2010年10月21日木曜日

21日 木曜日、仏滅

+ MySQL 5.1.52 released
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-52.html

HPSBMA02588 SSRT100001 rev.1 - HP Operations Orchestration, Remote Cross Site Scripting (XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02541822

プレス発表
「TeraPad」におけるセキュリティ上の弱点(脆弱性)の注意喚起
http://www.ipa.go.jp/about/press/20101021_2.html

ソフトウェア等の脆弱性関連情報に関する届出状況
[2010年第3四半期(7月~9月)]
http://www.ipa.go.jp/security/vuln/report/vuln2010q3.html

JVN#48097065 TeraPad における DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN48097065/index.html

JVNTA10-287A Oracle 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-287A/index.html

JVNVU#490671 Java for MacOS における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU490671/index.html

JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/cert/JVNVU707943/index.html

JVN#71138390 Apsaly における実行ファイル読み込みに関する脆弱性
http://jvn.jp/jp/JVN71138390/index.html

JVNDB-2009-002319 SSL および TLS プロトコルに脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002319.html

JVNDB-2010-002166 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002166.html

JVNDB-2010-002165 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002165.html

JVNDB-2010-002164 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002164.html

JVNDB-2010-002163 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002163.html

JVNDB-2010-002162 Apple Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002162.html

JVNDB-2010-002161 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002161.html

JVNDB-2010-002160 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002160.html

JVNDB-2010-002159 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002159.html

JVNDB-2010-002158 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002158.html

JVNDB-2010-002157 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002157.html

JVNDB-2010-002156 Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002156.html

JVNDB-2010-000046 Apsaly における実行ファイル読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000046.html

JVNDB-2010-000045 TeraPad における DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000045.html

Cyber Security Awareness Month - Day 21 - Impossible Requests from the Boss
http://isc.sans.edu/diary.html?storyid=9793

HP Systems Insight Manager Flaws Let Remote Users Modify Data, Deny Service, or Execute Arbitrary Code on the Target System
http://securitytracker.com/alerts/2010/Oct/1024621.html

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024618.html






+ Linux kernel 2.6.36 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
http://www.linux.org/news/2010/10/20/0001.html

+ RHSA-2010:0787-1: Important: glibc security update
http://rhn.redhat.com/errata/RHSA-2010-0787.html

+ Linux Kernel ALSA 'sound/core/control.c' Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43787

+ Linux kernel 2.6.36 ChangeLog
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36

- Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42885

? Linux Kernel 'tty_fasync()' Race Condition Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/40867

About the security content of Java for Mac OS X 10.5 Update 8
http://support.apple.com/kb/HT4418

About the security content of Java for Mac OS X 10.6 Update 3
http://support.apple.com/kb/HT4417

MFSA 2010-72 安全でないデフィー・ヘルマン鍵共有
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-72.html

MFSA 2010-71 安全でないライブラリの読み込みに関する問題
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-71.html

MFSA 2010-70 SSL ワイルドカード証明書が IP アドレスに一致してしまう
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-70.html

MFSA 2010-69 モーダルな呼び出しを通じたクロスサイト情報漏えい
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-69.html

MFSA 2010-68 Gopher パーサによる href 属性のパースから生じる XSS
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-68.html

MFSA 2010-67 LookupGetterOrSetter におけるダングリングポインタ脆弱性
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-67.html

MFSA 2010-66 nsBarProp における解放後使用の問題
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-66.html

MFSA 2010-65 document.write を用いたバッファオーバーフローとメモリ破壊
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-65.html

MFSA 2010-64 様々なメモリ安全性の問題 (rv:1.9.2.11/ 1.9.1.14)
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-64.html

Sunset Plan Announcement For Thunderbird 3.0.x
https://developer.mozilla.org/devnews/index.php/2010/10/19/sunset-plan-announcement-for-thunderbird-3-0-x/

Thunderbird 3.1.5 and 3.0.9 Updates Are Now Available
https://developer.mozilla.org/devnews/index.php/2010/10/19/thunderbird-3-1-5-and-3-0-9-updates-are-now-available/

Linux Kernel release: 2.6.36
http://www.linux.org/news/2010/10/20/0001.html

RHSA-2010:0785-1: Moderate: quagga security update
http://rhn.redhat.com/errata/RHSA-2010-0785.html

Apache Project : Apache HTTP Server 2.2.17 and 2.0.64 Released
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33979

Debian : [DSA 2121-1] New TYPO3 packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33980

