2010年11月1日月曜日

1日 月曜日、先負

+ JK-1.2.31 released
http://tomcat.apache.org/connectors-doc/
http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html

ServerProtect 5.8においてスパイウェアパターンファイルの配信ができない現象について
http://www.trendmicro.co.jp/support/news.asp?id=1480

JVN#27868039 GVim における DLL 読み込みに関する脆弱性
http://jvn.jp/jp/JVN27868039/index.html

JVNDB-2010-000051 GVim における DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000051.html

Yaws 1.89 Directory Traversal
http://www.exploit-db.com/exploits/15371/

[ANNOUNCE] James Server 3.0-M1 released
http://james.apache.org/




+ [ANNOUNCE] Apache POI 3.7 released
http://www.apache.org/dist/poi/release/bin/RELEASE-NOTES.txt
http://poi.apache.org/changes.html

+ Linux kernel 2.6.27.55, 2.6.32.25, 2.6.35.8 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.55
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.25
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.8

+ [ANNOUNCE]: Release of iptables-1.4.10
http://www.iptables.org/news.html#
http://www.iptables.org/projects/iptables/files/changes-iptables-1.4.10.txt

+ [ProFTPD-announce] ProFTPD 1.3.3c released!
http://www.proftpd.org/docs/NEWS-1.3.3c
http://www.proftpd.org/docs/RELEASE_NOTES-1.3.3c

+ SA41986: Microsoft Windows DAO 3.6 Object Library Insecure Library Loading Vulnerability
http://secunia.com/advisories/41986/
http://www.securityfocus.com/bid/44541

+ RHSA-2010:0811-1: Important: cups security update
http://rhn.redhat.com/errata/RHSA-2010-0811.html
http://secunia.com/advisories/42009/

+ Oracle Java SE and Java for Business CVE-2010-3552 Remote New Java Plug-in Vulnerability
http://www.securityfocus.com/bid/44023/exploit

- Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44549

[ANNOUNCE] psqlODBC 09.00.0200 Released
http://www.postgresql.org/ftp/odbc/versions/

CESA-2010:0810 (seamonkey)
http://lwn.net/Alerts/412445/

CESA-2010:0810 (seamonkey)
http://lwn.net/Alerts/412446/

CESA-2010:0808 (firefox)
http://lwn.net/Alerts/412447/

CESA-2010:0809 (xulrunner)
http://lwn.net/Alerts/412448/

James Server 3.0-M1 is out!
http://james.apache.org/newsarchive.html#01112010_1

Linux Kernel release: 2.6.35.8
http://www.linux.org/news/2010/10/29/0003.html

Linux Kernel release: 2.6.32.25
http://www.linux.org/news/2010/10/29/0002.html

"PostgreSQL 9 Administration Cookbook" now available
http://www.postgresql.org/about/news.1251

Plack-Middleware-Debug-DBIProfile-0.101 released
http://search.cpan.org/~timb/Plack-Middleware-Debug-DBIProfile-0.101/

Plack-Middleware-Debug-CatalystPluginCache-0.101 released
http://search.cpan.org/~timb/Plack-Middleware-Debug-CatalystPluginCache-0.101/

Memcached-libmemcached-0.4405 released
http://search.cpan.org/~timb/Memcached-libmemcached-0.4405/

UPDATE: Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20101027-cs.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Vulnerability in CiscoWorks Common Services
http://www.cisco.com/warp/public/707/cisco-amb-20101027-cs.shtml

Red Hat : [RHSA-2010:0811-01] Important: cups security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34098

Red Hat : [RHSA-2010:0812-01] Moderate: thunderbird security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34099

Secunia : SonicWALL SSL-VPN End-Point - Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34126

Secunia : Adobe Shockwave Player - Chunk Parsing Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34127

Secunia : Adobe Shockwave Player - Chunk Parsing Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34128

Slackware Linux : [SSA:2010-301-01] glibc
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34079

