2010年10月12日火曜日

12日 火曜日、先勝

Trend Micro Portable Security 1.1 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1479

JVN#88850043 Lhasa における実行ファイル読み込みに関する脆弱性
http://jvn.jp/jp/JVN88850043/index.html

JVN#82752978 Lhaplus における DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN82752978/index.html

JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/cert/JVNVU707943/index.html

PHP-Fusion MG User-Fotoalbum Module "album_id" SQL Injection Vulnerability
http://secunia.com/advisories/41752/

FilterFTP Directory Traversal Vulnerability
http://secunia.com/advisories/41737/

Parallels Small Business Panel Two Cross-Site Scripting
Vulnerabilities
http://secunia.com/advisories/41765/

ISC BIND Denial Of Service and Security Bypass Vulnerability
http://www.securityfocus.com/bid/43573

Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40467




+ Samba 3.5.6 Available for Download
http://news.samba.org/releases/3.5.6/
http://www.samba.org/samba/history/samba-3.5.6.html

+ Windows LPC Processing Flaw Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Oct/1024537.html
http://secunia.com/advisories/41700/

- Microsoft Visio 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43914

[ANN] Apache Maven 3.0 Released
http://maven.apache.org/

[ANNOUNCE] Another PostgreSQL Diff Tool 2.2.2 released
http://apgdiff.startnet.biz/changelog.php

[ANNOUNCE] Apache CXF 2.3.0 released!
http://cxf.apache.org/docs/23-migration-guide.html

[ANNOUNCE] Alpha release of pure Javascript driver for PostgreSQL
http://github.com/commandprompt/postgres-js

Ubuntu 10.10 released
http://www.ubuntu.com/desktop/get-ubuntu/download

CESA-2010:0755 (cups)
http://lwn.net/Alerts/409525/

CESA-2010:0754 (cups)
http://lwn.net/Alerts/409526/

CESA-2010:0751 (xpdf)
http://lwn.net/Alerts/409527/

CESA-2010:0750 (xpdf)
http://lwn.net/Alerts/409528/

CESA-2010:0752 (gpdf)
http://lwn.net/Alerts/409529/

CESA-2010:0753 (kdegraphics)
http://lwn.net/Alerts/409530/

CESA-2010:0749 (poppler)
http://lwn.net/Alerts/409531/

CESA-2010:0742 (postgresql)
http://lwn.net/Alerts/409532/

CESA-2010:0753 (kdegraphics)
http://lwn.net/Alerts/409533/

CESA-2010:0720 (mikmod)
http://lwn.net/Alerts/409534/

cURL: Brand new Development section
http://curl.haxx.se/dev/

lm-sensors 3.2.0 Released
http://www.lm-sensors.org/browser/lm-sensors/tags/V3-2-0/CHANGES

Lightning Admin for PostgreSQL version 1.6 Released
http://www.postgresql.org/about/news.1247

Visual Importer ETL offers full support for PostgreSQL 9.0.1
http://www.postgresql.org/about/news.1246

DBD-Oracle-1.25-withoutworldwriteables
http://search.cpan.org/~timb/DBD-Oracle-1.25-withoutworldwriteables/

Debian : [DSA-2115-2] New moodle packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33865

Mandriva : [MDVA-2010:160-1] heartbeat
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33861

Mandriva : [MDVA-2010:209] mandriva-doc
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33862

Mandriva : [MDVA-2010:211] wine
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33863

Mandriva : [MDVA-2010:208] cyrus-imapd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33860

Debian : [DSA 2118-1] New subversion packages fix authentication bypass
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33864

High-Tech Bridge SA : [HTB22626] Directory Traversal Vulnerability in FilterFTP
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33866

High-Tech Bridge SA : [HTB22621] XSS vulnerability in Lantern CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33868

High-Tech Bridge SA : [HTB22620] XSS vulnerability in Lantern CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33869

