2010年8月26日木曜日

26日 木曜日、大安

UPDATE: MS10-056 - Critical: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638)
http://www.microsoft.com/technet/security/bulletin/MS10-056.mspx

UPDATE: MS10-054 - Critical: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214)
http://www.microsoft.com/technet/security/bulletin/MS10-054.mspx

UPDATE: MS10-056 - 緊急: Microsoft Office Word の脆弱性により、リモートでコードが実行される (2269638)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-056.mspx

Trend Micro Control Manager 5.0 用 Patch 5 (Build 1914) 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1460

JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/cert/JVNVU707943/index.html

Ubuntu update for python-moin
http://secunia.com/advisories/41102/

PuTTY 0.60 DLL Hijacking Exploit (winmm.dll)
http://www.exploit-db.com/exploits/14796/

wscript.exe (XP) DLL Hijacking Exploit (wshfra.dll)
http://www.exploit-db.com/exploits/14794/

Autodesk AutoCAD 2007 dll Hijacking exploit (color.dll)
http://www.exploit-db.com/exploits/14793/




+ HPSBUX02552 SSRT100062 rev.1 - HP-UX running Software Distributor (sd), Local Privilege Increase, Unauthorized Access
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02285980

+ RHSA-2010:0653-1: Moderate: ImageMagick security update
http://rhn.redhat.com/errata/RHSA-2010-0653.html
http://secunia.com/advisories/41111/

+ Zimbra Collaboration Suite 6.0.8 released
http://www.zimbra.com/downloads/os-downloads.html
http://files2.zimbra.com/website/docs/Zimbra%20OS%20Release%20Notes%206.0.8.pdf

+ Microsoft Windows Address Book Insecure Library Loading Vulnerability
http://secunia.com/advisories/41050/
http://www.vupen.com/english/advisories/2010/2168

+? Microsoft Office PowerPoint Insecure Library Loading Vulnerability
http://secunia.com/advisories/41063/
http://www.vupen.com/english/advisories/2010/2166
http://www.exploit-db.com/exploits/14782/

- Microsoft Office Groove Insecure Library Loading Vulnerability
http://secunia.com/advisories/41104/

- RHSA-2010:0652-1: Moderate: ImageMagick security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0652.html

Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20100825-cucm.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of Multiple DoS Vulnerabilities in Cisco Unified Communications Products
http://www.cisco.com/warp/public/707/cisco-amb-20100825-cucm-cup.shtml

Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20100825-cup.shtml

ウイルスバスター チャットサポート メンテナンスのお知らせ(2010年8月26日)
http://www.trendmicro.co.jp/support/news.asp?id=1462

Hewlett-Packard : HP MagCloud iPad App, Remote Unauthorized Access to Data
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33533

Hewlett-Packard : HP StorageWorks Storage Mirroring, Local Unauthorized Access
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33534

Mandriva : [MDVSA-2010:160] cacti command excution and XSS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33529

シマンテック、セキュリティ対策ソフトの新版を発表
http://itpro.nikkeibp.co.jp/article/NEWS/20100826/351451/?ST=security

FFR、組み込み製品向けセキュリティ検査ツール「FFR Raven」を発売
http://itpro.nikkeibp.co.jp/article/NEWS/20100825/351439/?ST=security

JVNDB-2010-001873 FreeType のデモプログラムにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001873.html

JVNDB-2010-001872 FreeType の Mac_Read_POST_Resource 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001872.html

JVNDB-2010-001871 FreeType の gray_render_span 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001871.html

JVNDB-2010-001870 FreeType の Mac_Read_POST_Resource 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001870.html

JVNDB-2010-001869 FreeType の psh_glyph_find_strong_points 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001869.html

JVNDB-2010-001868 FreeType の ftmulti.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001868.html

JVNDB-2010-001867 Apache Tomcat のサンプル用 calendar アプリケーションにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001867.html

JVNDB-2008-002433 Apache HTTP Server の mod_proxy における重要なレスポンスを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002433.html

Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00293.html

Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00287.html

Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00303.html

Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00297.html

ZDI-10-165: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00284.html

[USN-977-1] MoinMoin vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00286.html

[USN-976-1] Tomcat vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00291.html

Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00283.html

Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00298.html

Deepin TFTP Server Directory Traversal Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00299.html

Secunia Research: KDE Okular PDB Parsing RLE Decompression Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00296.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2880
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00294.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2881
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00288.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2864
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00290.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2869
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00292.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2882
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00295.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2868
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00289.html

Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00282.html

GFI WebMonitor Admin UI Remote Script Code Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00280.html

[Positive Technologies Research] Open Source WebEngine and Web Crawler v.0.2 is out!
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00304.html

TeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll) http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00276.html

DLL hijacking on Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00275.html

iDefense Security Advisory 08.24.10: Adobe Shockwave Player Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00274.html

Nagios XI users.php SQL Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00273.html

ZDI-10-164: Adobe Shockwave Player Director File FFFFFF88 Record Processing Remote Code Exec
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00272.html

