2010年8月3日火曜日

3日 火曜日、仏滅

Microsoft Security Bulletin Summary for August 2010
http://www.microsoft.com/technet/security/bulletin/MS10-aug.mspx?pubDate=2010-08-02

[2010.08.03] システム運用管理ツール「Senju Family V11」を販売開始
http://senjufamily.nri.co.jp/lp/ssm_saas.html

Windows シェルの脆弱性(MS10-046)について
http://www.ipa.go.jp/security/ciadr/vul/20100803-ms10-046.html

MSがWindowsの緊急パッチを公開、ワンクリックでインストーラーが起動
http://itpro.nikkeibp.co.jp/article/NEWS/20100803/350984/?ST=security

Windows シェルの脆弱性 (MS10-046) に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100019.txt

JVNVU#362332 Wind River Systems VxWorks においてデバッグサービスがデフォルトで有効になっている問題
http://jvn.jp/cert/JVNVU362332/index.html

JVNVU#840249 Wind River Systems VxWorks の認証 API (loginLib) における問題
http://jvn.jp/cert/JVNVU840249/index.html

JVNVU#940193 Microsoft Windows のショートカットファイルの処理に脆弱性
http://jvn.jp/cert/JVNVU940193/index.html

HP OpenView Network Node Manager Bug Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Aug/1024274.html

Citibank Citi Mobile Information Disclosure Security Issue
http://secunia.com/advisories/40794/

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494




+ MS10-046 - 緊急: Windows シェルの脆弱性により、リモートでコードが実行される (2286198)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-046.mspx

+ Linux kernel 2.6.27.49, 2.6.32.17, 2.6.33.7, 2.6.34.2 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.49
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.17
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33.7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.2

+ RHSA-2010:0580-1: Important: tomcat5 security update
http://rhn.redhat.com/errata/RHSA-2010-0580.html

+ RHSA-2010:0585-1: Moderate: lftp security update
http://rhn.redhat.com/errata/RHSA-2010-0585.html

- UPDATE: マイクロソフト セキュリティ アドバイザリ (2286198): Windows シェルの脆弱性により、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/2286198.mspx

- MS10-046 - Critical: Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)
http://www.microsoft.com/technet/security/Bulletin/MS10-046.mspx

HPSBMA02563 SSRT100165 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02446520

Kernel release: 2.6.34.2
http://www.linux.org/news/2010/08/02/0004.html

Kernel release: 2.6.33.7
http://www.linux.org/news/2010/08/02/0003.html

Kernel release: 2.6.32.17
http://www.linux.org/news/2010/08/02/0002.html

Kernel release: 2.6.27.49
http://www.linux.org/news/2010/08/02/0001.html

PostgreSQL 9.0 Beta4 Released
http://www.postgresql.org/about/news.1223

ASTERIA WARPチュートリアルガイドを公開しました
http://asteria.jp/news/20100802-140000.html

Document ID: 358175: SymWISE Subscription Notification
http://seer.entsupport.symantec.com/docs/358175.htm

Debian : DSA 2082-1 - gmime2.2 - arbitrary code execution fixed
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33283

Microsoft : MS10-046 - Vulnerability in Windows Shell Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33292

SuSE : SUSE-SA:2010:033 - Linux kernel - various security fixes and lots of other bugfixes
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33280

Debian : DSA 2080-1 - ghostscript - several vulnerabilities fixed
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33281

Debian : DSA 2081-1 - libmikmod - arbitrary code execution vulnerability fixed
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33282

Debian : DSA 2078-1 - kvirc - arbitrary IRC command execution fixed
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33284

Debian : DSA 2078-1-2 - mapserver - arbitrary code execution fixed
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33285

EMC : ESA-2010-012 - EMC Disk Library (EDL) - Denial Of Service Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33288

High-Tech Bridge SA : HTB22494 - Campsite - XSS vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33289

High-Tech Bridge SA : HTB22495 - Campsite - XSS vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33290

