2010年10月20日水曜日

20日 水曜日、先負

CESA-2010:0768 (java-1.6.0-openjdk)
http://lwn.net/Alerts/410392/

脆弱性対策情報データベースJVN iPediaの登録状況
[2010年第3四半期(7月~9月)]
http://www.ipa.go.jp/security/vuln/report/JVNiPedia2010q3.html

JPCERT/CC WEEKLY REPORT 2010-10-20
http://www.jpcert.or.jp/wr/2010/wr104001.html

JVN#68536660 Archive Decoder における実行ファイル読み込みに関する脆弱性
http://jvn.jp/jp/JVN68536660/index.html

JVN#85599999 Explzh における実行ファイル読み込みに関する脆弱性
http://jvn.jp/jp/JVN85599999/index.html

JVNDB-2010-002089 Adobe Flash に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002089.html

JVNDB-2010-002088 Adobe Reader および Acrobat にバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002088.html

JVNDB-2010-002155 Apple Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002155.html

JVNDB-2010-002154 Apple Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002154.html

JVNDB-2010-002153 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002153.html

JVNDB-2010-002152 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002152.html

JVNDB-2010-002151 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002151.html

JVNDB-2010-002150 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002150.html

JVNDB-2010-002149 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002149.html

JVNDB-2010-002148 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002148.html

JVNDB-2010-002147 Windows 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002147.html

JVNDB-2010-002146 Linux 上で稼働する Adobe Reader および Acrobat における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002146.html

JVNDB-2010-002145 Linux kernel の arch/x86/hvm/vmx/vmcs.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002145.html

JVNDB-2010-000044 Archive Decoder における実行ファイル読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002144.html

JVNDB-2010-000043 Explzh における実行ファイル読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002143.html

Ubuntu update for poppler
http://secunia.com/advisories/41877/

Red Hat update for kernel
http://secunia.com/advisories/41909/

Adobe InDesign DLL Loading Error Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024612.html

Adobe RoboHelp Input Validation Flaws Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Oct/1024611.html

Mozilla Thunderbird Bugs Let Remote Users Obtain Potentially Sensitive Information and Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024608.html

Mozilla Seamonkey Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024607.html

Mozilla Firefox Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024605.html

Oracle Siebel eBusiness Application Multiple Cross Site Scripting Vulnerabilities
http://securityreason.com/securityalert/7843

Oracle Sun Java System Web Server - HTTP Response Splitting
http://securityreason.com/securityalert/7842

HP ProCurve Access Points, Access Controllers, andMobility Controllers, Privilege Escalation
http://securityreason.com/securityalert/7841

Hanso Converter 1.1.0 .ogg Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15283/




+ Apache HTTP Server 2.0.64, 2.2.17 Released
http://www.apache.org/dist/httpd/Announcement2.0.html
http://www.apache.org/dist/httpd/Announcement2.2.html

+ CVE-2010-1452: mod_dav: Fix Handling of requests without a path segment.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2009-1891: Fix a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2009-3095: mod_proxy_ftp: sanity check authn credentials.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2009-3094: mod_proxy_ftp: NULL pointer dereference on error paths.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2009-3555: mod_ssl: Comprehensive fix of the TLS renegotiation prefix injection attack when compiled against OpenSSL version 0.9.8m or later.
http://www.apache.org/dist/httpd/CHANGES_2.0.64
http://www.apache.org/dist/httpd/CHANGES_2.2

+ CVE-2010-0434: Ensure each subrequest has a shallow copy of headers_in so that the parent request headers are not corrupted.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2008-2364: mod_proxy_http: Better handling of excessive interim responses from origin server to prevent potential denial of service and high memory usage.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2010-0425: mod_isapi: Do not unload an isapi .dll module until the request processing is completed, avoiding orphaned callback pointers.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2008-2939: mod_proxy_ftp: Prevent XSS attacks when using wildcards in the path of the FTP URL.
http://www.apache.org/dist/httpd/CHANGES_2.0.64

+ CVE-2010-1623: Fix a denial of service attack against apr_brigade_split_line().
http://www.apache.org/dist/httpd/Announcement2.0.html
http://www.apache.org/dist/httpd/Announcement2.2.html

