2010年7月14日水曜日

14日 水曜日、友引

- 2010 年 7 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms10-jul.mspx

- MS10-042 - 緊急: ヘルプとサポート センターの脆弱性により、リモートでコードが実行される (2229593)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-042.mspx?rss_fdn=Technet%20Security

- MS10-043 - 緊急: Canonical Display Driver の脆弱性により、リモートでコードが実行される (2032276)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-043.mspx?rss_fdn=Technet%20Security

- MS10-044 - 緊急: Microsoft Office Access の ActiveX コントロールの脆弱性により、リモートでコードが実行される (982335)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-044.mspx?rss_fdn=Technet%20Security

- MS10-045 - 重要: Microsoft Office Outlook の脆弱性により、リモートでコードが実行される (978212)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-045.mspx?rss_fdn=Technet%20Security

Windows Vista RTM / Windows XP Service Pack 2 (SP2) / Windows 2000 (Server / Professional) 製品のサポート終了についてのご案内
http://www.microsoft.com/japan/windows/lifecycle/default.mspx

Apache JMeter 2.4 released
http://jakarta.apache.org/site/news/news-2010-q3.html#20100714.1

InterScan VirusWall スタンダードエディション 6.02 Windows版 Patch 3 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1444

[2010.07.14] Senju Service Manager SaaS版リリース記念キャンペーン
http://senjufamily.nri.co.jp/lp/ssm_saas.html

[2010.07.14] 7月27日開催:第10回 @IT情報マネジメント カンファレンスで講演
https://itmedia.smartseminar.jp/public/seminar/view/189

[2010.07.14] 7月22日~23日開催:「第7回 itSMF Japanコンファレンス/EXPO」に出展
http://conf.itsmf-japan.org/

Windows のヘルプとサポートセンターの脆弱性(MS10-042)について
http://www.ipa.go.jp/security/ciadr/vul/20100705-windows.html

2010年7月 Microsoft セキュリティ情報 (緊急 3件含) に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100018.txt

Windows のヘルプとサポートセンターの未修正の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100016.txt

JVNTA10-194B Oracle 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-194B/

JVNTA10-194A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-194A/

JVNVU#578319 Microsoft Windows Help and Support Center に脆弱性
http://jvn.jp/cert/JVNVU578319/

US-CERT Technical Cyber Security Alert TA10-194B -- Oracle Updates for Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2010-07/msg00001.html

Oracle WebLogic Plugin Encoding Error Lets Remote Users Inject HTTP Headers
http://securitytracker.com/alerts/2010/Jul/1024204.html




+ Microsoft Security Bulletin Summary for July 2010
http://www.microsoft.com/technet/security/bulletin/MS10-jul.mspx?pubDate=

+ MS10-042 - Critical: Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593)
http://www.microsoft.com/technet/security/bulletin/MS10-042.mspx?pubDate=

+ MS10-045 - Important: Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212)
http://www.microsoft.com/technet/security/bulletin/MS10-045.mspx?pubDate=

+ マイクロソフト セキュリティ アドバイザリ (2219475): Windows のヘルプとサポート センターの脆弱性により、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/2219475.mspx

+ HPSBUX02556 SSRT100014 rev.1 - HP-UX Running rpc.ttdbserver, Remote Execution of Arbitrary Code
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02288473

+ RHSA-2010:0528-1: Moderate: avahi security update
http://rhn.redhat.com/errata/RHSA-2010-0528.html

+ Oracle Critical Patch Update Advisory - July 2010
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2009-3555 WebLogic Server HTTP None
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2375 WebLogic Server HTTP Plugins for Apache, Sun and IIS web servers
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-0083 Solaris RPC ToolTalk
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html
+ Oracle Solaris CVE-2010-0083 ToolTalk Remote Vulnerability
http://www.securityfocus.com/bid/41598

