2010年6月30日水曜日

30日 水曜日、大安

+ OpenLDAP 2.4.23 released
http://www.openldap.org/software/release/announce.html
http://www.openldap.org/software/release/changes.html

ウイルスバスター2010, 2009 リモートファイルロック機能が一時的に利用できなかった現象について
http://www.trendmicro.co.jp/support/news.asp?id=1438

サーバメンテナンスのお知らせ(2010年7月13日)
http://www.trendmicro.co.jp/support/news.asp?id=1437

Trend Micro Network VirusWall Enforcer 1500i / 3500i Patch 2 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1421

IS-2010-005: D-Link DAP-1160 Authentication Bypass
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32999

Adobe Flash Player および Flash を扱うアドビ製品の脆弱性について
http://www.ipa.go.jp/security/ciadr/vul/20100611-adobe.html

「ST作成に関する説明会」 参加者募集について
http://www.ipa.go.jp/security/jisec/seminar/st_seminar20100727.html

Adobe Reader 及び Acrobat の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100017.txt

JVNTA10-159A Adobe Reader、Acrobat および Flash Player に脆弱性
http://jvn.jp/cert/JVNTA10-159A/index.html

JVNTA10-162A Adobe Flash および AIR に脆弱性
http://jvn.jp/cert/JVNTA10-162A/index.html

JVNVU#486225 Adobe Flash ActionScript AVM2 newfunction 命令に脆弱性
http://jvn.jp/cert/JVNVU486225/index.html

Linksys WAP54Gv3 debug.cgi Cross-Site Scripting
http://securityreason.com/securityalert/7546

Novell iManager 2.7.2 Multiple Vulnerabilities
http://securityreason.com/securityalert/7545

Joomla Component RSComments 1.0.0 Multiple XSS
http://securityreason.com/securityalert/7544

OroHYIP tomacero SQL Vulnerable
http://securityreason.com/securityalert/7543

Overstock Script 1.0 SQL Vulnerable
http://securityreason.com/securityalert/7542

Video Community portal 1.0 SQLi and XSS Vulnerable
http://securityreason.com/securityalert/7541

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40701

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093




+- Tomcat 7.0.0 Beta Released
http://tomcat.apache.org/download-70.cgi
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html

+ Sudo 1.7.3 released
http://www.sudo.ws/sudo/news.html
http://www.sudo.ws/sudo/stable.html#1.7.3

+ MySQL "ALTER DATABASE" Denial of Service
http://secunia.com/advisories/40333/
http://www.vupen.com/english/advisories/2010/1617

- Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

[ANN] Apache Tomcat 7.0.0-beta released
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html

[ANNOUNCE] Apache PDFBox 1.2.0 released
http://pdfbox.apache.org/download.html

SUN ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021776.1-1

Solaris Daylight Saving Time (DST) Update (Jan 2010 through Jun 2010)
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021811.1-1

Security updates available for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb10-15.html

Security Advisory for Flash Player, Adobe Reader and Acrobat
http://www.adobe.com/support/security/advisories/apsa10-01.html

Fix Available: Security vulnerability in WebSphere Application Server might affect Portal or WCM customers
http://www-01.ibm.com/support/docview.wss?uid=swg21438295

「YouTube」に攻撃ツールの宣伝ビデオ、「わずか15ドルでお手元に」
攻撃者も利用するソーシャルメディア、再生回数は600回以上
http://itpro.nikkeibp.co.jp/article/NEWS/20100630/349745/?ST=security

TIDが日本初となる自己暗号化ディスクの専用ストレージを発売
http://itpro.nikkeibp.co.jp/article/NEWS/20100629/349741/?ST=security

シマンテック、中規模企業向けに総合セキュリティ対策製品発売
http://itpro.nikkeibp.co.jp/article/NEWS/20100629/349738/?ST=security

[USN-927-5] nspr update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00256.html

[USN-927-4] nss vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00254.html

SAPs web module OLK SQL Injection vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00255.html

Secunia Research: TaskFreak "tznMessage" Cross-Site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00252.html

Secunia Research: TaskFreak "password" SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00251.html

Extended deadline, Call for Papers EC2ND 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00250.html

IS-2010-005 - D-Link DAP-1160 Authentication Bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00253.html

XSS vulnerability in Grafik CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00249.html

XSS vulnerability in PortalApp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00246.html

XSS vulnerability in PortalApp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00247.html

XSS vulnerability in Grafik CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00245.html

SQL injection vulnerability in Grafik CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00243.html

XSS vulnerability in PortalApp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00244.html

SQL injection vulnerability in TomatoCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00242.html

iDefense Security Advisory 06.21.10: Multiple Vendor LibTIFF 3.9.2 Stack Buffer Overflow Vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00248.html

Interesting idea to help prevent RougeAV from using SEO without being noticed:)
http://isc.sans.edu/diary.html?storyid=9097

Adobe Reader 9.3.3/8.2.3 addressing CVE-2010-1297
http://isc.sans.edu/diary.html?storyid=9100

Vulnerability Assessment Testing Automation Part I
http://isc.sans.edu/diary.html?storyid=9091

How to be a better spy: Cyber security lessons from the recent russian spy arrests
http://isc.sans.edu/diary.html?storyid=9094

MemDB Products "Host" Header Parsing Buffer Overflow
http://secunia.com/advisories/40382/

TaskFreak Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/40025/

iScripts VisualCaster "product_id" SQL Injection Vulnerability
http://secunia.com/advisories/40416/

PTCPay GeN4 "upg" SQL Injection Vulnerability
http://secunia.com/advisories/40359/