High-Tech Bridge SA : sNews - XSS vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33988

Red Hat : [RHSA-2010:0779-01] Moderate: kernel security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33981

Red Hat : [RHSA-2010:0780-01] Moderate: thunderbird security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33982

Red Hat : [RHSA-2010:0781-01] Critical: seamonkey security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33983

Red Hat : [RHSA-2010:0782-01] Critical: firefox security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33984

Security-Assessment.com : Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33985

Ubuntu Security Notice : [USN-1000-1] Linux kernel vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33976

Ubuntu Security Notice : [USN-1005-1] poppler vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33977

Ubuntu Security Notice : [USN-1006-1] WebKit vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33978

VSR : VSR Advisories: Linux RDS Protocol Local Privilege Escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33987

マカフィー、暗号化USBメモリーにWindows 7対応の新版
http://itpro.nikkeibp.co.jp/article/NEWS/20101021/353240/?ST=security

[CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00170.html

XSS vulnerability in sNews
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00167.html

XSS vulnerability in sNews
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00166.html

SQL Injection in 4site CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00165.html

Path disclosure in Tribiq CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00164.html

SQL injection in DeluxeBB
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00163.html

[SECURITY] [DSA 2121-1] New TYPO3 packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00162.html

Cyber Security Awareness Month - Day 20 - Securing Mobile Devices
http://isc.sans.edu/diary.html?storyid=9787

Tools updates - Oct 2010
http://isc.sans.edu/diary.html?storyid=9790

TIBCO ActiveMatrix Products JMX Connections Code Execution Vulnerability
http://secunia.com/advisories/41891/

HP AssetCenter / AssetManager Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41901/

HP Systems Insight Manager Multiple Vulnerabilities
http://secunia.com/advisories/41908/

FishEye Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/41897/

DeluxeBB "xthedateformat" SQL Injection Vulnerability
http://secunia.com/advisories/41918/

Explzh Insecure Executable Loading Vulnerability
http://secunia.com/advisories/41921/

Red Hat update for thunderbird
http://secunia.com/advisories/41906/

Ubuntu update for kernel
http://secunia.com/advisories/41881/

Red Hat update for seamonkey
http://secunia.com/advisories/41911/

sNews Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/41817/

Red Hat update for firefox
http://secunia.com/advisories/41912/

Netgear CG3000/CG3100 Cable Gateway Security Bypass and Denial of Service
http://secunia.com/advisories/41804/

Archive Decoder Insecure Executable Loading Vulnerability
http://secunia.com/advisories/41920/

Mozilla Thunderbird Multiple Vulnerabilities
http://secunia.com/advisories/41890/

Mozilla SeaMonkey Multiple Vulnerabilities
http://secunia.com/advisories/41923/

Innominate mGuard Privilege Escalation Vulnerability
http://secunia.com/advisories/41900/

phpCheckZ "id" SQL Injection Vulnerability
http://secunia.com/advisories/41825/

PhreeBooks Multiple Vulnerabilities
http://secunia.com/advisories/40911/

MASS Music Player Insecure Library Loading Vulnerability
http://secunia.com/advisories/41922/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/41888/

Ubuntu update for webkit
http://secunia.com/advisories/41856/

Debian update for typo3-src
http://secunia.com/advisories/41840/

Linux RDS Protocol Local Privilege Escalation
http://securityreason.com/securityalert/7845

Flash Player 9 DLL Hijacking Exploit (schannel.dll)
http://securityreason.com/securityalert/7844

Mac OS X Java Command Injection Flaw in updateSharingD Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Oct/1024617.html

Mac OS X Java Applet Tag Processing Flaw Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024616.html

HP AssetManager and HP AssetCenter Input Validation Hole Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Oct/1024615.html

Linux Kernel RDS Protocol Bug Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Oct/1024613.html

Metasploit Framework 3.5.0 Released
http://www.metasploit.com/redmine/projects/framework/wiki/Release_Notes_35

HP AssetCenter and HP AssetManager Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2737

HP Systems Insight Manager Code Execution and Information Disclosure
http://www.vupen.com/english/advisories/2010/2736

IBM Informix Dynamic Server DBINFO Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2735

IBM Informix Dynamic Server "oninit.exe" Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2734

IBM Informix Dynamic Server "librpc.dll" Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2733

IBM Rational Quality Manager and Test Lab Manager Default Account
http://www.vupen.com/english/advisories/2010/2732

Google Chrome Memory Corruption and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/2731

Redhat Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2730

Redhat Security Update Fixes SeaMonkey Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2729