+ CVE-2008-4247 Solaris FTP FTP Server
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-0916 Solaris None rdist N
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2392 Solaris None ZFS
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2386 Solaris None GigaSwift Ethernet Driver
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html
+ Oracle Solaris CVE-2010-2386 GigaSwift Ethernet Driver Remote Vulnerability
http://www.securityfocus.com/bid/41607

+ CVE-2010-2394 Solaris TCP, UDP TCP/IP
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html
+ Oracle Solaris CVE-2010-2394 TCP/IP Local Vulnerability
http://www.securityfocus.com/bid/41613

+ CVE-2010-2399 Solaris None Kernel/VM
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2400 Solaris None Kernel/Filesystem
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2393 Solaris None Kernel/RPC
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2376 Solaris None Solaris Management Console
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2382 Solaris None Install Software
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2383 Solaris None NFS
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2010-2384 Solaris None Solaris Management Console
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

+ CVE-2009-4247 Buffer Overflow Vulnerability in RealPlayer
http://blogs.sun.com/security/entry/cve_2009_4247_buffer_overflow

+ CVE-2008-5824 Buffer Overflow vulnerability in libaudiofile(3)
http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_libaudiofile

+ Sun Solaris Adobe Flash Player Domain Sandbox Bypass Vulnerability
http://secunia.com/advisories/40524/

+ Sun Solaris OpenSSL Side-Channel Information Disclosure
http://secunia.com/advisories/40555/

+ FreeBSD-SA-10:07.mbuf: Lost mbuf flag resulting in data corruption
http://security.freebsd.org/advisories/FreeBSD-SA-10:07.mbuf.asc

- MS10-043 - Critical: Vulnerability in Canonical Display Driver Could Allow Remote Code Execution (2032276)
http://www.microsoft.com/technet/security/bulletin/MS10-043.mspx?pubDate=

- MS10-044 - Critical: Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/bulletin/MS10-044.mspx?pubDate=

- MS10-024 - 重要: Microsoft Exchange および Windows SMTP サービスの脆弱性により、サービス拒否が起こる (981832)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-024.mspx

[Announce] Libgcrypt 1.4.6 released
http://www.gnupg.org/download/mirrors.html

HPSBUX02544 SSRT100107 rev.1 - Kerberosを実行するHP-UX、リモートサービス拒否 (DoS)、任意コードの実行
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02287610&docLocale=ja_JP&admit=109447627+1279076254354+28353475

HPSBMA02554 SSRT100018 rev.2 - HP Insight Control for Linux, Remote Execution of Arbitrary Code, Remote Denial of Service (DoS), Remote Unauthorized Access
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083

UPDATE: Cisco Security Advisory: Cisco Secure Desktop ActiveX Control Code Execution Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20100414-csd.shtml

FreeBSD : mbuf
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33088

Independent Researcher : Struts2 remote commands execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33089

Microsoft : Vulnerability in Help and Support Center Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33095

Microsoft : Vulnerability in Canonical Display Driver Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33096

Microsoft : Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33097

Microsoft : Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33098

VMware : VMware Studio 2.1 addresses security vulnerabilities in virtual appliances created with Studio 2.0.
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33090

工夫を凝らす「画像スパム」、難読化で解析を困難に
全メールのおよそ9割は迷惑メール、シマンテックが最新動向
http://itpro.nikkeibp.co.jp/article/NEWS/20100714/350221/?ST=security

「2割のユーザーは1つのパスワードを使い回す」、危険な実態が明らかに
エフセキュアが注意喚起、芋づる式に破られる恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20100713/350193/?ST=security

[USN-961-1] Ghostscript vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00088.html

ZDI-10-117: Microsoft Office Access AccWizObjects ActiveX Control Uninitialized Imports Remo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00086.html

[security bulletin] HPSBOV02539 SSRT090267 rev.1 - HP OpenVMS Auditing, Local Information Disclo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00087.html

[security bulletin] HPSBMA02555 SSRT100064 rev.1 - HP Client Automation Enterprise Infrastructur
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00085.html