ARSC Really Simple Chat Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40403/

Hitachi JP1/ServerConductor/DeploymentManager Denial of Service
http://secunia.com/advisories/40343/

CMSQLite Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40387/

MetInfo "searchword" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40402/

PageDirector CMS Multiple Vulnerabilities
http://secunia.com/advisories/40367/

2daybiz E-mail Portal Script SQL Injection Vulnerability and Security Bypass
http://secunia.com/advisories/40386/

Various Snare Agents Cross-Site Request Forgery Vulnerabilities
http://secunia.com/advisories/39562/

Kingsoft Office Writer 2010 Buffer Overflow Vulnerability
http://secunia.com/advisories/40388/

Rent vs. Buy Calculator Script Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40404/

Citrix XenServer Denial of Service Vulnerability
http://secunia.com/advisories/40282/

IBM Rational ClearQuest Unspecified Vulnerabilities
http://secunia.com/advisories/40341/

MySQL "ALTER DATABASE" Denial of Service
http://secunia.com/advisories/40333/

Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024159.html

IBM Rational ClearQuest Unspecified Flaw Has Unspecified Impact
http://securitytracker.com/alerts/2010/Jun/1024158.html

Citrix XenServer pvops Kernel Bug Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Jun/1024157.html

Vulnerability Note VU#173009: Snare Agent web interface cross-site request forgery vulnerabilities
http://www.kb.cert.org/vuls/id/173009

Adobe Acrobat and Reader Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1636

Hitachi JP1/ServerConductor/Deployment Manager DoS Vulnerability
http://www.vupen.com/english/advisories/2010/1635

Kingsoft Office 2010 Document Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1634

PageDirector CMS "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1633

PTCPay GeN4 "upg" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1632

i-Net Solution Online Community "id" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1631

PortalApp Multiple Parameter Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1630

Grafik CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1629

Limny "q" Parameter Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1628

OneCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1627

Swoopo Clone 2010 "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1626

i-Net Solution Job Search Engine Script "keyword" SQL Injection Issue
http://www.vupen.com/english/advisories/2010/1625

2daybiz Photo Sharing Script "img" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1624

2daybiz Freelance script "cate" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1623

2daybiz Advanced Poll Script "category" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1622

2daybiz Matrimonial Script "complexion" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1621

Clicker CMS "lang" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1620

SEF404x (com_sef) for Joomla Remote File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1619

2daybiz B2B Portal Script "cat_id" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1618

MySQL "ALTER DATABASE" Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1617

IBM FileNet Content Engine and Content Search Engine Vulnerability
http://www.vupen.com/english/advisories/2010/1616

IBM Rational ClearQuest Unspecified Security Vulnerabilities
http://www.vupen.com/english/advisories/2010/1615

HP OpenVMS Auditing Unspecified Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/1614

Citrix XenServer pvops Kernel Call Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1613

Libpng Memory Corruption and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1612

PHP "spl_object_storage_attach()" Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/1611

Turbolinux Security Update Fixes OpenSSL Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1610

RETIRED: Adobe Acrobat and Reader Prior to 9.3.3 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41130

Adobe Acrobat and Reader CVE-2010-2202 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41234

TopManage OLK Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41208

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Iatek PortalApp Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/12936

MoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40549

PortalApp Login.ASP Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/16008

MemDB Multiple Products Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41195

Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41160

TomatoCMS SQL Injection Vulnerability and Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/40108

PHPDirector 'videos.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/24729

Customer Paradigm PageDirector 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41184

Citrix XenServer Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/41207

PHP Realty 'dpage.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/30678

LibTIFF 'tif_dirread.c' SubjectDistance EXIF Tag Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41012

CANDID 'view.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41216

Dive Trip Calculator SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41217

Subdreamer CMS Image Gallery Remote File Upload Vulnerability
http://www.securityfocus.com/bid/38744

WebDM CMS 'cont_form.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41246

Adobe Acrobat and Reader CVE-2010-2212 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41245

Adobe Acrobat and Reader (CVE-2010-2208) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41244

Adobe Acrobat and Reader CVE-2010-2211 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41243

Adobe Acrobat and Reader CVE-2010-2210 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41242

Adobe Acrobat and Reader (CVE-2010-2206) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41241

Adobe Acrobat and Reader CVE-2010-2209 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41240

Adobe Acrobat and Reader CVE-2010-2207 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41239

Adobe Acrobat and Reader (CVE-2010-2205) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41238

Adobe Acrobat and Reader (CVE-2010-2201) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41237

Adobe Acrobat and Reader (CVE-2010-2168) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41236

Adobe Acrobat and Reader CVE-2010-2203 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41235

TornadoStore SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41233

Adobe Acrobat and Reader (CVE-2010-1285) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41232

Adobe Acrobat and Reader CoolType Typography Engine Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41231

Adobe Acrobat and Reader CVE-2010-1295 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41230

Kryn.cms Cross Site Request Forgery and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41229

Miyabi CGI Tools 'index.pl' Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/41228

Grafik CMS 'admin.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41227

Multiple Snare Agents Web Interface Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/41226

LIOOSYS CMS 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41225

Iatek PortalApp 'login.asp' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41224

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

D-Link DAP-1160 Web Administration Interface Security Bypass Vulnerability
http://www.securityfocus.com/bid/41222

TaskFreak! 'logout.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41221

TaskFreak! 'login.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41218

YPN JokeScript 'ypncat_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41215

2daybiz E-mail Portal Script SQL Injection and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/41214

PHP Bible Search 'bible.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41197

Customer Paradigm PageDirector 'result.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41196

