC ADVISORY: 03.30.10: Microsoft Internet Explorer 'onreadystatechange' Use After Free Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=864

IBM WebSphere Application Server Two Vulnerabilities
http://secunia.com/advisories/39140/

HP SOA Registry Foundation Multiple Vulnerabilities
http://secunia.com/advisories/39187/

OneCMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/39170/

Aircrack-ng EAPOL Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/39150/

Apple Mac OS X Security Update Fixes Multiple Vulnerabilities
http://secunia.com/advisories/39158/

ViewVC Regular Expression Search Cross-Site Scripting Vulnerability
http://secunia.com/advisories/38918/

Fedora update for trac
http://secunia.com/advisories/39181/

Trac Workflow Security Bypass
http://secunia.com/advisories/39123/

Novell NetWare FTP Server Buffer Overflow Vulnerability
http://secunia.com/advisories/39151/

Intel Active Management Technology SDK Redirection Buffer Overflow
http://secunia.com/advisories/39159/

VMware Server 2 WebAccess Two Vulnerabilities
http://secunia.com/advisories/39189/

VMware ESX / VirtualCenter WebAccess Forwarding Security Issue
http://secunia.com/advisories/39197/

VMware Server Console Script Insertion Vulnerability
http://secunia.com/advisories/39172/

VMware ESX WebAccess Two Vulnerabilities
http://secunia.com/advisories/39171/

Ubuntu update for emacs22 and emacs23
http://secunia.com/advisories/39155/

Fedora update for maniadrive
http://secunia.com/advisories/39179/

Fedora update for openssh
http://secunia.com/advisories/39182/

RHSA-2010:0181-5: Low: brltty security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0181.html

RHSA-2010:0333-1: Critical: seamonkey security update
http://rhn.redhat.com/errata/RHSA-2010-0333.html

Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
http://securitytracker.com/alerts/2010/Mar/1023773.html

HP-UX AudFilter Rules Let Local Users Deny Service
http://securitytracker.com/alerts/2010/Mar/1023772.html

HP Insight Control for Linux Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Mar/1023771.html

VMware ESX Server Input Validation Flaws in WebAccess Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Mar/1023770.html

VMware Server Input Validation Flaws in WebAccess Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Mar/1023769.html

NetWare FTP Server Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Mar/1023768.html

Clam AntiVirus on OS X May Fail to Update Virus Definitions
http://securitytracker.com/alerts/2010/Mar/1023767.html

HP SOA Registry Foundation Lets Remote Users Access Data and Conduct Cross-Site Scripting Attacks and Lets Remote Authenticated Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Mar/1023765.html

VMWare Security Advisories Out
http://isc.sans.org/diary.html?storyid=8536

Zigbee Analysis Tools
http://isc.sans.org/diary.html?storyid=8539

Sharing the Tools
http://isc.sans.org/diary.html?storyid=8542

OOB Update for Internet Explorer MS10-018
http://isc.sans.org/diary.html?storyid=8533

HP OpenView NNM OvWebHelp.exe CGI Topic overflow
http://www.exploit-db.com/exploits/11974

CompleteFTP Server Directory Traversal
http://www.exploit-db.com/exploits/11973

Shadow Stream Recorder 3.0.1.7 (.asx) Local Buffer Overflow
http://www.exploit-db.com/exploits/11957

ASX to MP3 Converter Version 3.0.0.100 => Local stack overflow exploit
http://www.exploit-db.com/exploits/11958

RM Downloader 3.0.2.1 (.asx) Local Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/11953

Microsoft Internet Explorer Code Execution Vulnerabilities (MS10-018)
http://www.vupen.com/english/advisories/2010/0744

ViewVC Regular Expression Search Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/0743

Novell NetWare FTP Server Command Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0742

Intel Active Management Technology SDK Stack Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/0741

Apple Mac OS X Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/0740

VMware WebAccess Cross Site Scripting and URL Forwarding Issues
http://www.vupen.com/english/advisories/2010/0739

Fedora Security Update Fixes PHP and ManiaDrive Vulnerabilities
http://www.vupen.com/english/advisories/2010/0738

Fedora Security Update Fixes Trac Ticket Status Manipulation Issue
http://www.vupen.com/english/advisories/2010/0737

Trac Security Update Fixes Ticket Status and Resolution Manipulation
http://www.vupen.com/english/advisories/2010/0736

Fedora Security Update Fixes OpenSSH Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/0735

Ubuntu Security Update Fixes Emacs File Permission Vulnerability
http://www.vupen.com/english/advisories/2010/0734

Apache Tomcat Parameter Processing Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27703

Apache Tomcat WebDav Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/26070

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27706

Apache Tomcat 'HttpServletResponse.sendError()' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/30496

