2010年8月11日水曜日

11日 水曜日、友引

+ Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption (MS10-051)
http://www.exploit-db.com/exploits/14609/

+ Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)
http://www.exploit-db.com/exploits/14607/

- Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability
http://www.exploit-db.com/exploits/14610/

Network VirusWall Enforcer 1200 Critical Patch Build 2085 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1451

JVNVU#362332 Wind River Systems VxWorks においてデバッグサービスがデフォルトで有効になっている問題
http://jvn.jp/cert/JVNVU362332/index.html

JVNVU#840249 Wind River Systems VxWorks の認証 API (loginLib) における問題
http://jvn.jp/cert/JVNVU840249/index.html

JVNVU#660993 Adobe Flash の ActionScript の処理に脆弱性
http://jvn.jp/cert/JVNVU660993/index.html

JVNTA10-222A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-222A/index.html

Windows Telephony Application Programming Interfaces Lets Certain Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Aug/1024320.html

Novell ZENworks Common Management Password Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024319.html

Adobe Flash Media Server Bugs Let Remote Users Deny Service or Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024315.html

Adobe ColdFusion Directory Traversal Flaw Lets Remote Users Obtain Potentially Sensitive Information
http://securitytracker.com/alerts/2010/Aug/1024314.html

Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048)
http://www.exploit-db.com/exploits/14611/

Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048)
http://www.exploit-db.com/exploits/14608/

Rosoft media player 4.4.4 SEH buffer overflow POC
http://www.exploit-db.com/exploits/14601/

Mthree Development MP3 to WAV Decoder Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14597/

Microsoft Windows Kernel 'CreateDIBPalette()' Function Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42291




+ 2010 年 8 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms10-aug.mspx

+ MS10-047 Windows カーネルの脆弱性により、特権が昇格される (981852)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-047.mspx

+ MS10-048 Windows カーネルモード ドライバーの脆弱性により、特権が昇格される (2160329)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-048.mspx

+ MS10-049 SChannel の脆弱性により、リモートでコードが実行される (980436)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-049.mspx

+ MS10-050 Windows ムービー メーカーの脆弱性により、リモートでコードが実行される (981997)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-050.mspx

+ MS10-051 Microsoft XML コア サービスの脆弱性により、リモートでコードが実行される (2079403)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-051.mspx

+ MS10-052 Microsoft MPEG Layer-3 コーデックの脆弱性により、リモートでコードが実行される (2115168)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-052.mspx

+ MS10-053 Internet Explorer 用の累積的なセキュリティ更新プログラム (2183461)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-053.mspx

+ MS10-054 SMB サーバーの脆弱性により、リモートでコードが実行される (982214)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-054.mspx

+ MS10-055 Cinepak Codec の脆弱性により、リモートでコードが実行される (982665)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-055.mspx

+ MS10-056 Microsoft Office Word の脆弱性により、リモートでコードが実行される (2269638)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-056.mspx

+ MS10-057 Microsoft Office Excel の脆弱性により、リモートでコードが実行される (2269707)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-057.mspx

+ MS10-060 Microsoft .NET 共通言語ランタイムおよび Microsoft Silverlight の脆弱性により、リモートでコードが実行される (2265906)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-060.mspx

+ Linux kernel 2.6.27.50, 2.6.32.18, 2.6.34.3, 2.6.35.1 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.50
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.18
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.3
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.1

+ RHSA-2010:0610-1: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0610.html

+ Microsoft Security Advisory (977377): Vulnerability in TLS/SSL Could Allow Spoofing
http://www.microsoft.com/technet/security/advisory/977377.mspx
http://www.microsoft.com/japan/technet/security/advisory/977377.mspx

+ Microsoft Security Advisory (2264072): Elevation of Privilege Using Windows Service Isolation Bypass
http://www.microsoft.com/technet/security/advisory/2264072.mspx
http://www.microsoft.com/japan/technet/security/advisory/2264072.mspx

+ Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

++ RHSA-2010:0616-1: Moderate: dbus-glib security update
http://rhn.redhat.com/errata/RHSA-2010-0616.html

- MS10-058 TCP/IP の脆弱性により、特権が昇格される (978886)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-058.mspx

- MS10-059 サービスのトレース機能の脆弱性により、特権が昇格される (982799)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-059.mspx

Announce: Apache RAT 0.7
http://incubator.apache.org/rat

Dovecot 2.0.rc5 released
http://www.dovecot.org/list/dovecot-news/2010-August/000165.html

Nexaweb and Pyxis Mobile partner to modernize legacy applications for mobile platforms
http://www.nexaweb.com/about/news-events/press-releases/default.cfm?id=51

Microsoft : Vulnerabilities in SChannel could allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33380

Microsoft : Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33381

Microsoft : Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33382

Microsoft : Vulnerability in Windows Movie Maker Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33383

Microsoft : Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33384

Microsoft : Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33385

Microsoft : Cumulative Security Update for Internet Explorer
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33386

Microsoft : Vulnerabilities in SMB Server Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33387

Microsoft : Vulnerability in Cinepak Codec Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33388

Microsoft : Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33389

Microsoft : Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33390

Microsoft : Vulnerabilities in TCP/IP Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33391

Microsoft : Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of Privilege
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33392

Microsoft : Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could All
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33393

JVNDB-2010-001807 MUSCLE PCSC-Lite の MSGFunctionDemarshall 関数におけるバッファオーバーフロー脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001807.html

JVNDB-2010-001806 MUSCLE PCSC-Lite の MSGFunctionDemarshall 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001806.html

JVNDB-2010-001805 libpng に含まれる pngrutil.c におけるメモリリークの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001805.html

JVNDB-2010-001804 Oracle Solaris の ToolTalk における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001804.html

JVNDB-2010-001803 Avahi の AvahiDnsPacket 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001803.html

JVNDB-2009-002543 Avahi の originates_from_local_legacy_unicast_socket 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002543.html

JVNDB-2009-002542 audiofile の msadpcm.c におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002542.html

ZDI-10-149: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00122.html

CORE-2010-0407: Microsoft Office Excel PivotTable Cache Data Record Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00121.html

[CORE-2010-0623] Microsoft Windows CreateWindow function callback vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00120.html

ToorCon 12 Call for Papers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00118.html

ZDI-10-148: Microsoft Cinepak Codec CVDecompress Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00117.html

ZDI-10-147: Microsoft Windows MPEG Layer-3 Audio Decoder Remote Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00113.html

Secunia Research: Windows Movie Maker String Parsing Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00114.html

Teams 1_1028_100809_1711 Joomla Component Multiple Blind SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00109.html

Amblog 1.0 Joomla Component Multiple SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00110.html

[USN-965-1] OpenLDAP vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00112.html

[USN-967-1] w3m vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00111.html

PUBLIC ADVISORY: 08.10.10: Microsoft Word RTF File Parsing Heap Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=876

Adobe critical security updates
http://isc.sans.edu/diary.html?storyid=9364

August 2010 Micrsoft Black Tuesday Summary
http://isc.sans.edu/diary.html?storyid=9361

Microsoft Windows Cinepak Codec Decompression Vulnerability
http://secunia.com/advisories/40936/

Microsoft Windows win32k.sys Driver Denial of Service and Privilege Escalation
http://secunia.com/advisories/40878/

Microsoft Windows Tracing Feature for Services Privilege Escalation
http://secunia.com/advisories/40817/

Microsoft Office Word Multiple Vulnerabilities
http://secunia.com/advisories/40937/

Microsoft Windows MPEG Layer-3 Audio Decoder Buffer Overflow
http://secunia.com/advisories/40934/

Microsoft Windows SMB Server Multiple Vulnerabilities
http://secunia.com/advisories/40935/