High-Tech Bridge SA : [HTB22625] Directory Traversal Vulnerability in FTP Voyager
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33870

High-Tech Bridge SA : [HTB22617] XSS vulnerability in Expression CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33871

High-Tech Bridge SA : [HTB22618] XSS vulnerability in Expression CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33872

Independent Researcher : LFI / RCE vlunerability in Joomla Community Builder Enhenced (CBE) Component
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33867

Independent Researcher : OverLook Cross-site Scripting Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33873

Red Hat : [RHSA-2010:0756-01] Moderate: Red Hat Enterprise MRG Messaging security and bug fix
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33854

Red Hat : [RHSA-2010:0758-01] Important: kernel-rt security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33855

Red Hat : [RHSA-2010:0757-01] Moderate: Red Hat Enterprise MRG Messaging security and bug fix
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33856

Mandriva : [MDVSA-2010:198] kernel security vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33842

Microsoft : Microsoft Security Bulletin Advance Notification for October 2010
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33846

Red Hat : [RHSA-2010:0749-01] Important: poppler security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33847

Red Hat : [RHSA-2010:0751-01] Important: xpdf security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33848

Red Hat : [RHSA-2010:0752-01] Important: gpdf security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33849

Red Hat : [RHSA-2010:0754-01] Important: cups security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33850

Red Hat : [RHSA-2010:0753-01] Important: kdegraphics security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33851

Red Hat : [RHSA-2010:0750-01] Important: xpdf security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33852

Red Hat : [RHSA-2010:0755-01] Important: cups security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33853

Sense of Security : [SOS-10-003] Adobe Reader 9.3.4 Multiple Memory Corruption
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33858

Syhunt : Visual Synapse HTTP Server Directory TraversalVulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33859

Ubuntu Security Notice : [USN-1002-1] PostgreSQL code-execution vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33843

Ubuntu Security Notice : [USN-1002-2] PostgreSQL vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33844

Ubuntu Security Notice : [USN-1003-1] OpenSSL DoS, execution vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33845

[WARNING] A fake version of T50!!!
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00057.html

[TOOL RELEASE] Exploit Next Generation SQL Fingerprint v.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00056.html

XSS vulnerability in Expression CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00052.html

XSS vulnerability in Lantern CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00049.html

Directory Traversal Vulnerability in FTP Voyager
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00047.html

Directory Traversal Vulnerability in FilterFTP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00045.html

XSS vulnerability in Expression CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00048.html

XSS vulnerability in Lantern CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00051.html

FIrefox: Bug 602181 =?windows-1252?Q?=96_password_exposed_?= =?windows-1252?Q?in_memory_cach
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00053.html

LFI / RCE vlunerability in Joomla Community Builder Enhenced (CBE) Component
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00046.html

OverLook Cross-site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00054.html

XSS in Oracle default fcgi-bin/echo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00044.html

[ MDVSA-2010:198 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00050.html

JVNDB-2010-002118 64-bit プラットフォーム上で稼働している Linux kernel の compat_alloc_user_space 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002118.html

JVNDB-2010-002117 bzip2 および libbzip2 の BZ2_decompress 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002117.html

JVNDB-2010-002116 Apple Mac OS X の Apple Filing Protocol Server におけるパスワード要求を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002116.html

JVNDB-2010-002115 Microsoft .NET Framework における View State フォームデータを復号または変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002115.html

JVNDB-2010-002114 IBM DB2 におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002114.html

JVNDB-2010-002113 IBM DB2 におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002113.html

JVNDB-2010-001805 libpng に含まれる pngrutil.c におけるメモリリークの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001805.html

JVNDB-2010-001730 libpng に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001730.html

JVNDB-2010-001509 IBM WebSphere Application Server の Web コンテナにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001509.html

JVNDB-2010-001508 IBM WebSphere Application Server の Web コンテナ におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001508.html

JVNDB-2010-001158 libpng における圧縮された補助チャンクの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001158.html

