2010年9月30日木曜日

30日 木曜日、赤口






+ Linux Kernel 2.6.35.7 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.7
http://www.linux.org/news/2010/09/29/0001.html

+ Linux Kernel "snd_ctl_new()" Integer Overflow Vulnerability
http://secunia.com/advisories/41650/

+ RHSA-2010:0723-1: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0723.html

- BIND Denial of Service and Security Bypass Vulnerabilities
http://secunia.com/advisories/41654/
http://www.securityfocus.com/bid/43573

- HS10-025: Authentication Bypass Vulnerability in JP1/NETM/Remote Control Agent
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-025/index.html

- UPDATE: HS10-025: JP1/NETM/Remote Control Agentにおける認証バイパスの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-025/index.html

[ANN] Apache Shindig 2.0.0 released
http://www.apache.org/dyn/closer.cgi/shindig/2.0.0

CESA-2010:0720 (mikmod)
http://lwn.net/Alerts/407572/

CESA-2010:0720 (mikmod)
http://lwn.net/Alerts/407573/

CESA-2010:0718 (kernel)
http://lwn.net/Alerts/407574/

UPDATE: MS10-061 - Critical: Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290)
http://www.microsoft.com/technet/security/bulletin/MS10-061.mspx

UPDATE: MS10-060 - Critical: Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906)
http://www.microsoft.com/technet/security/bulletin/MS10-060.mspx

ASTERIA WARP 4.5 を出荷開始しました
http://asteria.jp/news/20100930-143244.html

HS10-026: Multiple vulnerabilities were found in Groupmax Scheduler Server.
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-026/index.html

UPDATE: HS10-017: Cosminexus製品におけるDoS脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-017/index.html

[Onapsis Security Advisory 2010-007] SAP Management Console Multiple Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00218.html

[security bulletin] HPSBUX02587 SSRT100215 rev.1 - HP-UX Directory Server and Red Hat Direct
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00216.html

[USN-996-1] Mako vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00211.html

[USN-995-1] libMikMod vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00210.html

[USN-994-1] libHX vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00212.html

[USN-993-1] libgdiplus vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00215.html

[USN-992-1] Avahi vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00219.html

XSS vulnerability in Pluck
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00217.html

XSS vulnerability in GetSimple CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00213.html

XSRF (CSRF) in Zimplit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00209.html

Fwd: 2.6.6 <= phpMyFAQ <= 2.6.8 XSS http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00208.html

情報セキュリティ技術動向調査(2010 年上期)
http://www.ipa.go.jp/security/fy22/reports/tech1-tg/indexa.html

Controlling bittorrent
http://isc.sans.edu/diary.html?storyid=9631

Red Hat update for kernel
http://secunia.com/advisories/41667/

Debian update for moodle
http://secunia.com/advisories/41633/

Ubuntu update for avahi
http://secunia.com/advisories/41633/

Ubuntu update for mako 62 views
http://secunia.com/advisories/41649/

BIND Access Control List Flaw Lets Remote Users Access Cached Data
http://securitytracker.com/alerts/2010/Sep/1024494.html

IBM Tivoli Storage Manager Fastback Lets Remote Users Deny Service and Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Sep/1024493.html

Openswan XAUTH Buffer Overflow and Command Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/2526

Horde Groupware Webmail Edition Cross Site Scripting and Request Forgery
http://www.vupen.com/english/advisories/2010/2525

Horde Groupware Cross Site Scripting and Request Forgery Vulnerabilities
http://www.vupen.com/english/advisories/2010/2524

Horde Gollem File Manager File Viewer Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2523

Horde Dynamic Internet Messaging Program Cross Site Scripting
http://www.vupen.com/english/advisories/2010/2522

Horde Application Framework Cross Site Scripting and Request Forgery
http://www.vupen.com/english/advisories/2010/2521

Sun Solaris Security Update Fixes Xserver FreeType Buffer Overflow
http://www.vupen.com/english/advisories/2010/2520

Sun OpenSolaris Security Update Fixes Kerberos Denial of Service
http://www.vupen.com/english/advisories/2010/2519

MPlayer Libavcodec FLIC File Arbitrary Offset Dereference Vulnerability
http://www.vupen.com/english/advisories/2010/2518

FFmpeg Libavcodec FLIC File Arbitrary Offset Dereference Vulnerability
http://www.vupen.com/english/advisories/2010/2517

Redhat Security Update Fixes Multiple Mikmod Vulnerabilities
http://www.vupen.com/english/advisories/2010/2516

Redhat Security Update Fixes Kernel Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2515

NetBSD Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2514

Quick Player 1.3 Unicode SEH Exploit
http://www.exploit-db.com/exploits/15156/

XFS Deleted Inode Local Information Disclosure Vulnerability
http://www.exploit-db.com/exploits/15155/

Linux Kernel 2.6.36-rc6 pktcdvd Kernel Memory Disclosure
http://www.exploit-db.com/exploits/15150/

QuickPlayer '.m3u' File Buffer Overflow Vulnerability
2010-09-30
http://www.securityfocus.com/bid/30252

fence 'fence_manual' Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/37416

fence 'fence_apc' and 'fence_apc_snmp' Insecure Temporary File Creation Vulnerabilities
http://www.securityfocus.com/bid/31904

Microsoft Silverlight ActiveX Control Pointer Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42138

Microsoft Silverlight & .NET Framework CLR Virtual Method Delegate Code Execution Vulnerability
http://www.securityfocus.com/bid/42295

Moodle Multiple Vulnerabilities
http://www.securityfocus.com/bid/40944

Moodle Prior to 1.9.8/1.8.12 Multiple Vulnerabilities
http://www.securityfocus.com/bid/39150

Icarus '.icp' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35667

libmikmod Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42464

Winamp and libmikmod Module Decoder Plugin Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37374

libmikmod Multiple Sound Channel Media Playback Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/33235

libmikmod Version 3.1.12 Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41917

libmikmod '.XM' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/33240

Avahi 'avahi-core/server.c' Multicast DNS Denial Of Service Vulnerability
http://www.securityfocus.com/bid/33946

Avahi 'avahi-core/socket.c' Zero Size Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41075

libHX 'HX_split()' Remote Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42592

Mako 'cgi.escape()' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/41278

Live for Speed '.mpr' File Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35716

FFmpeg libavcodec 'flicvideo.c' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43546

RETIRED: Achievo 'dispatch.php' Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/43572

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

Linux Kernel USB interface Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39042

XFS Deleted Inode Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42527

Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42477

Linux Kernel 'ecryptfs_uid_hash()' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42237

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

ISC BIND Denial Of Service and Security Bypass Vulnerability
http://www.securityfocus.com/bid/43573

Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43551

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Microsoft Excel SxView Record Parsing Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40523

Drupal Imagemenu Module HTML Injection and Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/43598

Pluck 'cont1' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/43597

GetSimple CMS 'admin/changedata.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43593

MyPhpAuction 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43591

Openswan 'XAUTH' Remote Buffer Overflow and Command Injection Vulnerabilities
http://www.securityfocus.com/bid/43588

webSPELL 'staticID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43580

webSPELL 'asearch.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43579

Linux Kernel Xen Hypervisor Implementation Denial of Service Vulnerability
http://www.securityfocus.com/bid/43578

MODx Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43577

webSPELL 'webspell_settings.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43576

2010年9月29日水曜日

29日 水曜日、大安

+ Linux Kernel 2.6.35.7 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.7
http://www.linux.org/news/2010/09/29/0001.html

UPDATE: Microsoft Security Bulletin Summary for September 2010
http://www.microsoft.com/technet/security/bulletin/MS10-sep.mspx

UPDATE: 2010 年 9 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms10-sep.mspx

UPDATE: マイクロソフト セキュリティ アドバイザリ (2416728): ASP.NET の脆弱性により、情報漏えいが起こる
http://www.microsoft.com/japan/technet/security/advisory/2416728.mspx

GCC 4.4.5 Release Candidate available
http://gcc.gnu.org/ml/gcc/2010-09/msg00471.html

Linux Kernel release: 2.6.36-rc6
http://www.linux.org/news/2010/09/29/0002.html
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6

JPCERT/CC WEEKLY REPORT 2010-09-29
http://www.jpcert.or.jp/wr/2010/wr103701.html

JVNDB-2010-002068 複数の Mozilla 製品の nsTreeContentView 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002068.html

JVNDB-2010-002067 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002067.html

JVNDB-2010-002066 複数の Mozilla 製品の nsTreeSelection 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002066.html

JVNDB-2010-002065 複数の Mozilla 製品の nsTextFrameUtils::TransformText 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002065.html

JVNDB-2010-002064 複数の Mozilla 製品の navigator.plugins の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002064.html

JVNDB-2010-002063 複数の Mozilla 製品の FRAMESET 要素の実装における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002063.html

JVNDB-2010-002062 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002062.html

JVNDB-2010-002061 Red Hat Package Manager の lib/fsm.c における 権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002061.html

JVNDB-2010-002060 Red Hat Package Manager の lib/fsm.c における 権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002060.html

JVNDB-2010-002059 sudo における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002059.html

JVNDB-2010-001731 Cisco Industrial Ethernet 3000 シリーズに SNMP Community String がハードコードされている問題
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001731.html

JVNDB-2010-001700 IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001700.html

JVNDB-2010-001697 IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001697.html

JVNDB-2010-001696 IBM HTTP Server の mod_ibm_ssl におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001696.html

FFmpeg FLIC Processing Multiple Array Indexing Vulnerabilities
http://secunia.com/advisories/41626/




+ BIND 9.4-ESV-R3, 9.6-ESV-R2, 9.7.2-P2 released
http://ftp.isc.org/isc/bind9/9.4-ESV-R3/9.4-ESV-R3
http://ftp.isc.org/isc/bind9/9.6-ESV-R2/9.6-ESV-R2
http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html

+ MS10-070 - 重要: ASP.NET の脆弱性により、情報漏えいが起こる (2418042)
http://www.microsoft.com/japan/technet/security/Bulletin/MS10-070.mspx
+ MS10-070 - Important: Vulnerability in ASP.NET Could Allow Information Disclosure (2418042)
http://www.microsoft.com/technet/security/Bulletin/MS10-070.mspx

+ RHSA-2010:0720-2: Moderate: mikmod security update
https://rhn.redhat.com/errata/RHSA-2010-0720.html

+ RHSA-2010:0718-2: Important: kernel security update
http://rhn.redhat.com/errata/RHSA-2010-0718.html

+ CVE-2010-1797 Buffer Overflow Vulnerability in FreeType
http://blogs.sun.com/security/entry/cve_2010_1797_buffer_overflow

+ Microsoft Internet Information Services Remote Script Code Execution Vulnerability
http://www.securityfocus.com/bid/43561

- Security Advisory Regarding Unexpected ACL Behavior in BIND 9.7.2
http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html