VUPEN Security Research - Winamp Player FLV Data Processing Multiple Overflow Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00084.html

[security bulletin] HPSBMA02553 SSRT100184 rev.1 - HP Insight Control Server Migration for Windo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00083.html

[security bulletin] HPSBMA02551 SSRT100165 rev.1 - HP Virtual Connect Enterprise Manager for Win
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00082.html

[security bulletin] HPSBMA02550 SSRT100170 rev.1 - HP Insight Software Installer for Windows, Lo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00081.html

[security bulletin] HPSBTU02453 SSRT091037 rev.1 - HP Tru64 UNIX BIND Server, Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00080.html

[security bulletin] HPSBUX02451 SSRT090137 rev.1 - HP-UX Running BIND, Remote Denial of Serv
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00079.html

[security bulletin] HPSBUX02450 SSRT090141 rev1 - HP-UX ttrace(2), Local Denial of Service (
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00078.html

[security bulletin] HPSBMA02549 SSRT090158 rev.1 - HP Insight Control Power Management for Windo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00077.html

[security bulletin] HPSBMA02548 SSRT100126 rev.1 - HP Insight Orchestration for Windows, Remote
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00076.html

[security bulletin] HPSBMA02547 SSRT100179 rev.1 - HP Systems Insight Manager (SIM) for HP-U
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00075.html

XSS vulnerability in Diem
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00093.html

SQL injection vulnerability in CMSQLite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00091.html

XSS vulnerability in Diem
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00096.html

SQL injection vulnerability in CMSQLite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00095.html

XSS vulnerability in Diem
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00094.html

SQL injection vulnerability in CMSQLite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00092.html

XSS vulnerability in CMSQLite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00090.html

VMSA-2010-0011 VMware Studio 2.1 addresses security vulnerabilities in virtual appliances c
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00074.html

FreeBSD Security Advisory FreeBSD-SA-10:07.mbuf
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00073.html

[ MDVSA-2010:131 ] iscsitarget
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00071.html

JVNDB-2010-001673 IBM WebSphere Application Server の HTTP Channel におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001673.html

JVNDB-2010-001672 IBM WebSphere Application Server における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001672.html

JVNDB-2010-001671 Apache Axis2 における任意のファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001671.html

JVNDB-2010-001670 CUPS の テキストフィルタサブシステムにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001670.html

JVNDB-2010-001669 Samba の chain_reply 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001669.html

JVNDB-2010-001668 Apple iTunes の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001668.html

JVNDB-2010-001667 Apple iTunes の WebKit における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001667.html

JVNDB-2010-001666 Apple iTunes の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001666.html

JVNDB-2010-001576 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001576.html

JVNDB-2010-001548 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001548.html

JVNDB-2010-001546 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001546.html

JVNDB-2010-001544 Apple Safari の WebKit におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001544.html

JVNDB-2010-001543 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001543.html

JVNDB-2010-001542 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001542.html

JVNDB-2010-001538 Apple Safari におけるフィッシング攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001538.html

JVNDB-2010-001194 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001194.html

JVNDB-2010-001193 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001193.html

JVNDB-2010-001192 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001192.html

JVNDB-2010-001191 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001191.html

JVNDB-2010-001190 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001190.html

JVNDB-2010-001189 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001189.html

JVNDB-2010-001188 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001188.html

July 2010 Microsoft Black Tuesday Summary
http://isc.sans.edu/diary.html?storyid=9166

VMware Studio Security Update
http://isc.sans.edu/diary.html?storyid=9169

WebDM CMS SQL Injection Vulnerability
http://securityreason.com/securityalert/7586

2daybiz custom T-shirt SQL Injection and Cross Site Scripting Vulnerabilities
http://securityreason.com/securityalert/7585

Boat Classifieds SQL Injection Vulnerability
http://securityreason.com/securityalert/7584