2010年6月29日火曜日

29日 火曜日、仏滅

courier-0.65.0.20100628 SNAPSHOT
http://www.courier-mta.org/download.php#courier

courier-imap-4.8.0.20100628 SNAPSHOT
http://www.courier-mta.org/download.php#imap

sqwebmail-5.4.1.20100628 SNAPSHOT
http://www.courier-mta.org/download.php#sqwebmail

maildrop-2.5.0.20100628 SNAPSHOT
http://www.courier-mta.org/download.php#maildrop

UPDATE: CTX125319: Vulnerability in Citrix XenServer Could Result in Denial of Service
http://support.citrix.com/article/CTX125319

プレス発表
「情報セキュリティ対策ベンチマーク バージョン3.3」と「診断の基礎データの統計情報」を公開
~中小企業の対策状況は、4年間を通じて向上。資産分類や事業継続に課題が~
http://www.ipa.go.jp/about/press/20100629.html

dootzky oblog Persistant XSS, CSRF, Admin Bruteforce
http://securityreason.com/securityalert/7540

Linker IMG <==1.0 (index.php) Remote File Vulns http://securityreason.com/securityalert/7539

Acc PHP eMail v1.1 - Cross Site Request Foregery
http://securityreason.com/securityalert/7538

JVNDB-2010-001584 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001584.html

JVNDB-2010-001583 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001583.html

JVNDB-2010-001582 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001582.html

JVNDB-2010-001581 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001581.html

JVNDB-2010-001580 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001580.html

JVNDB-2010-001579 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001579.html

JVNDB-2010-001578 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001578.html

JVNDB-2010-001577 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001577.html

JVNDB-2010-001576 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001576.html

JVNDB-2010-001575 Apple Safari の WebKit におけるクリップボードを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001575.html

JVNDB-2010-001574 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001574.html

JVNDB-2010-001573 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001573.html

JVNDB-2010-001572 Apple Safari の WebKit の Cascading Style Sheets 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001572.html

JVNDB-2010-001571 Apple Safari の WebKit における他のサイトから画像を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001571.html




- PHP "spl_object_storage_attach()" Use-After-Free Vulnerability
http://secunia.com/advisories/40268/

phpMyAdmin 3.3.4 is released
http://sourceforge.net/news/?group_id=23067&id=288637
http://sourceforge.net/projects/phpmyadmin/files%2FphpMyAdmin%2F3.3.4%2FphpMyAdmin-3.3.4-notes.html/view

Sudo 1.7.3rc1 was released
http://www.sudo.ws/sudo/news.html

Windowsの脆弱性を突くゼロデイ攻撃、国内のWebサーバーに「わな」
「ガンブラー」攻撃の一種、Webアクセスでウイルス感染の恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20100629/349695/?ST=security

Icy Silence : D-Link DAP-1160 Unauthenticated Remote Configuration
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32994

Debian : New xulrunner packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32984

Debian : New kvirc packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32985

Independent Researcher : Chrome and Safari users open to stealth HTML5 Application Cache attack
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32997

MustLive : Redirectors: the phantom menace
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32996

Independent Researcher : Nuance OmniPage 16 Professional installs multiple vulnerable Microsoft runtime libraries
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32995

Hewlett-Packard : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32993

Slackware Linux : mozilla-firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32979

Slackware Linux : mozilla-thunderbird
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32980

Slackware Linux : seamonkey
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32981

Slackware Linux : bind
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32982

Slackware Linux : cups
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32983

VMware : ESX 3.5 third party update for Service Console kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32987

ZDI : Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32988

ZDI : Adobe Flash Player AVM newFrameState Integer Overfow Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32989

High-Tech Bridge SA : SQL injection vulnerability in WebDB
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32990

High-Tech Bridge SA : XSS vulnerability in ForumCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32991

Windows のヘルプとサポートセンターの未修正の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100016.txt

ref_fuzz and other fun bugs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00240.html

London DEFCON June meet - DC4420 - Wed 30th June 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00241.html

IS-2010-004 - D-Link DAP-1160 Unauthenticated Remote Configuration
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00237.html

Denial-of-Service Vulnerability in IDA Pro
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00238.html

[SECURITY] [DSA 2065-1] New kvirc packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00236.html

[SECURITY] [DSA 2064-1] New xulrunner packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00235.html

Nuance OmniPage 16 Professional installs multiple vulnerable Microsoft runtime libraries
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00233.html

New IETF Internet-Drafts on TCP timestamps
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00239.html

PUBLIC ADVISORY: 06.21.10: Multiple Vendor LibTIFF 3.9.2 Stack Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=874

Down the RogueAV and Blackhat SEO rabbit hole
http://isc.sans.edu/diary.html?storyid=9085

D-Link DAP-1160 Router Lets Remote Users Modify the Configuration
http://securitytracker.com/alerts/2010/Jun/1024156.html

OneCMS Multiple Vulnerabilities
http://secunia.com/advisories/39395/

WordPress Cimy Counter Plugin "fn" Redirection Weakness
http://secunia.com/advisories/40258/

UltraISO MDS/XMD File Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/40384/

OpenVMS Auditing Information Disclosure Vulnerability
http://secunia.com/advisories/40361/

Bilder Upload Script File Upload Vulnerability
http://secunia.com/advisories/40379/

Mollify Removed Folders Access Security Issue
http://secunia.com/advisories/40376/

IBM FileNet Unspecified Security Bypass Vulnerability
http://secunia.com/advisories/40413/

2daybiz Custom T-Shirt Design Script Multiple Vulnerabilities
http://secunia.com/advisories/40362/