ZDI-10-163: Adobe Shockwave Director tSAC Chunk Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00271.html

ZDI-10-162: Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00270.html

ZDI-10-161: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00269.html

ZDI-10-160: Adobe Shockwave Player Director File FFFFFF45 Record Processing Remote Code Exec
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00268.html

TPTI-10-15: Adobe Shockwave Director mmap Trusted Chunk Size Remote Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00267.html

TPTI-10-14: Adobe Shockwave Director rcsL Chunk Pointer Offset Remote Code Execution Vulnera
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00264.html

TPTI-10-13: Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00266.html

TPTI-10-12: Adobe Shockwave TextXtra Allocator Integer Overflow Remote Code Execution Vulner
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00265.html

TPTI-10-11: Adobe Shockwave tSAC Chunk Pointer Offset Memory Corruption Remote Code Executio
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00261.html

TPTI-10-10: Adobe Shockwave tSAC Chunk Invalid Seek Memory Corruption Remote Code Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00262.html

TPTI-10-09: Adobe Shockwave CSWV Chunk Memory Corruption Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00263.html

Firefox <= 3.6.8 DLL Hijacking Exploit [dwmapi.dll] http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00285.html

[SECURITY] [DSA 2096-1] New zope-ldapuserfolder packages fix authentication bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00259.html

[ MDVSA-2010:161 ] vte
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00260.html

Camtasia Studio Insecure Library Loading Vulnerability
http://secunia.com/advisories/41119/

010 Editor Insecure Library Loading Vulnerability
http://secunia.com/advisories/41094/

Snagit Insecure Library Loading Vulnerability
http://secunia.com/advisories/41124/

Microsoft Office Groove Insecure Library Loading Vulnerability
http://secunia.com/advisories/41104/

Red Hat update for ImageMagick
http://secunia.com/advisories/41111/

Windows Live Mail Insecure Library Loading Vulnerability
http://secunia.com/advisories/41098/

avast! Antivirus Insecure Library Loading Vulnerability
http://secunia.com/advisories/41109/

Red Hat update for qspice-client and spice-xpi
http://secunia.com/advisories/41120/

VLC Media Player Insecure Library Loading Vulnerability
http://secunia.com/advisories/41107/

KDE Okular PDB Parsing RLE Decompression Buffer Overflow
http://secunia.com/advisories/40952/

TeamViewer Insecure Library Loading Vulnerability
http://secunia.com/advisories/41112/

Adobe Dreamweaver Insecure Library Loading Vulnerability
http://secunia.com/advisories/41110/

GFI Web Monitor Script Insertion Vulnerability
http://secunia.com/advisories/41101/

ClanSphere "index.php" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41089/

SEIL Routers IPv6 Unicast RPF Spoofing Vulnerability
http://secunia.com/advisories/41088/

Debian update for zope-ldapuserfolder
http://secunia.com/advisories/41054/

Mapbender Multiple Vulnerabilities
http://secunia.com/advisories/41053/

phpBugTracker SQL Injection and Arbitrary File Upload Vulnerabilities
http://secunia.com/advisories/40928/

Wing FTP Server HTTP Denial of Service Vulnerability
http://secunia.com/advisories/41040/

Opera Insecure Library Loading Vulnerability
http://secunia.com/advisories/41083/

Adobe Shockwave Player Multiple Vulnerabilities
http://secunia.com/advisories/41065/

Mozilla Firefox Insecure Library Loading Vulnerability
http://secunia.com/advisories/41095/

Microsoft Windows Address Book Insecure Library Loading Vulnerability
http://secunia.com/advisories/41050/

Wireshark Insecure Library Loading Vulnerability
http://secunia.com/advisories/41064/

Microsoft Office PowerPoint Insecure Library Loading Vulnerability
http://secunia.com/advisories/41063/

Adobe Photoshop Insecure Library Loading Vulnerability
http://secunia.com/advisories/41060/

uTorrent Insecure Library Loading Vulnerability
http://secunia.com/advisories/41051/

Squid Long DNS Replies Denial of Service Vulnerability
http://secunia.com/advisories/41090/

Fedora update for zabbix
http://secunia.com/advisories/41099/

Trend Micro Internet Security Pro Memory Access Error in 'UfPBCtrl.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024364.html

Cisco Unified Communications Manager SIP Processing Flaws Let Remote Users Interrupt Voice Services
http://securitytracker.com/alerts/2010/Aug/1024363.html

Cisco Unified Presence SIP Processing Flaws Let Remote Users Disrupt Presence Service
http://securitytracker.com/alerts/2010/Aug/1024362.html

Directory Traversal in SoftX FTP Client
http://securityreason.com/securityalert/7686

Vulnerability Note VU#707943: Microsoft Windows based applications may insecurely load dynamic libraries
http://www.kb.cert.org/vuls/id/707943

Adobe Shockwave Player Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2176

Avast! Antivirus File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2175

TeamViewer File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2174

Microsoft Windows Live Mail Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2173