+ CVE-2009-3560, CVE-2009-3720: Fix two buffer over-read flaws in the bundled copy of expat which could cause applications to crash while parsing specially-crafted XML documents.
http://www.apache.org/dist/httpd/Announcement2.0.html
http://www.apache.org/dist/httpd/Announcement2.2.html

+ CVE-2009-2412: Fix overflow in rmm, where size alignment was taking place.
http://www.apache.org/dist/httpd/Announcement2.0.html

+ RHSA-2010:0782-1: Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2010-0782.html

+ RHSA-2010:0779-1: Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0779.html

- Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44219
http://www.exploit-db.com/exploits/15285/

[ANNOUNCE] Apache OpenWebBeans 1.0.0
http://www.apache.org/dist/openwebbeans/1.0.0/

Google Chrome 7.0.517.41 released
http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html

Firefox 3.6.11 and 3.5.14 security updates now available
https://developer.mozilla.org/devnews/index.php/2010/10/19/firefox-3-6-11-and-3-5-14-security-updates-now-available/

Thunderbird 3.1.5 and 3.0.9 Updates Are Now Available
http://www.mozillamessaging.com/en-US/about/press/archive/-02

MFSA 2010-72 Insecure Diffie-Hellman key exchange
http://www.mozilla.org/security/announce/2010/mfsa2010-72.html

MFSA 2010-71 Unsafe library loading vulnerabilities
http://www.mozilla.org/security/announce/2010/mfsa2010-71.html

MFSA 2010-70 SSL wildcard certificate matching IP addresses
http://www.mozilla.org/security/announce/2010/mfsa2010-70.html

MFSA 2010-69 Cross-site information disclosure via modal calls
http://www.mozilla.org/security/announce/2010/mfsa2010-69.html

MFSA 2010-68 XSS in gopher parser when parsing hrefs
http://www.mozilla.org/security/announce/2010/mfsa2010-68.html

MFSA 2010-67 Dangling pointer vulnerability in LookupGetterOrSetter
http://www.mozilla.org/security/announce/2010/mfsa2010-67.html

MFSA 2010-66 Use-after-free error in nsBarProp
http://www.mozilla.org/security/announce/2010/mfsa2010-66.html

MFSA 2010-65 Buffer overflow and memory corruption using document.write
http://www.mozilla.org/security/announce/2010/mfsa2010-65.html

MFSA 2010-64 Miscellaneous memory safety hazards (rv:1.9.2.11/ 1.9.1.14)
http://www.mozilla.org/security/announce/2010/mfsa2010-64.html

HPSBMA02596 SSRT100271 rev.1 - HP AssetCenter and HP AssetManager for AIX, HP-UX, Linux, Solaris and Windows , Remote Cross Site Scripting (XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02535850&admit=109447626+1287542755944+28353475

HPSBMA02591 SSRT100299 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows, Remote Cross Site Request Forgery (CSRF), Cross Site Scripting (XSS), Privilege Escalation
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02549477

HPSBMA02592 SSRT100300 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows Running Adobe Flash, Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Modification
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02549485

Apache HTTP Server 2.2.16 が リリースされました
http://www.apache.jp/news/apache-http-server-2.2.16-30ea30ea30fc30b93055308c307e3057305f

RealNetworks, Inc. Releases Update to Address Security Vulnerabilities.
http://service.real.com/realplayer/security/10152010_player/en/

RHSA-2010:0781-1: Critical: seamonkey security update
http://rhn.redhat.com/errata/RHSA-2010-0781.html

RHSA-2010:0780-1: Moderate: thunderbird security update
http://rhn.redhat.com/errata/RHSA-2010-0780.html

Independent Researcher : Xilisoft Video Converter Ultimate Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33969

Independent Researcher : Accounting Pro 2003 Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33970

Independent Researcher : Brilliant Accounting System (59) Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33971

Independent Researcher : Rafe 7 Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33972

Independent Researcher : Sahar Money Manager Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33973

Independent Researcher : Holoo Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33974

Independent Researcher : Antivirus detection after malware execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33975

