2010年10月14日木曜日

14日 木曜日、先負

JVNVU#989719 SAP BusinessObjects Axis2 におけるデフォルトパスワードの問題
http://jvn.jp/cert/JVNVU989719/index.html

JVNTA10-285A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-285A/index.html

JVNTA10-279A Adobe Reader および Acrobat に複数の脆弱性
http://jvn.jp/cert/JVNTA10-279A/index.html

JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/cert/JVNVU707943/index.html

HP ProCurve Access Point, Access Controller, and Mobility Controller Bugs Let Remote Authenticated Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Oct/1024576.html

Java Runtime Environment Multiple Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024573.html

Microsoft Windows Media Player CVE-2010-2745 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43772

UPDATE: MS10-070 - 重要: ASP.NET の脆弱性により、情報漏えいが起こる (2418042)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-070.mspx

UPDATE: MS10-077 - 緊急: .NET Framework の脆弱性により、リモートでコードが実行される (2160841)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-077.mspx

UPDATE: MS10-082 - 重要: Windows Media Player の脆弱性により、リモートでコードが実行される (2378111)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-082.mspx




+ PSN-2010-10-969: BGP UPDATE with malformed Path Attribute tears down BGP session
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-10-969&viewMode=view

+ PSN-2010-10-968: Kernel crash after ICMP6 MTU exceeded packet received
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-10-968&viewMode=view

+- PSN-2010-10-967: Exception packets with specific TOS values set can cause BGP sessions to flap
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-10-967&viewMode=view

+ PSN-2010-10-966: rpd core after receiving invalid LDP OID value in SNMP query
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-10-966&viewMode=view

+ RHSA-2010:0768-1: Important: java-1.6.0-openjdk security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0768.html

+ Microsoft Windows Media Player CVE-2010-2745 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43772

- Linux Kernel 'set_ftrace_filter' File Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43684

- Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44067

[ANNOUNCE] Apache Jackrabbit 1.6.4 released
http://jackrabbit.apache.org/downloads.html

Opera 10.63 for Windows
http://www.opera.com/docs/changelogs/windows/1063/

HPSBGN02589 SSRT100296 rev.1 - HP ProCurve Access Points, Access Controllers, and Mobility Controllers, Privilege Escalation
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02544568

HPSBMA02590 SSRT100182 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows, Remote Arbitrary File Download
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02548231

HPSBPI02398 SSRT080166 rev.6 - Certain HP LaserJet Printers, HP Color LaserJet Printers, and HP Digital Senders, Remote Unauthorized Access to Files
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01623905

ServerProtect 5.8においてスパイウェアパターンファイルの配信ができない現象について
http://www.trendmicro.co.jp/support/news.asp?id=1480

ウイルスバスター2010に存在する脆弱性に対する修正プログラムの提供について
http://www.trendmicro.co.jp/support/news.asp?id=1477

Mandriva : [MDVSA-2010:200] wireshark stack overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33893

SuSE : [SUSE-SA:2010:050] Linux kernel security fixes
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33894

Debian : [DSA 2116-1] New poppler packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33895

Debian : [DSA 2120-1] New postgresql-8.3 packages fix privilege escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33896

Mandriva : [MDVSA-2010:199] subversion security bypass
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33892

WindowsやOfficeなどに危険な脆弱性が49件、パッチの適用が急務
セキュリティ情報も過去最多の16件、ウイルス悪用の脆弱性を含む
http://itpro.nikkeibp.co.jp/article/NEWS/20101014/352883/?ST=security

JVNVU#538191 Ghostscript にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU538191/index.html

JVNVU#924300 Oracle WebLogic Node Manager に脆弱性
http://jvn.jp/cert/JVNVU924300/index.html

JVNTA10-285A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-285A/index.html

JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/cert/JVNVU707943/index.html

JVN#82752978 Lhaplus における DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN82752978/index.html

JVNDB-2010-002129 IBM WebSphere Application Server の管理コンソールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002129.html

JVNDB-2010-002128 Cisco IOS の SSL VPN 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002128.html

JVNDB-2010-002127 複数の Cisco 製品におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002127.html

JVNDB-2010-002126 複数の Cisco 製品におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002126.html

JVNDB-2010-002125 複数の Cisco 製品におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002125.html

JVNDB-2010-002006 Linux kernel の DNS resolution 機能における任意の CIFS マウントを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002006.html

JVNDB-2010-002005 Linux kernel の xfs_swapext 関数における読み込み権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002005.html

JVNDB-2010-002004 Linux kernel の mext_check_arguments 関数におけるファイルを上書きされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002004.html

JVNDB-2010-002003 Linux kernel の NFS サーバにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002003.html

