2010年11月24日水曜日

24日 水曜日、仏滅

Heroku PostgreSQL Database Add-on Gets Update
http://www.postgresql.org/about/news.1259

MobileCan 3.0 for iOS released
http://www.postgresql.org/about/news.1258

SQL Manager for PostgreSQL 4.8 released
http://www.postgresql.org/about/news.1255

PostgresDAC 2.6.0 released
http://www.postgresql.org/about/news.1256

InterScan Messaging Security Suite 7.1 Windows 版 Patch1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1495

JVNDB-2010-002401 Google Chrome におけるクライアントユーザに関する重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002401.html

JVNDB-2010-002400 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002400.html

JVNDB-2010-002399 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002399.html

JVNDB-2010-002398 Google Chrome の browser/login/login_prompt.cc における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002398.html

JVNDB-2010-002397 Google Chrome の HTTP ヘッダ処理における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002397.html

JVNDB-2010-002396 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002396.html

JVNDB-2010-002395 Google Chrome 内にあるサンドボックスのインフラストラクチャーにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002395.html

JVNDB-2010-002394 Google Chrome 内にあるサンドボックスのインフラストラクチャーにおける競合状態の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002394.html

JVNDB-2010-002393 Google Chrome の ChildProcessSecurityPolicy::CanRequestURL 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002393.html

JVNDB-2010-002392 Google Chrome の ParamTraits::Read 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002392.html

JVNDB-2010-002391 Google Chrome の ParamTraits::Read 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002391.html

JVNDB-2010-002390 Google Chrome における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002390.html

JVNDB-2010-002389 Google Chrome における document.styleSheets[0].href のプロパティ値を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002389.html

JVNDB-2010-002388 Google Chrome にて使用される Skia における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002388.html

JVNDB-2010-002387 Windows 上で稼働する Google Chrome における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002387.html

JVNDB-2010-002386 Google Chrome における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002386.html

JVNDB-2010-002385 Google Chrome の sandbox/src/crosscall_server.cc における整数オーバーフロー脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002385.html

JVNDB-2010-002384 Google Chrome にて使用される Google V8 内の factory.cc における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002384.html

JVNDB-2010-002383 Google Chrome にて使用される Google V8 内の factory.cc における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002383.html

JVNDB-2010-002382 Google Chrome におけるクライアントユーザに関する重要な情報を取得される脆弱性 4.3
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002382.html

JVNDB-2010-002381 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002381.html

JVNDB-2010-002380 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002380.html

JVNDB-2010-002379 Google Chrome の Google URL Parsing Library における同一生成元ポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002379.html

JVNDB-2010-002378 Google Chrome の Google V8 bindings におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002378.html

JVNDB-2010-002377 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002377.html

JVNDB-2010-002376 Google Chrome におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002376.html

JVNDB-2010-002375 Google Chrome におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002375.html

JVNDB-2010-002374 Google Chrome におけるローカルファイルにアクセスされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002374.html

JVNDB-2010-002373 Google Chrome の ドラッグ&ドロップ機能におけるサービス運用妨害
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002373.html

JVNDB-2010-002372 Google Chrome における whitelist-mode プラグインブロッカーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002372.html

JVNDB-2010-002371 Google Chrome の Safe Browsing 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002371.html

JVNDB-2010-002370 Google Chrome における URL バーを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002370.html

JVNDB-2010-002369 Google Chrome の URL 正規化における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002369.html

JVNDB-2009-002618 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002618.html

JVNDB-2010-002368 Google Chrome における特定の人物を識別される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002368.html

JVNDB-2010-002367 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002367.html

JVNDB-2010-002366 Google Chrome の Bidi algorithm の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002366.html

JVNDB-2010-002365 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002365.html

JVNDB-2010-002364 Google Chrome の IFRAME 要素における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002364.html

JVNDB-2010-002363 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002363.html

JVNDB-2010-002362 Google Chrome の WebKit 内にある WebCore における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002362.html

JVNDB-2010-002361 Google Chrome の WebKit 内にある editing/markup.cpp におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002361.html