- CVE-2010-0629 Resource Management Errors in Kerberos
http://blogs.sun.com/security/entry/cve_2010_0629_resource_management

- Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43551

HPSBMA02558 SSRT100158 rev.3 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02290344

Microsoft : Vulnerability in ASP.NET Could Allow Information Disclosure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33754

Mandriva : [MDVSA-2010:188] kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33753

[oCERT-2010-004] FFmpeg/libavcodec arbitrary offset dereference
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00206.html

国内98サイトのバナー広告に「わな」、「偽ソフト」に感染する恐れ
「毎日.jp」や「価格.com」などが影響、現在では解消済み
http://itpro.nikkeibp.co.jp/article/NEWS/20100929/352427/?ST=security

Strange packet: "daylight rekick", anyone?
http://isc.sans.edu/diary.html?storyid=9628

Supporting the economy (in Russia and Ukraine)
http://isc.sans.edu/diary.html?storyid=9622

MS10-070 OOB Patch for ASP.NET vulnerability (Infocon YELLOW)
http://isc.sans.edu/diary.html?storyid=9625

Red Hat update for mikmod
http://secunia.com/advisories/41623/

iBrowser "lang" Local File Inclusion Vulnerability
http://secunia.com/advisories/41634/

Synology DiskStation Manager Script Insertion Vulnerability
http://secunia.com/advisories/41487/

iWorkstation Playlist Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/41610/

Achievo Cross-Site Request Forgery and Security Bypass Vulnerabilities
http://secunia.com/advisories/41617/

Nero Products Insecure Library Loading Vulnerabilities
http://secunia.com/advisories/41568/

PBBoard Multiple Vulnerabilities
http://secunia.com/advisories/41608/

Open Text ECM Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/41553/

Nero Products Insecure Library Loading Vulnerabilities
http://secunia.com/advisories/41612/

Digital Music Pad Insecure Library Loading Vulnerability
http://secunia.com/advisories/41643/

Digital Music Pad Playlist Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/41613/

Fedora update for libmspack and cabextract
http://secunia.com/advisories/41641/

Horde IMP Webmail Client "fm_id" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2513

e107 Data Processing Multiple Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/2512

Barracuda Spam and Virus Firewall Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/2511

ndCMS "indx" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2510

PBBoard Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/2509

E-Soft Digital Music Pad Playlist Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2508

E-Soft iWorkstation Playlist Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2507

SAP Management Console Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2506

Fedora Security Update Fixes Sudo Runas Group Matching Vulnerability
http://www.vupen.com/english/advisories/2010/2505

Fedora Security Update Fixes Cabextract Code Execution and DoS
http://www.vupen.com/english/advisories/2010/2504

VMware Server Unspecified Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43456

RETIRED: PHPJunkYard GBook 'guestbook.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43479

FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42241

MIT Kerberos kadmind 'server_stubs.c' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/39247

Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

Todd Miller Sudo Runas Group Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43019

RETIRED: PHPJunkYard GBook 'guestbook.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43523

libmikmod Multiple Sound Channel Media Playback Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/33235

Winamp and libmikmod Module Decoder Plugin Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/37374

cabextract '.cab' File Code Execution Vulnerability
http://www.securityfocus.com/bid/42173

cabextract MS-ZIP and Quantum Decompressed '.cab' File Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42131

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Microsoft Internet Information Services Remote Script Code Execution Vulnerability
http://www.securityfocus.com/bid/43561

phpMyFAQ 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43560

Micro CMS 'name' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/43556

Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43551

WebAvail Aleza Portal 'alezalogin' Cookie Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43547

FFmpeg libavcodec 'flicvideo.c' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43546

JE CMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43541

AtomatiCMS 'fckeditor' Multiple Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/43540

SLURM 'slurm' and 'slurmdbd' Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/43537

2010年9月28日火曜日

28日 火曜日、仏滅

+ マイクロソフト セキュリティ情報の事前通知 - 2010 年 9 月 (定例外)
http://www.microsoft.com/japan/technet/security/bulletin/ms10-sep-ans.mspx

InterScan Web Security Appliance 3.1 Service Pack 1 Patch 3 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1469

Trend Micro Network VirusWall Enforcer 1500i / 3500i Patch 3 およびルートキット対策ドライバ2.8公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1472

第2回 情報セキュリティと行動科学ワークショップ開催のお知らせ
http://www.ipa.go.jp/security/event/2010/isec-workshop/index.html

JVNDB-2010-002058 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002058.html

JVNDB-2010-002057 Apple Safari における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002057.html

JVNDB-2010-002056 Windows 上で稼働する Apple Safari における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002056.html

JVNDB-2010-002055 Squid の string-comparison 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002055.html

JVNDB-2010-002054 Zope の ZServer におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002054.html

JVNDB-2010-002053 Blackboard Transact データベースに情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002053.html

JVNDB-2010-001550 Apple Safari の WebKit における任意のキー操作を強制される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001550.html

JVNDB-2010-001575 Apple Safari の WebKit におけるクリップボードを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001575.html

JVNDB-2010-001581 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001581.html

JVNDB-2010-001582 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001582.html

JVNDB-2010-001583 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001583.html

Supporting the economy (in Russia and Ukraine)
http://isc.sans.edu/diary.html?date=2010-09-28

SLURM Insecure LD_LIBRARY_PATH Privilege Escalation
http://secunia.com/advisories/41614/

Trango Broadband Wireless Rogue SU Authentication Bug
http://www.securiteam.com/exploits/5LP2V0K0AG.html

SAP Management Console Null Pointer Dereference Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Sep/1024487.html




+ Linux kernel 2.6.32.23, 2.6.35.6 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.23
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.6

+ MySQL 5.1.51 released
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html

[ANN][Axis2] Axis2 1.5.2 released
http://ws.apache.org/axis2

[ANNOUNCE] Apache MINA 2.0.0 released
http://mina.apache.org/downloads.html

XSS in Horde IMP <=4.3.7, fetchmailprefs.php http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00205.html

SQL injection vulnerability in Entrans
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00204.html

SQL injection vulnerability in Entrans
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00203.html

XSS vulnerability in Entrans
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00202.html

SQL injection vulnerability in e107
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00201.html

[SECURITY] [DSA-2114-1] New git-core packages fix regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00200.html

Web commands injection through FTP Login in Synology Disk Station - CVE-2010-2453
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00199.html

Exploit Next Generation(R) Example Codes
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00198.html

Vulnerabilities in CMS MYsite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00197.html

[ MDVSA-2010:189-1 ] pcsc-lite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00196.html

Vulnerability Assessment Testing Automation and Reporting Part III
http://isc.sans.edu/diary.html?storyid=9616

MS OOB patch tomorrow for Security Advisory 2416728
http://isc.sans.edu/diary.html?storyid=9619

e107 Forum Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41597/

Gokhun Asp Stok Sistemi Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/41577/

Traidnt Up Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41620/

Entrans Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/41543/

TuneUp Utilities Insecure Library Loading Vulnerability
http://secunia.com/advisories/41575/

LINGO Insecure Library Loading Vulnerabilities
http://secunia.com/advisories/41573/

FreePBX "usersnum" File Upload Vulnerability
http://secunia.com/advisories/41556/

VirIT eXplorer Insecure Library Loading Vulnerability
http://secunia.com/advisories/41616/

Tiki Wiki CMS Groupware Multiple Vulnerabilities
http://secunia.com/advisories/41630/

Mura CMS "FILEID" Information Disclosure Vulnerability
http://secunia.com/advisories/41591/

Collaborative Passwords Manager Local File Inclusion Vulnerability
http://secunia.com/advisories/41622/

Debian update for git-core
http://secunia.com/advisories/41582/

GIT "is_git_directory()" Buffer Overflow Vulnerability
http://secunia.com/advisories/41569/

GIT Buffer Overflow in is_git_directory() Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Sep/1024486.html

ibPhotohost 1.1.2 SQL Injection
http://securityreason.com/securityalert/7798

Adobe Acrobat Reader and Flash 'newfunction' Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7797

Microsoft Excel OBJ Record Stack Overflow
http://securityreason.com/securityalert/7796

RSA Authentication Agent for Web Directory Traversal Vulnerability
http://securityreason.com/securityalert/7795

HP System Management Homepage (SMH) Remote URL Redirection
http://securityreason.com/securityalert/7794

HP System Management Homepage (SMH) Remote Information Disclosure
http://securityreason.com/securityalert/7793

HP OpenView Network Node Manager (OV NNM), RemoteDenial of Service (DoS)
http://securityreason.com/securityalert/7792

Digital Music Pad Version 8.2.3.3.4 SEH overflow Metasploit Module
http://www.exploit-db.com/exploits/15134/

iworkstation Version 9.3.2.1.4 seh exploit
http://www.exploit-db.com/exploits/15133/

Fox Audio Player 0.8.0 .m3u Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15131/

MOAUB #27 - Microsoft Internet Explorer MSHTML Findtext Processing Issue
http://www.exploit-db.com/exploits/15122/

FreePBX Administrative Interface Multiple SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/2503

Fedora Security Update Fixes lvm2 Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/2502

Fedora Security Update Fixes lib3ds Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2501

Fedora Security Update Fixes NuSOAP Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2500

Fedora Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2499

Debian Security Update Fixes Git Local Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2498

Git "is_git_directory()" Function Local Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2497

Mandriva Security Update Fixes PCSC-Lite Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2496

WebKit ':first-letter' and ':first-line' Pseudo-Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42037

WebKit HTTP Redirects Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40732

WebKit Fonts Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40670

WebKit Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40698

WebKit 'execCommand()' Function Clipboard Overwrite Security Weakness
http://www.securityfocus.com/bid/40754

WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40653

WebKit JavaScript Array Signedness Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42045

WebKit 'font-face' and 'use' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42049

WebKit Element Focus Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42044

WebKit 'foreignObject' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42046

WebKit 'use' Element Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42041

WebKit CVE-2010-1787 Floating Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42038

WebKit CVE-2010-1783 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42035

WebKit CSS Counters Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42036

WebKit Inline Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42034

Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

Apache Subrequest Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38580

NCP Secure Entry Client DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/43179

Qt 'QtCore.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43363

RETIRED: myPHPNuke 'print.php' SQL Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/31112

myPHPNuke 'print.php' SQL Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/30942

RETIRED: myPHPNuke 'print.php' SQL Injection and Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/31114

Git 'gitdir' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41891

Google SketchUp 3DS File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37708

Mozilla Firefox, Thunderbird, and SeaMonkey Crafted Font Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43096

Mozilla Firefox/Thunderbird/SeaMonkey dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42654

Microsoft Windows Print Spooler Service Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43073

Multiple BSD Kernel Implementations 'netsmb' Kernel Module Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41557

Microsoft Windows Cinepak Codec Media Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42256