Boat Classifieds SQL Injection Vulnerability (printdetail.asp?Id)
http://securityreason.com/securityalert/7583

SAP's web module OLK SQL Injection vulnerability
http://securityreason.com/securityalert/7582

Conpresso CMS v4.1.1 - Cross site Scripting Vulnerabilities
http://securityreason.com/securityalert/7581

PageDirector CMS Multiple Vulnerabilities
http://securityreason.com/securityalert/7580

PageDirector CMS (result.php) SQL Injection Vulnerability
http://securityreason.com/securityalert/7579

Joomla Component Realtyna Translator Local File Inclusion Vulnerability
http://securityreason.com/securityalert/7578

Joomla jesectionfinder LFI Vulnerability
http://securityreason.com/securityalert/7577

Online Photo Pro v2.0 Cross-site Scripting (XSS) Vulnerability
http://securityreason.com/securityalert/7576

Sungard Banner System XSS
http://securityreason.com/securityalert/7575

Multiple Cross-site Scripting (XSS) Vulnerability
http://securityreason.com/securityalert/7574

Creasito e-commerce content manager Authentication Bypass
http://securityreason.com/securityalert/7573

Microsoft Office Outlook Linked Attachment Verification Vulnerability
http://secunia.com/advisories/40566/

Microsoft Office Access ActiveX Controls Two Vulnerabilities
http://secunia.com/advisories/40554/

Diferior CMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40562/

Diem Content Management Framework Two Vulnerabilities
http://secunia.com/advisories/40546/

FishEye / Crucible XWork "ParameterInterceptor" Security Bypass Vulnerability
http://secunia.com/advisories/40546/

Apache Struts XWork "ParameterInterceptor" Security Bypass Vulnerability
http://secunia.com/advisories/40575/

AJ Article Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40560/

XWork "ParameterInterceptor" Security Bypass Vulnerability
http://secunia.com/advisories/40558/

Sun Solaris 10 Unzip Two Vulnerabilities
http://secunia.com/advisories/40542/

Sun Solaris Unzip Two Vulnerabilities
http://secunia.com/advisories/40539/

Sun Solaris Adobe Flash Player Domain Sandbox Bypass Vulnerability
http://secunia.com/advisories/40524/

Sun Solaris GNU Tar and GNU Cpio Buffer Overflow Vulnerability
http://secunia.com/advisories/40511/

Sun Solaris Pango Denial of Service Vulnerability
http://secunia.com/advisories/40504/

Winamp VP6 Content Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/40504/

Joomla InstantPhp Jobs Component "detailed_results" SQL Injection
http://secunia.com/advisories/40559/

Sun Solaris Evolution Base64 Integer Overflow Vulnerabilities
http://secunia.com/advisories/40541/

Sun Solaris OpenSSL Side-Channel Information Disclosure
http://secunia.com/advisories/40555/

PyroCMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40513/

i-Net Enquiry Management Script "id" SQL Injection Vulnerability
http://secunia.com/advisories/40530/

Fedora update for mono
http://secunia.com/advisories/40571/

Mono ASP.NET "enableViewStateMac" Configuration Handling Weakness
http://secunia.com/advisories/40572/

Mono ASP.NET "enableViewStateMac" Configuration Handling Weakness
http://secunia.com/advisories/40556/

Joomla SocialAds Component "addata[][ad_body]" Script Insertion
http://secunia.com/advisories/40565/

Event Horizon "modfile.php" Two SQL Injection Vulnerabilities
http://secunia.com/advisories/40517/

PBS Professional Temporary File Handling Race Condition
http://secunia.com/advisories/40519/

HP Insight Software Integrated Installer Two Vulnerabilities
http://secunia.com/advisories/40544/

HP Insight Control Power Management Unspecified Vulnerability
http://secunia.com/advisories/40550/

HP Insight Control Server Migration Multiple Vulnerabilities
http://secunia.com/advisories/40553/