Windows TCP/IP Implementation Denial of Service and Privilege Escalation
http://secunia.com/advisories/40904/

Microsoft Internet Explorer Multiple Vulnerabilities
http://secunia.com/advisories/40895/

Microsoft XML Core Services HTTP Response Handling Vulnerability
http://secunia.com/advisories/40893/

Microsoft Windows Kernel Denial of Service and Privilege Escalation
http://secunia.com/advisories/40871/

Microsoft Windows TLS/SSL Session Renegotiation Plaintext Injection Vulnerability
http://secunia.com/advisories/40883/

Microsoft Windows SChannel Two Vulnerabilities
http://secunia.com/advisories/40879/

Microsoft .NET Framework / Silverlight Code Execution Vulnerabilities
http://secunia.com/advisories/40872/

Microsoft Windows Movie Maker String Parsing Buffer Overflow
http://secunia.com/advisories/38931/

Microsoft Office Excel Unspecified Memory Corruption Vulnerability
http://secunia.com/advisories/40750/

Joomla! Teams Component "PlayerID" SQL Injection Vulnerability
http://secunia.com/advisories/40933/

Joomla! Amblog Component "catid" and "articleid" SQL Injection Vulnerabilities
http://secunia.com/advisories/40932/

Allinta Multiple Vulnerabilities
http://secunia.com/advisories/40891/

FuseTalk "keyword" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40850/

SiteLoom CMS "mailform_1" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40897/

Linux Kernel <= 2.6.33.3 SCTP INIT Remote DoS
http://securityreason.com/securityalert/7650

HP OpenView Network Node Manager Execution of Arbitrary Code Vulnerability
http://www.securiteam.com/windowsntfocus/5JP38002AA.html

HP OpenView NNM webappmon.exe execvp_nc Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5IP37002AA.html

Krb5 kadmind Denial Of Service vulnerability
http://www.securiteam.com/unixfocus/5TP3B002AA.html

Mozilla Firefox nsTreeSelection EventListener Code Execution Vulnerability
http://www.securiteam.com/securitynews/5VP3D002AA.html

Pulse CMS Arbitrary File Upload Vulnerability
http://www.securiteam.com/securitynews/5WP3E002AA.html

Oracle Secure Backup Administration uname Authentication Bypass Vulnerability
http://www.securiteam.com/securitynews/5HP35002BS.html

TCPDF Library Code Execution Vulnerability
http://www.securiteam.com/securitynews/5UP3C002AA.html

Mozilla Firefox PluginArray nsMimeType Dangling Pointer Code Execution Vulnerability
http://www.securiteam.com/securitynews/5KP39002AA.html

Apple Mac OS X ImageIO Framework JPEG2000 Code Execution Vulnerability
http://www.securiteam.com/securitynews/5SP3A002AA.html

Novell Groupwise WebAccess Multiple Cross-Site Scripting Vulnerabilities
http://www.securiteam.com/securitynews/5HP36002AA.html

Adobe Flash Player Flaws Let Remote Users Execute Arbitrary Code and Hijack User Clicks
http://securitytracker.com/alerts/2010/Aug/1024313.html

Microsoft Windows Tracing Feature for Services Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Aug/1024312.html

Windows TCP/IP Stack Lets Local Users Gain Elevated Privileges and Remote Users Deny Service
http://securitytracker.com/alerts/2010/Aug/1024311.html

Microsoft Office Excel Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024310.html

Windows Movie Maker Memory Corruption Error in Processing Project Files Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024309.html

Windows Drivers Let Local Users Gain Elevated Privileges or Deny Service
http://securitytracker.com/alerts/2010/Aug/1024308.html

Windows Kernel Bugs Let Local Users Gain Elevated Privileges and Deny Service
http://securitytracker.com/alerts/2010/Aug/1024307.html

Microsoft Silverlight Memory Corruption Errors Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024306.html