Secunia : RealPlayer QCP Sample Chunk Parsing Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33968

ジャストシステム、自然言語処理技術を応用したWebフィルタリングソフト最新版
http://itpro.nikkeibp.co.jp/article/NEWS/20101020/353205/?ST=security

狙われるJavaの脆弱性、最新版へのアップデートが急務
PDFの脆弱性悪用を大きく上回る、ユーザーはJREの更新を
http://itpro.nikkeibp.co.jp/article/NEWS/20101020/353171/?ST=security

VSR Advisories: Linux RDS Protocol Local Privilege Escalation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00160.html

[USN-1006-1] WebKit vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00158.html

[USN-1005-1] poppler vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00157.html

H2HC Cancun - Registrations are open
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00154.html

Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-o
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00156.html

Cyber Security Awareness Month - Day 19 - Remote Access Tools
http://isc.sans.edu/diary.html?storyid=9763

Cyber Security Awareness Month - Day 19 - Remote User VPN Tunnels - to Split or not to Split?
http://isc.sans.edu/diary.html?storyid=9766

Cyber Security Awareness Month - Day 19 - VPN Architectures ? SSL or IPSec?
http://isc.sans.edu/diary.html?storyid=9769

Cyber Security Awareness Month - Day 19 - Remote User VPN Access ? Are things getting too easy, or too hard?
http://isc.sans.edu/diary.html?storyid=9772

Cyber Security Awareness Month - Day 19 - VPN and Remote Access Tools
http://isc.sans.edu/diary.html?storyid=9775

SQL Slammer Clean-up: Picking up the Phone
http://isc.sans.edu/diary.html?storyid=9778

VLC Media Player Mozilla VLC Multimedia Plug-in Vulnerability
http://secunia.com/advisories/41810/

FreeType "ft_var_readpackedpoints()" Buffer Overflow Vulnerability
http://secunia.com/advisories/41738/

IBM Informix Dynamic Server "DBINFO" Buffer Overflow Vulnerability
http://secunia.com/advisories/41914/

IBM Informix Dynamic Server "librpc.dll" Integer Overflow Vulnerability
http://secunia.com/advisories/41915/

Cool iPhone Ringtone Maker Insecure Library Loading Vulnerability
http://secunia.com/advisories/41910/

IBM Informix Dynamic Server "oninit.exe" Buffer Overflow Vulnerability
http://secunia.com/advisories/41913/

Phoenix Project Manager Insecure Library Loading Vulnerability
http://secunia.com/advisories/41907/

Fedora update for php-pear-CAS
http://secunia.com/advisories/41878/

Red Hat update for cobbler
http://secunia.com/advisories/41883/

Fedora update for webkitgtk
http://secunia.com/advisories/41871/

Fedora update for postgresql
http://secunia.com/advisories/41880/

Fedora update for java-1.6.0-openjdk
http://secunia.com/advisories/41886/

Fedora update for freetype
http://secunia.com/advisories/41864/

GNU C Library Dynamic Linker "$ORIGIN" Expansion Weakness
http://secunia.com/advisories/41795/

Fedora update for poppler
http://secunia.com/advisories/41885/

Adobe RoboHelp Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/41870/

Apache HTTP Server APR-util Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/41811/

Free 3GP Video Converter Insecure Library Loading Vulnerability 167
http://secunia.com/advisories/41879/

IBM Proventia Network Mail Security System - CRLF Injection vulnerability
http://www.securiteam.com/securitynews/6M0362K00S.html

Wireshark 1.4.0 Malformed SNMP V1 Packet Denial of Service Vulnerability
http://www.securiteam.com/windowsntfocus/6N0372K00G.html

Windows Movie Maker String Parsing Buffer Overflow
http://www.securiteam.com/windowsntfocus/6X03A2K00G.html

Apple QuickTime ActiveX _Marshaled_pUnk Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6O0382K00U.html

MantisBT Add Category Script Insertion Vulnerability
http://www.securiteam.com/securitynews/6P0392K00I.html

Metasploit Pro Now Available
http://www.rapid7.com/news-events/press-releases/2010/2010-introduces-metasploit-pro.jsp