[DCA-0008] Quick n Easy WEB Server DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00017.html

[SECURITY] [DSA 2083-1] New moin packages fix cross-site scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00018.html

[DCA-0007] Quick n Easy FTP Server v3.2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00016.html

[DCA-0004] Baby FTP Server DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00019.html

[DCA-0005] Baby POP Server DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00013.html

[DCA-0006] Baby ASP Web Server DoS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00014.html

Information Leakage and Full path disclosure vulnerabilities in WordPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00015.html

Directory Traversal Vulnerability in TurboFTP 6 Client
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00006.html

Directory Traversal Vulnerability in 32bit FTP Client
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00009.html

Directory Traversal Vulnerability in FTP Commander
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00010.html

Directory Traversal Vulnerability in FTP Commander Pro
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00000.html

Directory Traversal Vulnerability in FTP Commander Deluxe
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00011.html

Directory Traversal Vulnerability in TurboFTP Server
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00004.html

[SECURITY] [DSA 2082-1] New gmime2.2 packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00007.html

[SECURITY] [DSA 2081-1] New libmikmod packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00012.html

[SECURITY] [DSA 2080-1] New ghostscript packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00008.html

Spielothek 1.6.9 Joomla Component Multiple Blind SQL Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00003.html

[SECURITY] [DSA 2078-1] New mapserver packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00001.html

[SECURITY] [DSA 2078-1] New kvirc packages fix arbitrary IRC command execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00002.html

[ MDVSA-2010:143 ] gnupg2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-08/msg00005.html

「Windowsのゼロデイ脆弱性」を修正するパッチ、MSが緊急公開へ
脆弱性悪用ウイルスが既に出現、パッチは2010年8月3日に公開予定
http://itpro.nikkeibp.co.jp/article/NEWS/20100803/350941/?ST=security

JVNDB-2010-001756 Oracle Database Server の Export コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001756.html

JVNDB-2010-001755 Windows 上で稼働する Oracle Database Server の Network Layer コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001755.html

JVNDB-2010-001754 Oracle Database Server の Application Express コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001754.html

JVNDB-2010-001753 Oracle Database Server の Oracle OLAP コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001753.html

JVNDB-2010-001752 Windows 上で稼働する Oracle Database Server の Net Foundation Layer コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001752.html

JVNDB-2010-001751 Oracle Database Server の Listener コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001751.html

JVNDB-2010-001651 LibTIFF の FAX3 デコーダの Fax3SetupState 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001651.html

JVNDB-2010-001523 PostgreSQL における任意のパラメータ設定を削除される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001523.html

JVNDB-2010-001456 MySQL の mysql_uninstall_plugin 関数における任意のプラグインを削除される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001456.html

JVNDB-2009-002016 APR ライブラリおよび APR-util ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002016.html

Microsoft Out-of-Band bulletin addresses LNK/Shortcut vulnerability
http://isc.sans.edu/diary.html?storyid=9313

Securing Windows Internet Kiosk
http://isc.sans.edu/diary.html?storyid=9316

Vulnerability Note VU#362332: Wind River Systems VxWorks debug service enabled by default
http://www.kb.cert.org/vuls/id/362332

Vulnerability Note VU#840249: Wind River Systems VxWorks weak default hashing algorithm in standard authentication API (loginLib)
http://www.kb.cert.org/vuls/id/840249

EMC Celerra Network Attached Storage Lets Remote Users Access the NFS Data Directory
http://securitytracker.com/alerts/2010/Aug/1024271.html

TurboFTP Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/40793/

32bit FTP Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/40800/

FTP Commander Directory Download Directory Traversal Vulnerability
http://secunia.com/advisories/40802/

Mantis Attachment Script Insertion Vulnerability
http://secunia.com/advisories/40812/

SigPlus Pro ActiveX Control "LCDWriteString()" Method Buffer Overflow
http://secunia.com/advisories/40818/