SQL Slammer Clean-up: Reporting Upstream
http://isc.sans.edu/diary.html?storyid=9712

Cyber Security Awareness Month - Day 11 - Safe Browsing for Teens
http://isc.sans.edu/diary.html?storyid=9715

OT: Happy Thanksgiving Day Canada
http://isc.sans.edu/diary.html?storyid=9718

Cyber Security Awareness Month - Day 10 - Safe browsing for pre-teens
http://isc.sans.edu/diary.html?storyid=9697

Patch Tuesday Pre-release -- 16 updates
http://isc.sans.edu/diary.html?storyid=9691

IBM WebSphere Application Server for z/OS Permits Cross-Site Request Forgery Attacks
http://securitytracker.com/alerts/2010/Oct/1024541.html

IBM WebSphere Application Server for z/OS Input Validation Flaw Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Oct/1024540.html

IBM Tivoli Provisioning Manager for OS Deployment Input Validation Flaw in ODBC Gateway Lets Remote Users Inject SQL Commands
http://securitytracker.com/alerts/2010/Oct/1024539.html

HP Data Protector Manager Null Pointer Dereference Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Oct/1024538.html

Windows LPC Processing Flaw Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Oct/1024537.html

Red Hat Enterprise MRG Messaging SSL and Persistent Message Processing Flaws Let Remote and Remote Authenticated Users Deny Service
http://securitytracker.com/alerts/2010/Oct/1024533.html

Adobe Acrobat and Reader Array Indexing Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7828

Visual Synapse HTTP Server v1.0 RC3 Directory Traversal Vulnerability
http://securityreason.com/securityalert/7827

KDC uninitialized pointer crash in authorization data handling
http://securityreason.com/securityalert/7826

RSA RSAR Authentication Client Authenticator Issues
http://securityreason.com/securityalert/7825

Adobe Acrobat and Reader Array Indexing Remote Code Execution Vulnerability
http://securityreason.com/securityalert/7824

Free Simple Software 1.0 Remote File Inclusion
http://securityreason.com/securityalert/7823

Cisco IOS Software TCP Denial of Service Vulnerability
http://www.securiteam.com/securitynews/6A0360A00A.html

Citrix ICA Client ActiveX Memory Corruption Vulnerabillity
http://www.securiteam.com/windowsntfocus/6H02V2A00M.html

Adobe Shockwave TextXtra Allocator Integer Overflow Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6L03A0A00M.html

Adobe Shockwave Director tSAC Chunk Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6M03B0A00M.html

Cisco Unified Presence Denial of Service Vulnerabilities
http://www.securiteam.com/securitynews/6D0390A00E.html

Cisco Unified Communications Manager Denial of Service Vulnerabilities
http://www.securiteam.com/securitynews/6C0380A00W.html

Cisco Unified Communications Manager Denial of Service Vulnerabilities
http://www.securiteam.com/securitynews/6B0370A00W.html

Adobe Shockwave tSAC Chunk Invalid Seek Memory Corruption Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6K02Y2A00S.html

Adobe Shockwave tSAC Chunk Pointer Offset Memory Corruption Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6J02X2A00Y.html

Adobe Shockwave CSWV Chunk Memory Corruption Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6W0302A00W.html

Opera Download Dialog File Execution Security Vulnerability
http://www.securiteam.com/securitynews/6I02W2A00S.html

SyncBreeze Server Insecure Library Loading Vulnerability
http://secunia.com/advisories/41773/

Joomla! JS Calendar Component Multiple Vulnerabilities
http://secunia.com/advisories/41766/

Zope Object Database ZEO Server Denial of Service
http://secunia.com/advisories/41755/

FTP Voyager Directory Traversal Vulnerability
http://secunia.com/advisories/41719/

PHPYun Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/41756/

BaconMap Multiple Vulnerabilities
http://secunia.com/advisories/41749/

SyncBreeze Server Buffer Overflow Vulnerability
http://secunia.com/advisories/41748/