JVNDB-2010-002360 Google Chrome の Element::normalizeAttributes 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-0023650.html

JVNDB-2010-002359 Google Chrome の Clipboard::DispatchObject 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002359.html

JVNDB-2010-002358 Linux 上で稼働する Google Chrome におけるサンドボックスの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002358.html

JVNDB-2010-002357 Google Chrome の WebKit 内にある rendering/FixedTableLayout.cpp における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002357.html

JVNDB-2010-002356 Google Chrome の DOM メソッドの実装における同一生成元ポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002359.html

JVNDB-2010-002355 Google Chrome の WebKit 内にある page/EventHandler.cpp におけるキーストロークをリダイレクトされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002355.html

JVNDB-2010-002354 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002354.html

JVNDB-2010-002353 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002353.html

JVNDB-2010-002352 WebKit の protocolIs 関数におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002355.html

JVNDB-2010-002351 Google Chrome におけるダウンロードの警告ダイアログを削除される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002355.html

JVNDB-2010-002350 Google Chrome における HTTP BASIC 認証ダイアログ内で表示される URL を切断される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002350.html

JVNDB-2010-002349 Google Chrome における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002349.html

JVNDB-2010-002348 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002358.html

JVNDB-2010-002347 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002347.html

JVNDB-2010-002346 Google Chrome の SVG 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002346.html

JVNDB-2010-002345 Google Chrome のレンダリング実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002345.html

JVNDB-2010-002344 Google Chrome の canvas 処理における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002344.html

JVNDB-2010-002343 Google Chrome の layout 実装における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002343.html

JVNDB-2010-002371 Google Chrome の Safe Browsing 機能におけるサービス運用妨害 (DoS) の脆弱性http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002347.html
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002371.html

JVNDB-2010-002370 Google Chrome における URL バーを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002347.html

JVNDB-2010-002369 Google Chrome の URL 正規化における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002369.html

JVNDB-2009-002618 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002618.html

JVNDB-2010-002368 Google Chrome における特定の人物を識別される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002368.html

JVNDB-2010-002367 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002367.html

JVNDB-2010-002366 Google Chrome の Bidi algorithm の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002366.html

JVNDB-2010-002365 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002365.html

JVNDB-2010-002364 Google Chrome の IFRAME 要素における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002364.html

JVNDB-2010-002363 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002363.html

JVNDB-2010-002362 Google Chrome の WebKit 内にある WebCore における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002362.html

JVNDB-2010-002361 Google Chrome の WebKit 内にある editing/markup.cpp におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002361.html

JVNDB-2010-002360 Google Chrome の Element::normalizeAttributes 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002360.html

JVNDB-2010-002359 Google Chrome の Clipboard::DispatchObject 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002359.html

JVNDB-2010-002358 Linux 上で稼働する Google Chrome におけるサンドボックスの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002358.html

JVNDB-2010-002357 Google Chrome の WebKit 内にある rendering/FixedTableLayout.cpp における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002357.html

JVNDB-2010-002356 Google Chrome の DOM メソッドの実装における同一生成元ポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002356.html

JVNDB-2010-002355 Google Chrome の WebKit 内にある page/EventHandler.cpp におけるキーストロークをリダイレクトされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002355.html

JVNDB-2010-002354 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002354.html

JVNDB-2010-002353 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002359.html

JVNDB-2010-002352 WebKit の protocolIs 関数におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002352.html

JVNDB-2010-002351 Google Chrome におけるダウンロードの警告ダイアログを削除される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002351.html

JVNDB-2010-002350 Google Chrome における HTTP BASIC 認証ダイアログ内で表示される
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002350.html

JVNDB-2010-002349 Google Chrome における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002349.html

JVNDB-2010-002348 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002348.html

JVNDB-2010-002347 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002347.html

JVNDB-2010-002346 Google Chrome の SVG 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002346.html

JVNDB-2010-002345 Google Chrome のレンダリング実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002345.html

JVNDB-2010-002344 Google Chrome の canvas 処理における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002345.html

JVNDB-2010-002343 Google Chrome の layout 実装における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002343.html