Debian update for kvirc
http://secunia.com/advisories/40349/

OlyKit Swoopo Clone 2010 "id" SQL Injection Vulnerability
http://secunia.com/advisories/40360/

libpng Two Vulnerabilities
http://secunia.com/advisories/40302/

Joomla JE Story Submit Component "view" File Inclusion Vulnerability
http://secunia.com/advisories/40390/

Joomla JE Media Player Component "view" File Inclusion Vulnerability
http://secunia.com/advisories/40398/

Debian update for xulrunner
http://secunia.com/advisories/40344/

Fedora update for python-paste
http://secunia.com/advisories/40414/

Paste Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40408/

Slackware update for bind
http://secunia.com/advisories/40397/

PHP "spl_object_storage_attach()" Use-After-Free Vulnerability
http://secunia.com/advisories/40268/

ARSC Really Simple Chat "arsc_message" Cross Site Scripting Issue
http://www.vupen.com/english/advisories/2010/1609

2daybiz custom T-shirt design Multiple SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1608

VMware ESX Security Update Fixes Multiple Kernel Vulnerabilities
http://www.vupen.com/english/advisories/2010/1607

IBM WebSphere Application Server Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1606

Fedora Security Update Fixes Python-Paste Cross Site Scripting Issue
http://www.vupen.com/english/advisories/2010/1605

Fedora Security Update Fixes GnuTLS Plaintext Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1604

Fedora Security Update Fixes CUPS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1603

Debian Security Update Fixes KVIrc Directory Traversal and Format String
http://www.vupen.com/english/advisories/2010/1602

Debian Security Update Fixes Xulrunner Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1601

Slackware Security Update Fixes CUPS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1600

Slackware Security Update Fixes Thunderbird Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1599

Slackware Security Update Fixes Seamonkey Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1598

Slackware Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1597

Slackware Security Update Fixes BIND Cache Poisoning Vulnerabilities
http://www.vupen.com/english/advisories/2010/1596

UFO: Alien Invasion v2.2.1 Remote Code Execution (OSX)
http://www.exploit-db.com/exploits/14091/

GSM SIM Utility sms file Local SEH BoF
http://www.exploit-db.com/exploits/14098/

Kingsoft Writer 2010 Stack buffer overflow
http://www.exploit-db.com/exploits/14092/

FCKeditor 'CurrentFolder' Parameter Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/31812

Trend Micro InterScan Web Security Virtual Appliance Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/41039

Sysax Multi Server 'SFTP' Module Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41013

NetArt Media iBoutique.MALL 'cat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36404

Novell ZENworks Configuration Management Preboot Service Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40486

CUPS 'lppasswd' Tool Localized Message String Security Weakness
http://www.securityfocus.com/bid/38524

Novell iManager Schema Create Class Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40480

KVIrc DCC Directory Traversal and Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/40746

UFO: Alien Invasion IRC Client Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41004

Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41160

BlazeVideo BlazeDVD Professional '.PLF' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35918

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

Mozilla Firefox & SeaMonkey 'nsCycleCollector::MarkRoots()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41100

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093

PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/40948

Joomla! JE Section/Property Finder Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39754

FoxMediaTools FoxPlayer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38127

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494

LXR Cross Referencer Version Prior to 0.9.7 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41193

Kingsoft Writer '.doc' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41192

BlaherTech Placeto CMS 'Username' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41190

PTCPay GeN4 'buyupg.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41189

D-Link DAP-1160 Wireless Access Point DCC Protocol Security Bypass Vulnerability
http://www.securityfocus.com/bid/41187

Customer Paradigm PageDirector 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41184

2010年6月28日月曜日

28日 月曜日、先負

Microsoft Office IME 2010
http://www.microsoft.com/downloads/details.aspx?FamilyID=60984ecd-9575-411a-bd38-2294f17c4131&displaylang=ja

統合システム運用管理 JP1:JP1 V9.1
http://www.hitachi.co.jp/Prod/comp/soft1/jp1/topics/jp1_v91/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/jp1/search/newproduct/monitoring.html
http://www.hitachi.co.jp/Prod/comp/soft1/jp1/search/enhance/monitoring.html

Trend Micro InterScan Messaging Hosted Security の販売名称変更のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1429

JVNVU#251133 S2 Netbox に脆弱性
http://jvn.jp/cert/JVNVU251133/index.html

Fedora update for cups
http://secunia.com/advisories/40410/

HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5XP3G0U1PW.html

Adobe Shockwave Player Integer Overflow Vulnerability
http://www.securiteam.com/securitynews/5FP3O0U1PE.html

KDE KGet metalink "name" Directory Traversal Vulnerability
http://www.securiteam.com/unixfocus/5ZP3H0U1QQ.html

Aria2 metalink name Directory Traversal Vulnerability
http://www.securiteam.com/securitynews/5JP3G1F1PU.html

IrfanView PSD Image Parsing Sign-Extension Vulnerability
http://www.securiteam.com/windowsntfocus/5BP3K0U1PA.html

Internet Download Manager FTP Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5XP3F0U1QU.html

Free Download Manager metalink name Directory Traversal Vulnerability
http://www.securiteam.com/windowsntfocus/5AP3I0U1QQ.html

HP OpenView NNM ovet_demandpoll sel CGI Variable Format String Vulnerability
http://www.securiteam.com/windowsntfocus/5YP3H0U1PY.html

avast! Antivirus 4.8 and 5.0 aavmker4.sys Kernel Memory Corruption
http://www.securiteam.com/windowsntfocus/5CP3K0U1QK.html