Slackware Linux : [SSA:2010-300-01] seamonkey: Security Update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34088

Ubuntu Security Notice : [USN-1011-3] Xulrunner vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34071

「Firefox」にゼロデイ脆弱性、報告から48時間で修正版をリリース
ノーベル平和賞のサイトで悪用確認、最新版3.6.12/3.5.15で解消
http://itpro.nikkeibp.co.jp/article/NEWS/20101101/353642/?ST=security

iPhoneにパスコードロックを無効化する脆弱性
通話履歴や連絡先が丸見え、次期バージョンで対応見込み
http://itpro.nikkeibp.co.jp/article/NEWS/20101101/353644/?ST=security

JVNDB-2010-001842 Apache HTTP Server の mod_cache および mod_dav モジュールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001842.html

JVNDB-2010-001740 Apache Tomcat における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001740.html

JVNDB-2010-001733 LibTIFF の OJPEGReadBufferFill 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001733.html

JVNDB-2010-001895 Oracle Siebel Option Pack for IE の ActiveX コントロールのメモリ初期化処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001895.html

JVNDB-2010-001732 LibTIFF の TIFFroundup マクロにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001732.html

JVNDB-2010-001453 Apache Tomcat における BASIC または DIGEST 認証の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001453.html

JVNDB-2010-001174 Apache HTTP Server の ap_read_request 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001174.html

JVNDB-2010-002219 Oracle Database Server の Job Queue コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002219.html

JVNDB-2010-002218 Oracle Database Server の Change Data Capture コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002218.html

JVNDB-2010-002217 Oracle Database Server の OLAP コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002217.html

JVNDB-2010-002216 Oracle Database Server の Java Virtual Machine コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002216.html

JVNDB-2010-002215 複数の Oracle 製品の Database Control コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002215.html

JVNDB-2010-002214 ActiveCollab のアクセス制御機能における問題
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002214.html

JVNDB-2010-002213 Microsoft Windows Server の Microsoft Cluster Service 内にあるユーザインターフェイスにおけるディスク上のデータを読まれるまたは編集される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002213.html

JVNDB-2010-002212 複数の Microsoft 製品の UpdateFrameTitleForDocument メソッドにおけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002212.html

JVNDB-2010-002211 複数の Microsoft 製品の Secure Channel におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002211.html

JVNDB-2010-002210 複数の Microsoft 製品の Remote Procedure Call Subsystem におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002210.html

JVNDB-2010-002209 Microsoft Windows Media Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002209.html

JVNDB-2010-000050 Active! mail 6 における HTTP ヘッダインジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000050.html

Security Update for Shockwave Player
http://isc.sans.edu/diary.html?storyid=9847

Cyber Security Awareness Month - Day 30 - Role of the network team
http://isc.sans.edu/diary.html?storyid=9850

SQL Slammer Clean-up: Contacting CERTs
http://isc.sans.edu/diary.html?storyid=9841

SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024666.html

CUPS IPP Request Processing Bug Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024662.html

Asset UPnP Buffer Overflow Vulnerabilities
http://secunia.com/advisories/42044/

XBMC Buffer Overflow Vulnerabilities
http://secunia.com/advisories/42034/

Platinum UPnP Multiple Vulnerabilities
http://secunia.com/advisories/42033/

Microsoft Windows DAO 3.6 Object Library Insecure Library Loading Vulnerability
http://secunia.com/advisories/41986/

IBM OS/400 HTTP Server Denial of Service Vulnerabilities
http://secunia.com/advisories/42017/

Active! mail HTTP Header Injection Vulnerability
http://secunia.com/advisories/42039/

Fedora update for cvs
http://secunia.com/advisories/42041/

CVS Delta Fragment Array Indexing Vulnerability
http://secunia.com/advisories/41079/

4images Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/41712/

HP Insight Recovery Cross-Site Scripting and File Download Vulnerabilities
http://secunia.com/advisories/42037/

SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX Control Buffer Overflow
http://secunia.com/advisories/41644/