Joomla! Spielothek Component Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/40831/

BarCodeWiz Barcode "LoadProperties()" Buffer Overflow Vulnerability
http://secunia.com/advisories/40786/

IBM OS/400 HTTP Server Two Denial of Service Vulnerabilities
http://secunia.com/advisories/40824/

Debian update for mapserver
http://secunia.com/advisories/40830/

MapServer "msTmpFile()" Buffer Overflow Vulnerability
http://secunia.com/advisories/40790/

socat Command Line Argument Buffer Overflow Vulnerability
http://secunia.com/advisories/40806/

Debian update for ghostscript
http://secunia.com/advisories/40797/

Debian update for libmikmod
http://secunia.com/advisories/40799/

Xion Audio Player Playlist File Parsing Buffer Overflow
http://secunia.com/advisories/40815/

Red Hat update for freetype
http://secunia.com/advisories/40823/

Red Hat update for freetype
http://secunia.com/advisories/40822/

Joomla Component com_golfcourseguide v0.9.6.0 beta SQL Injection Vulnerability
http://securityreason.com/securityalert/7632

Joomla Visites 1.1 RC2 Remote File Inclusion Vulnerability
http://securityreason.com/securityalert/7631

Joomla Component Foobla Suggestions Local File Inclusion
http://securityreason.com/securityalert/7630

Joomla Component (com_staticxt) SQL Injection Vulnerability
http://securityreason.com/securityalert/7629

AJ HYIP MERIDIAN (news.php id) Blind SQL Injection Vulnerability
http://securityreason.com/securityalert/7628

AJ HYPE PRIME (id) Remote SQL Injection Vulnerability
http://securityreason.com/securityalert/7627

Nessus web_server_plugin 1.2.4 Vulnerabilities
http://securityreason.com/securityalert/7626

Hitachi JP1/Cm2/Network Node Manager Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1980

Hitachi HiRDB Data Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1979

Hitachi JP1/ServerConductor/Deployment Manager Denial of Service
http://www.vupen.com/english/advisories/2010/1978

Hitachi Groupmax World Wide Web Desktop Cross Site Scripting
http://www.vupen.com/english/advisories/2010/1977

Hitachi Products Code Execution and Data Manipulation Vulnerabilities
http://www.vupen.com/english/advisories/2010/1976

Area Galid "galid" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1975

BosDev BosClassifieds "cat_id" Parameter SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1974

Spielothek for Joomla Multiple Parameter SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1973

Concept E-commerce "id" Parameter SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1972

Piwik Unspecified Paramater Data Renderer Local File Inclusion
http://www.vupen.com/english/advisories/2010/1971

Novell iPrint Client Code Execution and File Deletion Vulnerabilities
http://www.vupen.com/english/advisories/2010/1970

EMC Disk Library Message Handling Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1969

Akamai Download Manager Arbitrary File Download Vulnerability
http://www.vupen.com/english/advisories/2010/1968

Wireshark Buffer Overflow and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1967

IBM HTTP Server for i5/OS Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1966

Apache "mod_cache" and "mod_dav" Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1965

IBM Tivoli Directory Server DIGEST-MD5 Connection DoS Vulnerability
http://www.vupen.com/english/advisories/2010/1964

IBM Java Security Update Argument Command Execution Vulnerability
http://www.vupen.com/english/advisories/2010/1963

Redhat Security Update Fixes FreeType Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1962

Redhat Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1961

Fedora Security Update Fixes Pidgin Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1960

Fedora Security Update Fixes KVIrc Command Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1959

Debian Security Update Fixes GMime Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1958

Debian Security Update Fixes libmikmod Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1957

Debian Security Update Fixes Ghostscript Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1956

Debian Security Update Fixes MapServer Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1955

Debian Security Update Fixes KVIrc Command Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1954

Debian Security Update Fixes OpenLDAP Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1953

Turbolinux Security Update Fixes Webnavi Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1952