JVNDB-2010-002342 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002342.html

JVNDB-2010-002341 Google Chrome における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002345.html

JVNDB-2010-002340 Google Chrome の Cascading Style Sheets 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002340.html

JVNDB-2010-002339 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002339.html

JVNDB-2010-002338 Google Chrome におけるフォームの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002338.html

JVNDB-2010-002337 (JVNVU#331391) Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002337.html

JVNDB-2010-002336 (JVNVU#331391) Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002336.html

JVNDB-2010-002335 (JVNVU#331391) Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002335.html

JVNDB-2010-002334 (JVNVU#331391) Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002334.html

JVNDB-2010-002333 (JVNVU#331391) Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002333.html

JVNDB-2010-002332 HTC Hero 上で稼働する Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002332.html

-?Xion Audio Player 1.0.127 (m3u) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15599/

DoS: Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15598/




+ Linux kernel 2.6.36.1, 2.6.35.9, 2.6.32.26, 2.6.27.56 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.56
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.26
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.1

+ Postfix 2.7.2, 2.6.8, 2.5.11, 2.4.15 released
http://www.postfix.org/announcements/postfix-2.7.2.html
http://mirror.postfix.jp/postfix-release/official/postfix-2.7.2.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.6.8.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.5.11.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.4.15.HISTORY

+ [SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability
http://tomcat.apache.org/security-6.html
http://seclists.org/bugtraq/2010/Nov/184
http://secunia.com/advisories/42337/
http://www.securitytracker.com/id?1024764
http://www.securityfocus.com/bid/45015

+ HPSBUX02579 SSRT100203 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Unauthorized Modification, Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02515878

+ Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

[ANNOUNCE] Commons NET 2.2 released
http://commons.apache.org/net/changes-report.html#a2.2

About the security content of Apple TV software update 4.1
http://support.apple.com/kb/HT4457

About the security content of iOS 4.2
http://support.apple.com/kb/HT4456

Opera 11.00 beta released
http://www.opera.com/docs/changelogs/windows/1100b/

Miramar (Thunderbird 3.3) Alpha 1 available for testing
https://developer.mozilla.org/devnews/index.php/2010/11/23/miramar-thunderbird-3-3-alpha-1-available-for-testing/
http://www.mozillamessaging.com/en-US/about/press/archive/-01

phpMyAdmin 3.4.0-alpha1 is released
http://sourceforge.net/news/?group_id=23067&id=294314

Apache Tomcat 6.0.30 (not yet released)
http://tomcat.apache.org/security-6.html#Fixed_in_SVN_for_Apache_Tomcat_6.0.30_(not_yet_released)

Apache Tomcat 7.0.5 (not yet released)
http://tomcat.apache.org/security-7.html#Fixed_in_SVN_for_Apache_Tomcat_7.0.5_(not_yet_released)

jetty-hightide 8.0.0.M2 released
http://dist.codehaus.org/jetty/jetty-hightide-8.0.0.M2/

Linux kernel 2.6.37-rc3 released
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc3

Kernel release: 2.6.36.1
http://www.linux.org/news/2010/11/22/0004.html

Kernel release: 2.6.35.9
http://www.linux.org/news/2010/11/22/0003.html

Kernel release: 2.6.32.26
http://www.linux.org/news/2010/11/22/0002.html

Kernel release: 2.6.27.56
http://www.linux.org/news/2010/11/22/0001.html

eVuln : [eVuln.com] url XSS in Hot Links Lite
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34325

eVuln : report.cgi SQL inj in Hot Links SQL (CGI version)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34326

MaXe : vBulletin 4.0.8 PL1 - XSS Filter Bypass within Profile Customization
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34328

Apache Project : CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34323

Apple : [APPLE-SA--1] iOS 4.2 - Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34313

Apple : [APPLE-SA--2] Apple TV 4.1 - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34314

Debian : [DSA-2125-1] openssl - buffer overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34318

NGS Secure Research : Patch Notification: ImageIO Memory Corruption
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34324

Slackware Linux : [SSA:2010-326-01] openssl - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34315