JVNDB-2010-002002 Linux kernel の CIFS 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002002.html

JVNDB-2010-001935 Xen の arch/ia64/xen/faults.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001935.html

JVNDB-2010-001934 Linux kernel の Bluetooth ソケットにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001934.html

JVNDB-2010-002022 Linux kernel の do_anonymous_page 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002022.html

JVNDB-2010-001892 FreeType 2 における CFF フォントの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001892.html

[ MDVSA-2010:202 ] krb5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00090.html

[ MDVSA-2010:201 ] freetype2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00093.html

[ MDVSA-2010:200 ] wireshark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00084.html

Directory Traversal Vulnerability in AnyConnect
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00088.html

Directory Traversal Vulnerability in FreshFTP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00082.html

Directory Traversal Vulnerability in Robo-FTP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00091.html

XSRF (CSRF) in Lara
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00089.html

XSS vulnerability in PluXml
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00080.html

XSS vulnerability in PluXml
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00083.html

XSS vulnerability in Ronny CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00087.html

XSS vulnerability in Ronny CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00081.html

XSS vulnerability in PluXml
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00086.html

XSS vulnerability in PluXml
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00085.html

XSS vulnerability in Ronny CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00078.html

[SECURITY] [DSA 2120-1] New postgresql-8.3 packages fix privilege escalation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00074.html

Secunia Research: Microsoft Excel Ghost Record Type Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00072.html

DDIVRT-2009-28 Sun Solaris 10 rpc.cmsd Buffer Overflow and Denial of Service (CVE-2010&#
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00070.html

Secunia Research: Microsoft Excel Extra Out of Boundary Record Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00075.html

Collabtive Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00067.html

Secunia Research: Microsoft Excel Record Parsing Integer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00071.html

Secunia Research: Microsoft Excel Lotus 1-2-3 File Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00077.html

[SECURITY] [DSA 2116-1] New poppler packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00068.html

Internet Explorer Uninitialized Memory Corruption Vulnerability - CVE-2010-3331
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00073.html

Cyber Security Awareness Month - Day 13 - Online Bullying
http://isc.sans.edu/diary.html?storyid=9745

Adobe Reader Multiple Memory Corruption DoS Vulnerability
http://www.securiteam.com/windowsntfocus/6V0370U00K.html

Oracle Virtual Server Agent Command Injection Vulnerability
http://www.securiteam.com/securitynews/6U0360U00A.html

ASP.NET Padding Oracle Vulnerability (MS10-070)
http://securityreason.com/securityalert/7829

Visual Synapse HTTP Server v1.0 RC3 Directory Traversal Vulnerability
http://securityreason.com/securityalert/7827

KDC uninitialized pointer crash in authorization data handling
http://securityreason.com/securityalert/7826

RSA RSAR Authentication Client Authenticator Issues
http://securityreason.com/securityalert/7825

Nuance PDF Reader Buffer Overflow Vulnerability
http://secunia.com/advisories/41803/

Oracle Open Office Multiple Vulnerabilities
http://secunia.com/advisories/41818/

Oracle iPlanet Web Server "Web Container" Unspecified Vulnerability
http://secunia.com/advisories/41818/

Oracle iPlanet Web Server Multiple Vulnerabilities
http://secunia.com/advisories/41834/

Oracle Siebel Products Multiple Vulnerabilities
http://secunia.com/advisories/41758/

Oracle PeopleSoft Enterprise Products Multiple Vulnerabilities
http://secunia.com/advisories/41783/

Oracle Explorer Unspecified Vulnerability
http://secunia.com/advisories/41837/

Collabtive Multiple Vulnerabilities
http://secunia.com/advisories/41805/

Sun Java System Directory Server Enterprise Edition Unspecified Vulnerability
http://secunia.com/advisories/41836/

Sun Java System Identity Manager Unspecified Vulnerability
http://secunia.com/advisories/41835/

Sun Solaris Multiple Vulnerabilities
http://secunia.com/advisories/41829/

Sun Solaris Multiple Vulnerabilities
http://secunia.com/advisories/41828/

Oracle Supply Chain Products Two Vulnerabilities
http://secunia.com/advisories/41782/

Oracle E-Business Suite Multiple Vulnerabilities
http://secunia.com/advisories/41780/

Sun Java Communications Suite Two Vulnerabilities
http://secunia.com/advisories/41832/

Sun Java JDK / JRE / SDK Multiple Vulnerabilities
http://secunia.com/advisories/41791/

Oracle Fusion Middleware Products Multiple Vulnerabilities
http://secunia.com/advisories/41762/

Oracle Enterprise Manager Grid Control Unspecified Vulnerability
http://secunia.com/advisories/41794/