Truworth Flex Timesheet Two SQL Injection Vulnerabilities
http://secunia.com/advisories/41763/

Debian update for subversion
http://secunia.com/advisories/41739/

Site2Nite Auto e-Manager "ID" SQL Injection Vulnerability
http://secunia.com/advisories/41750/

Fedora update for cgit
http://secunia.com/advisories/41768/

Fedora update for seamonkey
http://secunia.com/advisories/41767/

Fedora update for openswan
http://secunia.com/advisories/41769/

IBM WebSphere Application Server for z/OS Multiple Vulnerabilities
http://secunia.com/advisories/41722/

HP Data Protector Denial of Service Vulnerability
http://secunia.com/advisories/41735/

Xweblog Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/41708/

Microsoft Windows LPC Message Handling Buffer Overflow Vulnerability
http://secunia.com/advisories/41700/

Red Hat update for xpdf
http://secunia.com/advisories/41731/

Red Hat update for xpdf
http://secunia.com/advisories/41729/

Ubuntu update for openssl
http://secunia.com/advisories/41714/

Red Hat update for poppler
http://secunia.com/advisories/41730/

Red Hat update for gpdf
http://secunia.com/advisories/41728/

Red Hat update for kdegraphics
http://secunia.com/advisories/41727/

Red Hat update for cups
http://secunia.com/advisories/41726/

Red Hat update for cups
http://secunia.com/advisories/41725/

CUPS "pdftops" Uninitialised Pointer Vulnerability
http://secunia.com/advisories/41706/

Xpdf Two Vulnerabilities
http://secunia.com/advisories/41709/

Apache Qpid SSL Connection Denial of Service
http://secunia.com/advisories/41710/

Ubuntu update for postgresql
http://secunia.com/advisories/41715/

Red Hat Enterprise MRG Messaging Broker Two Vulnerabilities
http://secunia.com/advisories/41734/

Red Hat update for kernel-rt
http://secunia.com/advisories/41736/

Redhat Security Update Fixes Kernel-rt Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2608

Redhat Security Update Fixes MRG Messaging Broker Vulnerabilities
http://www.vupen.com/english/advisories/2010/2607

Redhat Security Update Fixes CUPS Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2606

Redhat Security Update Fixes kdegraphics Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2605

Redhat Security Update Fixes GPdf Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2604

Redhat Security Update Fixes Xpdf Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2603

Redhat Security Update Fixes Poppler Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2602

Fedora Security Update Fixes Openswan Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2601

Fedora Security Update Fixes Seamonkey Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2600

Fedora Security Update Fixes Cgit Local Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2599

NetBSD Security Update Fixes "glob" Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2598

Mandriva Security Update Fixes Kernel Code Execution and DoS Issues
http://www.vupen.com/english/advisories/2010/2597

Debian Security Update Fixes Subversion Unauthorized Access Issue
http://www.vupen.com/english/advisories/2010/2596

IBM WebSphere Application Server for z/OS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2595

HP Data Protector Manager Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2594

RSA Authentication Client Secret Key Extraction Vulnerability
http://www.vupen.com/english/advisories/2010/2593

HP Data Protector Media Operations Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2592

Ubuntu Security Update Fixes OpenSSL Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2591

Ubuntu Security Update Fixes PostgreSQL Privilege Escalation
http://www.vupen.com/english/advisories/2010/2590

AoA Audio Extractor v2.x ActiveX ROP exploit
http://www.exploit-db.com/exploits/15235/

Sync Breeze Server v2.2.30 Remote Buffer Overflow Exploit
http://www.exploit-db.com/exploits/15231/

FoxPlayer 2.3.0 (.m3u) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15229/

Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40467

Adobe Acrobat and Reader CVE-2010-3658 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43738

Adobe Acrobat and Reader CVE-2010-3656 Denial of Service Vulnerability
http://www.securityfocus.com/bid/43741