HP Systems Insight Manager Multiple Vulnerabilities
http://secunia.com/advisories/40545/

SimpNews "layout" and "sortorder" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40501/

HP Virtual Connect Enterprise Manager Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40552/

HP Insight Orchestration Unspecified Security Bypass Vulnerability
http://secunia.com/advisories/40549/

HP Insight Control Suite For Linux Multiple Vulnerabilities
http://secunia.com/advisories/40551/

VMware Studio Privilege Escalation and Command Execution
http://secunia.com/advisories/40507/

FreeBSD mbuf Handling Privilege Escalation Vulnerability
http://secunia.com/advisories/40567/

Solaris Multiple Flaws Let Remote Users Gain Full Control and Let Local Users Deny Service and Gain Elevated Privileges
http://www.securitytracker.com/id?1024199

Oracle Enterprise Manager Grid Control Console Flaw Lets Remote Users Modify Data
http://www.securitytracker.com/id?1024198

Oracle Secure Backup Lets Remote Users Gain Full Control of the Target System
http://www.securitytracker.com/id?1024193

Oracle Database Bugs Let Remote Users Modify Data and Deny Service and Remote Authenticated Users Access Data
http://www.securitytracker.com/id?1024192

HP Client Automation Enterprise Infrastructure (Radia) Discloses Potentially Sensitive Information to Remote Users
http://www.securitytracker.com/id?1024191

OpenVMS Auditing Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1024190

Microsoft Office Outlook Validation Error in Processing Attachments Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1024189

Microsoft Office Access ActiveX Controls Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1024188

VMware Studio Bugs Let Remote Authenticated Users Execute Arbitrary Commands and Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1024187

HP Insight Control Server Migration for Windows Lets Remote Users Conduct Cross-Site Request Forgery Attacks and Local Users Gain Unauthorized Access to Data
http://www.securitytracker.com/id?1024186

HP Insight Software Installer Lets Remote Users Conduct Cross-Site Request Forgery Attacks and Local Users Gain Unauthorized Access to Data
http://www.securitytracker.com/id?1024185

HP Insight Orchestration Grants Unauthorized Access to Remote Users
http://www.securitytracker.com/id?1024183

FreeBSD mbug Flag Error Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id?1024182

dotDefender 4.02 Authentication Bypass Vulnerability
http://www.exploit-db.com/exploits/14355/

ASX to MP3 Converter v3.1.2.1 SEH Exploit (Multiple OS, DEP and ASLR Bypass)
http://www.exploit-db.com/exploits/14352/

Ubuntu PAM MOTD Local Root Exploit
http://www.exploit-db.com/exploits/14339/

Microsoft Outlook SMB Attachment Code Execution Vulnerability (MS10-045)
http://www.vupen.com/english/advisories/2010/1800

Microsoft Office Access ACCWIZ ActiveX Vulnerabilities (MS10-044)
http://www.vupen.com/english/advisories/2010/1799

Winamp Player FLV Data Processing Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1798

HP Virtual Connect Enterprise Manager Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1797

HP Insight Control for Linux Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1796

HP Insight Control Power Management Local Vulnerability
http://www.vupen.com/english/advisories/2010/1795

HP Insight Orchestration for Windows Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2010/1794

HP Systems Insight Manager Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1793

HP Insight Software Installer for Windows Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1792

VMware Studio Command Execution and Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/1791

Sun Security Update Fixes Pango Array Indexing Vulnerability
http://www.vupen.com/english/advisories/2010/1790

Sun Products Unzip Code Execution and Race Condition Vulnerabilities
http://www.vupen.com/english/advisories/2010/1789

Apache Tomcat Information Disclosure and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1788

FreeBSD "sendfile()" mbuf File Corruption Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/1787

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35671

Multiple Vendor FTP Server Long Command Handling Security Vulnerability
http://www.securityfocus.com/bid/31289