Microsoft .NET Framework Virtual Method Delegate Processing Error Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024305.html

Microsoft Cinepak Codec Memory Pointer Error Lets Remote Users Execute Arbitary Code
http://securitytracker.com/alerts/2010/Aug/1024304.html

Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Domain Attacks
http://securitytracker.com/alerts/2010/Aug/1024303.html

Microsoft MPEG Layer-3 Codecs Stack Overflow Lets Remote Users Execute Arbitary Code
http://securitytracker.com/alerts/2010/Aug/1024302.html

Microsoft XML Core Services (MSXML) HTTP Response Processing Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024301.html

Windows Schannel Certificate Validation Error Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024300.html

Windows Schannel Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
http://securitytracker.com/alerts/2010/Aug/1024299.html

Microsoft Office Word RTF, Word, and HTML Processing Errors Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024298.html

Windows SMB Server Flaws Let Remote Users Deny Service and Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024297.html

Vulnerability Note VU#660993: Adobe Flash 10.1 ActionScript AVM1 ActionPush vulnerability
http://www.kb.cert.org/vuls/id/660993

Microsoft .NET Framework and Silverlight Code Execution (MS10-060)
http://www.vupen.com/english/advisories/2010/2057

Microsoft Windows Tracing Feature for Services Vulnerabilities (MS10-059)
http://www.vupen.com/english/advisories/2010/2056

Microsoft Windows TCP/IP Privilege Escalation and DoS (MS10-058)
http://www.vupen.com/english/advisories/2010/2055

Microsoft Office Excel Memory Corruption Vulnerability (MS10-057)
http://www.vupen.com/english/advisories/2010/2054

Microsoft Office Word and Works Code Execution Vulnerabilities (MS10-056)
http://www.vupen.com/english/advisories/2010/2053

Microsoft Windows Cinepak Codec Decompression Vulnerability (MS10-055)
http://www.vupen.com/english/advisories/2010/2052

Microsoft Windows SMB Code Execution and DoS Vulnerabilities (MS10-054)
http://www.vupen.com/english/advisories/2010/2051

Microsoft Internet Explorer Memory Corruption Vulnerabilities (MS10-053)
http://www.vupen.com/english/advisories/2010/2050

Microsoft Windows MPEG Layer-3 Codecs Buffer Overflow (MS10-052)
http://www.vupen.com/english/advisories/2010/2049

Microsoft Windows XML Core Services Memory Corruption (MS10-051)
http://www.vupen.com/english/advisories/2010/2048

Microsoft Windows Movie Maker Memory Corruption Vulnerability (MS10-050)
http://www.vupen.com/english/advisories/2010/2047

Microsoft Windows SChannel Certificate and TLS/SSL Vulnerabilities (MS10-049)
http://www.vupen.com/english/advisories/2010/2046

Microsoft Windows Kernel-Mode Drivers Privilege Escalation (MS10-048)
http://www.vupen.com/english/advisories/2010/2045

Microsoft Windows Kernel Privilege Escalation Vulnerabilities (MS10-047)
http://www.vupen.com/english/advisories/2010/2044

Cisco Products Directory Traversal and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2043

Lynx Browser URL Processing Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2042

RSA enVision Data Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2041

Ubuntu Security Update Fixes w3m Certificate Spoofing Vulnerability
http://www.vupen.com/english/advisories/2010/2040

Ubuntu Security Update Fixes OpenLDAP Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2039

RSP MP3 Player OCX ActiveX Buffer Overflow (heap spray)
http://www.exploit-db.com/exploits/14605

EASYFTP BOF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands
http://www.exploit-db.com/exploits/14604

Play! Framework <= 1.0.3.1 Directory Transversal Vulnerability
http://www.exploit-db.com/exploits/14602

SopCast New 0Day Remote Exploit
http://www.exploit-db.com/exploits/14600

AoA Audio Extractor Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)
http://www.exploit-db.com/exploits/14599