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

NuSOAP 'nusoap.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42959

lvm2-cluster 'clvmd' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42033

Siemens SIMATIC Manager Step7 Project Folder DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43533

iWorkstation '.pls' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43530

Fox Audio Player '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43521

Entrans 'poll.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43517

Allpc Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43516

Horde IMP Webmail 'fetchmailprefs.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/43515

LINDO Systems LINGO Multiple Insecure Library Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/43512

e107 'forum_admin.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43511

MySITE SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43510

TuneUp Utilities DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43509

Entrans SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43508

VirIT eXplorer 'tg-scan.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43506

Nickel and Dime CMS 'index' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43505

PBBoard Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/43503

BS.Player '.m3u' and '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/43502

PEEL eCommerce Premium 'tri' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43501

Gokhun ASP Stok Sistemi SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43500

Mura CMS 'FILEID' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/43499

VisualSite CMS SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/43504

2010年9月27日月曜日

27日 月曜日、先負

+ Linux kernel 2.6.32.23, 2.6.35.6 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.23
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.6

VMware Player 3.1.2 released
http://downloads.vmware.com/d/info/desktop_downloads/vmware_player/3_0
http://www.vmware.com/support/player31/doc/releasenotes_player312.html

[ANNOUNCE] MyFaces Core v2.0.2 Release
http://myfaces.apache.org/download.html

HPSBMA02572 SSRT100082 改訂版 1 - Windowsで実行中のHPオペレーションエージェント、特権のローカル エレベーションと任意コードのリモート実行
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02520502

Kernel release: 2.6.35.6
http://www.linux.org/news/2010/09/26/0002.html

Kernel release: 2.6.32.23
http://www.linux.org/news/2010/09/26/0001.html

JVNDB-2010-001843 w3m のistream.c における X.509 証明書の処理に関する任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001843.html

JVNDB-2010-001813 (JVNVU#129889) OpenLDAP の IA5StringNormalize 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001813.html

JVNDB-2010-001812 (JVNVU#129889) OpenLDAP の slap_modrdn2mods 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001812.html

JVNDB-2010-001159 Apache HTTP Server の mod_isapi における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001159.html

JVNDB-2009-002318 OpenLDAP における任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002318.html

JVNDB-2009-002016 APR ライブラリおよび APR-util ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002318.html

JVNDB-2009-001845 Apache APR-util の apr_brigade_vprintf 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001845.html

JVNDB-2009-001844 Apache APR-util の XML パーサにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001844.html

JVNDB-2009-001843 Apache APR-util の apr_strmatch_precompile 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001843.html

JVNDB-2010-002052 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002052.html

JVNDB-2010-002051 Opera の news-feed プレビュー機能における任意のフィードの購読を強制される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002051.html

JVNDB-2010-002050 Opera におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002050.html

JVNDB-2010-002049 Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 9.3
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002049.html

JVNDB-2010-002048 Opera における URI の処理に関するクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002048.html

JVNDB-2010-002047 Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002047.html

JVNDB-2010-002046 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002046.html

JVNDB-2010-002045 Opera におけるポップアップブロッカーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002046.html

JVNDB-2010-002044 Opera における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002044.html

JVNDB-2010-002043 Opera における IDN ドメインになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002043.html

JVNDB-2010-002042 Opera における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002042.html

JVNDB-2010-002041 Opera における任意のファイルのアップロードを誘発させられる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002041.html

JVNDB-2010-002040 Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002040.html

JVNDB-2010-002039 Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002039.html

JVNDB-2010-002038 Opera におけるアドレスバーの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002038.html

JVNDB-2010-002037 Opera における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002037.html

JVNDB-2010-002036 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002036.html

JVNDB-2010-002035 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-00205.html

JVNDB-2010-002034 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002034.html

JVNDB-2010-002033 Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002033.html

JVNDB-2010-002032 Opera における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002032.html

JVNDB-2010-002031 Opera における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002031.html

JVNDB-2010-002030 Opera における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002030.html

JVNDB-2009-002573 Opera における脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002573.html

JVNDB-2009-002572 Opera におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002572.html

JVNDB-2009-002571 Windows 上で稼働する Opera におけるアドレスフィールドを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002571.html

JVNDB-2009-002570 Opera におけるフィッシング攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002570.html

JVNDB-2009-002569 Opera における意図しないファイルをアップロードさせられる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002569.html

JVNDB-2009-002568 Opera における URL を偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002568.html

JVNDB-2009-002567 Opera における証明書チェーンの有効性を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002567.html

JVNDB-2009-002566 Opera における任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002566.html

JVNDB-2009-002565 Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002565.html

JVNDB-2009-002564 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002564.html

JVNDB-2009-002563 Opera におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002563.html

JVNDB-2009-002562 Opera におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002562.html

JVNDB-2009-002561 Opera の X.509 証明書における SSLサーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002561.html

JVNDB-2009-002560 Opera における data: URI をブロックしない脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002560.html

JVNDB-2009-002559 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002559.html

JVNDB-2009-002558 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002558.html

JVNDB-2009-002557 Opera における javascript: URI をブロックしない脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002557.html

JVNDB-2009-002556 Opera における任意の https サイトになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-0025596html

JVNDB-2009-002555 Opera における任意の Web スクリプトを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002555.html

JVNDB-2009-002554 Opera における任意の Web スクリプトを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002554.html

JVNDB-2009-002553 Opera における任意の Web スクリプトを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002553.html

JVNDB-2009-002552 Opera における Adobe Acrobat の JavaScript の制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002552.html

JVNDB-2009-002551 Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002551.html

JVNDB-2008-002486 Windows 上で稼働する Opera におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002486.html

JVNDB-2009-002550 Opera における脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002550.html

JVNDB-2008-002485 Windows 上で稼働する Opera におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002485.html

JVNDB-2008-002484 Opera の Opera.dll におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002484.html

JVNDB-2008-002483 Opera における新規フィードの購読を作成される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002483.html

JVNDB-2008-002482 Windows 上で稼働する Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002482.html

JVNDB-2008-002481 Opera における CRL の更新時の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002481.html

JVNDB-2008-002480 Opera における Web スクリプトを含むページの URL をアドレスフィールドに表示される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002480.html

JVNDB-2008-002479 Opera におけるローカルファイル名の有効性を判別される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002479.html

JVNDB-2008-002478 Opera における http ページ上で危険な操作を実行させられる脆弱性 7
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002478.html

JVNDB-2008-002477 Opera における任意のコードを実行される脆弱性
http:://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002477.html

JVNDB-2008-002476 Opera におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002476.html

JVNDB-2008-002475 Opera における任意のアドレスの表示を誘発させられる脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002475.html

JVNDB-2008-002474 Opera における HTTP セッションハイジャックの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002474.html

JVNDB-2008-002473 Windows 上で稼働する Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002473.html

JVNDB-2008-002472 Opera における初期化されていないメモリコンテンツを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002472html

JVNDB-2008-002471 Opera における信頼されたフレームのコンテンツを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002471.html

JVNDB-2008-002470 Opera におけるクロスドメインの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002470.html

JVNDB-2008-002469 Opera における Web ページのアドレスを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002469.html

JVNDB-2008-002468 Opera におけるパスワード入力時のキーボードハンドリングの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002468.html

JVNDB-2008-002467 Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002467.html

JVNDB-2008-002466 Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002466.html

JVNDB-2008-002465 Opera におけるクロスサイトスクリプティングを誘導される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002465html

JVNDB-2008-002464 Opera における任意のスクリプトを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002464.html

JVNDB-2008-002463 Opera における任意のファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002463.html

UPDATE: マイクロソフト セキュリティ アドバイザリ (2416728): ASP.NET の脆弱性により、情報漏えいが起こる
http://www.microsoft.com/japan/technet/security/advisory/2416728.mspx

Fedora update for bzip2
http://secunia.com/advisories/41637/

Fedora update for php-nusoap
http://secunia.com/advisories/41636/

Fedora update for lvm2
http://secunia.com/advisories/41632/

edora update for lib3ds
http://secunia.com/advisories/41635/

pinky 1.0 Directory Traversal
http://securityreason.com/securityalert/7791






 

 

+ Dovecot 2.0.4 released
http://www.dovecot.org/list/dovecot-news/2010-September/000173.html

+ libpng 1.4.4 released
http://www.libpng.org/pub/png/libpng.html
http://www.libpng.org/pub/png/src/libpng-1.4.4-README.txt

+ Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

+ Linux Kernel 'sctp_outq_flush()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43480

+ Microsoft MPEG Layer-3 Audio Decoder Divide-By-Zero Denial of Service Vulnerability
http://www.securityfocus.com/bid/43465
http://www.exploit-db.com/exploits/15096/

[ANNOUNCE] Apache Nutch 1.2 released
http://www.apache.org/dyn/closer.cgi/nutch/
http://www.apache.org/dist/nutch/CHANGES-1.2.txt

HPSBUX02552 SSRT100062 rev.1 - Software Distributor (sd) を実行するHP-UX、ローカルでの特権昇格、不正アクセス
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02516123

Kernel release: 2.6.35.6-rc1
http://www.linux.org/news/2010/09/24/0002.html

Kernel release: 2.6.32.23-rc1
http://www.linux.org/news/2010/09/24/0001.html

Virtual Hosting with PostgreSQL 9.0
http://www.postgresql.org/about/news.1239

Beta of PgMDD v1.3.0 is available
http://www.postgresql.org/about/news.1238

VMSA-2010-0014: VMware Workstation, Player, and ACE address several security issues.
http://www.vmware.com/security/advisories/VMSA-2010-0014.html

Cisco : Cisco IOS Software Network Address Translation Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33748

Cisco : Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33749

Cisco : Cisco IOS SSL VPN Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33750

ECHO : BSI Hotel Booking System Admin Login Bypass Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33746

Salvatore "drosophila" Fresta : TimeTrack 1.2.4 Joomla Component Multiple SQL Injection Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33747

JVNDB-2010-002029 IBM DB2 の SYSIBMADM スキーマにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002029.html

JVNDB-2010-002028 IBM DB2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002028.html

JVNDB-2010-002027 Windows Server 2008 上で稼働する IBM DB2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002027.html

JVNDB-2010-002026 IBM DB2 の DB2DART プログラムにおけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002026.html

JVNDB-2010-002025 IBM DB2 の DB2STST プログラムにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002025.html

JVNDB-2010-002024 IBM WebSphere Application Server における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002024.html

Egosurfing, the corporate way
http://isc.sans.edu/diary.html?storyid=9607

The wireless wiretap
http://isc.sans.edu/diary.html?storyid=9610

PDF analysis paper
http://isc.sans.edu/diary.html?storyid=9613

Guest Diary: Andrew Hunt - Visualizing the Hosting Patterns of Modern Cybercriminals
http://isc.sans.edu/diary.html?storyid=9604