Apache Tomcat JULI Logging Component Default Security Policy Vulnerability
http://www.securityfocus.com/bid/27006

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/30494

Apache Tomcat Host Manager Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/29502

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Python Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/30491

Python 'expandtabs' Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/33187

Microsoft Internet Explorer 'iepeers.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38615

Python 'Imageop' Module Argument Validation Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/31932

Python PyLocale_strxfrm Function Remote Information Leak Vulnerability
http://www.securityfocus.com/bid/23887

Python 'stringobject.c' Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/28749

Python zlib Module Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/28715

Python ImageOP Module Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/25696

Cisco IOS HTTP Service HTML Injection Vulnerability
http://www.securityfocus.com/bid/15602

NTP 'ntpq' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34481

Nagios 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability
http://www.securityfocus.com/bid/35464

NTP 'ntpd' Autokey Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35017

ISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/35848

libxml2 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36010

Cisco IOS SIP Message (CVE-2010-0581) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38933

Cisco IOS SIP Message (CVE-2010-0580) Denial of Service Vulnerability
http://www.securityfocus.com/bid/38929

Cisco IOS SIP Message (CVE-2010-0579) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38935

Novell Netware FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/39041

ViewVC 'lib/viewvc.py' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/38650

CUPS 'lppasswd' Tool Localized Message String Security Weakness
http://www.securityfocus.com/bid/38524

CUPS File Descriptors Handling Use-After-Free Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38510

Samba Symlink Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38111

Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37985

CUPS File Descriptors Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37048

Wireshark 1.2.0 Multiple Vulnerabilities
http://www.securityfocus.com/bid/35748

Samba 'client/mount.cifs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38326

cronie 'crontab' Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38391

PulseAudio Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/38768

MIT Kerberos 'gss_accept_sec_context()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38904

Squid Header-Only Packets Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37522

Squid Web Proxy Cache Authentication Header Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36091

Compiz Fusion 'Expo' Plugin Security Bypass Vulnerability
http://www.securityfocus.com/bid/32712

Wireshark 0.9.0 through 1.2.4 Multiple Vulnerabilities
http://www.securityfocus.com/bid/37407

MySQL 'sql/sql_table.cc' CREATE TABLE Security Bypass Vulnerability
http://www.securityfocus.com/bid/38043

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37943

MySQL Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/37297

MySQL MyISAM Table Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37075

MySQL 5.0.51a Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/37640

MySQL OpenSSL Server Certificate yaSSL Security Bypass Vulnerability
http://www.securityfocus.com/bid/37076

Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38058

Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38479

Red Hat Linux Kernel 'qla2xxx' DriverSecurity Bypass Vulnerability
http://www.securityfocus.com/bid/37876

NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37255

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Sun Java SE Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/35922

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34240

Sun Java Runtime Environment Proxy Mechanism Implementation Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/35943

Sun Java Runtime Environment Unpack200 JAR Unpacking Utility Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35944

Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/35958

Sun Java Runtime Environment Audio System Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/35939

JNLPAppletLauncher Arbitrary File Creation Vulnerability
http://www.securityfocus.com/bid/35946

Red Hat Enterprise Linux OpenSSH 'ChrootDirectory' Option Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36552

WeBAM Denial of Service Vulnerability and CAPTCHA Bypass Vulnerability
http://www.securityfocus.com/bid/38967

PHP 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38182

PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

PHP 'tempnam()' 'safe_mode' Validation Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38431

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business CVE-2010-0840 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business CVE-2010-0846 Remote ImageIO Vulnerability
http://www.securityfocus.com/bid/39062

HP SOA Registry Foundation Unspecified Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39061

HP SOA Registry Foundation Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39060

HP SOA Registry Foundation Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39059

Joomla! 'com_actions' Component 'actionid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39057

IBM WebSphere Application Server Orb Client Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/39056

Joomla! 'com_guide' Component 'season' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39055

ViewVC Regular Expression Search Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39053

HP Insight Control for Linux Unspecified Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39052

IBM WebSphere Application Server Administration Console Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39051

Joomla! 'com_spec' Component 'pro_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39050

PhotoPost vBGallery 'profile.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/39048

Microsoft Internet Explorer (CVE-2010-0494) Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39047

HP-UX AudFilter Rule Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/39046

Trac Ticket Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/39040

Microsoft Internet Explorer Uninitialized Memory (CVE-2010-0490) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39031

Microsoft Internet Explorer (CVE-2010-0492) Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39030

Microsoft Internet Explorer Post Encoding Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39028

Microsoft Internet Explorer (CVE-2010-0491) Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39027

Microsoft Internet Explorer (CVE-2010-0805) Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39025

Microsoft Internet Explorer HTML Rendering Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39024

Microsoft Internet Explorer Uninitialized Memory (CVE-2010-0267) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39023

0 件のコメント:

コメントを投稿