Ruby On Rails Nested Attributes Handling Record Manipulation Vulnerability
http://www.vupen.com/english/advisories/2010/2719

Adobe RoboHelp Security Update Fixes Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/2718

Sun Solaris Security Update Fixes Xserver FreeType Buffer Overflow
http://www.vupen.com/english/advisories/2010/2717

Fujitsu Interstage "UTF-8" Remote Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/2716

IBM solidDB Packets Processing Remote Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2715

DATAC RealWin Packet Processing Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2714

rPath Security Update Fixes Samba Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2713

rPath Security Update Fixes krb5 Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2712

rPath Security Update Fixes LibTIFF Multiple Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2711

rPath Security Update Fixes Perl Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/2710

rPath Security Update Fixes httpd Information Disclosure and DoS
http://www.vupen.com/english/advisories/2010/2709

rPath Security Update Fixes Kernel Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2708

rPath Security Update Fixes Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2707

Fedora Security Update Fixes TuxGuitar Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2706

Fedora Security Update Fixes phpCAS Proxy Callback Vulnerabilities
http://www.vupen.com/english/advisories/2010/2705

Fedora Security Update Fixes PostgreSQL Privilege Escalation
http://www.vupen.com/english/advisories/2010/2704

Fedora Security Update Fixes WebKitGTK Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2703

Fedora Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2702

Fedora Security Update Fixes Poppler Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2701

Redhat Security Update Fixes Cobbler Code Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2700

Linux RDS Protocol Local Privilege Escalation
http://www.exploit-db.com/exploits/15285/

libxml2 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36010

OpenOffice Word Document Table Parsing Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36200

Multiple Browser Wild Card Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/42817

TYPO3 Core TYPO3-SA-2010-020 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/43786

WebKit Cast Operation CVE-2010-3114 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44201

WebKit CVE-2010-3257 Stale Pointer Denial of Service Vulnerability
http://www.securityfocus.com/bid/44204

Google Chrome History Feature Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/44203

WebKit SVG CVE-2010-3113 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44199

WebKit MIME Type Handling CVE-2010-3116 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44200

WebKit Images Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44206

WebKit ':visited' CSS Pseudo-class Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40756

WebKit 'font-face' and 'use' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42049

WebKit for Apple iPhone/iPod touch Form Menus Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43083

WebKit Just-In-Time Compiled JavaScript Stubs Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42043

WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43079

WebKit Regular Expression Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42042

WebKit 'use' Element Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42041

Webkit Floating Point Datatype Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43047

WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43081

WebKit CVE-2010-1787 Floating Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42038

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

WebKit ':first-letter' and ':first-line' Pseudo-Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42037

WebKit for Apple iPhone/iPod Touch (CVE-2010-1781) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43077

WebKit 'foreignObject' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42046

WebKit CVE-2010-1783 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42035

WebKit HTML Tables Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40671

WebKit CSS Counters Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42036

WebKit 'WebCore::toAlphabetic()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41575

WebKit Inline Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42034

WebKit Element Focus Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42044

WebKit Geolocation Events Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41573

WebKit CVE-2010-1386 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42500

WebKit 'JavaScriptCore' Page Transition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41053

Google Chrome prior to 4.0.249.78 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/37948

Apple Safari Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37925

WebKit HTML Image Element Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38691

Google Chrome prior to 4.0.249.89 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/38177

WebKit Popup Blocker Security Bypass Vulnerability
http://www.securityfocus.com/bid/38373

Webkit UTF-7 Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40669

WebKit 'file:///' Directory Listing Page Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38372

WebKit Dragging or Pasting Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/40660

Webkit 'textarea' Element Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40726

WebKit Fonts Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40670

WebKit 'WebSocketHandshake::readServerHandshake()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41572

WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40653

WebKit HTTP Redirects Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40732

WebKit (CVE-2010-1760) Unspecified Security Vulnerability
http://www.securityfocus.com/bid/42494

WebKit DOM Range Objects Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40663

WebKit 'Node.normalize' Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40665

WebKit HTML Document Subtrees Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40667

Webkit DOM Constructor Object Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40707