Adobe Acrobat and Reader CVE-2010-3632 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43735

Adobe Acrobat and Reader CVE-2010-3657 Denial of Service Vulnerability
http://www.securityfocus.com/bid/43744

Adobe Acrobat and Reader CVE-2010-3631 Array Indexing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43733

Adobe Acrobat and Reader NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43737

Adobe Acrobat and Reader CVE-2010-3629 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43732

Adobe Acrobat and Reader CVE-2010-3628 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43734

Adobe Acrobat and Reader CVE-2010-3623 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43731

Adobe Acrobat and Reader CVE-2010-3626 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43727

Adobe Acrobat and Reader CVE-2010-3625 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43730

Adobe Acrobat and Reader for Mac CVE-2010-3624 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43736

Adobe Acrobat and Reader Thumbnails Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43746

Adobe Acrobat and Reader CVE-2010-3619 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43724

Adobe Acrobat and Reader 'ACE.dll' ICC Streams Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43729

Adobe Acrobat and Reader CVE-2010-2890 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43722

Adobe Acrobat and Reader for Linux CVE-2010-2887 Multiple Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/43740

Adobe Flash Player CVE-2010-2884 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43205

Adobe Reader 'CoolType.dll' TTF Font Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43057

Adobe Acrobat and Reader ICC Parsing Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43726

Adobe Acrobat and Reader CVE-2010-2889 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43723

Adobe Acrobat and Reader CVE-2010-3620 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43725

UltraVNC DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42846

Moodle Multiple Vulnerabilities
http://www.securityfocus.com/bid/40944

Subversion Server 'SVNPathAuthz' Restriction Security Bypass Vulnerability
http://www.securityfocus.com/bid/43678

Moodle Prior to 1.9.8/1.8.12 Multiple Vulnerabilities
http://www.securityfocus.com/bid/39150

FoxMediaTools FoxPlayer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38127

OrangeHRM 'uri' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/43905

Microsoft Visio 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43914

NetStumbler 'mfc71esn.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43913

Adobe Dreamweaver CS4 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43911

Joomla! 'com_pollx' Component 'Itemid' Parameter Local File Include Vulnerability
2010-10-09
http://www.securityfocus.com/bid/43909

VideoDB Local File Include and SQL Injection Vulnerabilities
2010-10-09
http://www.securityfocus.com/bid/43903

Joomla! JS Calendar Component SQL Injection and Multiple Cross Site Scripting Vulnerabilities
2010-10-09
http://www.securityfocus.com/bid/43902

Fretsweb Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/43854

Lussumo Vanilla 'updatecheck.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/35124

RETIRED: Lussumo Vanilla 'ajax/updatecheck.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/35114

Openswan 'XAUTH' Remote Buffer Overflow and Command Injection Vulnerabilities
http://www.securityfocus.com/bid/43588

Fretsweb Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/43571

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Mozilla Firefox, Thunderbird, and SeaMonkey Crafted Font Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43096

Mozilla Firefox/Thunderbird/SeaMonkey dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42654

Git 'gitdir' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41891

Mp3-Nator Remote File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43668

Apache QPID SSL Connection Denial of Service Vulnerability
http://www.securityfocus.com/bid/43862

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

Zope Object Database ZEO Server 'StorageServer.py' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43916

IBM Tivoli Provisioning Manager TCP to ODBC Gateway Component SQL Injection Vulnerability
http://www.securityfocus.com/bid/43896

IBM WebSphere Application Server for z/OS Unspecified Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/43875

IBM WebSphere Application Server for z/OS Multiple Unspecified Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43874

Joomla Community Builder Enhenced Local File Include and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/43873

OPEN IT OverLook 'title.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43872

Red Hat MRG Messaging Persistent Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/43870

Lantern CMS '11-login.asp' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43865

xWeblog 'tarih' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/43864

Dupehunter Professional 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43863

0 件のコメント:

コメントを投稿