Is Stuxnet the Beginning of the Cyberwar Era?
http://isc.sans.edu/diary.html?storyid=9601

[ MDVSA-2010:189 ] pcsc-lite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00194.html

VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00195.html

TWSL2010-005: FreePBX recordings interface allows remote code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00193.html

Red Hat Directory Server for HP-UX Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Sep/1024483.html

HP-UX Directory Server Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Sep/1024482.html

VMware Workstation and Player Installer Displays HTML File From Current Working Directory
http://securitytracker.com/alerts/2010/Sep/1024481.html

Ipswitch IMail Server Two Denial of Service Vulnerabilities
http://secunia.com/advisories/41464/

Ubuntu update for quassel
http://secunia.com/advisories/41567/

Quassel IRC "PRIVMSG" Denial of Service Vulnerability
http://secunia.com/advisories/41528/

Poppler Multiple Vulnerabilities
http://secunia.com/advisories/41596/

YLoader Insecure Library Loading Vulnerability
http://secunia.com/advisories/41590/

Prof-UIS Insecure Library Loading Vulnerability
http://secunia.com/advisories/41578/

HP-UX update for HP-UX Directory Server / Red Hat Directory Server for HP-UX
http://secunia.com/advisories/41604/

VMware ACE Management Server (AMS) Two Vulnerabilities
http://secunia.com/advisories/41607/

VMware Server libpng Multiple Vulnerabilities
http://secunia.com/advisories/41606/

VMware Workstation and Player libpng Multiple Vulnerabilities
http://secunia.com/advisories/41605/

VMware Update for Workstation and Player
http://secunia.com/advisories/41574/

DVD PixPlay Insecure Library Loading Vulnerability
http://secunia.com/advisories/41589/

Gromada Multimedia Conversion Library Insecure Library Loading Vulnerability
http://secunia.com/advisories/41571/

OvBB Multiple Local file Inclusion Vulnerabilities
http://secunia.com/advisories/41587/

HP OpenView Network Node Manager Denial of Service Vulnerability
http://secunia.com/advisories/41592/

SmartSniff Insecure Library Loading Vulnerability
http://secunia.com/advisories/41580/

Sun Solaris GSS-API NULL Pointer Dereference Vulnerability
http://secunia.com/advisories/41602/

Sun Solaris Samba SMB1 Packet Chaining Memory Corruption Vulnerability
http://secunia.com/advisories/41600/

SUSE update for kernel
http://secunia.com/advisories/41603/

SUSE update for kernel
http://secunia.com/advisories/41601/

SUSE update for kernel
http://secunia.com/advisories/41599/

SUSE update for kernel
http://secunia.com/advisories/41598/

SUSE update for kernel
http://secunia.com/advisories/41594/

Netautor Professional 5.5.0 (goback) XSS Vulnerability
http://securityreason.com/securityalert/7790

QuickShare 1.0 Directory Traversal
http://securityreason.com/securityalert/7789

Primitive CMS 1.0.9 Multiple Vulnerabilities
http://securityreason.com/securityalert/7788

Banner Exchange Script 1.0 (targetid) Remote Blind injection SQL
http://securityreason.com/securityalert/7787

Java jre 1.6.0 update_18 CMM readMabCurveData Stack Overflow
http://securityreason.com/securityalert/7786

LightNEasy Cms 3.2.1 Blind SQL Injection Vulnerability
http://securityreason.com/securityalert/7785

BoutikOne v1 (list.php) SQL Injection Vulnerabilitie
http://securityreason.com/securityalert/7784

linux kernel 2.6.35.4 64 Linux Kernel ia32syscall Emulation Privilege Escalation
http://securityreason.com/securityalert/7783

Parallels Plesk Sitebuilder Data Processing Unspecified Vulnerabilities
http://www.vupen.com/english/advisories/2010/2495

HP-UX Directory Server and Red Hat Directory Server for HP-UX Vulnerability
http://www.vupen.com/english/advisories/2010/2494

HP System Management Homepage Information Disclosure and URL Redirection
http://www.vupen.com/english/advisories/2010/2493

HP OpenView Network Node Manager Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2492

VMware Workstation and Player Installer and Libpng Vulnerabilities
http://www.vupen.com/english/advisories/2010/2491

VMware ACE Management Server Apache Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/2490

Sun Solaris Security Update Fixes Samba Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/2489

Sun Solaris Security Update Fixes GSS-API Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2488

Fedora Security Update Fixes Libglpng Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2487

Fedora Security Update Fixes Django Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2486

Fedora Security Update Fixes Roundup Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2485

Fedora Security Update Fixes X.Org Server Information Disclosure
http://www.vupen.com/english/advisories/2010/2484

Fedora Security Update Fixes lib3ds Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2483

SuSE Security Update Fixes Kernel Code Execution and DoS Issues
http://www.vupen.com/english/advisories/2010/2482

Ubuntu Security Update Fixes Quassel Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2481

Mandriva Security Update Fixes Kernel Code Execution and DoS Issue
http://www.vupen.com/english/advisories/2010/2480

SnackAmp 3.1.3B Malicious SMP Buffer Overflow Vulnerability (SEH)
http://www.exploit-db.com/exploits/15099/

MOAUB #24 - Microsoft Excel OBJ Record Stack Overflow
http://www.exploit-db.com/exploits/15094/

BS.Player 2.56 (Build 1043) .m3u and .pls Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15117/

MOAUB #26 - Microsoft Cinepak Codec CVDecompress Heap Overflow
http://www.exploit-db.com/exploits/15112/

MOAUB #25 - Mozilla Firefox CSS font-face Remote Code Execution Vulnerability
http://www.exploit-db.com/exploits/15104/

VMware Workstation <= 7.1.1 VMkbd.sys Denial of Service Exploit http://www.exploit-db.com/exploits/15103/

MOAUB #24 - Microsoft MPEG Layer-3 Audio Decoder Division By Zero
http://www.exploit-db.com/exploits/15096/

Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

Audio Lib Player '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42926

NuSOAP 'nusoap.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42959

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

pam-xauth Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42472

OpenText LiveLink Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43420

Microsoft Windows Print Spooler Service Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43073

SnackAmp '.smp' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42822

Acoustica MP3 Audio Mixer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43117

FreePBX System Recordings Menu Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43454

PCSC-Lite 'PCSCD' Daemon Unspecified Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40758

Microsoft Excel OBJ Record Stack Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40520

Apache 'mod_isapi' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38494

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Libpng 'png_decompress_chunk()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/38478

Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40884

Linux-PAM 'pam_env' and 'pam_mail' Modules Multiple Vulnerabilities
http://www.securityfocus.com/bid/43487

Linux Kernel 'sctp_outq_flush()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43480

Prof-UIS DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43468

Microsoft MPEG Layer-3 Audio Decoder Divide-By-Zero Denial of Service Vulnerability
http://www.securityfocus.com/bid/43465

2010年9月24日金曜日

24日 金曜日、赤口

+ BIND 9.6-ESV-R2 released
http://ftp.isc.org/isc/bind9/9.6-ESV-R2/9.6-ESV-R2

+ BIND 9.4-ESV-R3 released
http://ftp.isc.org/isc/bind9/9.4-ESV-R3/9.4-ESV-R3

Postfix 2.8 Snapshot 20100923
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20100923.HISTORY

Trend Micro Control Manager 5.5 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1474

JPCERT/CC WEEKLY REPORT 2010-09-24
http://www.jpcert.or.jp/wr/2010/wr103601.html

About Security Update 2010-006
http://support.apple.com/kb/HT4361

Google Chrome 6.0.472.62 released
http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html

APSB10-22: Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb10-22.html

APSA10-03: Security Advisory for Flash Player
http://www.adobe.com/support/security/advisories/apsa10-03.html

CESA-2010:0703 (bzip2)
http://lwn.net/Alerts/406418/

CESA-2010:0703 (bzip2)
http://lwn.net/Alerts/406419/

CESA-2010:0703 (bzip2)
http://lwn.net/Alerts/406420/

CESA-2010:0704 (kernel)
http://lwn.net/Alerts/406549/

[ANNOUNCE] Apache Vysper 0.6 released
http://mina.apache.org/vysper/downloads.html

[ANNOUNCEMENT] HttpComponents HttpClient 4.0.3 (GA) Released
http://www.apache.org/dist/httpcomponents/httpclient/RELEASE_NOTES-4.0.x.txt

MySQL Community Server 5.5.6-rc has been released
http://mysql.com/products/enterprise/

MySQL Workbench 5.2.28 GA Available
http://wb.mysql.com/?page_id=664

[ANNOUNCE] pgAdmin v1.12.0 Released
http://www.pgadmin.org/development/changelog.php

[ANNOUNCE] PostgreSQL 9.0 Final Release Now Available
http://www.postgresql.org/docs/9.0/static/release-9-0

[ANNOUNCE] MyJSQLView Version 3.23 Released
http://dandymadeproductions.com/projects/MyJSQLView/index.html

[ANNOUNCE] Apache Whirr 0.1.0-incubating released
http://www.apache.org/dyn/closer.cgi/incubator/whirr/




+ HPSBUX02587 SSRT100215 rev.1 - HP-UX Directory Server and Red Hat Directory Server for HP-UX, Local Disclosure of Information, Privilege Escalation
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02522633

+ DBI 1.615 released
http://search.cpan.org/~timb/DBI/Changes#Changes_in_DBI_1.615_%28svn_r14438%29_21st_September_2010

+ Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20100922-h323.shtml

+ Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20100922-sip.shtml

+ Cisco Security Advisory: Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20100922-igmp.shtml

+ Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20100922-nat.shtml

+ Cisco Security Advisory: Cisco IOS SSL VPN Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20100922-sslvpn.shtml

+ CVE-2010-2063 Buffer Overflow Vulnerability in Samba
http://blogs.sun.com/security/entry/cve_2010_2063_buffer_overflow

+ CVE-2010-1321 null pointer dereference vulnerability in GSS-API library
http://blogs.sun.com/security/entry/cve_2010_1321_null_pointer

+ Microsoft Excel WOPT Record Parsing Heap Memory Corruption
http://securityreason.com/securityalert/7782
http://www.securityfocus.com/bid/43419

+ Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

+- Linux Kernel 'drivers/net/niu.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/43098

+ Linux Kernel Ptrace (CVE-2010-3301) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43355

+- Linux Kernel 'release_one_tty()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39480

+- Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

- Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42885

? Linux Kernel 'knfsd' 'current->mm' Modifier Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42217

? Linux Kernel KVM 'handle_dr()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37221

Development release of BIND 10: bind10-devel-20100917
http://bind10.isc.org/

[ANNOUNCEMENT] Apache Chemistry OpenCMIS 0.1.0-incubating released
http://www.oasis-open.org/committees/tc_home.php?wg_abbrev=cmis