Mark Stanislav : 'Free Simple Software' SQL Injection Vulnerability (CVE-2010-4298)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34327

Slackware Linux : [SSA:2010-324-01] xpdf - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34316

Slackware Linux : [SSA:2010-324-02] poppler - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34317

High-Tech Bridge SA : XSS in CompactCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34311

Independent Researcher : ImageIO - PSD Memory Corruption Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34322

Mandriva : [MDVSA-2010:239] php - GC Corruption Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34309

MustLive : CMS SiteLogic - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34321

MustLive : New vulnerabilities in CMS SiteLogic
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34329

VUPEN Security : [VUPEN-SR-2010-246] Apple Safari - Use-after-free Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34319

VUPEN Security : [VUPEN-SR-2010-245] Apple Safari - Use-after-free Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34320

Apple : [APPLE-SA-2010-11-18-1] Safari 5.0.3 and Safari 4.1.3
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34310

High-Tech Bridge SA : SQL injection in IceBB
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34300

High-Tech Bridge SA : SQL injection in CompactCMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34301

High-Tech Bridge SA : SQL Injection in CLANSPHERE
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34302

Brand Impersonations On-Line: Brandjacking and Social Networks
http://isc.sans.edu/diary.html?storyid=9952

Adobe Acrobat Spam Going Strong - More to Come?
http://isc.sans.edu/diary.html?storyid=9982

Debian update for openssl
http://secunia.com/advisories/42352/

jSchool Advanced "id_gallery" SQL Injection Vulnerability
http://secunia.com/advisories/42334/

Native Instruments Massive Sound File Processing Memory Corruption
http://secunia.com/advisories/42329/

Horde Products vCard Script Insertion Vulnerability
http://secunia.com/advisories/42355/

TinyWebGallery Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42179/

webApp.secure "Content-Length" Denial of Service Vulnerability
http://secunia.com/advisories/42139/

Apache Tomcat Manager "sort" and "orderBy" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42337/

Apple TV Multiple Vulnerabilities
http://secunia.com/advisories/42317/

Apple iOS Multiple Vulnerabilities
http://secunia.com/advisories/42314/

Apple iOS Multiple Vulnerabilities
http://secunia.com/advisories/42312/

Fedora update for clamav
http://secunia.com/advisories/42350/

Fedora update for dhcp
http://secunia.com/advisories/42345/

Plogger Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42331/

Native Instruments Kontakt Player Insecure Library Loading Vulnerability
http://secunia.com/advisories/42371/

Native Instruments Reaktor 5 Player Insecure Library Loading Vulnerability
http://secunia.com/advisories/42327/

Phire CMS Multiple Vulnerabilities
http://secunia.com/advisories/42233/

ViArt Shop Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42282/

ViArt Shop Multiple Vulnerabilities
http://secunia.com/advisories/42276/

NibbleBlog Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42074/

S-Cms "id" SQL Injection Vulnerability
http://secunia.com/advisories/42323/

Slackware update for openssl
http://secunia.com/advisories/42309/

phpBB Flash BBCode Script Insertion Vulnerability
http://secunia.com/advisories/42343/

Slackware update for xpdf
http://secunia.com/advisories/42357/

Fedora update for libtlen
http://secunia.com/advisories/42338/

DotNetNuke Logging Provider Information Disclosure Weakness
http://secunia.com/advisories/42366/

mono-debugger LD_LIBRARY_PATH Security Issues
http://secunia.com/advisories/42348/

CommodityRentals DVD Rentals Script "cat_id" SQL Injection Vulnerability
http://secunia.com/advisories/42330/

Joomla! Jimtawl Component "task" Local File Inclusion Vulnerability
http://secunia.com/advisories/42324/

Fedora update for mingw32-OpenSceneGraph
http://secunia.com/advisories/42341/

Fedora update for suricata
http://secunia.com/advisories/42340/

Fedora update for gif2png
http://secunia.com/advisories/42339/

Fedora update for openssl
http://secunia.com/advisories/42336/

Horde Application Framework Input Validation Flaw in Displaying vCard Attachments Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Nov/1024777.html