Redhat Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2728

Redhat Security Update Fixes Kernel Local Information Disclosure Issues
http://www.vupen.com/english/advisories/2010/2727

Mozilla Products Code Execution and Information Disclosure Vulnerabilities
http://www.vupen.com/english/advisories/2010/2726

Fedora Security Update Fixes Glibc ORIGIN Expansion Vulnerability
http://www.vupen.com/english/advisories/2010/2725

Fedora Security Update Fixes TuxGuitar Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2724

Ubuntu Security Update Fixes Multiple Kernel Vulnerabilities
http://www.vupen.com/english/advisories/2010/2723

Ubuntu Security Update Fixes WebKit Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2722

Ubuntu Security Update Fixes Poppler Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2721

Debian Security Update Fixes TYPO3 Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2720

MS10-070 ASP.NET Auto-Decryptor File Download Exploit
http://www.exploit-db.com/exploits/15292/

Oracle JRE - java.net.URLConnection class ? Same-of-Origin (SOP) Policy Bypass
http://www.exploit-db.com/exploits/15288/

LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form
http://www.exploit-db.com/exploits/15293/

GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44154

Mozilla Firefox SeaMonkey and Thunderbird 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44251

Mozilla Firefox and Thunderbird CVE-2010-3175 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44245

Mozilla Firefox SeaMonkey and Thunderbird 'LookupGetterOrSetter' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44249

Mozilla Firefox SeaMonkey and Thunderbird 'nsBarProp' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44248

Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44252

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3176 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44243

Mozilla Firefox SeaMonkey and Thunderbird 'document.write' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44247

Mozilla Firefox and SeaMonkey Gopher Parser Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44253

Multiple Browser Wild Card Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/42817

Oracle Java SE and Java for Business CVE-2010-3573 Same Origin Bypass Vulnerability
http://www.securityfocus.com/bid/44028

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/44012

Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43979

Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43965

Oracle Java SE and Java for Business CVE-2010-3572 Remote Sound Vulnerability
http://www.securityfocus.com/bid/44030

Oracle Java SE and Java for Business 'defaultReadObject' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44016

Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
http://www.securityfocus.com/bid/43985

Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44035

Oracle Java SE and Java for Business CVE-2010-3551 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44009

Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44014

Oracle Java SE and Java for Business CVE-2010-3541 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44032

Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability
http://www.securityfocus.com/bid/44017

Oracle Java SE and Java for Business CVE-2010-3549 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/44027

Oracle Java SE and Java for Business CVE-2010-3556 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43971

Quagga Routing Suite Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/25634

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42635

Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44219

Winamp 5.581 and Prior Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/44094

Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42358

Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
http://www.securityfocus.com/bid/42361

Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42362

Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42364

Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42363

Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

4Site CMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/33594

RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-64 -72 Multiple Vulnerabilities
http://www.securityfocus.com/bid/44228

Joomla! 'com_jresearch' Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/38917

Linux Kernel CVE-2010-2240 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42505

Linux Kernel 'sctp_outq_flush()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43480

Linux Kernel ALSA 'sound/core/control.c' Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43787

Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43551

Linux Kernel SCTP HMAC Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43701

Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43368

Linux Kernel 'snd_seq_oss_open()' Multiple Local Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43062

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

Linux Kernel 'drivers/net/niu.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/43098

Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42885

Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/42900

Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability
http://www.securityfocus.com/bid/42589

Linux Kernel 'XFS_IOC_FSGETXATTR' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43022

Linux Kernel 'keyctl_session_to_parent()' Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/42932

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Linux Kernel CIFS DNS Lookup Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/41904

Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42477

Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42242

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

Linux Kernel CVE-2010-2066 Donor File Security Bypass Vulnerability
http://www.securityfocus.com/bid/41466

Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability
http://www.securityfocus.com/bid/41077

Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40920

Linux Kernel 'tty_fasync()' Race Condition Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/40867

Ubuntu Drupal Theme - Brown Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44281

Apple Mac OS X Java (CVE-2010-1827) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44279

Apple Mac OS X Java 'updateSharingD's' Mach RPC Messages Local Command Injection Vulnerability
http://www.securityfocus.com/bid/44277

HP Systems Insight Manager Unspecified Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44265

Atlassian FishEye Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44264

HP Systems Insight Manager CVE-2010-3289 Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44262

HP AssetCenter and AssetManager Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44261

PhreeBooks Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44260

Explzh Executable Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44257

Archive Decoder 'explorer.exe' Executable Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44244

0 件のコメント:

コメントを投稿