SuSE Security Update Fixes Mozilla Products Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1951

Mandriva Security Update Fixes GnuPG Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/1950

Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Converter Stack Buffer Overflow Exploit
http://www.exploit-db.com/exploits/14532/

WM Downloader 3.1.2.2 Buffer Overflow Exploit
http://www.exploit-db.com/exploits/14527/

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39635

VxWorks Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42114

MoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40549

Joomla! CamelcityDB Component SQL Injection Vulnerability
http://www.securityfocus.com/bid/33254

aria2 Metalink File Handling Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40142

Mono 'EnableViewStateMac' Cross-Site Scripting Weakness
http://www.securityfocus.com/bid/40351

W3M NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/40837

Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40884

Samba Symlink Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38111

Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37992

Samba 'client/mount.cifs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38326

LibTIFF FAX3 Decoder Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40823

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

libvorbis OGG Vorbis Processing Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36018

OpenOffice Python Scripting IDE Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40599

OTRS Core System Multiple Unspecified SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/38146

bogofilter Base64 Encoding '=' Character Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41339

Ghostscript PostScript Infinite Recursion Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40107

Ghostscript PostScript Identifier Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40103

ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40317

ClamAV 'parseicon()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40318

squidGuard Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36800

KVIrc '\r' Carriage Return in DCC Handshake Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/42026

KVIrc DCC Directory Traversal and Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/40746

PostgreSQL 'RESET ALL' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/40304

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40215

Exim MBX Locking Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/40454

Exim Sticky Mail Directory Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40451

PostgreSQL JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38619

Moodle Multiple Vulnerabilities
http://www.securityfocus.com/bid/40944

WM Downloader '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42055

RPM Package Update File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40512

OpenLDAP 'modrdn' Request Multiple Vulnerabilities
http://www.securityfocus.com/bid/41770

VTE Window and Icon Title Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41716

Mako 'cgi.escape()' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/41278

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/35958

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

X.Org X Server RENDER Extension 'mod()' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39758

GnuTLS X.509 Certificate Serial Number Decoding Remote Security Vulnerability
http://www.securityfocus.com/bid/38959

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Multiple Mozilla Products 'importScripts()' Method Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41871

Mozilla Firefox and Thunderbird Character Mapping Security Weakness
http://www.securityfocus.com/bid/41866

Multiple Mozilla Products CSS Selectors Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41872

Mozilla Firefox and Thunderbird Canvas Element Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41878

Mozilla Firefox and Thunderbird 'SJOW' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41868

Multiple Mozilla Products Script Filename Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41860

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeSelection' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41853

Mozilla Firefox, Thunderbird and SeaMonkey CSS Values Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41852

Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-1212 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41865

FreeType Versions Prior to 2.4.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41663

Linux Kernel CVE-2010-2066 Donor File Security Bypass Vulnerability
http://www.securityfocus.com/bid/41466

Linux Kernel GFS2 File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40356

Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability
http://www.securityfocus.com/bid/41077

JasPer 1.900.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/31470

Ghostscript 'errprintf()' Function PDF Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37410

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/40948

Xion Audio Player '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41931

Gnome GMIME_UUENCODE_LEN() Macro Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38078

Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41933

MapServer Buffer Overflow and Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/41855

GetMySystem BarCodeWiz BarcodeWiz.dll ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42097

libmikmod Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41917

cabextract MS-ZIP and Quantum Decompressed '.cab' File Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42131

SUSE YaST WebYaST Appliance Pre-Installed Image Default Secret Key Security Bypass Vulnerability
http://www.securityfocus.com/bid/42128

32bit FTP Client Directory Traversal Vulnerability
http://www.securityfocus.com/bid/42122

TurboFTP Directory Traversal Vulnerability
http://www.securityfocus.com/bid/42118

socat 'nestlex()' Command Line Argument Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42112

Xerver Multiple Vulnerabilities
http://www.securityfocus.com/bid/42110

0 件のコメント:

コメントを投稿