HPSBMA02578 SSRT100069 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Information Disclosure
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02514929&admit=109447627+1285297947424+28353475

HPSBMA02583 SSRT100070 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote URL Redirection
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02518794

HPSBMA02585 SSRT100256 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02521481

HPSBMA02584 SSRT100230 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote URL Redirection
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02514953

HPSBMA02568 SSRT100219 rev.2 - HP System Management Homepage (SMH) for Linux and Windows, Remote Cross Site Scripting (XSS), HTTP Response Splitting, and Other Vulnerabilities
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995

+ DBI 1.614 (svn r14408) released
http://search.cpan.org/~timb/DBI/Changes#Changes_in_DBI_1.614_%28svn_r14408%29_17th_September_2010

+ FreeBSD-SA-10:08.bzip2
http://security.freebsd.org/advisories/FreeBSD-SA-10:08.bzip2.asc

+ Dovecot 2.0.3 released
http://www.dovecot.org/list/dovecot-news/2010-September/000172.html

Kernel release: 2.6.36-rc5
http://www.linux.org/news/2010/09/20/0004.html

+ Kernel release: 2.6.35.5
http://www.linux.org/news/2010/09/20/0003.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.5

+ Kernel release: 2.6.32.22
http://www.linux.org/news/2010/09/20/0002.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.22

+ Kernel release: 2.6.27.54
http://www.linux.org/news/2010/09/20/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.54

Kernel release: 2.6.35.5-rc1
http://www.linux.org/news/2010/09/18/0003.html

Kernel release: 2.6.32.22-rc1
http://www.linux.org/news/2010/09/18/0002.html

Kernel release: 2.6.27.54-rc1
http://www.linux.org/news/2010/09/18/0001.html

Postfix 2.8 Snapshot 20100918
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20100918.HISTORY

Postfix 2.8-20100923-nonprod non-production release
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20100923-nonprod.HISTORY

Hub.Org Announces Availability of PostgreSQL 9.0 Hosting
http://www.postgresql.org/about/news.1237

+ PostgreSQL 9.0 Final Release Available Now!
http://www.postgresql.org/about/news.1235

pgAdmin v1.12.0 Released
http://www.postgresql.org/about/news.1236

PostgreSQL JDBC Driver 9.0-801
http://jdbc.postgresql.org/changes.html#version_9.0-801

MySQL 5.1.51 (Not yet released)
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html

Samba 4.0.0alpha13 available
http://news.samba.org/releases/4.0.0alpha13/

MySQL 5.5.7 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-7.html

MySQL 5.5.6 (13 September 2010 Release Candidate)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html

過去の満足度調査メールが再送される件について
http://www.trendmicro.co.jp/support/news.asp?id=1473

Microsoft Security Advisory (2416728): Vulnerability in ASP.NET Could Allow Information Disclosure
http://www.microsoft.com/technet/security/advisory/2416728.mspx

マイクロソフト セキュリティ アドバイザリ (2416728): ASP.NET の脆弱性により、情報漏えいが起こる
http://www.microsoft.com/japan/technet/security/advisory/2416728.mspx

Rabobank Rolls Out Nexaweb FX Accelerator On-line FX/MM Trading Services
http://www.nexaweb.com/about/news-events/press-releases/default.cfm?id=52

RHSA-2010:0704-1: Important: kernel security update
http://rhn.redhat.com/errata/RHSA-2010-0704.html

RHSA-2010:0703-1: Important: bzip2 security update
http://rhn.redhat.com/errata/RHSA-2010-0703.html

Gentoo Linux : [GLSA 201009-07] libxml2: Denial of Service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33744

Gentoo Linux : [GLSA 201009-08] python-updater: Untrusted search path
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33745

Internet Security Auditors : Insecure Direct Object Reference in tuenti.com allow to read of any message user
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33742

Internet Security Auditors : Reflected XSS in the login process of the Atmail WebMail http://www.criticalwatch.com/support/security-advisories.aspx?AID=33743

Mandriva : [MDVSA-2010:186] phpmyadmin Cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33738

Trend Micro : CollabNet Subversion Edge Log Parser XSS/Code Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33741

Ubuntu Security Notice : [USN-990-1] OpenSSL spoofing vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33739

Ubuntu Security Notice : [USN-990-2] Apache TLS renegotiation vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33740

Debian : [DSA-2112-1] New bzip2 packages fix integer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33728

Debian : [DSA 2113-1] New drupal6 packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33729

FreeBSD : Integer overflow in bzip2 decompression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33732

High-Tech Bridge SA : SQL injection vulnerability in e107
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33731

Independent Researcher : Battle.net Mobile Authenticator MITM Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33736

Independent Researcher : Vulnerable 3rd-party DLLs used in TrendMicro's malware scanner HouseCall
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33737

Mandriva : [MDVSA-2010:185] bzip2 integer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33725

MustLive : Vulnerabilities in IB Promotion Advanced Business Web Suite
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33733

n.runs : Alcatel-Lucent - arbitrary code execution on OmniVista 4760
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33734

n.runs : Alcatel-Lucent - unauthenticated administrative access to CTI CCA Server
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33735

Ubuntu Security Notice : [USN-986-1] bzip2 integer-overflow vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33721

Ubuntu Security Notice : [USN-986-2] ClamAV integer-overflow vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33722

Ubuntu Security Notice : [USN-986-3] dpkg integer-overflow vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33723

Ubuntu Security Notice : [USN-989-1] PHP code execution, security vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33724

Debian : [DSA-2106-2] New xulrunner packages fix regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33726

Debian : [DSA 2111-1] New squid3 packages fix denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33727

Debian : [DSA 2110-1] New Linux 2.6.26 packages fix several issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33716

Hewlett-Packard : HP System Management Homepage (SMH) Remote XSS, HTTP Response Splitting, others
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33730

oCERT : [oCERT-2010-003] Free Simple CMS path sanitization errors
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33717

Ubuntu Security Notice : [USN-975-2] Firefox and Xulrunner regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33719

Ubuntu Security Notice : [USN-978-2] Thunderbird regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33720

Debian : [DSA-2109-1] New samba packages fix buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33712

Hewlett-Packard : HP System Management Homepage (SMH) XSS, HTTP Response Splitting, and Others
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33713

Hewlett-Packard : 3Com OfficeConnect Gigabit VPN Firewall (3CREVF100-73), Remote XSS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33714

Hewlett-Packard : HP-UX Running BIND, Remote Denial of Service (DoS), Unauthorized Disclosure of Information
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33715

Mandriva : [MDVSA-2010:184] samba Stack-based buffer overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33718

Adobe Flash Player および Flash を扱う製品の脆弱性について
http://www.ipa.go.jp/security/ciadr/vul/20100921-adobe.html

「ITセキュリティ製品の評価認証制度に関する説明会」 参加者募集について
http://www.ipa.go.jp/security/jisec/seminar/cc_semi_20101022.html

高校生CGMユーザーの3人に1人が個人情報書き込みを経験
http://itpro.nikkeibp.co.jp/article/Research/20100924/352291/?ST=security

解雇者によるサイバー犯罪が増加、ベライゾンが2009年のデータ侵害事件を分析
http://itpro.nikkeibp.co.jp/article/Research/20100917/352144/?ST=security

Netscape Web Browser (CSS) Cross Domain Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00189.html

[ISecAuditors Security Advisories] SQL Injection and XSS in Motorito http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00182.html

[security bulletin] HPSBMA02585 SSRT100256 rev.1 - HP OpenView Network Node Manager (OV NNM), Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00184.html

[security bulletin] HPSBMA02583 SSRT100070 rev.1 - HP System Management Homepage (SMH) for Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00188.html

[security bulletin] HPSBMA02578 SSRT100069 rev.1 - HP System Management Homepage (SMH) for Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00186.html

[security bulletin] HPSBMA02584 SSRT100230 rev.1 - HP System Management Homepage (SMH) for Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00183.html

Opera Web Browser v10.62 (CSS) Cross Domain Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00185.html

[ MDVSA-2010:188 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00181.html

ESA-2010-017: RSA, The Security Division of EMC, announces a security update for RSA Authent
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00180.html

[ MDVSA-2010:187 ] squid
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00177.html

TimeTrack 1.2.4 Joomla Component Multiple SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00172.html

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00174.html

Cisco Security Advisory: Cisco IOS Software Internet Group Management Protocol Denial of Service Vul
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00173.html

Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00175.html

Cisco Security Advisory: Cisco IOS SSL VPN Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00176.html

Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00179.html

[ECHO_ADV_113$2010] BSI Hotel Booking System Admin Login Bypass Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00178.html

CONFidence 2.0 2010 - Call for Papers - 29-30.11.2010 Prague
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00171.html

[ GLSA 201009-08 ] python-updater: Untrusted search path
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00170.html

[ GLSA 201009-07 ] libxml2: Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00169.html

[ISecAuditors Security Advisories] Reflected XSS in Atmail WebMail http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00168.html

[ISecAuditors Security Advisories] Insecure Direct Object Reference in tuenti.com allow to read of a
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00167.html

CollabNet Subversion Edge Log Parser XSS/Code Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00167.html

[USN-990-2] Apache vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00165.html

[USN-990-1] OpenSSL vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00166.html

[ MDVSA-2010:186 ] phpmyadmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00162.html

Security Contact Allianz IT-Infrastructure - Germany
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00163.html

US-CERT Technical Cyber Security Alert TA10-263A -- Adobe Flash Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2010-09/msg00001.html

Vulnerable 3rd-party DLLs used in TrendMicros malware scanner HouseCall
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00158.html

[USN-989-1] PHP vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00159.html

[ MDVSA-2010:185 ] bzip2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00156.html

Battle.net Mobile Authenticator MITM Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00161.html

[USN-986-3] dpkg vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00160.html

Binary Planting Attack Vectors - Theres more than one way to skin a cat... or plant a binary, fo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00157.html

n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00154.html

n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00152.html

n.runs-SA-2010.001 - Alcatel-Lucent - unauthenticated administrative access to C
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00153.html

Vulnerabilities in IB Promotion Advanced Business Web Suite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00151.html

FreeBSD Security Advisory FreeBSD-SA-10:08.bzip2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00155.html

[SECURITY] [DSA 2113-1] New drupal6 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00148.html

[USN-986-2] ClamAV vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00146.html

[USN-986-1] bzip2 vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00144.html

[SECURITY] [DSA-2112-1] New bzip2 packages fix integer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00149.html

SQL injection vulnerability in e107
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00143.html

SQL injection vulnerability in e107
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00147.html

[SECURITY] [DSA-2106-2] New xulrunner packages fix regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00150.html

=?UTF-8?Q?Exploit_Next_Generation=C2=AE_Methodo?= =?UTF-8?Q?logy?=
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00164.html