Oracle Communications Messaging Server "Webmail" Unspecified Vulnerability
http://secunia.com/advisories/41831/

Oracle Communications Messaging Server "Web Mail" Unspecified Vulnerability
http://secunia.com/advisories/41830/

Oracle VM Multiple Vulnerabilities
http://secunia.com/advisories/41827/

SUSE update for MozillaFirefox, MozillaThunderbird, and seamonkey
http://secunia.com/advisories/41823/

Oracle Database Multiple Vulnerabilities
http://secunia.com/advisories/41815/

Oracle Primavera P6 Enterprise Project Portfolio Management Unspecified Vulnerability
http://secunia.com/advisories/39504/

Debian update for poppler
http://secunia.com/advisories/41793/

Debian update for postgresql-8.3
http://secunia.com/advisories/41792/

IBM Tivoli Netcool/Webtop Tomcat Vulnerabilities
http://secunia.com/advisories/41826/

Vulnerability Note VU#989719: SAP BusinessObjects Axis2 Default Admin Password
http://www.kb.cert.org/vuls/id/989719

Sun Java System Directory Server Identity Synchronization for Windows Lets Local Users Access and Modify Data and Deny Service
http://securitytracker.com/alerts/2010/Oct/1024572.html

OpenSolaris Depot Server and SMB Bugs Let Remote Users Access and Modify Data and Deny Service
http://securitytracker.com/alerts/2010/Oct/1024571.html

Opera Bugs Let Remote Users Obtain Information, Conduct Cross-Domain Attacks, and Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024570.html

Oracle WebLogic Node Manager Remote Configuration Capability Lets Remote Users Execute Arbitrary Commands
http://securitytracker.com/alerts/2010/Oct/1024569.html

Oracle Virtual Server Agent Command Injection
http://www.exploit-db.com/exploits/15244/

Oracle Java 6 OBJECT tag "launchjnlp"/"docbase" Param Buffer Overflow Exploit
http://www.exploit-db.com/exploits/15241/

Oracle Solaris CVE-2010-3503 'su' Local Solaris Vulnerability
http://www.exploit-db.com/exploits/15245/

Multiple Buffer Overflows in Winamp v5.5.8.2985
http://www.exploit-db.com/exploits/15248/

Oracle Java APPLET Tag Children Property Memory Corruption
http://www.exploit-db.com/exploits/15243/

Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups
http://www.exploit-db.com/exploits/15242/

Oracle Transportation Management Information Disclosure Vulnerability
http://www.vupen.com/english/advisories/2010/2649

Oracle Enterprise Manager Grid Control EM Console Buffer Overflow
http://www.vupen.com/english/advisories/2010/2648

Oracle E-Business Suite Information Disclosure and Manipulation Issues
http://www.vupen.com/english/advisories/2010/2647

Oracle Primavera Suite Project Management Module Local Vulnerability
http://www.vupen.com/english/advisories/2010/2646

Oracle Siebel Code Execution and Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/2645

Oracle VM "ovs-agent" Component Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2644

Oracle Fusion Middleware Products Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2643

Oracle Database Security Update Fixes Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2642

Oracle Sun StarOffice PDF Import Extension Memory Corruption Issue
http://www.vupen.com/english/advisories/2010/2641

Oracle Sun StarOffice / StarSuite for Windows MSVC Runtime Vulnerability
http://www.vupen.com/english/advisories/2010/2640

Oracle Sun StarOffice / StarSuite Multiple Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/2639

Turbolinux Security Update Fixes Flash Player Code Execution Issue
http://www.vupen.com/english/advisories/2010/2638

Debian Security Update Fixes PostgreSQL Privilege Escalation
http://www.vupen.com/english/advisories/2010/2637

Debian Security Update Fixes Poppler Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2636

SuSE Security Update Fixes Mozilla Products Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2635

Mandriva Security Update Fixes Subversion Unauthorized Access Issue
http://www.vupen.com/english/advisories/2010/2634

MIT Kerberos KDC 'kdc_authdata.c' NULL Pointer Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43756

Oracle Java SE and Java for Business 'defaultReadObject' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44016

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

Microsoft Windows Embedded OpenType Font Engine Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43775

Django CSRF Token HTML Injection Vulnerability
http://www.securityfocus.com/bid/43116

Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/44012

Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43992

Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
http://www.securityfocus.com/bid/43985

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business CVE-2010-3541 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44032

Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability
http://www.securityfocus.com/bid/44017

Oracle Java SE and Java for Business CVE-2010-3551 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44009

Oracle Communications Messaging Server CVE-2010-3564 Webmail Remote Vulnerability
http://www.securityfocus.com/bid/43963