HP Insight Orchestration Two Vulnerabilities
http://secunia.com/advisories/42036/

Python smtpd Module Two Denial of Service Vulnerabilities
http://secunia.com/advisories/41968/

HP Insight Managed System Setup Wizard File Disclosure Vulnerability
http://secunia.com/advisories/42038/

HP Insight Control for Linux Cross Site Request Forgery Vulnerability
http://secunia.com/advisories/42040/

TFT Gallery "adminlangfile" Local File Inclusion Vulnerability
http://secunia.com/advisories/42032/

IP.Board Personal Conversation Disclosure Vulnerability
http://secunia.com/advisories/42005/

Red Hat update for cups
http://secunia.com/advisories/42009/

Ubuntu update for openjdk
http://secunia.com/advisories/41972/

Fedora update for glibc
http://secunia.com/advisories/42042/

HP LoadRunner Web Tours Directory Traversal Vulnerability
http://secunia.com/advisories/42021/

Ubuntu update for thunderbird
http://secunia.com/advisories/41996/

Red Hat update for thunderbird
http://secunia.com/advisories/42008/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/42043/

Ubuntu update for xulrunner
http://secunia.com/advisories/42003/

Firefox Memory Corruption Proof of Concept (Simplified)
http://securityreason.com/securityalert/7858

HP Insight Control Virtual Machine Management 6.1.2 XSS CSRF PE
http://securityreason.com/securityalert/7857

HP Virtual Server Environment 6.1.2 Arbitrary File Download
http://securityreason.com/securityalert/7856

Robo-FTP 3.7.4 Directory Traversal Vulnerability
http://securityreason.com/securityalert/7855

Aardvark Topsite 5.2.1 XSS vulnerability
http://securityreason.com/securityalert/7854

IP.Board Personal Conversations System Message Disclosure Issue
http://www.vupen.com/english/advisories/2010/2836

IBM HTTP Server for iSeries Remote Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2835

HP Insight Control for Linux Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/2834

HP Insight Control Performance Management File Download Vulnerability
http://www.vupen.com/english/advisories/2010/2833

HP Insight Control Performance Management Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2832

HP Insight Managed System Setup Wizard File Download Vulnerability
http://www.vupen.com/english/advisories/2010/2831

HP Insight Recovery File Download and Cross Site Scripting Issues
http://www.vupen.com/english/advisories/2010/2830

HP Insight Orchestration Software File Download and Unauthorized Access
http://www.vupen.com/english/advisories/2010/2829

IBM Security Update Fixes ENOVIA Web Services Vulnerability
http://www.vupen.com/english/advisories/2010/2828

IBM WebSphere Portal Semantic Tag Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2827

Adobe Shockwave Player Multiple Remote Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2826

rPath Security Update Fixes Sudo Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2825

rPath Security Update Fixes ImageMagick Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2824

rPath Security Update Fixes lftp File Overwrite Vulnerability
http://www.vupen.com/english/advisories/2010/2823

rPath Security Update Fixes cURL Data Callback Excessive Length
http://www.vupen.com/english/advisories/2010/2822

rPath Security Update Fixes Automake Insecure Permissions Issue
http://www.vupen.com/english/advisories/2010/2821

rPath Security Update Fixes Cpio and Tar Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2820

SuSE Security Update Fixes Kernel Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2819

SuSE Security Update Fixes Glibc Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2818

Slackware Security Update Fixes Firefox Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2817

Slackware Security Update Fixes Glibc Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2816

Ubuntu Security Update Fixes OpenJDK Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2815

Ubuntu Security Update Fixes Thunderbird Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2814

Mandriva Security Update Fixes Xulrunner Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2813

NetBSD Security Update Fixes OpenSSL Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/2812

Buffy v1.3 Remote Directory Traversal Exploit
http://www.exploit-db.com/exploits/15368/

SmallFTPD v1.0.3 Remote Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15358/

yPlay v2.4.5 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15356/

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Mozilla Firefox 3.5/3.6 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44425