[SECURITY] [DSA 2111-1] New squid3 packages fix denial of service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00142.html

Searching for DropBox security contact
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00141.html

[SECURITY] [DSA 2110-1] New Linux 2.6.26 packages fix several issues
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00138.html

[security bulletin] HPSBMA02568 SSRT100219 rev.2 - HP System Management Homepage (SMH) for Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00145.html

[oCERT-2010-003] Free Simple CMS path sanitization errors
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00135.html

[USN-978-2] Thunderbird regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00140.html

[USN-975-2] Firefox and Xulrunner regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00139.html

[ MDVSA-2010:184 ] samba
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00137.html

[security bulletin] HPSBUX02546 SSRT100159 rev.1 - HP-UX Running BIND, Remote Denial of Serv
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00136.html

Adobe Flash Player の脆弱性に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100024.txt

JVNVU#275289 Adobe Flash に脆弱性
http://jvn.jp/cert/JVNVU275289/index.html

JVNVU#120541 SSL および TLS プロトコルに脆弱性
http://jvn.jp/cert/JVNVU120541/index.html

JVNDB-2010-001664 Linux kernel の sctp_process_unk_param 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001664.html

JVNDB-2010-002023 Linux kernel の gfs2_dirent_find_space 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002023.html

JVNDB-2010-002022 Linux kernel の do_anonymous_page 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002022.html

JVNDB-2010-002021 RealNetworks RealPlayer におけるファイルのアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002021.html

JVNDB-2010-002020 Windows 上で稼働する RealNetworks RealPlayer の ParseKnownType 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002020.html

JVNDB-2010-002019 Windows 上で稼働する RealNetworks RealPlayer の Internet Explorer プラグインにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002019.html

JVNDB-2010-002018 Windows 上で稼働する RealNetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002018.html

CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow
http://isc.sans.edu/diary.html?storyid=9574

Microsoft Security Advisory for ASP.NET
http://isc.sans.edu/diary.html?storyid=9568

Circa 2007 Linux Kernel Vulnerability Resurfaces (Was CVE-2007-4573, Now CVE-2010-3301)
http://isc.sans.edu/diary.html?storyid=9565

SkyBlueCanvas Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41560/

Joomla! TimeTrack Component "ct_id" SQL Injection Vulnerability
http://secunia.com/advisories/41583/

Joomla! K2 Component Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/41554/

FreePBX SQL Injection Vulnerabilities
http://secunia.com/advisories/41558/

Cisco IOS H.323 Two Denial of Service Vulnerabilities
http://secunia.com/advisories/41513/

Cisco IOS IGMPv3 Denial of Service Vulnerability
http://secunia.com/advisories/41551/

BSI Hotel Booking System Products "log" and "pwd" SQL Injection Vulnerabilities
http://secunia.com/advisories/41570/

Sothink SWF Decompiler Insecure Library Loading Vulnerability
http://secunia.com/advisories/41572/

MunSoft Easy Office Recovery Insecure Library Loading Vulnerability
http://secunia.com/advisories/41584/

@mail Webmail Client "MailType" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41555/

VideoCharge Studio Insecure Library Loading Vulnerability
http://secunia.com/advisories/41581/

Drupal Domain Access Module Multiple Vulnerabilities
http://secunia.com/advisories/41557/

Drupal Lightbox2 Module Cross-Site Scripting and Security Bypass Vulnerabilities
http://secunia.com/advisories/41576/

Drupal Embedded Media Field Module Security Bypass
http://secunia.com/advisories/41566/

SUSE update for flash-player
http://secunia.com/advisories/41593/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/41586/

Cisco IOS NAT Implementation Three Denial of Service Vulnerabilities
http://secunia.com/advisories/41539/

Cisco IOS SIP Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/41549/

RivetTracker "page_number" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41565/

Cisco IOS SSL VPN Memory Leak Denial of Service Vulnerability
http://secunia.com/advisories/41552/

Fedora update for roundup
http://secunia.com/advisories/41585/

Cisco Unified Communications Manager Two Denial of Service Vulnerabilities
http://secunia.com/advisories/41437/

RSA Authentication Agent for Web Directory Traversal Vulnerability
http://secunia.com/advisories/41588/

DJ Studio Pro PLS Parsing Buffer Overflow Vulnerabilities
http://secunia.com/advisories/41564/

MultiMedia Soft Various Components PLS Parsing Buffer Overflow Vulnerabilities
http://secunia.com/advisories/41519/

TYPO3 powermail Extension Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/41530/

CollabNet Subversion Edge Log View Script Insertion Vulnerability
http://secunia.com/advisories/41561/

Agrin All DVD Ripper Insecure Library Loading Vulnerability
http://secunia.com/advisories/41497/

SnowFox Total Video Converter Insecure Library Loading Vulnerability
http://secunia.com/advisories/41527/

Ubuntu update for apache2
http://secunia.com/advisories/41542/

Ubuntu update for openssl
http://secunia.com/advisories/41532/

Acoustica Audio Converter Pro M3U Playlist Processing Buffer Overflow
http://secunia.com/advisories/41550/

Gentoo python-updater Insecure Python Module Search Path Security Issue
http://secunia.com/advisories/41545/

Plesk Sitebuilder Multiple Vulnerabilities
http://secunia.com/advisories/41523/

Fedora update for kernel
http://secunia.com/advisories/41541/

Gentoo update for libxml2
http://secunia.com/advisories/41544/

Fedora update for kernel
http://secunia.com/advisories/41563/

Linux Kernel "rose_bind()" and "rose_connect()" Signedness Vulnerabilities
http://secunia.com/advisories/41493/

Qt Creator Insecure Library Loading Vulnerability
http://secunia.com/advisories/41548/

Digital Workroom "goback" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41475/

Red Hat update for flash-plugin 375 views
http://secunia.com/advisories/41526/

Qt Insecure Library Loading Vulnerability
http://secunia.com/advisories/41537/

SUSE update for Multiple Packages
http://secunia.com/advisories/41529/

Alcatel-Lucent OmniVista 4760 HTTP Proxy Buffer Overflow Vulnerability
http://secunia.com/advisories/41508/

Hitachi Groupmax Multiple Vulnerabilities
http://secunia.com/advisories/41521/

SmarterMail Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/41485/

Alcatel-Lucent OmniTouch Contact Center Standard Edition Authentication Security Bypass
http://secunia.com/advisories/41509/

Alcatel-Lucent OmniTouch Contact Center Standard Edition Password Disclosure
http://secunia.com/advisories/41547/

Hitachi JP1/Remote Control Agent Security Bypass Vulnerability
http://secunia.com/advisories/41524/

FreeBSD update for bzip2
http://secunia.com/advisories/41495/

Red Hat update for kernel
http://secunia.com/advisories/41517/

YelloSoft Pinky Directory Traversal Vulnerability
http://secunia.com/advisories/41538/

Fedora update for couchdb
http://secunia.com/advisories/41540/

Slackware update for bzip2
http://secunia.com/advisories/41516/

Red Hat update for bzip2
http://secunia.com/advisories/41514/

Debian update for bzip2
http://secunia.com/advisories/41511/

Primitive CMS "cms_write.php" Security Bypass Vulnerability
http://secunia.com/advisories/41515/

Ubuntu update for php5
http://secunia.com/advisories/41506/

Microsoft Windows Unspecified Privilege Escalation Vulnerability
http://secunia.com/advisories/41525/

Apple Mac OS X AFP Server Security Bypass
http://secunia.com/advisories/41522/

Microsoft Windows Unspecified Privilege Escalation Vulnerability
http://secunia.com/advisories/41471/

Ubuntu update for dpkg 263 views
http://secunia.com/advisories/41507/

LightNEasy "handle" and "userhandle" SQL Injection Vulnerabilities
http://secunia.com/advisories/41502/

Debian update for drupal6
http://secunia.com/advisories/41510/

Ubuntu update for clamav
http://secunia.com/advisories/41505/

ClamAV bzip2 Integer Overflow Vulnerability
http://secunia.com/advisories/41503/

Ubuntu update for bzip2 179 views
http://secunia.com/advisories/41486/

bzip2 "BZ_decompress" Integer Overflow Vulnerability
http://secunia.com/advisories/41452/

Sun Solaris Adobe Flash Player "newfunction" Vulnerability
http://secunia.com/advisories/41504/

Novell PlateSpin Orchestrate Graph Rendering Component Vulnerability
http://secunia.com/advisories/41470/

Syncrify Multiple Security Bypass Vulnerabilities
http://secunia.com/advisories/41520/

Wireshark BER Dissector Denial of Service Vulnerability
http://secunia.com/advisories/41535/

SWiSH Max3 Insecure Library Loading Vulnerability
http://secunia.com/advisories/41533/

Fotobook Editor Insecure Library Loading Vulnerability
http://secunia.com/advisories/41498/

e107 "wmessage.php" and "download.php" SQL Injection Vulnerabilities
http://secunia.com/advisories/41494/

A-PDF All to MP3 Converter File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/41518/

Ubuntu update for kernel
http://secunia.com/advisories/41476/

Debian update for linux-2.6
http://secunia.com/advisories/41483/

SUSE update for kernel
http://secunia.com/advisories/41512/

Debian update for squid3
http://secunia.com/advisories/41534/

Microsoft ASP.NET Cryptographic Padding Information Disclosure
http://secunia.com/advisories/41409/

mojoPortal Multiple Vulnerabilities
http://secunia.com/advisories/41481/

phpmyfamily Multiple Vulnerabilities
http://secunia.com/advisories/41449/

NitroSecurity NitroView ESM Privilege Escalation
http://secunia.com/advisories/41501/

Nagios XI "grab_request_var()" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41391/

OpenX Video Plugin Arbitrary File Creation Vulnerability
http://secunia.com/advisories/41456/

IBM DB2 Two Security Issues
http://secunia.com/advisories/41444/

Axous Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41496/

UseBB Forum Feed and Topic Feed Security Bypass
http://secunia.com/advisories/41442/

SCADA Engine BACnet OPC Client Buffer Overflow Vulnerability
http://secunia.com/advisories/41466/

BlueCMS Database Backup Disclosure Security Issue
http://secunia.com/advisories/41438/

Microsoft Excel WOPT Record Parsing Heap Memory Corruption
http://securityreason.com/securityalert/7782

Java CMM readMabCurveData Stack Overflow
http://securityreason.com/securityalert/7781

Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability
http://securityreason.com/securityalert/7780

x86_64 Linux Kernel ia32syscall Emulation Privilege Escalation
http://securityreason.com/securityalert/7779

Novell iPrint Client ActiveX Control 'debug' Buffer Overflow Exploit
http://securityreason.com/securityalert/7778

Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta)
http://securityreason.com/securityalert/7777