RSA Adaptive Authentication Input Validation Hole Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Nov/1024775.html

Apple iOS Mail DNS Prefetching Bug Lets Remote Users Determine if Mail Was Read
http://securitytracker.com/alerts/2010/Nov/1024773.html

Apple iOS Packet Filter Rule Processing Invalid Pointer Reference Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Nov/1024772.html

Apple iOS Photos Application May Disclose MobileMe Password to Certain Remote Users
http://securitytracker.com/alerts/2010/Nov/1024771.html

Apple iOS Heap Overflow in Processing GSM TMSI Data Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024770.html

Apple iOS Bugs Let Remote Users Initiate Calls and Bypass Configuration Profile Signature Validation
http://securitytracker.com/alerts/2010/Nov/1024768.html

FreeType Heap Overflow in Processing TrueType Fonts Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024767.html

Apache Tomcat Manager Input Validation Hole in 'sessionList.jsp' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Nov/1024764.html

Wireshark ZigBee ZCL Dissector Infinite Loop Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024763.html

Wireshark Buffer Overflow in LDSS Dissector Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024762.html

PHP Use After Free in 'ext/imap/php_imap.c' Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024761.html

Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities
http://www.securiteam.com/securitynews/6E03I0U0AE.html

HP Virtual Connect Enterprise Manager (VCEM) Arbitrary File Download Vulnerability
http://www.securiteam.com/windowsntfocus/6U03I0K0AM.html

Cisco IOS Software Network Address Translation Vulnerabilities
http://www.securiteam.com/securitynews/6Y03M0K0AG.html

HP-UX Running BIND Denial of Service (DoS) and Disclosure of Information Vulnerabilities
http://www.securiteam.com/securitynews/6G03K0U0AG.html

HP AssetCenter and HP AssetManager Cross Site Scripting Vulnerability
http://www.securiteam.com/securitynews/6D03H0U0AW.html

HP Systems Insight Manager (SIM) Multiple Vulnerabilities
http://www.securiteam.com/securitynews/6C03G0U0AI.html

HP System Management Homepage (SMH) URL Redirection Vulnerability
http://www.securiteam.com/securitynews/6F03J0U0AO.html

HP Software Update HPeDiag Disclosure of Information and Execution of Arbitrary Code Vulnerabilities
http://www.securiteam.com/windowsntfocus/6V03J0K0AI.html

3Com OfficeConnect Gigabit VPN Firewall (3CREVF100-73) Cross Site Scripting Vulnerability
http://www.securiteam.com/securitynews/6X03L0K0AA.html

HP System Management Homepage (SMH) Multiple Vulnerabilities
http://www.securiteam.com/securitynews/6W03K0K0AC.html

Vulnerability Note VU#222657: RealFlex RealWin HMI service buffer overflows
http://www.kb.cert.org/vuls/id/222657

Horde Products vCard Processing Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3049

Pidgin Multiple Protocol Use-after-free and Double-free Vulnerabilities
http://www.vupen.com/english/advisories/2010/3048

Apache Tomcat Manager Application Multiple Cross Site Scripting Issues
http://www.vupen.com/english/advisories/2010/3047

Apple iOS Multiple Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/3046

Apple TV Security Update Fixes FreeType and Libpng Vulnerabilities
http://www.vupen.com/english/advisories/2010/3045

Fedora Security Update Fixes DHCP Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3044

Fedora Security Update Fixes ClamAV Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3043

Fedora Security Update Fixes CUPS Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/3042

Debian Security Update Fixes OpenSSL Race Condition Vulnerability
http://www.vupen.com/english/advisories/2010/3041

cPanel "saveemail.html" Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/3040

phpBB Flash BBCode Processing Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3039

Wireshark LDSS Buffer Overflow and ZigBee ZCL Denial of Service
http://www.vupen.com/english/advisories/2010/3038

Fedora Security Update Fixes FreeType Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3037

Fedora Security Update Fixes gif2png Command Line Buffer Overflow
http://www.vupen.com/english/advisories/2010/3036

Fedora Security Update Fixes Libtlen Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3035

Fedora Security Update Fixes Suricata TCP Stream Engine Evasion
http://www.vupen.com/english/advisories/2010/3034