Oracle Solaris CVE-2010-2376 Unspecified Local Vulnerability
http://www.securityfocus.com/bid/41611

Oracle Solaris CVE-2010-0916 'rdist' Local Vulnerability
http://www.securityfocus.com/bid/41612

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Multiple RealNetworks Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37880

Avahi 'avahi-core/socket.c' Zero Size Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41075

Avahi 'avahi-core/server.c' Multicast DNS Denial Of Service Vulnerability
http://www.securityfocus.com/bid/33946

Microsoft Outlook SMB Attachment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41446

Linux Kernel 'btrfs' File Permissions Security Bypass Vulnerability
http://www.securityfocus.com/bid/41467

Microsoft Windows Help And Support Center Trusted Document Whitelist Bypass Vulnerability
http://www.securityfocus.com/bid/40725

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability
http://www.securityfocus.com/bid/41077

Linux Kernel Ext4 'move extents' ioctl Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37277

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux Kernel ReiserFS Security Bypass Vulnerability
http://www.securityfocus.com/bid/39344

RETIRED: Microsoft July 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/41474

Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

Audio File Library (libaudiofile) 'msadpcm.c' WAV File Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33066

Microsoft Windows SMTP Server MX Record Denial of Service Vulnerability
http://www.securityfocus.com/bid/39308

Microsoft Windows SMTP Server Memory Allocation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39381

PlayMeNow Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40563

Adobe Flash Player (CVE-2010-2181) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40792

Adobe Flash Player and AIR (CVE-2010-2180) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40791

Adobe Flash Player and AIR (CVE-2010-2189) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40799

Adobe Flash Player and AIR URI Parsing Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/40808

Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40798

Adobe Flash Player and AIR (CVE-2010-2187) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40797

Adobe Flash Player and AIR (CVE-2010-2178) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40790

Adobe Flash Player and AIR (CVE-2010-2177) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40788

Adobe Flash Player and AIR (CVE-2010-2185) Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40806

Adobe Flash Player (CVE-2010-2186) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40786

Adobe Flash Player and AIR (CVE-2010-2174) Invalid Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40805

Adobe Flash Player and AIR (CVE-2010-2176) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40787

Adobe Flash Player and AIR (CVE-2010-2184) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40796

Adobe Flash Player (CVE-2010-2183) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40793

Adobe Flash Player and AIR (CVE-2010-2175) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40785

Adobe Flash Player and AIR (CVE-2010-2173) Invalid Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40800

Adobe Flash Player (CVE-2010-2172) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40795

Adobe Flash Player and AIR (CVE-2010-2182) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40794

CMS Made Simple 'default_cms_lang' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/41565

Microsoft Windows Canonical Display Driver Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40237

Oracle Java SE and Java for Business CVE-2010-0093 Remote Vulnerability
http://www.securityfocus.com/bid/39088

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

Adobe Flash Player and AIR (CVE-2010-2160) AVM Bytecode Verifier Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40779

Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

Oracle Java SE and Java for Business CVE-2010-0850 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39082

Oracle Java SE and Java for Business CVE-2010-0845 Remote HotSpot Server Vulnerability
http://www.securityfocus.com/bid/39089

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Adobe Flash Player and AIR 'DefineBit' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40784

Adobe Flash Player and AIR (CVE-2010-2166) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40783

Adobe Flash Player (CVE-2010-2170) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40789

Adobe Flash Player (CVE-2010-2167) Multiple Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40802

Adobe Flash Player and AIR (CVE-2010-2165) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40782

Adobe Flash Player and AIR (CVE-2010-2169) Invalid Pointer Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40807

Adobe Flash Player (CVE-2010-2162) Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40801

Adobe Flash Player (CVE-2010-2161) Memory Index Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40781

Adobe Flash Player (CVE-2010-2163) Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40803

Adobe Flash Player and AIR Image Processing Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40780

Simple Customer 'profile.php' Remote Password Change Vulnerability
http://www.securityfocus.com/bid/34872