SantaFox 2.02 search module XSS vulnerability
http://securityreason.com/securityalert/7776

E-Xoopport - Samsara <= v3.1 (Sections Module 2) Remote Blind SQL Injection http://securityreason.com/securityalert/7775

Microsoft Excel WOPT Record Parsing Heap Memory Corruption
http://securityreason.com/securityalert/7774

[FFlock Browser: A malicious RSS feed can bypass cross origin protection (XSS)
http://securityreason.com/securityalert/7773

Microsoft Word 2003 MSO Null Pointer Dereference Vulnerability
http://securityreason.com/securityalert/7772

Java CMM readMabCurveData Stack Overflow
http://securityreason.com/securityalert/7771

Apple QuickTime FLI LinePacket Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7770

SantaFox 2.02 XSRF (CSRF)
http://securityreason.com/securityalert/7769

Mollify 1.6 Reflected Cross-site Scripting
http://securityreason.com/securityalert/7768

AChecker 1.0 XSS vulnerability
http://securityreason.com/securityalert/7767

Symphony 2.0.7 Multiple Vulnerabilities
http://securityreason.com/securityalert/7766

ES Simple Download v 1.0. Local File Exclusion/LFI
http://securityreason.com/securityalert/7765

Axigen Webmail Directory Traversal Vulnerability
http://securityreason.com/securityalert/7764

Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution
http://securityreason.com/securityalert/7763

FCMS_2.2.3 Remote File Inclusion
http://securityreason.com/securityalert/7762

Microsoft Excel HFPicture Record Parsing Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7761

JPhone 1.0 Alpha 3 Component Joomla Local File Inclusion
http://securityreason.com/securityalert/7760

IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability
http://securityreason.com/securityalert/7759

Microsoft Excel HFPicture Record Parsing Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7758

mailman 2.1.13 xss
http://securityreason.com/securityalert/7757

PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability
http://securityreason.com/securityalert/7756

HP System Management Homepage Disclosure of Sensitive Information
http://securityreason.com/securityalert/7755

MailEnable SMTP Service Two Denial of Service Vulnerabilities
http://securityreason.com/securityalert/7754

django 1.2.2 xss csrf
http://securityreason.com/securityalert/7753

Apple Webkit SVG ForeignObject Rendering Layout Code Execution Vulnerability
http://www.securiteam.com/securitynews/5TP36202KY.html

Novell iPrint Client Browser Plugin Parameter Name Code Execution
http://www.securiteam.com/unixfocus/5EP3A202KG.html

Novell iPrint Client Browser Plugin File Deletion Vulnerability
http://www.securiteam.com/windowsntfocus/5UP37202KY.html

Microsoft Internet Explorer CIframeElement Object Use after free Vulnerability
http://www.securiteam.com/windowsntfocus/5WP39202KC.html

Novell iPrint Client Browser Plugin ExecuteRequest debug Parameter Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5VP38202KC.html

HP OpenView Network Node Manager Unspecified Bug Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Sep/1024480.html

RSA Authentication Agent for Web Lets Remote Users Traverse the Directory
http://securitytracker.com/alerts/2010/Sep/1024478.html

HP System Management Homepage Discloses Potentially Sensitive Information to Remote Users
http://securitytracker.com/alerts/2010/Sep/1024477.html

HP System Management Homepage Flaw Lets Remote Users Conduct URL Redirection Attacks
http://securitytracker.com/alerts/2010/Sep/1024476.html

Cisco IOS H.323 Processing Flaws Let Remote Users Deny Service
http://securitytracker.com/alerts/2010/Sep/1024475.html

Cisco IOS IGMP v3 Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Sep/1024474.html

Cisco IOS SIP Processing Flaws Let Remote Users Deny Service
http://www.securitytracker.com/id?1024473

Cisco IOS SSL VPN HTTP Redirect Memory Leak Lets Remote Users Deny Serivce
http://www.securitytracker.com/id?1024472

Cisco IOS Network Address Translation Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id?1024471

Cisco Unified Communications Manager SIP Processing Flaws Let Remote Users Interrupt Voice Services
http://www.securitytracker.com/id?1024470

Linux Kernel IA32 Emulation Regression Lets Local Users Gain Root Privileges
http://www.securitytracker.com/id?1024468

Linux Kernel compat_alloc_user_space() Stack Pointer Error Lets Local Users Gain Root Privileges
http://www.securitytracker.com/id?1024466

Mac OS X Apple File Protocol (AFP) Server Password Validation Flaw Lets Remote Users Acceess AFP Shares
http://www.securitytracker.com/id?1024462

Bzip2 Integer Overflow May Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1024460

Microsoft ASP.NET Padding Oracle Attack Lets Remote Users Decrypt Data
http://www.securitytracker.com/id?1024459

IBM DB2 May Let Remote Authenticated Users Update Tables Without Privileges in Certain Cases
http://www.securitytracker.com/id?1024458

IBM DB2 Privilege Revocation Error May Let Remote Authenticated Users Access Restricted Objects
http://www.securitytracker.com/id?1024457

Powermail for TYPO3 SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/2479

Cisco IOS Software Multiple Remote Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2478

Cisco Unified Communications Manager SIP Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2477

RSA Authentication Agent for Web Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/2476

Hitachi Products Denial of Service and File Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/2475

Hitachi Products File Transfer Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/2474

Fedora Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/2473

Fedora Security Update Fixes Roundup Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2472

Fedora Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2471

Redhat Security Update Fixes Flash Plugin Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2470

Redhat Security Update Fixes Kernel Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2469

Slackware Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2468

SuSE Security Update Fixes Flash Player Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2467

Mandriva Security Update Fixes Squid Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2466

Mandriva Security Update Fixes phpMyAdmin Cross Site Scripting
http://www.vupen.com/english/advisories/2010/2465

Ubuntu Security Update Fixes OpenSSL and Apache Plaintext Injection
http://www.vupen.com/english/advisories/2010/2464

Gentoo Security Update Fixes Python-updater Untrusted Search Path
http://www.vupen.com/english/advisories/2010/2463

Gentoo Security Update Fixes Libxml Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/2462

SuSE Security Update Fixes Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2461

Alcatel-Lucent OmniVista 4760 HTTP Proxy Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2460

Alcatel-Lucent OmniTouch Contact Center Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/2459

Primitive CMS "cms_write.php" Security Bypass and SQL Injection
http://www.vupen.com/english/advisories/2010/2458

LightNEasy "handle" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2457

VWD-CMS Member Interface Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/2456

ClamAV Security Update Fixes Bzip2 and PDF Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2456

Sun Solaris Security Update Fixes Flash Player Code Execution
http://www.vupen.com/english/advisories/2010/2454

Apple Mac OS X AFP Server Shared Folder Unauthorized Access
http://www.vupen.com/english/advisories/2010/2453

Fedora Security Update Fixes WebKitGTK+ Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2452

Fedora Security Update Fixes Apache CouchDB Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/2451

Fedora Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2450

Ubuntu Security Update Fixes Multiple PHP Vulnerabilities
http://www.vupen.com/english/advisories/2010/2449

Ubuntu Security Update Fixes Dpkg Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2448

Ubuntu Security Update Fixes ClamAV Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2447

Ubuntu Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2447

Debian Security Update Fixes Multiple Drupal Vulnerabilities
http://www.vupen.com/english/advisories/2010/2445

Debian Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2444

FreeBSD Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2443

Slackware Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2442

Mandriva Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2442

Redhat Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2440

Bzip2 "BZ2_decompress()" Function Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2439

Google Chrome Multiple Remote Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2438

ibPhotohost "img" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2437

BoutikOne "page" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2436

Fashione E-Commerce Webshop Multiple SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/2435

OpenX "ofc_upload_image.php" Arbitrary File Creation Vulnerability
http://www.vupen.com/english/advisories/2010/2434

Debian Security Update Fixes Squid Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2433

Debian Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2432

Ubuntu Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2431

SuSE Security Update Fixes Multiple Local Kernel Vulnerabilities
http://www.vupen.com/english/advisories/2010/2430

Microsoft ASP.NET Error Messages Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/2429

IPSwitch IMail Server "Reply-To:" Header Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/2428

Honestech VHS to DVD "ilj" File Handling Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2427

SCADA Engine BACnet OPC Client CSV File Handling Buffer Overflow
http://www.vupen.com/english/advisories/2010/2426

IBM DB2 Privilege Revocation and Compound SQL Statement Vulnerabilities
http://www.vupen.com/english/advisories/2010/2425

HP-UX Security Update Fixes BIND Cache Poisoning Vulnerabilities
http://www.vupen.com/english/advisories/2010/2424

Linux Kernel Compatibility Mode and Async IO Privilege Escalation
http://www.vupen.com/english/advisories/2010/2423

IBM WebSphere Application Server Community Edition Vulnerabilities
http://www.vupen.com/english/advisories/2010/2422

Debian Security Update Fixes Samba Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2421

Mandriva Security Update Fixes Samba Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2420

Novell iPrint Client ActiveX Control 'debug' Buffer Overflow Exploit
http://www.exploit-db.com/exploits/15073

Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta)
http://www.exploit-db.com/exploits/15072

Softek Barcode Reader Toolkit ActiveX 7.1.4.14 (SoftekATL.dll) Buffer Overflow PoC
http://www.exploit-db.com/exploits/15071

MOAUB #20 - Java CMM readMabCurveData Stack Overflow
http://www.exploit-db.com/exploits/15056

SmarterMail 7.1.3876 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15048

MOAUB #19 - Novell iPrint Client Browser Plugin call-back-url Stack Overflow
http://www.exploit-db.com/exploits/15042

MP3 Workstation Version 9.2.1.1.2 SEH exploit (MSF)
http://www.exploit-db.com/exploits/15081

Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability
http://www.exploit-db.com/exploits/15074

Acoustica Audio Converter Pro 1.1 (build 25) Heap Overflow(.mp3.wav.ogg.wma) PoC
http://www.exploit-db.com/exploits/15069

Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass)
http://www.exploit-db.com/exploits/15047

A-PDF All to MP3 Converter v.1.1.0 Universal Local SEH Exploit
http://www.exploit-db.com/exploits/15033

DJ Studio Pro Version 8.1.3.2.1 SEH Exploit
http://www.exploit-db.com/exploits/15031

MOAUB #23 - Adobe Acrobat Reader and Flash 'newfunction' Remote Code Execution Vulnerability
http://www.exploit-db.com/exploits/15086

MOAUB #23 - Microsoft Excel HFPicture Record Parsing Memory Corruption (0day)
http://www.exploit-db.com/exploits/15088

MOAUB #22 - Adobe Shockwave Director tSAC Chunk Memory Corruption
http://www.exploit-db.com/exploits/15076

MOAUB #21 - Microsoft Excel WOPT Record Parsing Heap Memory Corruption
http://www.exploit-db.com/exploits/15065