Orbit Downloader metalink name Directory Traversal Vulnerability
http://www.securiteam.com/windowsntfocus/5BP3J0U1QK.html

IrfanView PSD RLE Decompression Buffer Overflow
http://www.securiteam.com/windowsntfocus/5CP3L0U1PC.html

KDE KGet Insecure File Operation Vulnerability
http://www.securiteam.com/unixfocus/5DP3M0U1PW.html

Adobe Shockwave Player 3D Parsing Memory Corruption
http://www.securiteam.com/securitynews/5YP3G0U1QG.html

Adobe Shockwave Player Asset Entry Parsing Vulnerability
http://www.securiteam.com/windowsntfocus/5RP3K0K1PM.html

TomatoCMS Script Insertion Vulnerabilities
http://www.securiteam.com/windowsntfocus/5PP3I0K1PE.html

Adobe Shockwave Player Font Processing Buffer Overflow
http://www.securiteam.com/securitynews/5ZP3I0U1PA.html

Sun Java JDK/JRE Unpack200 Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5DP3L0U1QM.html

Adobe Shockwave Player 3D Parsing Memory Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/5KP3H1F1PA.html

Adobe Shockwave Invalid Offset Memory Corruption Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5RP3K0K1PM.html

HP OpenView NNM netmon sel CGI Variable Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5PP3I0K1PE.html

Realnetworks Helix Server NTLM Authentication Invalid Base64 Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5UP3N0K1PA.html

Adobe Shockwave Player 3D Parsing Memory Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/5NP3G0K1PW.html

Adobe Shockwave Director PAMI Chunk Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5OP3H0K1PY.html

Novell ZENworks Configuration Management UploadServlet Code Execution Vulnerability
http://www.securiteam.com/securitynews/5SP3L0K1PI.html

HP Mercury LoadRunner Agent Trusted Input Code Execution Vulnerability
http://www.securiteam.com/securitynews/5TP3M0K1PU.html

Multiple Vendor AgentX++ Stack Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5QP3J0K1PQ.html

Adobe Acrobat and Reader PNG Data Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5IP3L0A1PS.html

Cisco Secure Desktop CSDWebInstaller ActiveX Control Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5HP3K0A1PY.html

Adobe Acrobat and Reader JPEG Data Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5JP3M0A1PM.html

HP Operations Manager for Windows Execution of Arbitrary Code Vulnerability
http://www.securiteam.com/windowsntfocus/5GP3I0A1QA.html

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494




+ libpng 1.4.3, 1.2.44 released
http://www.libpng.org/pub/png/libpng.html
http://www.libpng.org/pub/png/src/libpng-1.4.3-README.txt
http://www.libpng.org/pub/png/src/libpng-1.2.44-README.txt

+ libpng: Vulnerability Warning
http://www.libpng.org/pub/png/libpng.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205

+- MOPS-2010-061: PHP SplObjectStorage Deserialization Use-After-Free Vulnerability
http://php-security.org/2010/06/25/mops-2010-061-php-splobjectstorage-deserialization-use-after-free-vulnerability/index.html

[ANNOUNCE] Apache Jakarta BSF 3.1 released
http://jakarta.apache.org/bsf/

[ANN] Solr 1.4.1 Released
http://www.apache.org/dyn/closer.cgi/lucene/solr/

Firefox 3.6.6 now available for download
http://developer.mozilla.org/devnews/index.php/2010/06/26/firefox-3-6-6-now-available-for-download/
http://www.mozilla.com/firefox/3.6.6/releasenotes/

Apache Tomcat Track at ApacheCon North America 2010
http://tomcat.apache.org/

Sysstat 9.1.3 released (development version)
http://pagesperso-orange.fr/sebastien.godard/

Document ID: 356830: The engine and the agent logs (of all the agent type resources configured) contain the following message: VCS ERROR V-16-2-13346 () Resource(): Failed to convert arglist attribute() from UTF8 to OS encoding
http://seer.entsupport.symantec.com/docs/356830.htm

VMSA-2010-0010: ESX 3.5 third party update for Service Console kernel
http://www.vmware.com/security/advisories/VMSA-2010-0010.html

「闇市場」サイトの会員情報が大量に流出、商売敵の犯行か
盗んだカード情報を売買、リンデンドルや偽造パスポートも“商品”
http://itpro.nikkeibp.co.jp/article/NEWS/20100628/349677/?ST=security

JVNDB-2010-001570 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001570.html

JVNDB-2010-001569 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001569.html

JVNDB-2010-001568 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001568.html

JVNDB-2010-001567 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001567.html

JVNDB-2010-001566 Apple Safari の WebKit における IRC を経由してデータを公開される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001566.html

JVNDB-2010-001565 Apple Safari の WebKit における制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001565.html

JVNDB-2010-001564 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001564.html

Study of clickjacking vulerabilities on popular sites
http://isc.sans.edu/diary.html?storyid=9082

socat to Simulate a Website
http://isc.sans.edu/diary.html?storyid=9076

The Great "Flash Stock Crash" of May 2010
http://isc.sans.edu/diary.html?storyid=9067

Thunderbird 3.1 available for download!
http://isc.sans.edu/diary.html?storyid=9070

Live CD for Remote Incident Handling
http://isc.sans.edu/diary.html?storyid=9073

AneCMS 1.3 SQL injection vulnerability
http://securityreason.com/securityalert/7537

AneCMS blog module Stored XSS vulnerability
http://securityreason.com/securityalert/7536

weborf_http_server 0.12.1 Vulnerability Report
http://securityreason.com/securityalert/7535

Wing FTP Server 3.5.0 Cross Site Scripting Vulnerability
http://securityreason.com/securityalert/7534