WebKit 'DOCUMENT_POSITION_DISCONNECTED' Attribute Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40650

WebKit Caption Element Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40658

WebKit 'first-letter' CSS Style Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40655

WebKit Editable Containers Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40646

WebKit Option Element 'ContentEditable' Attribute Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40647

WebKit Local Storage and Web SQL Database Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40753

WebKit Cascading Stylesheets 'HREF' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40727

WebKit HTML Button Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40644

Webkit HTML Document Fragments Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40675

WebKit Hover Event Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40662

WebKit Integer Truncation TCP Port Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40697

WebKit Custom Vertical Positioning Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40659

WebKit SVG 'use' Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40656

WebKit IRC Port Blacklist Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40705

WebKit SVG Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40657

WebKit HTTPS Redirect Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40750

WebKit 'history.replaceState' Cross-Origin Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41051

WebKit Option Recursive Use Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40654

WebKit 'ConditionEventListener' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40649

WebKit Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40698

Google Chrome HTML5 Media Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39804

WebKit 'frame.src' Validation Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40710

WebKit 'libxml' Context Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40668

Google Chrome Font Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39808

WebKit CSS-Styled HTML Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40672

WebKit SVG Image Pattern Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/40714

WebKit 'removeChild' DOM Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40666

WebKit Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40661

WebKit 'execCommand()' Function Clipboard Overwrite Security Weakness
http://www.securityfocus.com/bid/40754

WebKit CSS 'run-in' Display Use-After-Free Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38690

WebKit HTML Elements Callback Use-After-Free Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38686

WebKit Object Element Fallback Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38687

WebKit Nested HTML Tags Use-After-Free Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38685

WebKit Right-to-Left Displayed Text Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38689

WebKit XML Document Parsing Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38688

WebKit Resource Load Callback Information Disclosure Weakness
http://www.securityfocus.com/bid/36996

WebKit CSS 'format()' Arguments Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38684

WebKit Cross-Origin Stylesheet Request Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38692

Apple iPhone and iPod touch Safari Referer Header Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36339

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

Xpdf 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/43845

Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
http://www.securityfocus.com/bid/43841

Oracle Java SE and Java for Business CVE-2010-3573 Same Origin Bypass Vulnerability
http://www.securityfocus.com/bid/44028

Oracle Siebel Core CVE-2010-2406 Remote Siebel Core - Highly Interactive Client Vulnerabilities
http://www.securityfocus.com/bid/44049

phpCAS Proxy Mode Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/43585

FreeType Stack Buffer Overflow and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42285

FreeType Rendering Engine Position Value Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43700

FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42241

FreeType Versions Prior to 2.4.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41663

Microsoft Windows SChannel TLSv1 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43780

Oracle Java SE and Java for Business CVE-2010-3549 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/44027

Oracle Java SE and Java for Business CVE-2010-3541 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44032

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44035

Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability
http://www.securityfocus.com/bid/44017

Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44014

Oracle Java SE and Java for Business 'defaultReadObject' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44016

Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44011

Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/44013

Oracle Communications Messaging Server CVE-2010-3564 Webmail Remote Vulnerability
http://www.securityfocus.com/bid/43963

Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43992

Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
http://www.securityfocus.com/bid/43985

Oracle Java SE and Java for Business CVE-2010-3554 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/43994

Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43979

Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/44012

Oracle Java SE and Java for Business CVE-2010-3551 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44009

PostgreSQL PL/Perl and PL/Tcl Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43747

RETIRED: Wiki Web Help Insecure Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/44152

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

DATAC RealWin Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/44150

Novell iManager 'getMultiPartParameters()' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/43635

Fat Player '.wav' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42068

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-64/65/66/67/68/69/71/72 Multiple Vulnerabilities
http://www.securityfocus.com/bid/44228

Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44219

FreeType 'ft_var_readpackedpoints()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44214

VLC Media Player Mozilla Multimedia Plug-in Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44211

phpCheckZ 'chart.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/44208

Cool iPhone Ringtone Maker 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44205

Phoenix Project Manager DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44198

ALPHA Player '.bmp' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44196

Hanso Converter '.ogg' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44195

Free 3GP Video Converter 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44194

PowerDVD 'trigger.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44193

0 件のコメント:

コメントを投稿