Oracle Java SE and Java for Business CVE-2010-3573 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44028

Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44011

Oracle Java SE and Java for Business CVE-2010-3549 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/44027

Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44035

Oracle Java SE and Java for Business CVE-2010-3554 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/43994

Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44014

Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/44013

Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43979

Microsoft Windows COM Object Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40574

Microsoft Windows Common Control Library Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43717

A6MamboHelpDesk Admin.a6mambohelpdesk.PHP Remote File Include Vulnerability
http://www.securityfocus.com/bid/19198

RETIRED: Mambo 'com_a6mambohelpdesk' Component Remote File Include Vulnerability
http://www.securityfocus.com/bid/44057

FreeType Rendering Engine Position Value Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43700

Oracle Solaris CVE-2010-3503 'su' Local NULL Pointer Vulnerability
http://www.securityfocus.com/bid/43972

RETIRED: Oracle Java SE and Java For Business October 2010 Advance Notification
http://www.securityfocus.com/bid/43856

Linux Kernel 'set_ftrace_filter' File Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43684

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43368

Linux Kernel 'keyctl_session_to_parent()' Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/42932

Linux Kernel ''TIOCGICOUNT'' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43226

Linux Kernel 'EQL_GETMASTRCFG' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43229

Linux Kernel 'CHELSIO_GET_QSET_NUM' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43221

Linux Kernel 'XFS_IOC_FSGETXATTR' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43022

Linux Kernel 'snd_seq_oss_open()' Multiple Local Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43062

Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/42900

PostgreSQL PL/Perl and PL/Tcl Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43747

Microsoft Excel Ghost Record Type Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43657

Oracle Solaris CVE-2010-3509 'rpc.cmsd' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43933

Microsoft Windows Media Player CVE-2010-2745 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43772

RETIRED: Oracle PeopleSoft Enterprise FSCM CVE-2010-3524 Remote Vulnerability
http://www.securityfocus.com/bid/44037

RETIRED: Oracle PeopleSoft Enterprise FMS CVE-2010-3537 Remote FMS - AM Vulnerability
http://www.securityfocus.com/bid/43998

RETIRED: Oracle PeopleSoft Enterprise FMS CVE-2010-3527 Remote Vulnerability
http://www.securityfocus.com/bid/43960

Microsoft Excel Record Validation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43654

Microsoft Excel Record Parsing Sign Extension Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43643

Opera Web Browser Prior to 10.63 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/43920

IBM DB2 prior to 9.5 Fix Pack 6a Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/43834

Microsoft Excel Lotus 1-2-3 Workbook Parsing Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43644

Oracle Java SE and Java for Business CVE-2010-3552 Remote New Java Plug-in Vulnerability
http://www.securityfocus.com/bid/44023

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Oracle Java SE and Java for Business CVE-2010-3559 HeadspaceSoundbank.nGetName Vulnerability
http://www.securityfocus.com/bid/44026

Oracle Java SE and Java for Business CVE-2010-3555 Remote ActiveX Plug-in Vulnerability
http://www.securityfocus.com/bid/44038

Oracle Java SE and Java for Business CVE-2010-3566 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43988

Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43965

Oracle Java SE and Java for Business CVE-2010-3563 BasicServiceImpl Vulnerability
http://www.securityfocus.com/bid/43999

Oracle Database Server CVE-2010-2419 Java SecurityManager Vulnerability
http://www.securityfocus.com/bid/43935

FileStream ConcordFTP Filename Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44093

FTPGetter 'PWD' Response Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44091

LeapFTP Filename Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44089

Electrasoft 32Bit FTP Client 'LIST' Command Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44088

curl 'Content-Disposition' HTTP Header Arbitrary File Overwrite Vulnerability
http://www.securityfocus.com/bid/44086

Ettercap GTK Insecure Temporary File Creation and Format String Vulnerabilities
http://www.securityfocus.com/bid/44078

Robo-FTP Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44073

CrossFTP Pro Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44070

PluXml Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44069

Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44067

SAP BusinessObjects 'Axis2' Component Default Password Security Bypass Vulnerability
http://www.securityfocus.com/bid/44055

Joomla! 'com_jstore' Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/44053

Oracle Siebel Core CVE-2010-2406 Remote Siebel Core - Highly Interactive Client Vulnerability
http://www.securityfocus.com/bid/44049

Oracle VM CVE-2010-3585 Remote OracleVM Vulnerability
http://www.securityfocus.com/bid/44047

Oracle CVE-2010-3534 Local Primavera P6 Enterprise Project Portfolio Management
http://www.securityfocus.com/bid/44019

Oracle Fusion Middleware CVE-2010-3501 Remote OID Vulnerability
http://www.securityfocus.com/bid/43995

0 件のコメント:

コメントを投稿