TitanFTP Server Arbitrary File Disclosure
http://securityreason.com/securityalert/7533

TitanFTP Server COMB directory traversal
http://securityreason.com/securityalert/7532

Cisco ASA URL Processing Flaw Lets Remote Users Conduct HTTP Response Splitting Attacks
http://securitytracker.com/alerts/2010/Jun/1024155.html

Google Chrome Bugs Permit Cross-Site Scripting Attacks and Let Remote Users Potentially Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024154.html

NetWare Stack Overflow in 'CIFS.NLM' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024145.html

ZDI-10-115: Adobe Flash Player AVM newFrameState Integer Overfow Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00230.html

ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00228.html

VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00229.html

[security bulletin] HPSBUX02544 SSRT100107 rev.1 - HP-UX Running Kerberos, Remote Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00232.html

[SWRX-2010-001] Cisco ASA HTTP Response Splitting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00231.html

EJBCA Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40357/

Linear eMerge Directory Access Security Bypass Vulnerability
http://secunia.com/advisories/40374/

S2 NetBox Directory Access Security Bypass Vulnerability
http://secunia.com/advisories/40342/

Joomla JomSocial Component Multiple Vulnerabilities
http://secunia.com/advisories/40296/

Bigforum SQL Injection and Arbitrary File Upload Vulnerabilities
http://secunia.com/advisories/40329/

Allomani Audio & Video Library Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40272/

2daybiz B2B Portal Script "id" SQL Injection Vulnerability
http://secunia.com/advisories/40358/

Limny "q" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40371/

VMware ESX Server update for kernel
http://secunia.com/advisories/40368/

Fedora update for libtiff
http://secunia.com/advisories/40366/

IBM WebSphere Application Server Administration Console Cross-Site Scripting
http://secunia.com/advisories/40353/

IBM WebSphere Application Server Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40350/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/40365/

Fedora update for seamonkey
http://secunia.com/advisories/40364/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/40363/

Bugzilla "Time-Tracking" and "localconfig" Information Disclosure
http://secunia.com/advisories/40300/

activeCollab Local File Inclusion and Script Insertion Vulnerabilities
http://secunia.com/advisories/40267/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/40351/

Bugzilla "time-tracking" and "localconfig" Information Disclosure
http://www.vupen.com/english/advisories/2010/1595

Google Chrome Multiple Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/1594

Fedora Security Update Fixes LibTIFF Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1593

Fedora Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/1592

Fedora Security Update Fixes Seamonkey Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1591

Fedora Security Update Fixes DHCP Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1590

Mandriva Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1589

Mandriva Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1588

RM Downloader 3.1.3 Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14081/

BlazeDVD v6.0 Buffer Overflow Exploit (Meta)
http://www.exploit-db.com/exploits/14077/

Winamp v5.572 Local BoF Exploit (Win7 ASLR and DEP Bypass)
http://www.exploit-db.com/exploits/14068/

FieldNotes 32 v5.0 Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14046/

WM Downloader 2.9.2 Stack Buffer Overflow
http://www.exploit-db.com/exploits/14044/

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093

Mozilla Firefox/Thunderbird/SeaMonkey 'nsIContentPolicy' Security Bypass Vulnerability
http://www.securityfocus.com/bid/39479

Mozilla Firefox & SeaMonkey 'nsCycleCollector::MarkRoots()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41100

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40701

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

CUPS 'texttops' Filter NULL-pointer Dereference Vulnerability
http://www.securityfocus.com/bid/40943

CUPS Web Interface Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40897

CUPS Web Interface Unspecified Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/40889

CUPS File Descriptors Handling Use-After-Free Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38510

CUPS File Descriptors Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37048

PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/40948

Adobe Flash Player and AIR (CVE-2010-2160) AVM Bytecode Verifier Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40779

Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36038

Simple Machines Forum Change Administrator Password Security Bypass Vulnerability
http://www.securityfocus.com/bid/41150

Linux Kernel Multiple Protocols Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36176

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36108

Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35185

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/34405

Linux Kernel '__scm_destroy()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32154

Linux Kernel 'sendmsg()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/32516

JomSocial Joomla! Component Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41010

Winplot '.wp2' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40879

feh '--wget-timestamp' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41161

Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41160

Cisco Adaptive Security Response HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/41159

WordPress Administrator Comment Spoofing Vulnerability
http://www.securityfocus.com/bid/41156

2daybiz B2B Portal Script 'selling_buy_leads1.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41155

2daybiz Custom T-Shirt Design Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41154

ARSC Really Simple Chat Cross Site Scripting and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/41153

FieldNotes 32 '.dxf' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41147

2daybiz Matrimonial Script SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41146

WM Downloader '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41145

activeCollab 'index.php' Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/41142

Bugzilla 'time-tracking' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41141

AbleSpace 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41139

2010年6月25日金曜日

25日 金曜日、赤口

Jakarta BSF 3.1 released
http://jakarta.apache.org/site/news/news-2010-q2.html#20100624.1

Twitter、プライバシー侵害問題でFTCと和解へ
http://itpro.nikkeibp.co.jp/article/NEWS/20100625/349605/?ST=security

JVN#67120749 ActiveGeckoBrowser における複数の脆弱性
http://jvn.jp/jp/JVN67120749/index.html

JVN#17293765 一太郎シリーズにおける任意のコードが実行される脆弱性
http://jvn.jp/jp/JVN17293765/index.html

JVN#82465391 e-Pares におけるクロスサイトリクエストフォージェリの脆弱性
http://jvn.jp/jp/JVN82465391/index.html