RarCrack v0.2 "filename" init() .bss PoC
http://www.exploit-db.com/exploits/15062

Microsoft DRM Technology (msnetobj.dll) ActiveX Multiple Remote Vulnerabilities
http://www.exploit-db.com/exploits/15061

RarCrack 0.2 Buffer Overflow Proof Of Concept
http://www.exploit-db.com/exploits/15054

Groone GLinks 'cat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/33460

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

Linux Kernel 'CHELSIO_GET_QSET_NUM' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43221

Linux Kernel ''TIOCGICOUNT'' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43226

Microsoft Windows and Office Uniscribe Font Parsing Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43068

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42477

Linux Kernel 'keyctl_session_to_parent()' Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/42932

Linux Kernel 'snd_seq_oss_open()' Multiple Local Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43062

Linux Kernel Controller Area Network Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42585

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42885

Linux Kernel 'drivers/net/niu.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/43098

Linux Kernel 'XFS_IOC_FSGETXATTR' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43022

Linux Kernel Ptrace (CVE-2010-3301) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43355

Linux Kernel 'EQL_GETMASTRCFG' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43229

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability
http://www.securityfocus.com/bid/42589

Linux Kernel DRM Module IOCTL Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42577

Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/42900

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42242

Linux Kernel 'ecryptfs_uid_hash()' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42237

Linux Kernel CIFS DNS Lookup Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/41904

Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability
http://www.securityfocus.com/bid/41077

Linux Kernel Btrfs Overwrite Append-Only Files Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/41847

Linux Kernel 'btrfs' File Permissions Security Bypass Vulnerability
http://www.securityfocus.com/bid/41467

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

Linux Kernel Btrfs Integer Overflow Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41854

Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40920

glpng PNG File Processing Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42379

Linux Kernel 'nameidata' Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/39186

Linux Kernel 'release_one_tty()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39480

Linux Kernel GFS2 File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40356

Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39719

Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35281

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux Kernel Btrfs Cloned File Security Bypass Vulnerability
http://www.securityfocus.com/bid/40241

Linux Kernel CVE-2010-2066 Donor File Security Bypass Vulnerability
http://www.securityfocus.com/bid/41466

Linux Kernel ReiserFS Security Bypass Vulnerability
http://www.securityfocus.com/bid/39344

Linux Kernel VM/VFS 'invalidatepage()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39569

Django CSRF Token HTML Injection Vulnerability
http://www.securityfocus.com/bid/43116

xvfb-run Insecure Magic Cookie Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/34828

Google SketchUp 3DS File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37708

Roundup 'template name' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/41326

Adobe Acrobat and Reader 'newfunction' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41236

Linux Kernel 'knfsd' 'current->mm' Modifier Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42217

Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

Linux Kernel 'knfsd' 'current->mm' Modifier Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/40377

Linux Kernel 'tipc' Module Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39120

Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38165

Linux Kernel 'do_pages_move()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38144

Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
http://www.securityfocus.com/bid/39044

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel KVM 'handle_dr()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37221

Linux Kernel 'kvm_arch_vcpu_ioctl_set_sregs()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35529

Linux Kernel 2.4 and 2.6 Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/36304

Linux Kernel PA-RISC EEPROM Driver Memory Corruption Vulnerability
http://www.securityfocus.com/bid/36004

Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41933

IBM FileNet Application Engine Workplace Component Security Bypass Weakness
http://www.securityfocus.com/bid/43411

Geeklog 'singlefile.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43458

FreePBX System Recordings Menu Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43454

WAnewsletter 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43440

Motorito 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43431

HP OpenView Network Node Manager Unspecified Denial of Service Vulnerability
http://www.securityfocus.com/bid/43426

IBM WebSphere Application Server Administration Console Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43425

OpenText LiveLink Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43420

Microsoft Excel 2002 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43419

Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42982

Cisco Unified Communications Manager Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/36152

Adobe Flash Player CVE-2010-2884 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43205

MP3 Workstation Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43234

Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43368

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

HP System Management Homepage(SMH) Unspecified URI Redirection Vulnerability
http://www.securityfocus.com/bid/43423

Drupal Domain Access Module Security Bypass and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/43422

Joomla! 'com_ezautos' Component SQL Injection Vulnerability
http://www.securityfocus.com/bid/43415

Drupal Lightbox2 Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43409

Drupal Embedded Media Field Module Security Bypass vulnerability
http://www.securityfocus.com/bid/43408

RSA Authentication Agent for Web Directory Traversal Vulnerability
http://www.securityfocus.com/bid/43406

Cisco IOS NAT Functionality H.225.0 Denial of Service Vulnerability
http://www.securityfocus.com/bid/43401

Cisco IOS NAT Functionality H.323 Denial of Service Vulnerability
http://www.securityfocus.com/bid/43400

Cisco IOS Internet Group Management Protocol Denial of Service Vulnerability
http://www.securityfocus.com/bid/43396

Cisco IOS CVE-2010-2829 H.323 Unspecified Denial of Service Vulnerability
http://www.securityfocus.com/bid/43395

Cisco IOS NAT Functionality Session Initiation Protocol Denial of Service Vulnerability
http://www.securityfocus.com/bid/43393

Cisco IOS CVE-2010-2828 H.323 Unspecified Denial of Service Vulnerability
http://www.securityfocus.com/bid/43392

Cisco IOS SSL VPN HTTP Redirect Memory Leak Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43390

TYPO3 Powermail Extension Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43388

Agrin All DVD Ripper 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43387

CollabNet Subversion Edge Log Parser HTML Injection Vulnerability
http://www.securityfocus.com/bid/43378

libxml2 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36010

OpenLDAP 'modrdn' Request Multiple Vulnerabilities
http://www.securityfocus.com/bid/41770

RPM Package Update and Removal File Attribute Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/40512

Novell iPrint Client Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42100

PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/40948

PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
http://www.securityfocus.com/bid/41991

Dovecot Access Control List (ACL) Plugin Security Bypass Weakness
http://www.securityfocus.com/bid/41964

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

PHP Mysqlnd Extension Information Disclosure and Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40461

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

PHP 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability
http://www.securityfocus.com/bid/39877

PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/40173

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

libvirt Multiple Local Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/41981

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

lvm2-cluster 'clvmd' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42033

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Endonesia Multiple Scripts Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/24590

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

RETIRED: PPScript 'shop.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43257

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39635

PCSC-Lite 'PCSCD' Daemon Unspecified Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40758

aria2 Metalink File Handling Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40142

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Todd Miller Sudo Runas Group Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43019

WebKit Just-In-Time Compiled JavaScript Stubs Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42043

WebKit Regular Expression Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42042

WebKit Geolocation Events Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41573

WebKit 'WebCore::toAlphabetic()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41575

Joomla! 'com_grid' Component Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39854

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Apache CouchDB Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/42501

Multiple Linux Distributions CouchDB 'LD_LIBRARY_PATH' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42758

BACnet OPC Client Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43289

Microsoft Excel WOPT Record Parsing Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40522

Adobe Reader 'CoolType.dll' TTF Font Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43057

Collabtive Arbitrary File/Folder Delete Security Bypass Vulnerability
http://www.securityfocus.com/bid/43344

Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43084

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

Gentoo python-updater 'sys.path' Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43385

wpQuiz Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43384

@Mail 'MailType' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43377

FreePBX 'admin/cdr/call-comp.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43375

ibPhotohost 'img' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43374

LibTIFF 'tiff' File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43366

Qt 'QtCore.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43363

SmarterTools SmarterMail Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43359

Microsoft Windows CSRSS Memory Allocation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43121

Foxit Reader Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39109

Wowd 'index.html' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42327

RETIRED: Esvon Classifieds Remote Command Execution and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/42819

Dream Poll 'index.php' Cross-Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/36663

Drupal OpenID Module User Account Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/42388

Drupal DRUPAL-SA-CORE-2010-002 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/42391

PHP 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38182

PHP 'sqlite_single_query()' and 'sqlite_array_query()' Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40013

PHP 'tempnam()' 'safe_mode' Validation Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38431

Alleycode '.html' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42172

PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

3Com OfficeConnect Gigabit VPN Firewall (3CREVF100-73) Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43236

RETIRED: Esselbach Storyteller CMS 'core.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/43201

Microsoft WordPad Text Converter Word 97 File Parsing Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43122

Microsoft IIS Repeated Parameter Request Denial of Service Vulnerability
http://www.securityfocus.com/bid/43140

Microsoft IIS Request Header Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43138

Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

RETIRED: phplemon MyWeight 'user_photo.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43127

Audiotran '.pls' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40478

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

ManageEngine OpUtils 'Login.do' SQL Injection Vulnerability
http://www.securityfocus.com/bid/38082

Apple QuickTime FLC Encoded '.fli' Movie File Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39152

PHPMyFamily Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/43293

Microsoft Digital Rights Management (DRM) 'msnetobj.dll' ActiveX Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43345

Apple Mac OS X AFP Server Password Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/43341

Alcatel-Lucent OmniTouch Contact Center Security Bypass and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/43340

Alcatel-Lucent OmniVista 4760 HTTP Proxy Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43338

LightNEasy 'LightNEasy.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/43330

Fotobook Editor 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43328

OpenCart 'fckeditor' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43325

SmarterMail Directory Traversal Vulnerability
http://www.securityfocus.com/bid/43324

Microsoft Paint Memory Corruption Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43322

Maian Gallery Directory Traversal Vulnerability
http://www.securityfocus.com/bid/43321

osCommerce File Manager Directory Traversal Vulnerability
http://www.securityfocus.com/bid/10364

Apache Axis2 Document Type Declaration Processing Security Vulnerability
http://www.securityfocus.com/bid/40976

Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34494

Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability
http://www.securityfocus.com/bid/36665

Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
http://www.securityfocus.com/bid/37314

Eclipse BIRT 'run?__report' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36674

osCommerce Online Merchant 'file_manager.php' Remote Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/40456

BlueCMS 'X-Forwarded-For' Header SQL Injection Vulnerability
http://www.securityfocus.com/bid/42999

Mozilla Firefox/Thunderbird/SeaMonkey dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42654

Microsoft Windows TCP/IP Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42254

MW6 Technologies Barcode ActiveX Control 'Supplement' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33451

DJ Studio Pro '.pls' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40144

AJ Matrix 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39654

Mozilla Firefox and SeaMonkey Plugin Parameters Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41842

RivetTracker 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43418

HP System Management Homepage (SMH) Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43334

Syncrify Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/43333

e107 Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43327

A-PDF All to MP3 Converter '.wav' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43301

MediaHuman Music Converter Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43299

NitroSecurity NitroView Enterprise Security Manager (ESM) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43295

Nagios XI 'users.php' Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43294

UseBB Forum and Topic Feed Security Bypass Vulnerability
http://www.securityfocus.com/bid/43292

IBM DB2 prior to 9.7 Fix Pack 3 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/43291

Netautor Professional 'login2.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43290