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44283

Adobe Shockwave Player 'SetVertexArray()' CVE-2010-4090 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44515

Adobe Shockwave Player 'dirapi.dll' CVE-2010-3655 Stack Overflow Vulnerability
http://www.securityfocus.com/bid/44516

Adobe Acrobat, Reader and Flash CVE-2010-3654 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44504

Platinum UPnP Library Post UPnP Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44522

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44035

Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44011

Oracle Java SE and Java for Business CVE-2010-3551 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44009

Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability
http://www.securityfocus.com/bid/44017

Oracle Java SE and Java for Business CVE-2010-3541 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44032

Oracle Java SE and Java for Business CVE-2010-3549 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/44027

Oracle Communications Messaging Server CVE-2010-3564 Webmail Remote Vulnerability
http://www.securityfocus.com/bid/43963

Cisco AnyConnect VPN Trial Client Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/44108

Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43979

Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44014

Oracle Java SE and Java for Business CVE-2010-3554 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/43994

Oracle Java SE and Java for Business CVE-2010-3573 Same Origin Bypass Vulnerability
http://www.securityfocus.com/bid/44028

Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
http://www.securityfocus.com/bid/43985

Oracle Java SE and Java for Business 'defaultReadObject' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44016

Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/44012

Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/44013

Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43992

Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43965

Oracle Java SE and Java for Business CVE-2010-3572 Remote Sound Vulnerability
http://www.securityfocus.com/bid/44030

Oracle Java SE and Java for Business CVE-2010-3570 Remote Deployment Toolkit Vulnerability
http://www.securityfocus.com/bid/44020

Oracle Java SE and Java for Business CVE-2010-3566 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43988

Oracle Java SE and Java for Business CVE-2010-3560 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44024

Oracle Java SE and Java for Business CVE-2010-3558 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/44021

Oracle Java SE and Java for Business CVE-2010-3563 BasicServiceImpl Vulnerability
http://www.securityfocus.com/bid/43999

Oracle Java SE and Java for Business CVE-2010-3559 HeadspaceSoundbank.nGetName Vulnerability
http://www.securityfocus.com/bid/44026

Oracle Java SE and Java for Business CVE-2010-3556 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43971

Oracle Java SE and Java for Business CVE-2010-3555 Remote ActiveX Plug-in Vulnerability
http://www.securityfocus.com/bid/44038

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

Oracle Java SE and Java for Business CVE-2010-3552 Remote New Java Plug-in Vulnerability
http://www.securityfocus.com/bid/44023

Oracle Java SE and Java for Business CVE-2010-3550 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/44040

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

GNU glibc Dynamic Linker 'LD_AUDIT' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44347

Adobe Shockwave Player 'dirapi.dll' CVE-2010-2581 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44512

Adobe Shockwave Player 'TextXtra.x32' Module Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44514

Red Hat Certificate System 'agent/request/op.cgi' Security Bypass Vulnerability
http://www.securityfocus.com/bid/35104

CUPS 'cupsFileOpen' function Symlink Attack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41131

FrontAccounting Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/44558

FrontAccounting Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44557

FrontAccounting Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44556

Invision Power Board IP.Board Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44553

Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44549

Xerox 4595 Copier/Printer Unspecified Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44548

Platinum UPnP Library Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/44547

HP Insight Recovery Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44545

4images Cross Site Request Forgery and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44544

Home FTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44543

HP Insight Recovery Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/44542

Microsoft Data Access Objects (DAO) 'dao360.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44541

Active! Mail HTTP Header Injection Vulnerability
http://www.securityfocus.com/bid/44540

PHPKIT 'overview.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/44539

My Gaming Ladder MGL Combo System 'game.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/44538

HP Insight Control for Linux Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/44537

SonicWALL SSL-VPN E-Class ActiveX Control Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/44535

HP Insight Orchestration Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/44534

Python Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44533

HP Insight Managed System Setup Wizard Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/44532

0 件のコメント:

コメントを投稿