JVN#58439007 e-Pares におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN58439007/index.html

JVN#36925871 e-Pares におけるセッション固定の脆弱性
http://jvn.jp/jp/JVN36925871/index.html



MySQL Connector/J 5.1.13 Has Been Released!
http://dev.mysql.com/downloads/connector/j/5.1.html

[ANNOUNCE] Warning: End-of-Support for 7.4, 8.0
http://wiki.postgresql.org/wiki/PostgreSQL_Release_Support_Policy

[ANNOUNCE] Slony-I 2.0.4 released
http://www.slony.info/

APSB10-15: Security Advisory for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb10-15.html

Thunderbird 3.1 is now available for free download
https://developer.mozilla.org/devnews/index.php/2010/06/24/thunderbird-3-1-is-now-available-for-free-download/

Lightning 1.0 beta2 released
http://www.mozilla.org/projects/calendar/lightning/download.html

Mozilla Delivers Thunderbird 3.1 Upgrade to Millions of Users
http://www.mozillamessaging.com/en-US/about/press/archive/-01

SUN ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021776.1-1

Warning: End of support for 7.4, 8.0
http://www.postgresql.org/about/news.1214

Mandriva : pulseaudio
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32966

Mandriva : firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32967

Core Security Technologies : Novell iManager Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32969

CYBSEC : InterScan Web Security 5.0 Local Privilege Escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32970

CYBSEC : InterScan Web Security 5.0 Arbitrary File Upload
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32971

CYBSEC : InterScan Web Security 5.0 Arbitrary File Download
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32972

DcLabs : Weborf Vulnerability Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32974

Hewlett-Packard : HP OpenView SNMP Emanate Master Agent Running on HP-UX, Linux, Solaris, and Windows, Remote Unauthor
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32975

共通セキュリティ設定一覧CCE概説
http://www.ipa.go.jp/security/vuln/CCE.html

プレス発表
「第 6 回 IPA 情報セキュリティ標語・ポスターコンクール」の募集開始
~日韓共同による小中高校生の情報セキュリティ意識向上に向けた創作コンクール~
http://www.ipa.go.jp/about/press/20100624.html

[Suspected Spam]Vulnerabilities in Cimy Counter for WordPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00227.html

[ MDVSA-2010:126 ] mozilla-thunderbird
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00225.html

SQL injection vulnerability in WebDB
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00224.html

SQL injection vulnerability in WebDB
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00223.html

XSS vulnerability in ForumCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00226.html

[ MDVSA-2010:125 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00222.html

[ MDVSA-2010:124 ] pulseaudio
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00221.html

CORE-2010-0316 - Novell iManager Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-06/msg00220.html

Help your competitor - Advise them of vulnerability
http://isc.sans.edu/diary.html?storyid=9064

2daybiz Photo Sharing Script Two Vulnerabilities
http://secunia.com/advisories/40327/

2daybiz Job Site Script Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/40301/

2daybiz Multi Level Marketing Software "nwsid" SQL Injection Vulnerability
http://secunia.com/advisories/40340/

2daybiz Freelance Script "pid" SQL Injection Vulnerability
http://secunia.com/advisories/40339/

2daybiz Matrimonial Script "id" SQL Injection Vulnerability
http://secunia.com/advisories/40338/

2daybiz Web Template Software Multiple Vulnerabilities
http://secunia.com/advisories/40348/

2daybiz Real Estate Portal Script "id" SQL Injection Vulnerability
http://secunia.com/advisories/40347/

Joomla E-portfolio Component Arbitrary File Upload Vulnerability
http://secunia.com/advisories/40251/

Mozilla Firefox Address Bar Spoofing Vulnerability
http://secunia.com/advisories/40283/

D-Link DIR-615 Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40238/

OpenEMR Two Script Insertion Vulnerabilities
http://secunia.com/advisories/40264/

Drupal Case Tracker Module Script Insertion and Security Bypass Vulnerabilities
http://secunia.com/advisories/40308/

Drupal Masquerade Module Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40304/

VooDoo cIRCle OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/40345/

Novell iManager Two Vulnerabilities
http://secunia.com/advisories/40281/

HP-UX update for Kerberos
http://secunia.com/advisories/40346/

Fedora update for moodle
http://secunia.com/advisories/40352/

Vulnerability Note VU#251133: S2 NetBox allows unauthenticated HTTP access to node logs, backups, and employee photographs
http://www.kb.cert.org/vuls/id/251133

Grering card 2.2 SQL Injection Vulnerability
http://securityreason.com/securityalert/7531

Trend Micro InterScan Web Security Virtual Appliance Flaws Let Local Users Gain Elevated Privileges and Remote Users Upload/Download Arbitrary Files
http://securitytracker.com/alerts/2010/Jun/1024153.html

Novell iManager Bugs Let Remote Users Deny Service and Remote Authenticated Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024152.html

LibTIFF Integer Overflow in TIFFroundup() Lets Remote Users Execute Arbitary Code
http://securitytracker.com/alerts/2010/Jun/1024151.html

LibTIFF Incorrect Image Flipping Computation Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024150.html

LibTIFF Buffer Overflow in Processing EXIF Tags Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jun/1024149.html

2daybiz Online Classified Script "cid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1587

getaphpsite Job Search "topic" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1586

2daybiz Video Community Portal "videoid" Cross Site Scripting Issue
http://www.vupen.com/english/advisories/2010/1585

getaphpsite Webring Script "cat" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1584

getaphpsite Top Sites Script "cat" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1583

2daybiz Social Community Script SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1582

2daybiz Job Search Engine Script "keyword" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1581