Suricata Security Update Fixes TCP Stream Engine Evasion Issues
http://www.vupen.com/english/advisories/2010/3033

Fedora Security Update Fixes OpenSceneGraph lib3ds Buffer Overflow
http://www.vupen.com/english/advisories/2010/3032

Fedora Security Update Fixes OpenSSL Race Condition Vulnerability
http://www.vupen.com/english/advisories/2010/3031

Slackware Security Update Fixes OpenSSL Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3030

Slackware Security Update Fixes Poppler Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3029

Slackware Security Update Fixes Xpdf Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3028

Mandriva Security Update Fixes PHP IMAP Extension Double Free
http://www.vupen.com/english/advisories/2010/3027

REMOTE: ImageShack Toolbar 4.8.3.75 Remote Code Execution Exploit
http://www.exploit-db.com/exploits/15601/

REMOTE: Netcraft Toolbar 1.8.1 Remote Code Execution Exploit
http://www.exploit-db.com/exploits/15600/

LOCAL: Xion Audio Player 1.0.127 (m3u) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15599/

DoS: Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15598/

RHSA-2010:0908-1: Moderate: postgresql security update
http://rhn.redhat.com/errata/RHSA-2010-0908.html

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

PostgreSQL PL/Perl and PL/Tcl Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43747

WebKit 'Text' Objects Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44960

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44884

Xion Audio Player '.m3u' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44978

Apache Tomcat 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45015

Juniper NetScreen-Remote VPN Client Security Bypass Vulnerability
http://www.securityfocus.com/bid/45031

Xen 'drivers/xen/blkback/blkback.c' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45029

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

ZyXEL P-660R-T1 V2 'HomeCurrent_Date' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/45027

Hot Links Lite 'process.cgi' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45026

TinyWebGallery Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45025

Pidgin MSN Use-After-Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/45024

Pidgin Media Code Use Afer Free Race Condition Denial of Service Vulnerability
http://www.securityfocus.com/bid/45021

Horde Products vCard HTML Injection Vulnerability
http://www.securityfocus.com/bid/45020

webApp.secure 'Content-Length' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45019

Xion Audio Player '.m3u8' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45018

ISC DHCP Server Relay-Forward Empty Link-Address Field Denial of Service Vulnerability
http://www.securityfocus.com/bid/44615

CUPS Server 'cups/ipp.c' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44530

WebKit Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40698

WebKit User Interface Cross Domain Spoofing Vulnerability
http://www.securityfocus.com/bid/41068

WebKit SVG Image Pattern Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/40714

WebKit CSS-Styled HTML Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40672

WebKit Integer Truncation TCP Port Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40697

WebKit 'removeChild' DOM Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40666

WebKit 'libxml' Context Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40668

WebKit SVG Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40657

WebKit 'frame.src' Validation Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40710

WebKit 'execCommand()' Function Clipboard Overwrite Security Weakness
http://www.securityfocus.com/bid/40754

WebKit 'history.replaceState' Cross-Origin Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41051

WebKit Custom Vertical Positioning Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40659

WebKit SVG 'use' Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40656

Apple Safari TIFF Image Uninitialized Memory Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38677

WebKit Empty Hostname URI Handling Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40717

Apple Safari Authentication Data URI Spoofing Vulnerability
http://www.securityfocus.com/bid/40704

WebKit Cross-Origin Stylesheet Request Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38692

WebKit HTML Button Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40644

WebKit 'JavaScriptCore' Page Transition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41053

Webkit HTML Document Fragments Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40675

Apple Mobile OfficeImport Framework Excel Record Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44799

WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43081

WebKit 'font-face' and 'use' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42049

Apple iPhone/iPod touch 'ImageIO' Component Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43076

WebKit 'foreignObject' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42046

WebKit 'use' Element Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42041

WebKit JavaScript Array Signedness Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42045

WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43079

WebKit (CVE-2010-1813) HTML Objects Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43078

WebKit for Apple iPhone/iPod touch Form Menus Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43083

WebKit CVE-2010-1787 Floating Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42038