Jobs Pro Component for Joomla! 'search_jobs.html' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41403

Oracle Java SE and Java for Business CVE-2010-0090 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39091

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0082 HotSpot Server Remote Vulnerability
http://www.securityfocus.com/bid/39085

Adobe Flash Player SWF Version Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/31537

Adobe Flash Player (CVE-2009-3793) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40809

PHP 'tempnam()' 'safe_mode' Validation Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38431

ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35668

GNU Locate Old Format Locate Database Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/24250

Ext2 Filesystem Utilities e2fsprogs libext2fs Multiple Unspecified Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/26772

Balabit syslog-ng Insecure 'chroot()' Implementation Weakness
http://www.securityfocus.com/bid/32338

GNU gzip LZW Compression Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37886

Cisco Secure Desktop ActiveX Control Executable File Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/39478

Joomla! SocialAds for JomSocial Component 'Manage Your Ads' HTML Injection Vulnerability
http://www.securityfocus.com/bid/41354

Mono 'EnableViewStateMac' Cross-Site Scripting Weakness
http://www.securityfocus.com/bid/40351

WebKit Resource Load Callback Information Disclosure Weakness
http://www.securityfocus.com/bid/36996

Google Chrome prior to 5.0.375.70 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40651

ASX to MP3 Converter '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41380

Oracle PeopleSoft Enterprise Human Capital Management CVE-2010-2398 Remote Vulnerability
http://www.securityfocus.com/bid/41648

Oracle PeopleSoft Enterprise Campus Solutions CVE-2010-2403 Remote Vulnerability
http://www.securityfocus.com/bid/41647

Oracle PeopleSoft Enterprise CRM CVE-2010-2378 Local Vulnerability
http://www.securityfocus.com/bid/41646

Oracle Database Server CVE-2010-0902 Remote Oracle OLAP Vulnerability
http://www.securityfocus.com/bid/41643

Oracle Solaris CVE-2010-2384 Solaris Management Console Local Vulnerability
http://www.securityfocus.com/bid/41642

Oracle PeopleSoft Enterprise FSCM CVE-2010-2380 Unspecified Local Vulnerability
http://www.securityfocus.com/bid/41641

Oracle Database Server CVE-2010-0903 Remote Net Foundation Layer Vulnerability
http://www.securityfocus.com/bid/41639

Oracle Sun Multiple Application Servers CVE-2010-2397 Local Vulnerability
http://www.securityfocus.com/bid/41638

Oracle Solaris CVE-2010-2383 NFS Local Vulnerability
http://www.securityfocus.com/bid/41637

Oracle Transportation Manager CVE-2010-2371 Unspecified Local Vulnerability
http://www.securityfocus.com/bid/41636

Oracle CVE-2010-0901 Remote Export Vulnerability
http://www.securityfocus.com/bid/41635

Oracle Access Manager/OpenSSO CVE-2009-3763 Authentication Remote Vulnerability
http://www.securityfocus.com/bid/41633

Oracle Transportation Manager CVE-2010-2372 Remote Vulnerability
http://www.securityfocus.com/bid/41631

Oracle Sun Convergence CVE-2010-0914 Remote Vulnerability
http://www.securityfocus.com/bid/41630

Oracle Solaris CVE-2010-2400 Kernel/Filesystem Local Vulnerability
http://www.securityfocus.com/bid/41629

Oracle E-Business Suite CVE-2010-0913 Remote Oracle Applications Manager Vulnerability
http://www.securityfocus.com/bid/41628

Oracle Solaris CVE-2010-2392 Local ZFS Vulnerability
http://www.securityfocus.com/bid/41627

Oracle Application Server Control CVE-2010-2381 Remote Vulnerability
http://www.securityfocus.com/bid/41626

Oracle E-Business Suite CVE-2010-0909 Remote Oracle Applications Framework Vulnerability
http://www.securityfocus.com/bid/41625