VLC Media Player File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2172

Adobe Dreamweaver File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2171

Adobe Photoshop File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2170

Mozilla Firefox File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2169

Microsoft Windows Address Book Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2168

Opera Browser File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2167

Microsoft Office PowerPoint Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2166

Wireshark File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2165

uTorrent File Opening Insecure Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2164

Squid DNS Replies Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2163

Apple Mac OS X Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/2162

Cisco WebEx Player ARF File Handling Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2161

MySQL Security Update Fixes Multiple Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2160

Debian Security Update Fixes Zope-ldapuserfolder Vulnerability
http://www.vupen.com/english/advisories/2010/2159

Fedora Security Update Fixes Zabbix Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2158

Deepin TFTP Server Directory Traversal Vulnerability Software Version : v1.25
http://www.exploit-db.com/exploits/14779/

Demon tool lite DLL Hijacking Exploit (mfc80loc.dll)
http://www.exploit-db.com/exploits/14791

Google Earth v5.1.3535.3218 (quserex.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14790

Nullsoft Winamp 5.581 (wnaspi32.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14789

Media Player Classic 6.4.9.1 (iacenc.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14788

Corel PHOTO-PAINT X3 v13.0.0.576 (crlrib.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14787

CorelDRAW X3 v13.0.0.576 (crlrib.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14786

Adobe ExtendedScript Toolkit CS5 v3.5.0.52 (dwmapi.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14785

Adobe Extension Manager CS5 v5.0.298 (dwmapi.dll) DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14784

Mozilla Thunderbird DLL Hijacking Exploit ( dwmapi.dll )
http://www.exploit-db.com/exploits/14783

Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll)
http://www.exploit-db.com/exploits/14782

Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll)
http://www.exploit-db.com/exploits/14781

Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll)
http://www.exploit-db.com/exploits/14780

Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)
http://www.exploit-db.com/exploits/14778

Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.exploit-db.com/exploits/14775

Cisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll)
http://www.exploit-db.com/exploits/14774

Nvidia Driver DLL Hijacking Exploit (nview.dll)
http://www.exploit-db.com/exploits/14769

Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll)
http://www.exploit-db.com/exploits/14773

Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.exploit-db.com/exploits/14772

Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.exploit-db.com/exploits/14771

Windows Program Group DLL Hijacking Exploit (imm.dll)
http://www.exploit-db.com/exploits/14770

Roxio Creator DE DLL Hijacking Exploit (HomeUtils9.dll)
http://www.exploit-db.com/exploits/14768

Skype <= 4.2.0.169 DLL Hijacking Exploit (wab32.dll)
http://www.exploit-db.com/exploits/14766

Mediaplayer Classic 1.3.2189.0 DLL Hijacking Exploit (iacenc.dll)
http://www.exploit-db.com/exploits/14765

TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll)
http://www.exploit-db.com/exploits/14764

Bloodshed Dev-C++ Binary Hijacking Exploit (make.exe, mingw32-make.exe)
http://www.exploit-db.com/exploits/14763

Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll)
http://www.exploit-db.com/exploits/14762

Microsoft Group Convertor DLL Hijacking Exploit (imm.dll)
http://www.exploit-db.com/exploits/14758

Safari v5.0.1 DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14756

Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll)
http://www.exploit-db.com/exploits/14755

Microsoft Internet Connection Signup Wizard DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14754

InterVideo WinDVD 5 DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14753

Roxio Photosuite 9 DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14752

Microsoft Vista BitLocker Drive Encryption API Hijacking Exploit
http://www.exploit-db.com/exploits/14751

VLC Media Player DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14750

Acunetix Web Vulnerability Scanner DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14749

uTorrent DLL Hijacking Vulnerabilities
http://www.exploit-db.com/exploits/14748

TeamMate Audit Management Software Suite DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14747

Microsoft Office Groove 2007 DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14746

Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14745

Microsoft Visio 2003 DLL Hijacking Exploit
http://www.exploit-db.com/exploits/14744

avast! <= 5.0.594 license files DLL Hijacking Exploit (mfc90loc.dll)
http://www.exploit-db.com/exploits/14743

Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll)
http://www.exploit-db.com/exploits/14741

Adobe Dreamweaver CS5 <= 11.0 build 4909 DLL Hijacking Exploit (mfc90loc.dll) http://www.exploit-db.com/exploits/14740

BS.Player <= 2.56 build 1043 DLL Hijacking Exploit (mfc71loc.dll)
http://www.exploit-db.com/exploits/14739

Adobe Dreamweaver CS4 DLL Hijacking Exploit (ibfs32.dll)
http://www.exploit-db.com/exploits/14735

TeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll)
http://www.exploit-db.com/exploits/14734

Microsoft Windows 7 wab.exe DLL Hijacking Exploit (wab32res.dll)
http://www.exploit-db.com/exploits/14733

Flash Movie Player v1.5 File Magic Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14767/

Adobe Acrobat Reader All Version Memory Corruption
http://www.exploit-db.com/exploits/14761/

0 件のコメント:

コメントを投稿