WebKit CVE-2010-1783 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42035

WebKit ':first-letter' and ':first-line' Pseudo-Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42037

WebKit Element Focus Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42044

WebKit Fonts Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40670

WebKit for Apple iPhone/iPod Touch (CVE-2010-1781) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43077

WebKit HTTP Redirects Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40732

WebKit CSS Counters Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42036

WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40653

WebKit Inline Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42034

WebKit DOM Range Objects Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40663

WebKit Geolocation Objects Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44969

WebKit CVE-2010-3257 Stale Pointer Denial of Service Vulnerability
http://www.securityfocus.com/bid/44204

WebKit JavaScript String Object Remote Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42048

WebKit Element Run-In Styling Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43049

WebKit Colors in SVG Documents Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44971

WebKit Insufficient Entropy Random Number Generator Weakness
http://www.securityfocus.com/bid/44952

WebKit HTML 'Link' DNS Pre-Fetching Security Bypass Vulnerability
http://www.securityfocus.com/bid/44954

WebKit (CVE-2010-3822) CSS Counter Styles Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44962

Webkit Floating Point Datatype Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43047

WebKit (CVE-2010-3821) Cascading Style Sheets (CSS) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44961

WebKit (CVE-2010-3820) Editable Elements Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44959

WebKit Edit Command Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44955

WebKit Cascading Style Sheet(CSS) 3D Transforms Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44967

WebKit Images Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44206

WebKit Cascading Style Sheet Boxes Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44963

WebKit Element Attributes Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44958

Webkit SVG Document CVE-2010-1822 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44647

WebKit Inline Text Boxes Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44965

WebKit MIME Type Handling CVE-2010-3116 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44200

WebKit 'History' Object Same Origin Validation Bypass Vulnerability
http://www.securityfocus.com/bid/44953

WebKit Inline Styling Command Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44957

WebKit SVG Document Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44970

FreeType TrueType Font Handling 'ttinterp.c' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44643

WebKit Element Scrollbars Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44964

Apple Mac OS X Networking PIM IPv6 NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/44784

WebKit String Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44950

WebKit WebSockets Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44956

Apple Safari for Windows Reset Password Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35352

libxml2 'XPATH' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44779

FreeType 'seac' Calls Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42621

FreeType Stack Buffer Overflow and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42285

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

FreeType BDF Font File Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42624

Mono 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44351

Suricata TCP Detection Evasion Security Bypass Vulnerability
http://www.securityfocus.com/bid/44749

FreeType 'ft_var_readpackedpoints()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44214

OpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42306

Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
http://www.securityfocus.com/bid/43841

Xpdf 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/43845

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

Microsoft Windows Kernel Task Scheduler Service Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44357

Native Instruments Multiple Products DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44989

Acidcat CMS Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/45017

jSchool Advanced 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45016

JCMS 'downfile.jsp' Arbitrary File Download Vulnerabilities
http://www.securityfocus.com/bid/45013

Apple iOS Photos Handling Security Bypass Vulnerability
http://www.securityfocus.com/bid/45012

Apple iOS Telephony Baseband Processor Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45011

Apple iOS Networking Packet Filter Rules Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45010

WebKit (CVE-2010-3829) HTML 'Link' DNS Pre-Fetching Security Bypass Vulnerability
http://www.securityfocus.com/bid/45008

Apple iOS iAd Content Display URL Scheme Handling Security Bypass Vulnerability
http://www.securityfocus.com/bid/45007

Apple iPhone/iPod/iPad Configuration Profile Signature Validation Bypass Vulnerability
http://www.securityfocus.com/bid/45006

phpBB 'includes/message_parser.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/45005

AuraCMS 'pdf.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45003

Phire CMS Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45002

Hot Links SQL 'report.cgi' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45000

Free Simple Software 'download_id' SQL Injection Vulnerability
http://www.securityfocus.com/bid/44998

Joomla Component 'com_jimtawl' Local File Include Vulnerability
http://www.securityfocus.com/bid/44992

Pidgin Google Relay (V/V) Double Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45022

Native Instruments Service Center Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44997

osCommerce 'categories.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/44995

S-CMS Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/44994

Native Instruments Multiple Products Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/44991

0 件のコメント:

コメントを投稿