YBG Gallery for Joomla "catid" Parameter SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1580

Cornerstone CMS "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1579

Pre Multi-Vendor Shopping Malls "prodid" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1578

SoftComplex PHP Event Calendar Multiple Input Validation Vulnerabilities
http://www.vupen.com/english/advisories/2010/1577

BoatScripts Classifieds "ID" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1576

Novell iManager Buffer Overflow and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1575

HP-UX Security Update Fixes Multiple Kerberos Vulnerabilities
http://www.vupen.com/english/advisories/2010/1574

Trend Micro InterScan Web Security Virtual Appliance Vulnerabilities
http://www.vupen.com/english/advisories/2010/1573

F-Secure Policy Manager Server Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1572

Fedora Security Update Fixes Moodle Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1571

Mandriva Security Update Fixes PulseAudio Temporary Directory
http://www.vupen.com/english/advisories/2010/1570

Mandriva Security Update Fixes Libneon Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1569

NO-IP.com Dynamic DNS Update Client v2.2.1 "Request" Insecure Encoding Algorithm
http://www.exploit-db.com/exploits/14029/

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093

Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41102

Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability
http://www.securityfocus.com/bid/41103

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/33276

Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40701

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Mozilla Firefox & SeaMonkey 'nsCycleCollector::MarkRoots()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41100

Cisco Unified MeetingPlace Web Conference Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/25237

LibTIFF 'TIFFroundup()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41011

LibTIFF Multiple Remote Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35652

LibTIFF FAX3 Decoder Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40823

LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/35451

ISC DHCP Server Host Definition Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35669

ISC DHCP Server "find_length()" Zero-Length Client Identifier Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40775

ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35668

Belitsoft E-portfolio Joomla! Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/40994

TeX Live '.dvi' File Parsing (CVE-2010-0827) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39971

RETIRED: TeX Live DVI Font Data Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39981

IsolSoft Support Center 'lang' Parameter Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/35997

Adobe Flash Player and AIR (CVE-2010-2169) Invalid Pointer Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40807

Adobe Flash Player and AIR URI Parsing Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/40808

Adobe Flash Player and AIR (CVE-2010-2173) Invalid Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40800

Adobe Flash Player (CVE-2009-3793) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40809

Adobe Flash Player (CVE-2010-2183) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40793

Adobe Flash Player and AIR (CVE-2010-2180) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40791

Adobe Flash Player (CVE-2010-2181) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40792

Adobe Flash Player and AIR (CVE-2010-2182) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40794

Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40798

Adobe Flash Player and AIR (CVE-2010-2178) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40790

Adobe Flash Player and AIR (CVE-2010-2176) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40787

Adobe Flash Player and AIR 'DefineBit' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40784

Adobe Flash Player (CVE-2010-2170) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40789

Adobe Flash Player, Acrobat Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

Adobe Flash Player and AIR (CVE-2010-2174) Invalid Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40805

Adobe Flash Player and AIR (CVE-2010-2185) Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40806

Adobe Flash Player (CVE-2010-2162) Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40801

Adobe Flash Player (CVE-2010-2167) Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40802

Adobe Flash Player (CVE-2010-2163) Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40803

Adobe Flash Player and AIR (CVE-2010-2166) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40783

Adobe Flash Player and AIR (CVE-2010-2165) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40782

Adobe Flash Player and AIR (CVE-2010-2187) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40797

Adobe Flash Player and AIR (CVE-2010-2184) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40796

Adobe Flash Player (CVE-2010-2186) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40786

Adobe Flash Player and AIR (CVE-2010-2177) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40788

Adobe Flash Player and AIR (CVE-2010-2175) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40785

Adobe Flash Player and AIR (CVE-2010-2160) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40779

Adobe Flash Player and AIR Image Processing Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40780

Adobe Flash Player (CVE-2010-2161) Memory Index Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40781

GNU gzip LZW Compression Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37886

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

dvipng '.dvi' File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39969

Microsoft Excel 'FEATHEADER' Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36945

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

MIT Kerberos 5 KAdminD Server RPC Type Conversion Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/24657

MIT Kerberos Administration Daemon RPC Library Free Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/24655

MIT Kerberos 5 KAdminD Server Rename_Principal_2_SVC() Function Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/24653

OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39013

OpenSSL 'EVP_PKEY_verify_recover()' Invalid Return Value Security Bypass Vulnerability
http://www.securityfocus.com/bid/40503

OpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38533

OpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40502

BlazeVideo BlazeDVD Professional '.PLF' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35918

PulseAudio Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/38768

RETIRED: phpBazarPicLib 'cat' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41073

SmartISoft phpBazar 'picturelib.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40546

Wincalc '.num' File Parsing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41136

Big Forum 'forum.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41135

S2 NetBox Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/41134

Big Forum Local File Include and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/41133

Adobe Acrobat and Reader June 2010 Advance Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41130

Twitter for iPhone Unspecified Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41129

Winstats '.fma' File Parsing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41128

Fenrir ActiveGeckoBrowser Unspecified Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41127

Lois Software WebDB Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41124

2daybiz Job Site Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41123

2daybiz B2B Portal Script 'companyinfo.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41122

Dynamic DNS Update Client Credentials Obfuscation Vulnerability
http://www.securityfocus.com/bid/41121

activeCollab 'index.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/41120

AbleDating 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41119

2daybiz Web Template Software SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41118

2daybiz Real Estate Portal Script 'viewpropertydetails.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41117

AdaptCMS 'init.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/41116

2daybiz Photo Sharing Script 'freesearch.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41115

2daybiz Video Community Portal Script 'user-profile.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41114

D-LINK DIR-615 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41113