Rosoft media player 4.4.4 SEH buffer overflow POC
http://www.exploit-db.com/exploits/14601

Mthree Development MP3 to WAV Decoder Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14597

Microsoft Windows TCP/IP Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42254

iputils 'ping.c' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41911

OpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42306

RETIRED: Microsoft August 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/42234

Microsoft Word Record RTF Parsing Engine Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42133

OpenConnect SSL Hostname Verification Security Bypass Vulnerability
http://www.securityfocus.com/bid/42094

Microsoft Excel 'PivotTable Cache Data' Record Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42199

Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40798

Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42269

libvirt Multiple Local Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/41981

Linux Kernel CIFS DNS Lookup Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/41904

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Xen 'arch/ia64/xen/faults.c' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40776

Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42242

Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40920

Linux Kernel Bluetooth Sysfs File Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38898

Linux Kernel CVE-2010-2066 Donor File Security Bypass Vulnerability
http://www.securityfocus.com/bid/41466

Microsoft Windows 'xxxCreateWindowEx()' Window Creation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42206

Microsoft MPEG Layer-3 Audio Decoder Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42298

Microsoft Windows SMB Pool Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42224

Microsoft XML Core Service Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42300

Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41933

Microsoft Windows Cinepak Codec Media Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42256

uplusware UplusFtp Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/38102

Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39630

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Apple iOS Multiple Vulnerabilities
http://www.securityfocus.com/bid/42151

Clearsite 'header.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/40457

FuseTalk Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42157

RETIRED: RSForm! Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42106

OpenLDAP 'modrdn' Request Multiple Vulnerabilities
http://www.securityfocus.com/bid/41770

W3M NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/40837

Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

Adobe Flash Media Server Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/42344

Adobe ColdFusion CVE-2010-2861 Unspecified Directory Traversal Vulnerability
http://www.securityfocus.com/bid/42342

Adobe Flash Player 10.1.53.64 and AIR 2.0.2.12610 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/42341

Play! Framework Directory Traversal Vulnerability
http://www.securityfocus.com/bid/42340

Rosoft Media Player '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42338

Microsoft Silverlight & .NET Framework CLR Virtual Method Delegate Code Execution Vulnerability
http://www.securityfocus.com/bid/42295

Microsoft Internet Explorer HTML Layout Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42292

Microsoft Internet Explorer Uninitialized Memory CVE-2010-2559 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42290

Microsoft Internet Explorer Race Condition CVE-2010-2558 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42289

Microsoft Internet Explorer Uninitialized Memory CVE-2010-2557 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42288

Microsoft Windows Movie Maker Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42268

Microsoft Windows SMB Stack Exhaustion Denial of Service Vulnerability
http://www.securityfocus.com/bid/42267

Microsoft Windows SMB Variable Validation Denial of Service Vulnerability
http://www.securityfocus.com/bid/42263

Microsoft Windows Tracing Memory Corruption Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42259

Microsoft Internet Explorer Event Handler Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42258

Microsoft Internet Explorer Uninitialized Memory CVE-2010-2556 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42257

Microsoft Windows TCP/IP IPv6 Extension Header Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42251

Microsoft Windows CVE-2010-1887 Bounds Checking Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42250

Microsoft Windows SChannel Certificate Request Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42246

Microsoft Windows CVE-2010-1895 User Pool Overflow Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42245

Microsoft Windows Kernel Access Control Lists Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42221

Microsoft Windows Kernel Double Free Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42213

Microsoft Windows Kernel Threads Creation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42211

Microsoft Windows CVE-2010-1896 User Input Validation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42210

Microsoft Silverlight ActiveX Control Pointer Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42138

Microsoft Word Record Parsing (CVE-2010-1900) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42136

Microsoft Word Record RTF Parsing Engine Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42132

Microsoft Word HTML Linked Object Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42130

0 件のコメント:

コメントを投稿