Oracle CVE-2010-0911 Remote Listener Vulnerability
http://www.securityfocus.com/bid/41624

Oracle Solaris CVE-2010-2399 Kernel/VM Local Vulnerability
http://www.securityfocus.com/bid/41623

Oracle E-Business Suite CVE-2010-0836 Remote Oracle Knowledge Management Vulnerability
http://www.securityfocus.com/bid/41622

Oracle Application Express CVE-2010-0892 Remote Vulnerability
http://www.securityfocus.com/bid/41621

Oracle WebLogic Server CVE-2010-2375 Remote Vulnerability
http://www.securityfocus.com/bid/41620

Oracle Sun Java System Web Proxy Server CVE-2010-2385 Administration Server Remote Vulnerability
http://www.securityfocus.com/bid/41618

Oracle Business Process Management CVE-2010-2370 Remote Vulnerability
http://www.securityfocus.com/bid/41617

Oracle CVE-2010-0899 Remote Secure Backup Vulnerability
http://www.securityfocus.com/bid/41616

Oracle Fusion Middleware CVE-2010-0835 Remote Wireless Vulnerability
http://www.securityfocus.com/bid/41615

Oracle E-Business Suite CVE-2010-0905 Remote Oracle Applications Manager Vulnerability
http://www.securityfocus.com/bid/41614

Oracle Solaris CVE-2010-2394 TCP/IP Local Vulnerability
http://www.securityfocus.com/bid/41613

Oracle E-Business Suite CVE-2010-0915 Remote Oracle Advanced Product Catalog Vulnerability
http://www.securityfocus.com/bid/41610

Oracle Fusion Middleware CVE-2010-0081 Remote Application Server Control Vulnerability
http://www.securityfocus.com/bid/41609

Oracle Secure Backup CVE-2010-0904 Remote Oracle Secure Backup Vulnerability
http://www.securityfocus.com/bid/41608

Oracle Solaris CVE-2010-2386 GigaSwift Ethernet Driver Remote Vulnerability
http://www.securityfocus.com/bid/41607

Oracle E-Business Suite CVE-2010-0908 Remote Oracle Applications Framework Vulnerability
http://www.securityfocus.com/bid/41605

Oracle E-Business Suite CVE-2010-0912 Remote Oracle Applications Framework Vulnerability
http://www.securityfocus.com/bid/41604

Oracle OpenSSO Enterprise CVE-2009-3762 Unspecified Remote Vulnerability
http://www.securityfocus.com/bid/41603

Oracle Secure Backup CVE-2010-0898 Remote Vulnerability
http://www.securityfocus.com/bid/41602

Oracle OpenSSO CVE-2009-3764 Unspecified Remote Vulnerability
http://www.securityfocus.com/bid/41601

Oracle Enterprise Manager Grid Control 10g CVE-2010-2373 Remote Console Vulnerability
http://www.securityfocus.com/bid/41600

Oracle TimesTen In-Memory Database CVE-2010-0910 Remote Data Server Vulnerability
http://www.securityfocus.com/bid/41599

Oracle Solaris CVE-2010-0083 ToolTalk Remote Vulnerability
http://www.securityfocus.com/bid/41598

Oracle Secure Backup CVE-2010-0906 Remote Vulnerability
http://www.securityfocus.com/bid/41597

Oracle TimesTen In-Memory Database CVE-2010-0873 Remote Data Server Vulnerability
http://www.securityfocus.com/bid/41595

CMSQLite Cross Site Scripting and Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41594

Winamp VP6 Content Parsing Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41591

Custom CMS Gaming Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/41589

HP Insight Control Server Migration Data Access Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41585

Event Horizon 'modfile.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41580

FreeBSD mbuf Handling Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41577

VMWare Studio Temporary Files Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41568

VMware Studio Remote Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/41566

Microsoft Access 'AccWizObjects' ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41444

Microsoft Access ActiveX Control Multiple Instantiation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41442

0 件のコメント:

コメントを投稿